222
IBM Tivoli Identity Manager Problem Determination Guide Version 2.1

IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Embed Size (px)

Citation preview

Page 1: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

IBM Tivoli Identity Manager

Problem Determination GuideVersion 2.1

���

Page 2: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents
Page 3: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

IBM Tivoli Identity Manager

Problem Determination GuideVersion 2.1

���

Page 4: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Note:Before using this information and the product it supports, read the information in Appendix S, “Notices” on page 197.

First Edition (September 2002)

This edition applies to version 2.1 of Tivoli Identity Manager (5724-C34) and to all subsequent releases andmodifications until otherwise indicated in new editions.

© Copyright International Business Machines Corporation 2002. All rights reserved.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

Page 5: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Contents

Preface . . . . . . . . . . . . . . . vWho should read this guide . . . . . . . . . vPublications . . . . . . . . . . . . . . vi

Tivoli Identity Manager . . . . . . . . . viAccessing publications . . . . . . . . . . viPrerequisite product publications . . . . . . viiPublications for plug-ins . . . . . . . . . viiOrdering publications . . . . . . . . . . viiProviding feedback about publications . . . . vii

Accessibility . . . . . . . . . . . . . . viiiContacting customer support . . . . . . . . viiiConventions used in this guide . . . . . . . viii

Typeface conventions . . . . . . . . . . viiiOperating system-dependent variables and paths ix

Chapter 1. Introduction to problemdetermination . . . . . . . . . . . . 1Problem classification . . . . . . . . . . . 1Return codes . . . . . . . . . . . . . . 1Tracing and other diagnostic tools . . . . . . . 1

Trace files . . . . . . . . . . . . . . 1Message logging . . . . . . . . . . . . 1Enabling stderr and stdout for component servers 2

Enabling stderr and stdout to the console. . . 2Enabling output of stderr and stdout to a file . 2

Port numbers . . . . . . . . . . . . . . 2

Chapter 2. Troubleshooting installationand configuration . . . . . . . . . . 5Linking disks for expanded file space . . . . . . 5Starting setup . . . . . . . . . . . . . . 6Using uninstall prior to reinstallation . . . . . . 6Correcting fileset copy failure on AIX . . . . . . 6Solving pre-install verification failure . . . . . . 6Ensuring inactive connections to IBM DB2 beforeinstallation . . . . . . . . . . . . . . . 7Solving post-installation problems . . . . . . . 7

Ensuring identical, multi-host files . . . . . . 7Responding to install ″Unable to determine statusfor TIMxxxServer″ . . . . . . . . . . . 8Responding to ″Server is not running...look atlogs/traces″. . . . . . . . . . . . . . 8Cannot bring up the signon panel . . . . . . 8SuperAdmin signon fails . . . . . . . . . 9

Chapter 3. Common problems andtroubleshooting scenarios . . . . . . 11Handling timeouts between components. . . . . 11Resolving port conflicts when servers do not comeup . . . . . . . . . . . . . . . . . 13Allocating more system memory . . . . . . . 13Resolving Tivoli Identity Manager server problems 13

Correcting realm configuration problems . . . 13

Resolving port conflicts for Tivoli IdentityManager server . . . . . . . . . . . . 14Tivoli Identity Manager server is up, notlistening . . . . . . . . . . . . . . 14Resolving ″no lock occurs on requested object″ 14

Resolving repository server problems. . . . . . 18Determining why the repository server is down 18Adjusting limits on search items returned . . . 19Preventing OID collisions. . . . . . . . . 19

Resolving logging server problems . . . . . . 19Determining approval server and plug-in routerproblems . . . . . . . . . . . . . . . 20

Approval server or plug-in router will not start 20Servers cannot communicate with the TivoliIdentity Manager server . . . . . . . . . 20Server start command exits without startingserver . . . . . . . . . . . . . . . 21Solving connection problems to a database orqueue . . . . . . . . . . . . . . . 21Plug-in router has code page conversion error . . 21Resolving IBM MQSeries and workflow problems 21

Identifying an incorrect channel type . . . . 22Diagnosing queue manager failure to start onAIX when EXTSHM is ON . . . . . . . 22Determining IBM MQSeries Workflowconfiguration problems . . . . . . . . 22Solving IBM MQSeries Workflow server startproblems . . . . . . . . . . . . . 23IBM MQSeries Workflow server (fmcamain)has SQL error 998 . . . . . . . . . . 24Solving IBM MQSeries channel start problems 24Diagnosing why a workflow activity shutsdown . . . . . . . . . . . . . . 24Solving why messages are not forwarded tothe plug-in . . . . . . . . . . . . 25Solving why e-mails are not sent to approvers 25Approver votes appear to be ignored . . . . 26

Resolving plug-in problems . . . . . . . . . 26Providing additional memory to process servers 26Resolving a decryption error when the AccessManager plug-in server is initialized . . . . . 26Determining why a plug-in server will not start 26Initializing the Tivoli Access Manager plug-in . . 26pirconfigutility does not create a plug-in serverobject . . . . . . . . . . . . . . . 27No plug-in server activity occurs after a createaccount request . . . . . . . . . . . . 27Log messages do not appear for EnterpriseOSproblems . . . . . . . . . . . . . . 28Specifying required security roles forEnterpriseOS . . . . . . . . . . . . . 28Tivoli Access Manager not found error whenplug-in is running . . . . . . . . . . . 29

Resolving GUI and CLI problems . . . . . . . 29CLI operation fails; error message is ambiguous 29Determining why a panel goes blank after signon 29

© Copyright IBM Corp. 2002 iii

Page 6: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

GUI server fails to start when IBM WebSpherestarts . . . . . . . . . . . . . . . 29Find users causes error or blank panel . . . . 30Extension fields do not appear in GUI . . . . 30

Appendix A. Return codes and reasoncodes for plug-in router and approvalactivities . . . . . . . . . . . . . . 31Return codes . . . . . . . . . . . . . . 31Reason codes . . . . . . . . . . . . . . 31

Appendix B. Tivoli Identity Managerserver return codes . . . . . . . . . 33

Appendix C. Error message appendices 43

Appendix D. Logging server messages 45

Appendix E. GUI messages . . . . . . 47

Appendix F. Plug-in bridge messages 67

Appendix G. EnterpriseOS plug-inmessages . . . . . . . . . . . . . 69

Appendix H. Repository servermessages . . . . . . . . . . . . . 97

Appendix I. Mail messages. . . . . . 111

Appendix J. Approval messages . . . 113

Appendix K. Plug-in router andapproval messages . . . . . . . . . 117

Appendix L. Plug-in router messages 125

Appendix M. Tivoli Identity Managerserver messages . . . . . . . . . . 129

Appendix N. CLI messages . . . . . 147

Appendix O. Tivoli Identity ManagerCLI messages . . . . . . . . . . . 149

Appendix P. Tivoli Access Managerplug-in messages . . . . . . . . . 185

Appendix Q. Oracle messages . . . . 191

Appendix R. Domino messages . . . 193

Appendix S. Notices . . . . . . . . 197Trademarks . . . . . . . . . . . . . . 198

Glossary . . . . . . . . . . . . . 199

Index . . . . . . . . . . . . . . . 205

iv IBM Tivoli Identity Manager: Problem Determination Guide

Page 7: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Preface

The IBM Tivoli Identity Manager Problem Determination Guide provides informationabout how to troubleshoot IBM® Tivoli® Identity Manager (Tivoli Identity Managerin subsequent mention).

Who should read this guideThis document is written for the following:v Systems administrators and Tivoli Services personnel who need to organize

users and activities that access resources using Tivoli Identity Managerv Systems integrators and independent software vendors

Users need a working knowledge, including the required authority levels forusage, of the following:v Operating system access and securityv Firewall and authentication productsv Web servers such as the following:

– IBM WebSphere Application Server– IBM WebSphere-supported Web server such as IBM HTTP Server

v Secure socket layer (SSL) communication, including the use of digital certificatesv Database management systems including the following:

– IBM DB2 Enterprise Edition and IBM Directory. You should be familiar withdata model schema and relational data model objects, and with the use ofXML to define data objects and relationships.

– The schema and other data definitions in a pre-existing corporate datarepository

v Message queuing applications such as IBM MQSeries (IBM WebSphere MQ)v Workflow applications such as IBM MQSeries Workflowv Depending on which optional plug-in is used, administration experience with

one or more of the following products:

Table 1. Optional plug-ins and prerequisite products

Plug-in Prerequisites

Tivoli Access Manager – Tivoli Policy Director, renamed in subsequent releaseas Tivoli Access Manager

– Tivoli Global Sign-On (GSO)

EnterpriseOS – Tivoli Management Framework

– Tivoli SecureWay Security Manager

– Tivoli SecureWay User Administration

IBM Lotus Domino IBM Lotus Domino

Oracle Oracle

© Copyright IBM Corp. 2002 v

Page 8: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

PublicationsThe following documentation is related to the Tivoli Identity Managerenvironment.

Tivoli Identity ManagerMost of the product information for using Tivoli Identity Manager, with theexception of the integrated online help and the readme file, is found on thefollowing location:

http://www.tivoli.com/support/documents/

To access the publications using a Web browser, open the Tivoli InformationCenter.

The publications for this product include the following:v IBM Tivoli Identity Manager Installation and Configuration Guide, SC32–0826

Provides information about installing and configuring Tivoli Identity Managercomponents. The guide also includes information for hardware, software, anddatabase requirements.

v IBM Tivoli Identity Manager Administration and Customization Guide. SC32–0825Provides information about administering Tivoli Identity Manager, includinghow to operate and customize Tivoli Identity Manager. User assistance (help) onthe GUI provides additional task information not described in this publication.

v IBM Tivoli Identity Manager Developer’s Guide, SC32–0827Provides information on designing and implementing custom plug-ins, includingadding subclasses and extension fields to the Tivoli Identity Manager datamodel.

v IBM Tivoli Identity Manager Problem Determination Guide, SC32–0828Provides information on diagnosing and solving problems with Tivoli IdentityManager.

v IBM Tivoli Identity Manager Release Notes, SC32–1120Provides late-breaking information, such as problems and workarounds, andpatch availability. The most recent version of this file is available on this Website:http://www.tivoli.com/support/documents/

v Online user assistance for Tivoli Identity ManagerProvides integrated online help topics for all Tivoli Identity Manageradministrative tasks.

The Tivoli Glossary includes definitions for many of the technical terms related toTivoli software. The Tivoli Glossary is available, in English only, at the followingWeb site:

http://www.tivoli.com/support/documents/glossary/termsm03.htm

Accessing publicationsYou can access updated publications in the Tivoli Information Center from thefollowing IBM Customer Support for Tivoli products Web site:

http://www.tivoli.com/support/documents/

vi IBM Tivoli Identity Manager: Problem Determination Guide

Page 9: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

These publications are available in PDF or HTML format, or both. Translateddocuments are also available for some products.

Note: If you print PDF documents on other than letter-sized paper, select the Fit topage check box in the Adobe Acrobat Print dialog (which is available whenyou click File --> Print ) to ensure that the full dimensions of a letter-sizedpage are printed on the paper that you are using.

Prerequisite product publicationsPublications for prerequisite products include:v IBM WebSphere Application Server

Access publications for this product at:http://www.ibm.com/software/webservers/appserv/support.html

v IBM DB2 Enterprise EditionAccess publications for this product at:http://www.ibm.com/software/data/db2/udb/support.htmlhttp://www.ibm.com/software/data/db2

v IBM DirectoryAccess publications for this product at:http://www.ibm.com/servers/eserver/iseries/ldap/ldapart.htmhttp://www.ibm.com/software/network/directory

v IBM MQSeries and IBM MQSeries WorkflowAccess publications for this product at:http://www.ibm.com/software/ts/mqseries

v IBM HTTP ServerAccess publications for this product at:http://www.ibm.com/software/webservers/httpservers/library.html

Publications for plug-insFor Tivoli publications related to plug-ins, enterhttp://www.tivoli.com/support/documents/ and select the Information Centerlink within Product Manuals.

Publications include:v Tivoli Access Manager (Tivoli Policy Director)v Tivoli SecureWay User Administrationv Tivoli SecureWay Security Managerv Tivoli Management Framework

Ordering publicationsYou can order publications at:http://www.elink.ibmlink.ibm.com/public/applications/publications/cgibin/pbi.cgi

Providing feedback about publicationsIf you have comments or suggestions about Tivoli products and documentation,contact us by complete the customer feedback survey at the following Web site:

http://www.tivoli.com/support/survey

Preface vii

Page 10: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

AccessibilityAccessibility features help a user who has a physical disability, such as restrictedmobility, to use software products successfully. These are the major accessibilityfeatures in IBM Tivoli Identity Manager:v You can operate all features using the keyboard instead of the mouse.v You can navigate the user interface by using the keyboard (tab key).

The product documentation has also been modified to include features to aidaccessibility:v Documentation is available in both HTML and convertible PDF formats to give

the maximum opportunity for users to apply screen-reader software.v All images in the documentation are provided with alternative text so that users

with vision impairments can understand the contents of the images.

Contacting customer supportIf you have a problem with any Tivoli product, you can contact IBM CustomerSupport for Tivoli products. See the Tivoli Customer Support Handbook at thefollowing Web site:

http://www.tivoli.com/support/handbook

The handbook provides information about how to contact Customer Support,depending on the severity of your problem, and the following information:v Registration and eligibilityv Telephone numbers and e-mail addresses, depending on the country in which

you are locatedv The information you should gather before contacting Customer Support

Conventions used in this guideThis guide uses several conventions for special terms and actions, and operatingsystem-dependent commands and paths.

Typeface conventionsThe following typeface conventions are used in this book:

Bold Lowercase and mixed-case commands, command options, andflags that appear within text appear like this, in bold. Graphicaluser interface elements, except for titles of windows and dialogsand names of keys also appear like this, in bold.

Italic Variables, values you must provide, new terms, and words andphrases that are emphasized appear like this, in italic type.

Monospace Commands, command options, and flags that appear on a separateline, code examples, output, and message text appear like this, inmonospace type. Names of files and directories, text strings youmust type when they appear within text, names of Java methodsand classes, and HTML and XML tags also appear like this, inmonospace type.

viii IBM Tivoli Identity Manager: Problem Determination Guide

Page 11: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operating system-dependent variables and pathsThis document uses the UNIX convention for specifying environment variables andfor directory notation. When using the Windows command line, replace $variablewith %variable% for environment variables, and replace each forward slash (/) witha backslash (\) in directory paths.

Preface ix

Page 12: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

x IBM Tivoli Identity Manager: Problem Determination Guide

Page 13: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Chapter 1. Introduction to problem determination

Troubleshooting, or problem determination, is the process of determining why acertain product is not functioning in the expected manner. This guide providesinformation about resources and techniques to aid in the identification andresolution of problems related to Tivoli Identity Manager. For an overview of thisproduct, refer to the IBM Tivoli Identity Manager Administration and CustomizationGuide.

Note: Solving some problems will require more than one diagnostic activity. Readall of chapters 1 through 3 before starting your troubleshooting effort.

Problem classificationThis book groups problems into the following categories:v Chapter 2, “Troubleshooting installation and configuration” on page 5v Chapter 3, “Common problems and troubleshooting scenarios” on page 11

Return codesSee the following appendices for information about return codes:v Appendix A, “Return codes and reason codes for plug-in router and approval

activities” on page 31v Appendix B, “Tivoli Identity Manager server return codes” on page 33

Tracing and other diagnostic toolsTrace files and other diagnostic tools help you determine why a problem occurs.Trace logging/auditing is used to capture information about the operatingenvironment when the code fails to operate as intended.

Trace filesTrace messages are for IBM service use and occur in English only. Because tracingat verbose levels on remote components can affect the performance of a distributednetwork, logging clients store trace records on the local file system of the computeron which the component is installed. The administrator must manually access tracerecords and handle file overflow issues. For more information on trace files,including locations to which they are written, refer to the IBM Tivoli IdentityManager Administration and Customization Guide.

Message loggingMessage logging refers to text messages that Tivoli Identity Manager creates foruse by the system administrator. These messages are sent to an output destination,such as a file, a database, or a console screen. Messages are internationalized basedon the locale of the message viewer, and can be filtered based on a number ofcriteria.

Refer to the IBM Tivoli Identity Manager Administration and Customization Guide forthe following topics:v How to configure logging

© Copyright IBM Corp. 2002 1

Page 14: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v Message fields and identifier formatv Message severity levelsv Content and location of log files

For information on retrieving log records from database storage, refer to the IBMTivoli Identity Manager Developer’s Guide.

Enabling stderr and stdout for component serversBy default, stderr and stdout are turned off for each Tivoli Identity Managercomponent server. To debug problems, you can enable stderr and stdout for agiven TIMxxxServer. The value of TIMxxxServer can be TIMServer (the TivoliIdentity Manager server).

To specify other servers, xxx is one of the following:v Approvalv Loggingv PIRv RMA

Enabling stderr and stdout to the consoleTo enable the output of stderr and stdout to the console, do the following steps:1. Backup the TIMbase_install/bin/TIMxxxServer file.2. Edit the TIMbase_install/bin/TIMxxxServer file and place a pound sign (#) at

the beginning of the following line:$INPUT_PARAMETERS 2 >/dev/null 1 >/dev/null &

3. Save and exit the file. Note that the file permissions are set to rx. To force savefrom the vi editor, type the wq! characters.

4. Start the console.

Enabling output of stderr and stdout to a fileTo enable output of stderr and stdout to a file, do the following:

Note: Use caution when you enable stderr and stdout output to a file. There is nolimit to the size of the file that is written. To prevent bringing the systemdown for lack of disk space, disable output of stderr and stdoutimmediately after you resolve the problem. Clean up the stderr and stdoutoutput files appropriately.

Edit the TIMbase_install/bin/TIMxxxServer file and replace the following lines:$INPUT_PARAMETERS 2>/dev/null 1>/dev/null &

# $INPUT_PARAMETERS 2>$TMPFILENAME.stderr.log 1>$TMPFILENAME.stdout.log &

with these lines:$INPUT_PARAMETERS 2>$TMPFILENAME.stderr.log 1>$TMPFILENAME.stdout.log &# $INPUT_PARAMETERS 2>/dev/null 1>/dev/null &

Port numbersThe following default port numbers are described in this book:v 389 for the IBM Directory. For more information, see “Determining why the

repository server is down” on page 18.v 1098 for the approval server. For more information, see “Approval server or

plug-in router will not start” on page 20.

2 IBM Tivoli Identity Manager: Problem Determination Guide

Page 15: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v 1099 for the plug-in router. For more information, see “Approval server orplug-in router will not start” on page 20.

v 8400 for the subordinate TSpaces server process. For more information, see“Resolving port conflicts for Tivoli Identity Manager server” on page 14.

v 9080 for the GUI server. For more information, see “Cannot bring up the signonpanel” on page 8.

Chapter 1. Introduction to problem determination 3

Page 16: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

4 IBM Tivoli Identity Manager: Problem Determination Guide

Page 17: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Chapter 2. Troubleshooting installation and configuration

This section describes solutions for installation problems.

During Tivoli Identity Manager installation, prior to copying any Tivoli IdentityManager files to the Tivoli Identity Manager installation directory, the tim21.logfile exists in the /tmp/ system temporary directory.

After the Tivoli Identity Manager installation directory is created and the TivoliIdentity Manager files begin to be copied to the directory, the /tmp/tim21.log fileis also copied to the installation directory. New log entries will be added in thetim21.log file at the new location.

Note: If only the system temporary directory contains a copy of the installation logfile, installation did not complete successfully. Do not delete the log filebefore you resolve the problem.

Linking disks for expanded file spaceIf you anticipate the need for additional file space, provide the space or create new,linked directories before installing Tivoli Identity Manager. This section describeshow to create symbolic links from the installation directories to identically nameddirectories on other disks. For information about disk space requirements, refer tothe IBM Tivoli Installation and Configuration Guide.

Applications are installed by default in the following directories:v IBM MQSeries:

– AIX: /usr/mqm– Solaris: /opt/mqm

v IBM MQSeries Workflow:– AIX: /usr/lpp/fmc– Solaris: /opt/fmc

v IBM DB2:– AIX: /usr/lpp/db2_07_01– Solaris: /opt/IBMdb2

v IBM Directory:– AIX: /usr/ldap– Solaris: /opt/IBMldaps

v Tivoli Identity Manager:– AIX: /usr/lpp/Tivoli/TIM21– Solaris: /opt/Tivoli/TIM21

You cannot change the names of the directories into which these applications areinstalled. However, you can create symbolic links from the installation directoriesto identically named directories on other disks. If you need additional file space,for example, you can create new directories on disks with more storage capacity,and then create symbolic links from the installation directories to the newdirectories.

© Copyright IBM Corp. 2002 5

Page 18: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

For example, the following commands expand storage for the IBM MQSeriesdirectory:mkdir /larger_dir/mqmln -s /larger_dir/mqm /usr/mqm

where larger_dir is a directory that has more storage capacity.

Starting setupIf processing does not start for setup.sun or setup.aix during Tivoli IdentityManager installation, do the following:v Ensure there is adequate storage in the /tmp directory.v Ensure there is adequate swap space.v On Solaris, you might have to mount the /cdrom directory to start setup.sun

processing. This might occur if you try to run the installation more than once:/etc/init.d/volmgt stopmount -F hsfs -r /dev/dsk/c0t6d0s0 /cdrom

Then start setup.sun processing from the /cdrom directory.

Note: Before you start, ensure that you export the XWindows display.

Using uninstall prior to reinstallationDuring installation, an _uninst directory is created under the Tivoli IdentityManager installation directory. If a problem occurs during installation after the_uninst directory is created, you must run the Tivoli Identity Manager uninstallprogram that is located in the _uninst directory before you attempt to reinstallTivoli Identity Manager. Otherwise, the Tivoli Identity Manager installationprogram will fail.

Correcting fileset copy failure on AIXOn AIX, Tivoli Identity Manager installation occasionally fails to copy requiredfilesets to the system. Error messages appear when you exit installation, indicatingfailure to copy files. Another error message might occur prior to exiting theinstallation program, indicating the required files cannot be found on the system.

Note: This condition occurs only when you attempt to reinstall Tivoli IdentityManager.

To correct this problem, do the following steps:1. Run the Tivoli Identity Manager uninstall program.2. Use the AIX smit utility to remove all filesets that start with the characters

IBMBIM.3. Rerun the Tivoli Identity Manager installation program.

Solving pre-install verification failureIf pre-install verification fails, determine if the following are the cause:v The operating system does not meet the Tivoli Identity Manager requirements

for version, release, and patch. For specific requirements, refer to the IBM TivoliIdentity Manager Release Notes.

v Verification indicates an error in a prerequisite.

6 IBM Tivoli Identity Manager: Problem Determination Guide

Page 19: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

An error message might indicate that a required prerequisite product is notavailable, or the level of the product is not correct. The trace at the bottom of the/tmp/tim21.log file provides more detailed information.It is possible that a newer level of a Tivoli Identity Manager prerequisite producthas been installed but is not detected because of a change in the fileset name orthe version and release format. Contact Customer Support to determine if yourversion is supported.

v Password verification failureInstallation provides multiple verification of passwords to access databases andapplications. If the verification fails, the trace at the bottom of the/tmp/tim21.logfile provides more detailed information. In general, make sure that you canaccess the database server and application server.

Note: This problem should not occur if the Tivoli Identity Manager installationprogram is run from the CD directly. Occasionally, the failure results froma carriage return character at the end of each line in the shell scripts thatare invoked for password verification. This problem can occur if the TivoliIdentity Manager install files are repackaged as .tar or .zip files on aWindows platform, and are then transferred to a UNIX platform with FTP.Use the vi editor and open any text file under the temp/ directory that isrelative to the path in which the Tivoli Identity Manager setup files arelocated. The characters ^M will appear at the end of each line that containsthe unwanted carriage return.

Ensuring inactive connections to IBM DB2 before installationEnsure that there are no active connections to IBM DB2 during installation on AIX,including IBM DB2 connections to the IBM MQSeries Workflow queue managerthat is named FMCQM.

If active connections exist, the installation process will warn you about theconnection or connections. Do the following steps:1. Stop installation.

Note: If you continue to install, the installation will be incomplete. The setupwith IBM DB2 will also be incomplete. Do not continue installationwithout additional Customer Service advice.

2. Uninstall Tivoli Identity Manager.3. Reinstall Tivoli Identity Manager.

Solving post-installation problemsThe following scenarios might help diagnose installation problems:

Ensuring identical, multi-host filesWhen you complete installing Tivoli Identity Manager on multiple computers, thefollowing two conditions must be true on all the computers on which you have theTivoli Identity Manager servers installed:v The TIMbase_install/config/lliconfig.xml files must be identical.v The TIMbase_install/config/tim.ks files must be identical. If not, be sure to

transfer in the file binary mode if you are using FTP.

Chapter 2. Troubleshooting installation and configuration 7

Page 20: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Responding to install ″Unable to determine status forTIMxxxServer″

If an installation pop-up indicates Unable to determine status for TIMxxxServer,do the following:v Click Next and complete the installation.v Determine the status of the specific server by running the following command:

TIMbase_install/bin/TIMxxxServer status

For example, to specify the Tivoli Identity Manager server, enter the following:TIMbase_install/bin/TIMServer status

To specify other servers, xxx is one of the following:– Approval– Logging– PIR– RMA

v If the status shows the server is running, ignore the Unable to determine statusfor TIMxxxServer installation message. If the server is not running, examine theserver’s log and trace files.

Responding to ″Server is not running...look at logs/traces″If an installation pop-up indicates TIMxxxServer is not Running. Please look atthe Tivoli Identity Manager logs/traces, do the following:v Click Next and complete the installation.v Determine the status of the server. For more information, see “Responding to

install ″Unable to determine status for TIMxxxServer″”.v Start the problem server by running the following command:

TIMbase_install/bin/TIMxxxServer start &

For example, to specify the Tivoli Identity Manager server, enter the following:TIMbase_install/bin/TIMServer start &

v If the server does not start, determine if all the prerequisite applications for theserver are operational. Refer to additional hints for the application, if any, inChapter 3, “Common problems and troubleshooting scenarios” on page 11.Finally, consult the troubleshooting documentation for the prerequisiteapplication.

v If you still cannot determine the cause, temporarily turn on stderr and stdout.For more information, see “Enabling stderr and stdout for component servers”on page 2.

Cannot bring up the signon panelIf you cannot bring up the signon panel, do the following:v Determine if the IBM WebSphere Application Server is operational and whether

the GUI server is listening on port 9080. For example, enter netstat -an | grep9080 to determine status. If the IBM WebSphere Application Server is notoperational, run startServer.sh from the IBM WebSphere Application Serverinstallation directory.

8 IBM Tivoli Identity Manager: Problem Determination Guide

Page 21: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v Determine if all the Tivoli Identity Manager servers are operational by executingthe TIMxxxServer status command for each server. If you find that one or moreservers are not operational, consult additional documentation specific to eachserver.

v Determine if TIMServer is listening on its configured port number by executingthe netstat -an command. Look up the configured port number for TIMServerin the TIMbase_install/config/lliconfig.xml file under the SERVER stanza. IfTIMServer (the Tivoli Identity Manager server) is not listening on the configuredport, refer to documentation specific to the Tivoli Identity Manager server. Thefollowing is a stanza example:<ENDPOINT MAXCONNS="128" LOCALSSL="YES" TRACE="YES"><NAME>SERVER</NAME><IPADDRESS>xxx.yyy.zzz</IPADDRESS><PORT>nnnn</PORT></ENDPOINT>

SuperAdmin signon failsIf the SuperAdmin signon fails, do the following:v Verify that you entered the case-sensitive user ID (SuperAdmin) and password

(SUPERADMINPASSWORD).v Verify that all Tivoli Identity Manager servers are operational.v Verify that all servers are listening on their assigned ports. Enter the following:

netstat -an | grep portnum

Locate the value of portnum for the following servers in theTIMbase_install/config/lliconfig.xml file:– SERVER = TIMServer– APSERVER = TIMApprovalServer– RMA = TIMRMAServer– PIRSERVER = TIMPIRServer

Locate the port number of the logging server in the DefaultLoggingConfig.xmlfile.

v If a server is not listening on its assigned port, refer to documentation for thespecific server for additional diagnostic advice.

v If the panel is blank, see “Determining why a panel goes blank after signon” onpage 29.

Chapter 2. Troubleshooting installation and configuration 9

Page 22: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

10 IBM Tivoli Identity Manager: Problem Determination Guide

Page 23: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Chapter 3. Common problems and troubleshooting scenarios

This section describes common problems and troubleshooting scenarios for thefollowing:v “Handling timeouts between components”v “Resolving port conflicts when servers do not come up” on page 13v “Allocating more system memory” on page 13v “Resolving Tivoli Identity Manager server problems” on page 13v “Resolving repository server problems” on page 18v “Resolving logging server problems” on page 19v “Determining approval server and plug-in router problems” on page 20v “Resolving IBM MQSeries and workflow problems” on page 21v “Resolving plug-in problems” on page 26v “Resolving GUI and CLI problems” on page 29v

Handling timeouts between componentsWhen a request is passed from one component in the Tivoli Identity Managersystem to another, a timer is started on the requesting side to ensure that therequestor does not wait forever should a failure occur. By default, the timeoutinterval is 2 minutes; however, it might be changed in theTIMbase_install/config/lliconfig.xml file. Note that the timeout simply meansthat the requestor stops waiting for a response, it does not signal the server thatthe requestor has stopped waiting, nor is there an attempt to terminate a requestthat is currently in progress.

Timeouts can occur for various reasons in the Tivoli Identity Manager system.Obviously, the failure of a component will cause it to stop responding to requests(most likely after having successfully processed earlier requests). The solution is todetermine the cause of the failure. If the failure does not occur, then neither willthe timeout.

Another cause of timeouts is slow response, due to system load, the volume ofdata, and other causes. In this case, the request was actually completed, but not intime to avoid the timeout.

The external symptoms of a timeout are messages from the GUI or CLI indicatingproblems communicating with the Tivoli Identity Manager server (TS). It ispossible that the Tivoli Identity Manager server has in turn encountered a timoutsituation communicating with the repository server. In the following example, the″server″ component is the component that receives a request from the ″client″component. For example, Tivoli Identity Manager server acts as a server for theGUI and CLI. Similarly, the repository server acts as a server for the Tivoli IdentityManager server.

Use the following procedure to determine the nature of the timeout problem:v Examine the trace on the client side of the request. Search for ″timeout for

responseTag″. If you find the timeout trace entry, note the time of the entry andthe ″responseTag″ value (a decimal number):

© Copyright IBM Corp. 2002 11

Page 24: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

2002.08.28 20:40:12.802 com.ibm.bim.lli.TidLliClient (284) Thread-24Sending XML Document to server, tag = 148, RMA:

<?xml version="1.0"?><GetTidObjects><GetTidObjectsContext><Context><ContextFunct...

2002.08.28 20:40:12.802 com.ibm.bim.lli.TidLliClient (304) Thread-24outputLine = POST /dummy HTTP/1.1

2002.08.28 20:40:12.802 com.ibm.bim.lli.TidLliClient (304) Thread-24outputLine = Content-type: text/xml

2002.08.28 20:40:12.802 com.ibm.bim.lli.TidLliClient (311) Thread-24outputLine = Content-length: 999

2002.08.28 20:40:12.802 com.ibm.bim.lli.TidLliClient (318) Thread-24outputLine = Tid-Response-Tag: 148

2002.08.28 20:42:12.897 com.ibm.bim.lli.TidLliClient (349) Thread-24Request to RMA timeout for responseTag 148

Note that the timestamp on the ″timeout″ entry is about 2 minutes after theprevious entry. This time interval reflects the default timeout value.

v If the ″timeout″ entry was found, continue examining the client side trace to seeif the expected response ever arrived. If the response did eventually arrive, therewill be an entry that says ″Inconsistent map.″ (It might be easiest to simplysearch for the responseTag value.)2002.08.28 20:42:39.214 com.ibm.bim.lli.TidLliClient (122) Thread-4

inputLine = Content-type: text/xml

2002.08.28 20:42:39.214 com.ibm.bim.lli.TidLliClient (122) Thread-4inputLine = Content-length: 1136

2002.08.28 20:42:39.214 com.ibm.bim.lli.TidLliClient (122) Thread-4inputLine = Tid-Response-Tag: 148

2002.08.28 20:42:39.214 com.ibm.bim.lli.TidLliClient (143) Thread-4Response received. Response Tag = 148 Content length = 1136

2002.08.28 20:42:39.214 com.ibm.bim.lli.TidLliClient (176) Thread-4RMA Inconsistent map: 148 148 null

Note the timestamp on the response and calculate the difference between thetimestamp on the request and the timestamp when the response was finallyreceived. In this example, it took 2 minutes and 27 seconds to get the response.In such situations, it might be best to just increase the timeout value tosomething larger than the observed response time (3 to 5 minutes, in thisexample).

To increase the timeout value, edit the TIMbase_install/config/lliconfig.xmlfile. Locate the section for the server that is having the timeout problem and addthe ″TIMEOUT″ attribute (the value is in seconds):<ENDPOINT MAXCONNS="1" LOCALSSL="YES" TIMEOUT="600"><NAME>RMA</NAME><IPADDRESS>timsun6.rtp.lab.tivoli.com</IPADDRESS><PORT>32001</PORT></ENDPOINT>

Another solution might be to increase the hardware resources on the server sideso that requests might be processed more quickly.

12 IBM Tivoli Identity Manager: Problem Determination Guide

Page 25: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v If the ″Inconsistent map″ entry is not found, then the timeout is probably theresult of a failure on the server side of the LLI connection. Examine the traces onthe server side to see if there is evidence of a failure, and if so, attempt toremedy that problem.

Resolving port conflicts when servers do not come upA server that Tivoli Identity Manager provides will not come up if the serverdiscovers that its assigned port is being used by another process. To diagnose andresolve the problem, do the following:1. Examine the trace file for the server. If another process is using the port, either

assign a new, dedicated port to the server or change the competing process touse another port.

2. If you change the port for the server, ensure that the revisedTIMbase_install/config/lliconfig.xml file is identical on all Tivoli IdentityManager components. For more information on setting system-wide values,refer to the IBM Tivoli Identity Manager Administration and Customization Guide

3. Restart the server that had the port conflict.4. Restart all other servers to ensure they connect to the new port.

For an example, see “Resolving port conflicts for Tivoli Identity Manager server”on page 14.

Allocating more system memoryYou can optionally modify the TIMxxxServer startup script to allow the system toallocate more memory. In the TIMbase_install/bin/TIMxxxServer file, look for theline that starts with the following:/opt/Tivoli/TIM21/_jvm/jre/bin/java -Dtid.dir=/opt/Tivoli/TIM21-cp $CLASSPATH com.ibm.bim.

Change the line to add the additional argument -Xms64M and -Xmx128M. Thefollowing example is for the TIMPirServer:/opt/Tivoli/TIM21/_jvm/jre/bin/java -Xms64M -Xmx128M-Dtid.dir=/opt/Tivoli/TIM21 -cp $CLASSPATH com.ibm.bim.pirap.runtime.PirServer \

Increase the -Xmx128M option to meet your particular system needs. For examplesof these arguments, examine the TIMRmaServer script.

Resolving Tivoli Identity Manager server problemsThis section describes Tivoli Identity Manager server problems.

Correcting realm configuration problemsMessage BIMTS0546E is issued when Tivoli Identity Manager server is initializingand finds a problem with the realm configuration specification in theTIMbase_install/server/config/RealmName/rlmconfg.xml file. For example, thespelling of a field has a typographic error such as ″Descrixtion″.

To determine the problem with the realm configuration, look in the TS1.trc tracefile for the most recent entries similar to the following:2002.09.24 15:35:57.828 com.ibm.bim.ts.TidTsSystem (2409) main SID: nullRealm config file for MyRealm has been changed

2002.09.24 15:35:58.468 com.ibm.bim.ts.TidTsSystem (2516)

Chapter 3. Common problems and troubleshooting scenarios 13

Page 26: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

main java.lang.InstantiationException: Illegal value specifiedfor EmailAddressLocation field: User:Descrixtion - Field Descrixtion not foundat com.ibm.bim.comobj.TidRealmConfig.<init>(TidRealmConfig.java:1819)at com.ibm.bim.ts.TidTsSystem.buildRealmConfig(TidTsSystem.java:2767)at com.ibm.bim.ts.TidTsSystem.main(TidTsSystem.java:3021)

java.lang.InstantiationException: Illegal value specified forEmailAddressLocation field: User:Descrixtion - Field Descrixtion not foundat com.ibm.bim.comobj.TidRealmConfig.<init>(TidRealmConfig.java:1819)at com.ibm.bim.ts.TidTsSystem.buildRealmConfig(TidTsSystem.java:2767)at com.ibm.bim.ts.TidTsSystem.main(TidTsSystem.java:3021)

In this case, the EmailAddressLocation field was modified to name a field thatdoes not exist (the Descrixtion field in the User object).

Resolving port conflicts for Tivoli Identity Manager serverYou might discover that the Tivoli Identity Manager server could not initiate thesubordinate TSpaces server process. The Tivoli Identity Manager server starts upTSpaces server process, which by default listens on the port 8400 (defined inTIMbase_install/server/config/tspaces.cfg). If this port is already being used bysome other application, the TSpaces server process will not come up. Thisindication can be found in the Tivoli Identity Manager server trace file TS1.trc.For more information, see “Resolving port conflicts when servers do not come up”on page 13.

After you resolve any port conflict, run "TIMServer start &" to start the TivoliIdentity Manager server.

Tivoli Identity Manager server is up, not listeningIf the Tivoli Identity Manager server is up, but not listening on its assigned port,use trace files to determine if the following servers are up:v The repository serverv The approval serverv The plug-in router

For more information, see “Solving post-installation problems” on page 7.

Resolving ″no lock occurs on requested object″Message BIMTS0076E is issued when it is not possible to obtain the required lockson the objects associated with a request. For example:v To delete an object, the lock on that object must be obtained in exclusive mode.v To modify an object, the lock on that object must be obtained in shared mode.

In addition, operations on one object (for example, a user) might require that ashared lock be held on a related object (a user resource group) to ensure that theenvironment does not change during processing.

Multiple transactions might hold a lock in shared mode but only one might holdthe lock in exclusive mode.

It is possible that this is a normal and transient condition. For example, if a requestis waiting in an approval queue for human intervention, it still holds the locksassociated with the request. When the request is approved (or rejected), the lockswill be released. Therefore, first check to see if the object is the subject of a requestthat is waiting in the approval queue.

14 IBM Tivoli Identity Manager: Problem Determination Guide

Page 27: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

In the most frequent case, a shared lock is left held on an object and this preventsacquisition of the exclusive lock. The transaction that is failed with BIMTS0076E isbeing handled correctly; the problem is with the transaction that failed to releasethe lock prior to terminating. To determine the transaction that failed, look at theobject in an Tivoli Identity Manager server trace file such as the following exampleTS*.trc file and locate the LOCK field:2002.09.16 15:57:15.674 com.ibm.bim.lli.TidLliClient (362)Thread-60 SID: 000000f0539b4cb10000000000000aacReceived XML Document from server RMA:<ModifyTidObjectRsp><ModifyTidObjectRspContext><Context><ContextFunctionCode>175</ContextFunctionCode><ContextUserId>$$$TS$$$</ContextUserId><ContextRealm>MyRealm</ContextRealm><ContextToken/><ContextCorr/><ContextCorrTime>0</ContextCorrTime><ContextState/><ContextCode1>0</ContextCode1><ContextCode2>0</ContextCode2><ContextApprovalBypass>FALSE</ContextApprovalBypass><ContextExternalSync>FALSE</ContextExternalSync><ContextApprovalProcessName/><ContextApprovalList/><ContextErrorMsg/><ContextPassSensitiveData>FALSE</ContextPassSensitiveData></Context></ModifyTidObjectRspContext><ModifyTidObjectRspObject><UserResGroup inprog="none"><UserResGroupRmaId gennum="0">ldap://weissen:389/timCn=AllUsers, timCn=userresgroup, o=tim21</UserResGroupRmaId><UserResGroupLock gennum="0"><Lock><LockLockWord>2</LockLockWord><LockXH></LockXH><LockSH>000000f0539b4cb100000000000007ee</LockSH><LockSH>000000f0539b4cb10000000000000aac</LockSH></Lock></UserResGroupLock><UserResGroupName gennum="0">AllUsers</UserResGroupName><UserResGroupMemberSelector gennum="0">(UserUserID=*)</UserResGroupMemberSelector><UserResGroupFirstChild gennum="0">SueResGrp6</UserResGroupFirstChild><UserResGroupDeltaSelector gennum="0">(UserUserID=*)</UserResGroupDeltaSelector><UserResGroupMaxSignonAttempts gennum="0">5</UserResGroupMaxSignonAttempts>

Chapter 3. Common problems and troubleshooting scenarios 15

Page 28: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

<UserResGroupAutoAccounts gennum="0"/></UserResGroup></ModifyTidObjectRspObject></ModifyTidObjectRsp>

The LockLockWord field describes the state of the lock:v 0: the lock is not heldv Positive: the lock is held in shared mode by the number of transactions in the

lockword. The correlators of the transactions that are holding the lock appear inthe LockSH field.

v Negative: the lock is held in exclusive mode by the transaction with a correlatorin the LockXH field

In this example, the lock is held in shared mode by two transactions. Note that oneof the transactions is the one generating this trace entry (because the correlatormatches the value in the SID field of the trace header). The other transaction ispotentially at fault for not releasing the lock prior to terminating.

At this point, having sufficient trace output is essential because you will need tosearch through the trace files to locate the last trace entries for the oldertransaction. Use the grep command:grep -/ "SID: 000000f0539b4cb100000000000007ee" TS*.trc

The output from this command will be a list of the files that contain the specifiedstring. The lowest-numbered file will contain the last entries for the transaction;start by examining that file and work backwards with the older files if necessary.You will see one of several scenarios:v If a sequence of trace entries similar to these appear, then the transaction

holding the shared lock is in approval waiting for human intervention. Note thatthe return code from the transaction is 1, that indicates that the transaction willcomplete later. The lock will be released when the waiting transaction is eitherapproved or rejected.2002.09.16 12:07:30.077 com.ibm.bim.ts.TidTsApprovalPolicy (103)Thread-31 SID:000000f0539b4cb100000000000007eeApproval called and returning 0001I

2002.09.16 12:07:30.078 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (359)Thread-31 SID: 000000f0539b4cb100000000000007eeapproval processing returned 0001I

2002.09.16 12:07:30.078 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (90)Thread-31 SID: 000000f0539b4cb100000000000007eephase2 return 0001I

2002.09.16 12:07:30.078 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (382)Thread-31 SID: 000000f0539b4cb100000000000007eeresponse 0001I

2002.09.16 12:07:30.090 com.ibm.bim.ts.TidTsSystem (1347)Thread-31 SID: 000000f0539b4cb100000000000007eeProcessing directive (GUI) TidDeleteUserAndAccountscompleted with TidBasicRsp 0001I 0

v If the sequence of trace entries similar to these appear, there is a logic error inthe transaction processing code. The transaction has terminated normally (orperhaps even in error) from phase4 (the final phase of transaction processing).The return code is not 1.

16 IBM Tivoli Identity Manager: Problem Determination Guide

Page 29: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsCache (595)Thread-12 SID: 000000f0539b4cb100000000000007eeExit from updateRmaIds

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (151)Thread-12 SID: 000000f0539b4cb100000000000007eephase3 return 0000I

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (531)Thread-12 SID: 000000f0539b4cb100000000000007eephase4

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (155)Thread-12 SID: 000000f0539b4cb100000000000007eephase4 return 0000I

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsDeleteUserAndAccounts (382)Thread-12 SID: 000000f0539b4cb100000000000007eeresponse 0000I

2002.09.16 12:07:17.731 com.ibm.bim.ts.TidTsSystem (1608)Thread-12 SID: 000000f0539b4cb1 000 000 000 000 07eeProcessing directive (APP) TidDeleteUserAndAccountscompleted with TidBasicRsp 0000I 0

v Another possibility is that the transaction terminated abnormally because anexception was thrown. In this case, message BIMTS0085E will be issued for thefailing transaction and the trace will contain a Java stack trace:2002.09.16 12:07:14.162 com.ibm.bim.ts.TidTsCache (788)Thread-12 SID: 000000f0539b4cb100000000000007eeobjName is seren5

2002.09.16 12:07:14.163 com.ibm.bim.ts.TidTsSystem (1622)Thread-12 SID: 000000f0539b4cb100000000000007eeException processing request document from APP

2002.09.16 12:07:14.166 com.ibm.bim.ts.TidTsSystem (1624)Thread-12 java.lang.IllegalArgumentException: Object seren5 not in the cache

at com.ibm.bim.ts.TidTsCache.modifyObject(TidTsCache.java:1183)at com.ibm.bim.ts.TidTsCache.modifyObject(TidTsCache.java:1203)at com.ibm.bim.ts.TidTsRealm.modifyUser(TidTsRealm.java:1577)at com.ibm.bim.ts.TidTsDeleteAccount.cleanupCacheUser(TidTsDeleteAccount.java:759)at com.ibm.bim.ts.TidTsDeleteAccount.phase3(TidTsDeleteAccount.java:1602)at com.ibm.bim.ts.TidTsDeleteUserAndAccounts.phase3(TidTsDeleteUserAndAccounts.java:1671)at com.ibm.bim.ts.TidTsDeleteUserAndAccounts.processWF(TidTsDeleteUserAndAccounts.java:570)at com.ibm.bim.ts.TidTsSystem.commonProcessAPP(TidTsSystem.java:2171)at com.ibm.bim.ts.TidTsSystem.access$800(TidTsSystem.java:433)at com.ibm.bim.ts.TidTsSystem$1$AppWorker.run(TidTsSystem.java:1951)at java.lang.Thread.run(Thread.java:479)

java.lang.IllegalArgumentException: Object seren5 not in the cacheat com.ibm.bim.ts.TidTsCache.modifyObject(TidTsCache.java:1183)at com.ibm.bim.ts.TidTsCache.modifyObject(TidTsCache.java:1203)at com.ibm.bim.ts.TidTsRealm.modifyUser(TidTsRealm.java:1577)at com.ibm.bim.ts.TidTsDeleteAccount.cleanupCacheUser(TidTsDeleteAccount.java:759)at com.ibm.bim.ts.TidTsDeleteAccount.phase3(TidTsDeleteAccount.java:1602)at com.ibm.bim.ts.TidTsDeleteUserAndAccounts.phase3(TidTsDeleteUserAndAccounts.java:1671)at com.ibm.bim.ts.TidTsDeleteUserAndAccounts.processWF(TidTsDeleteUserAndAccounts.java:570)at com.ibm.bim.ts.TidTsSystem.commonProcessAPP(TidTsSystem.java:2171)at com.ibm.bim.ts.TidTsSystem.access$800(TidTsSystem.java:433)at com.ibm.bim.ts.TidTsSystem$1$AppWorker.run(TidTsSystem.java:1951)at java.lang.Thread.run(Thread.java:479)

2002.09.16 12:07:14.168 com.ibm.bim.lli.TidLliServer (586) Thread-12entering putXmlDocument, writerIndex = 0 writerGeneration = 1 tag 16

2002.09.16 12:07:14.168 com.ibm.bim.lli.TidLliServer (599) Thread-12outputLine = HTTP/1.1 200 OK

2002.09.16 12:07:14.168 com.ibm.bim.lli.TidLliServer (599) Thread-12outputLine = Content-type: text/xml

Chapter 3. Common problems and troubleshooting scenarios 17

Page 30: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Recovering from this situation is difficult. Obviously, if a transaction is holdingthe lock and waiting in approval, it is relatively easy to approve or reject therequest to free up the lock. In any other cases, the data model must be adjustedoutside of the Tivoli Identity Manager server. See the repository serverdiagnostic commands section for more information. Alternatively, if the systemis being used for demonstration purposes and the data model contents are notimportant, a cold start will free any outstanding locks.

Note: All data accumulated by the repository server is lost when you cold startthe repository server.

Resolving repository server problemsThis section describes repository server problems.

Determining why the repository server is downIf the repository server is down, do the following:v If you cannot start the repository server after installation, examine the following

files:– The RMA1.trc file to determine a probable cause for why the repository server

is down.– Consider temporarily enabling stderr and stdout. For more information, see

“Enabling stderr and stdout for component servers” on page 2.v Determine whether you attempted to install the server when you already had

data in the repository. To reinstall the repository server, you need to delete thedata in the repository. Contact Customer Support for additional information onrepository cleanup.

v Determine if the IBM Directory is running and listening on its assigned port.The default is 389. If the IBM Directory is not up, start it by entering/usr/bin/slapd.

v Determine whether the port for the repository server (default is 32001) isavailable. If the port has been taken, either release the port, or update therepository server port number defined in theTIMbase_install/config/lliconfig.xml file to an available port number.

v Determine whether the environment variable EXTSHM is correctly set to ONwith the IBM DB2 instance that the repository server is using (db2inst1). Thisenvironment variable is set during Tivoli Identity Manager installation, butrequires you to manually reset the value after a system reboot. For example,assuming db2inst1 is the IBM DB2 instance used by the repository server, typethe following command:su - db2inst1export EXTSHM=ONdb2stopdb2startexit

You can also set the environment variable EXTSHM to ON after a system rebootby adding the environment variable setting to the /etc/rc.db2 file.

v Perhaps the correct IBM DB2 Fix Pack was not applied. For the specific Fix Packlevel, refer to the IBM Tivoli Identity Manager Release Notes.

v If you use IBM DB2 as the corporate data repository, the following criteria arerequired:

18 IBM Tivoli Identity Manager: Problem Determination Guide

Page 31: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

– The JDBC applet server is up and running on the computer on which thecorporate data repository is located.

– The JDBC driver used by the repository server and by the JDBC applet server(on the computer on which the corporate data repository is located) are at thesame release and fix level.

Adjusting limits on search items returnedYou might encounter limits on the number of search items returned. To expand thenumber of search objects returned, increase the value ofRealmConfigMaxRmaItems. This section also describes other limits on returns froma search request.

When you do a Find from the GUI or a search from the CLI, the Tivoli IdentityManager server uses the value of RealmConfigMaxRmaItems as defined inTIMbase_install/server/config/realmname/rlmconfg.xml file. The repositoryserver returns the RealmConfigMaxRmaItems number of objects. The objects arenot sorted by repository server. The objects are returned in the order in which theywere created in Tivoli Identity Manager.

The Tivoli Identity Manager server examines the rights of the administratorperforming the action, and returns only the objects that the administrator isauthorized to view. The GUI or the CLI sorts the objects and displays them.

For example, suppose the value of RealmConfigMaxRmaItems is 50 and you have100,000 users in Tivoli Identity Manager. You perform a search from the CLI withyour search criteria as ″*″. Out of the first 50, you are authorized to view 3 users,who are Zed, Ned, and Ted.

When the CLI displays the users, the output appears as follows:BIMCL0487W The number of objects found during the searchexceeded the defined limit. ’3’ of the objects are authorizedand will be returned. Please refine your search.NedTedZed

Preventing OID collisionsThe following tag in the data model extension input file provides customer-uniqueidentifiers:<RepositoryDef REPOSITORYTYPE="Directory" OID="a.b.c.d">name</RepositoryDef/>

Companies should provide their own OIDs for their extended attributes, to avoid anaming collision if two companies are merged.

Resolving logging server problemsIf the logging server is up, but no message logs appear in IBM DB2, ensure thefollowing are running:v IBM DB2 (to start IBM DB2 when you are logged in as the IBM DB2 instance,

type db2start.)v IBM DB2 JDBC (type db2jstrt to start the db2jd process.)

Chapter 3. Common problems and troubleshooting scenarios 19

Page 32: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Determining approval server and plug-in router problemsThis section describes plug-in router and approver server problems.

Approval server or plug-in router will not startIf you are unable to start the approval server or plug-in router, the problem mightbe one of the following:v Using Fix Pack 6 for IBM DB2 on AIX, the shell variable ″EXTSHM=ON″ is not

set. IBM DB2 expects the variable to be set when IBM DB2 starts as part of theboot process. Additionally, the approval server does not start. The followingerror message occurs:com.ibm.bim.pirap.toolkit.exception.TidStagingDBException:

Manually add the shell variable ″EXTSHM=ON″ to the /etc/rc.db2 file.v The logProxy is failing to bind to the RMI port 1098 (approval server) or port

1099 (plug-in router) because some other process is listening on it.To start the approval server or plug-in router, do one of the following:– Determine which process is listening on the port. Stop the process to free the

port.– You can also set one of the two following properties in the

TIMbase_install/config/pir.properties file:- APPROVAL_RMI_PORT- PIR_RMI_PORT

The default setting for APPROVAL_RMI_PORT (the approval server) is 1098,and the default setting for PIR_RMI_PORT (the plug-in router) is 1099. Ifeither of those ports is in use, you can modify the appropriate property.

Servers cannot communicate with the Tivoli Identity Managerserver

If the plug-in router or the approval server cannot communicate with the TivoliIdentity Manager server, an indication is that the plug-in router reports aBIMCM0216E or BIMCM0217E message to the TidMsg*.log file. The message isrepeated until a connection is established. The PIR*.trc file for the plug-in router,or the APR*.trc file for the approval server will also list the specific problem inestablishing the connection.

Determine whether Tivoli Identity Manager server is up and ready to establish aconnection with the plug-in router. Is there a problem with the port numbers, IPaddresses, or fully qualified hostnames that are specified in theTIMbase_install/config/lliconfig.xml file? If SSL is used, has SSL been correctlyset up? For more information on setting up system-wide values, refer to the IBMTivoli Identity Manager Administration and Customization Guide.

Immediately after installing Tivoli Identity Manager that uses SSL communicationbetween servers, ensure that a single version of theTIMbase_install/config/tim.ks keystore is used. This version ofTIMbase_install/config/tim.ks should be the one that is generated the first timeyou run the Tivoli Identity Manager installation program. SSL communication willnot occur if different versions of TIMbase_install/config/tim.ks file are usedbetween two Tivoli Identity Manager servers.

20 IBM Tivoli Identity Manager: Problem Determination Guide

Page 33: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Server start command exits without starting serverThe TIMPIRServer start command for the plug-in router or TIMApprovalServerstart command for the approval server returns a non-zero value indicating that thecommand failed.

The command might exit because either IBM MQSeries or IBM MQSeriesWorkflow did not start. Verify that these two prerequisites are started. For moreinformation, see “Resolving IBM MQSeries and workflow problems”.

If the problem is not resolved, do the following:1. Temporarily turn on stderr and stdout. For more information, see “Enabling

stderr and stdout for component servers” on page 2.2. Examine the TidMsg*.log file to determine if the server reported any errors.

Solving connection problems to a database or queueYou might observe an extended interval required for the plug-in router or theapproval server completely and accept requests from the Tivoli Identity Managerserver. The plug-in router or the approval server logs an exception in the PIR*.trcfile or the APR*.trc file, or one of the following errors to the TidMsg*.log file:BIMCM0222E or BIMCM0230E.

These errors indicate problems connecting to the IBM DB2 staging database, or toIBM MQSeries or IBM MQSeries Workflow queues. Verify that the prerequisiteservers are running and the correct configuration is specified in theTIMbase_install/config/pir.properties file.

Plug-in router has code page conversion errorA code page conversion error can occur when starting the plug-in router. If it does,you will receive a message similar to the following:FmcExtException, MsgID=15, MsgParam=923, 819, , , , , , , Origin=File=/projects/fmc/drvl/lbld/v332/src/fmcssrva.cxx, Line=1707, Function=NAFMC00015E Code pageconversion from code page 923 to code page 819 is not supported.

This error occurs when the plug-in router startup script has to start IBM MQSeriesWorkflow (fmcamain) for the FMC user. Later, when starting the plug-in, thecode-page error appears in reverse:com.ibm.bim.pirap.toolkit.exception.DataFormatException:Workflow message has an Exception segment that indicates an error: FMC00015E Codepage conversion from code page 819 to code page 923 is not supported.

The reason these errors occur is that IBM MQSeries Workflow is configured to usethe language character set as 819 (ISSO 8859-1, which is the standard Latin 1character set), while the server has the language character set to something else. Inthis case, the character set is ISO 8859-15 - Latin 9 (euro). The exception is thrownbecause IBM DB2 does not have a built-in character conversion file to convertbetween the character sets.

To fix this problem, change the character set in on the server by changing theLANG environment variable, or changing all of the values of the LC_... variables toen_US.ISO8559-1 in the /etc/default/init file, and then rebooting the machine(LC_COLLATE=en_US.ISO8859-1).

Resolving IBM MQSeries and workflow problemsThis section describes problems with IBM MQSeries and IBM MQSeries Workflow.

Chapter 3. Common problems and troubleshooting scenarios 21

Page 34: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Identifying an incorrect channel typeIf you define a channel of type RCVR for the plug-in server, a plug-in serverproblem occurs.

The channel type must be SVRCONN. Delete the channel of type RCVR andrecreate the channel with a type of SVRCONN.

For example, enter the following:runmqsc QM_TIM21delete channel (’S_TIM21’)define channel (’S_TIM21’) CHLTYPE(SVRCONN)end

Diagnosing queue manager failure to start on AIX when EXTSHMis ONWhen the environment variable EXTSHM is ON in the shell where strmqm is runon AIX, the following error occurs:AMQ6109: An internal MQSeries error has occurred.

To diagnose this problem, determine if EXTSHM is ON by typing:echo $EXTSHM

To correct the problem, run the following command in the same shell:export EXTSHM=

Then rerun the strmqm command.

Determining IBM MQSeries Workflow configuration problemsIf you cannot configure IBM MQSeries Workflow, do the following to diagnose theproblem:v Is there sufficient space in the /var/fmc file system for the IBM DB2 database?

To review file system usage, type:df –k

v Is IBM DB2 started?v Are all the manual, prerequisite IBM MQSeries Workflow steps complete?

– Have you created an IBM MQSeries Workflow group?– Have you created an IBM MQSeries Workflow User ID?– Is the IBM MQSeries Workflow group the primary group for the IBM

MQSeries Workflow administrator? During configuration, some of the defaultvalues will be taken from the primary group of the IBM MQSeries Workflowadministrator. It is best if the IBM MQSeries Workflow group is the primarygroup for this user.

– Does the mqm administrator group exist?– Does db2iadm1 exist as the IBM DB2 runtime database administration group?– Is the IBM MQSeries Workflow administrator a member of the mqm group,

db2iadm1 group, and the IBM MQSeries Workflow group?– Did you edit the /home/fmc/.profile file to source the IBM DB2 profile and

set the value for LANG? For example, on AIX, add the following lines:. /home/db2inst1/sqllib/db2profileexport LANG=xxxxx

Note: For best results, also source the IBM DB2 profile for the root user.

22 IBM Tivoli Identity Manager: Problem Determination Guide

Page 35: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v After installing IBM MQSeries Workflow, did you sign on as root and issue thefollowing commands?fmczinsx -o envfmczinsx -o db2fmczinsx -o inffmczinsx -o mqserver

v Did you issue the following IBM DB2 command?db2set DB2_RR_TO_RS=YES

v Did you log on as root and start the configuration utility by issuing thefollowing command?fmczutil

v Did you configure the server, client, and runtime database utilities?

Solving IBM MQSeries Workflow server start problemsIf you cannot start fmcamain (the IBM MQSeries Workflow server), do thefollowing to diagnose the problem:v Is the FMCQM queue manager started? To look at the status of FMCQM, type:

dspmq

v Is the IBM MQSeries trigger monitor started? To determine status, type:ps –Aef | grep FMCTRIGGER

The command should return a runmqtrm process with FMCTRIGGER.v Did IBM MQSeries Workflow configuration succeed? Do the following:

– Sign on as the user fmc or as root.– Ensure that the IBM DB2 administrator’s profile is sourced in the following:

- AIX: . /home/db2inst1/sqllib/db2profile

- Solaris: . /export/home/db2inst1/sqllib/db2profile

Note: Replace db2inst1 with your IBM DB2 instance name in the previouscommands.

– Issue the following command:fmczchk –d

– Look for errors in the fmczchk.log file in the current working directory.v Is the user starting fmcamain authorized to do so? In the fmczchk.log file, look

for the following:– MQTransactionCoordinatorStartsQM: ’0’. If this is set to 0, someone other

than the MQTransactionCoordinator (fmc user by default) can start the queuemanager, but this user must be a member of the mqm group.

– If root is trying to start fmcamain, is the IBM DB2 administrator’s profilesourced?

v Is the LANG environment variable set to match the IBM MQSeries Workflowconfigured language? In the fmczchk.log file, look for the following:– FMC34113I: Language specification is ’enu’ (from the installation profile)– echo $LANG. For more information on the value of LANG for each

supported language, refer to the IBM MQSeries Workflow installationdocumentation.

v Check for IBM MQSeries Workflow errors in the following files in the/var/fmc/cfgs/FMC/log/ directory:– fmcerr.log– fmcsys.log

Chapter 3. Common problems and troubleshooting scenarios 23

Page 36: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

For more information on error messages, refer to the IBM MQSeries Workflowadministration documentation.

v Is IBM DB2 started? If it is, can the fmc user manually connect to the FMCDBdatabase? If not, determine why not.

v Has the password changed for the IBM MQSeries Workflow transactioncoordinator, who is often the same user as the IBM MQSeries Workflowadministrator? If the password has changed, do the following:1. Run the IBM MQSeries Workflow configuration utility and navigate to the

Change password function under Queue Manager Commands menu.2. Verify that the new password is listed in XAOpenString in the

/var/mqm/qmgrs/queuemanagername/qm.ini file.

IBM MQSeries Workflow server (fmcamain) has SQL error 998If the IBM MQSeries Workflow server (fmcamain) indicates an SQL error of 998and fails to start, the cause might be that fmcamain was first started by anotheruser such as root. A subsequent attempt to start fmcamain as user fmc might fail.

To solve the problem, do the following:v Examine fmcrc for your workflow configuration. For example, for configuration

FMC, locate fmcrc in the /var/fmc/cfgs/FMC/ directory. Determine whether:– MQTransactionCoordinator is set to a value such as fmc, or to another value,

such as root.– MQTransactionCoordinatorStartsQM=1, which indicates only the user

identified by MQTransactionCoordinator can start the queue manager, whichis typically FMCQM.

v To resolve the problem, stop the queue manager, switch user to the useridentified by MQTransactionCoordinator, and restart the queue manager. Anexample session using user fmc is the following:endmqm -i FMCQMsu - fmcstrmqm FMCQM

Solving IBM MQSeries channel start problemsIf you cannot start an IBM MQSeries channel, the problem might be that youattempted to create the IBM MQSeries Workflow queue manager, which is namedFMCQM, during installation (Channel - FMCQM).

Do not attempt to create FMCQM during installation. It is created automaticallywhen you create the workflow default configuration (typically FMC). The same istrue for the workflow channel (FMCQM.CL.TCP). If your platform is Windows,you are not required to create a queue manager (QM_), channel (S_), or set up alistener for the channel using the IBM MQSeries services console. If your platformis UNIX (Solaris/AIX), ensure that root is in the group mqm.

Diagnosing why a workflow activity shuts downIf an IBM MQSeries Workflow activity shuts down, the cause might be receipt ofan invalid message that remains on an input queue.

An invalid message that is put on a queue will remain on the queue, and theactivity will shut itself down. If the message is not manually removed from thequeue, the activity will not be able to restart. In this case, message BIMCM0012F orBIMCM0020F will appear in the Tivoli Identity Manager log and will contain thequeue name.

24 IBM Tivoli Identity Manager: Problem Determination Guide

Page 37: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

To determine if there are messages on the activity queue, issue the followingcommands as a user who is a member of the group mqm:runmqsc FMCQMDISPLAY QUEUE(queuename) CURDEPTH

To browse the message on the queue, issue the command:MQSeries_install_dir/samp/bin/amqsbcgqueuenamequeueManagerName

To read the message off the queue, and allow the activity to be restarted, issue thecommand:MQSeries_install_dir/samp/bin/amqsgetqueuenamequeueManagerName

Solving why messages are not forwarded to the plug-inIf messages do not appear to be forwarded to plug-ins, did the plug-in routerreceive an error message from IBM MQSeries Workflow? If the plug-in router tracefile contains an entry similar to the following, it probably indicates a problem withthe .fdl file that has been imported into IBM MQSeries Workflow or that therewas an error importing the .fdl file.PirWorkflowResponseListener run RMI TCP Connection(1231)-9.999.34.30com.ibm.bim.pirap.toolkit.exception.DataFormatException:Workflow message has an Exception segment that indicates an error:FMC00118E Object does not exist.

To determine what the workflow process definition looks like, export it from IBMMQSeries Workflow runtime by issuing the following command on one line:fmcibie –u ADMIN –p password –e yourout.fdl–c "EXPORT PROCESS ’PIRDefaultProcess’ DEEP"

Solving why e-mails are not sent to approversIf e-mails are not sent to approvers for user actions that require approval, examinethe following:v Are the approval workflow activities running? Examine the Tivoli Identity

Manager log for message BIMCM0023I that indicates that an activity has shutdown. If approval workflow activities are not running, search for messages thatindicate a cause.

v Are there many work items waiting to be processed by approval? Heavy userdemand can cause a large backlog of work items, a normal condition that aninterval of workflow processing will resolve without your intervention. As auser in the group mqm, issue the following commands to determine how manywork items are in the input queue of the first approval workflow activity(ApStart):runmqsc FMCQMdisplay qlocal(APSTART) curdepth

v Is fmcamain running?v Did the approval server receive an error message from IBM MQSeries

Workflow? If the APR.trc file contains an entry similar to the following, itprobably means there is a problem with the .fdl file that was imported intoIBM MQSeries Workflow, or that there was an error importing the .fdl file.ApWorkflowResponseListener run RMI TCP Connection(1231)-9.999.34.30com.ibm.bim.pirap.toolkit.exception.DataFormatException:Workflow message has an Exception segment that indicates an error:FMC00118E Object does not exist.

Chapter 3. Common problems and troubleshooting scenarios 25

Page 38: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

To determine what the workflow process definition looks like, export it fromIBM MQSeries Workflow runtime by issuing the following command on oneline:fmcibie –u ADMIN –p password –e yourout.fdl–c "EXPORT PROCESS ’ApDefaultProcess’ DEEP"

Approver votes appear to be ignoredIf approver votes appear to be ignored, examine the following:v Did the user refresh the GUI screen?v Has the approval workflow process been modified to include an activity that

takes a long time or requires human intervention?v See also “Solving why e-mails are not sent to approvers” on page 25.

Resolving plug-in problemsThis section describes problems with plug-ins.

Providing additional memory to process serversProcessing a large number of plug-ins can require additional memory in JVM. Ifyou see a java.lang.OutOfMemoryError exception in the error log, you will need tostop and restart the plug-in router. For more information, see “Allocating moresystem memory” on page 13.

Resolving a decryption error when the Access Managerplug-in server is initialized

If the Tivoli Access Manager plug-in server cannot be initialized or started becauseof a decryption error, ensure that the pia.properties and pia.ks files are the samefiles that were generated during the plug-in router configuration for this plug-inserver. The error is more likely to occur when the plug-in router configurationutility was run multiple times. The pia.ks file is in the same directory as the TivoliAccess Manager plug-in server (TIMPDAdapter). The file size expands after theplug-in server is started.

To refresh the keystore file, delete the queueit.ks file on the computer on whichthe plug-in router is installed. Restart the plug-in router and Tivoli Access Managerplug-in server. For more information on working with keystore and propertiesfiles, refer to the IBM Tivoli Identity Manager Administration and Customization Guide.

Determining why a plug-in server will not startThe plug-in server will not start. Messages are not read from the IBM MQSeriesqueue for the plug-in server when the plug-in server attempts to start.

To determine the cause of the problem, temporarily turn on stderr and stdout. Formore information, see “Enabling stderr and stdout for component servers” onpage 2. This requires editing the script that is used to launch the plug-in server sothat the output is directed to a file instead of /dev/null. Generally, this problem isrelated to decrypting the messages from the queue or to a problem connecting toone of the IBM MQSeries queues.

Initializing the Tivoli Access Manager plug-inIf you receive the error message Adapter Initialized:false, temporarily turn on stdoutand check the stdout file in the/tmp directory. One of the following conditionsmight exist:

26 IBM Tivoli Identity Manager: Problem Determination Guide

Page 39: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

1. IBM Directory is down.2. The pdServer is down.3. The sec_master password in the PDPIA.smp file is wrong.

pirconfigutility does not create a plug-in server objectAfter you run the plug-in router configuration utility, the plug-in server object doesnot appear to exist when you use the CLI, the GUI, or the database managementtool. Additionally, the pia.ks and the pia.properties files are not created or thetrace and log files indicate that the plug-in server could not be created.

To determine why the plug-in server was not created, examine the PIR*.trc file forthe reason. Possible reasons include the following:v The IBM MQSeries queue for the plug-in server has unread messages in the

queue.v The plug-in server name already exists or is not valid.v You did not create the IBM MQSeries queue with the same queue name that is

specified in the plug-in_name.smp file.v Not all servers were up and running when you attempted to process a plug-in

server configuration input file.If you receive the following error message when attempting to process a plug-inserver configuration input file, the problem might be that all servers are not upand running:java.rmi.ConnectException: Connection refused to host: localhost;nested exception is:java.net.ConnectException: Connection refused

No plug-in server activity occurs after a create accountrequest

A create account request from the CLI or the GUI causes no activity at the plug-inserver. The plug-in server does not log or trace that a request was received. Noaction is taken at the endpoint application. The plug-in router receives no responsethat the work item was handled. An e-mail never returns to the request originator.

To determine why the request fails, examine the following:v Did the plug-in router receive the request from the Tivoli Identity Manager

server? Examine the plug-in router trace files. There might be a problem withcommunication between the plug-in router and the Tivoli Identity Managerserver.

v Did the plug-in router send the request to workflow? Examine the plug-in routertrace files to see if PIRQueueIt attempted to handle the request. If it does notappear that PIRQueueIt received the request, use the runmqsc qmgr_namecommand to query the workflow queues, where qmgr_name is the name of thequeue manager that you specified for the plug-in server. You should ensurethere are no messages that remain unread on the queues. If there are unreadmessages, there is an IBM MQSeries Workflow problem.

v Does the plug-in server have unread messages on the queue. Use the runmqscqmgr_name command to query the plug-in server queue. For example, the valueof qmgr_name might be QM_TIM21. If there are messages on the queue, theplug-in server might be unable to decrypt the message, or is having troubleconnecting to the queue.

v Does code specific to the plug-in server write any trace or log problems?

Chapter 3. Common problems and troubleshooting scenarios 27

Page 40: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Log messages do not appear for EnterpriseOS problemsLog messages might not appear in the TidMsg.log file for the EnterpriseOS plug-inunder the following conditions:v The plug-in reports it cannot communicate with TUARS.v An account directive arrives at the plug-in server in which the account refers to

a managed target rather than to a managed target resource group.

If EnterpriseOS-accounts do not appear at the endpoints and there is no indicationof a problem in the TidMsg.log file, examine the EnterpriseOS trace file for possibleinformation on these two problems.

Specifying required security roles for EnterpriseOSIn order for Tivoli Identity Manager to be able to update the group membership ina security profile, the Tivoli Management Framework root administrator must begiven the security roles to allow the operation. Give the root administrator all theTivoli Management Region and resource roles associated with Tivoli SecureWaySecurity Manager, as follows:v SecMgt_Edit_Group_Membersv SecMgt_Edit_Groupv SecMgt_Editv SecMgt_Add_Groupv SecMgt_Del_Groupv SecMgt_Mod_Group_W2Kv SecMgt_Mod_Group_UXv SecMgt_Mod_Group_NWv SecMgt_Mod_Group_NTv SecMgt_Mod_Groupv SecMgt_Mod_Group_GLOBALv SecMgt_Distv TUARS Adminv admin

The keyword controls the amount of trace information written to the file. If thetrace configuration file does not exist, no trace will be written. Trace information iswritten into a file named TIMEosAdapter.trace in the same directory.

If the solution does not correct the problem, you might need help from CustomerSupport. Before contacting support, create an eostrace.conf trace configuration filein the directory from which the plug-in is run. The EnterpriseOS plug-in serverdetermines its tracing level from the value in this file.

The file should contain one line specifying the keyword VERYHIGH. Validkeywords are case-insensitive and can be one of the following:v NONEv NORMALv HIGHv VERYHIGH

28 IBM Tivoli Identity Manager: Problem Determination Guide

Page 41: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Tivoli Access Manager not found error when plug-in isrunning

If an account create task or other tasks fail and report that Tivoli Access Managerwas not found, determine whether the value for the DN attribute is enteredcorrectly. The base DN must exist on the registry server of the Tivoli AccessManager server. It is usually the suffix created on IBM Directory when TivoliAccess Manager is installed.

Resolving GUI and CLI problemsThis section describes GUI and CLI problems.

CLI operation fails; error message is ambiguousWhen performing an operation from the CLI, you might get an error messagestating that an object was not found or that it does not exist. This can occur in twocases:v The object was not found in Tivoli Identity Managerv The object exists in Tivoli Identity Manager, but you do not have the View right

on it. In this case, you are not authorized to view it.

For example when trying to delete a role named role1, you could receive amessage as follows:BIMCL0240E The role ’role1’ does not exist.

The message could mean that the role does not exist or that you are not authorizedto view it.

Check your roles to ensure that you have the necessary rights to perform thedesired operation. Also, ensure that you spelled the object name correctly.

Determining why a panel goes blank after signonAfter you enter a user ID and password on the signon panel and click the Signonbutton, the monitor screen goes blank. Nothing happens.

This event occurs when you use the Tivoli Identity Manager GUI on anunsupported level of the Microsoft Internet Explorer browser. Ensure you are usinga supported browser with its required service packs. For example, use MicrosoftInternet Explorer 5.5 with SP1 or SP2. For more information on supportedbrowsers, refer to the IBM Tivoli Identity Manager Release Notes.

GUI server fails to start when IBM WebSphere startsIf the GUI server fails to start when the IBM WebSphere Application Server starts,examine the WASinstall_dir/logs/default_server_stdout.log file to determinewhether the Tivoli Identity Manager GUI servlet came up successfully. Make surethat all remaining Tivoli Identity Manager servers are up and running. For moreinformation on determining server status, see “Ensuring identical, multi-host files”on page 7.

Ensure the following files on the TIMbase_install/config directory of thecomputer on which the GUI server is installed are the same as the files on thecomputer on which Tivoli Identity Manager server is installed:v lliconfig.xml

Chapter 3. Common problems and troubleshooting scenarios 29

Page 42: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

v tim.ks

v DefaultLoggingCfg.xml

Find users causes error or blank panelWhen you attempt to find users, the GUI displays an Error 500, or the panel goesblank.

Ensure that you configured the IBM WebSphere Application Server so thatclient.encoding.override=UTF8. For more information on this task, refer to the IBMTivoli Identity Manager Release Notes.

Extension fields do not appear in GUIYou defined extension fields in the data model extension input file, but they do notappear in the GUI.

Ensure that the .xml file that defines the extension fields also specifies a priority ofgreater than zero for each extension field. If you intend these extensions fields tobe accessible to the self-care user, ensure that you also specify SELFCARE=″TRUE″for each extension field. For more information, refer to the IBM Tivoli IdentityManager Developer’s Guide.

30 IBM Tivoli Identity Manager: Problem Determination Guide

Page 43: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix A. Return codes and reason codes for plug-inrouter and approval activities

The following return codes and reason codes are used in the plug-in router andapproval workflow processing.

Return codesFollowing are the return codes:

0 Indicates that no errors occurred in an approval workflow activity.

1 Indicates that an event occurred in an approval workflow activity and thatthe originator should be informed.

2 Indicates that a warning event occurred in an approval workflow activity.

3 Indicates that an error event occurred in an approval workflow activity.

The following are the reason codes:

Reason codesFollowing are the reason codes:

0 Indicates that there were no problems in an approval workflow activity.

10 Indicates that an invalid workitem ID was specified in the workflow data.

11 Indicates that the work item specified in the workflow data is no longerpending approval.

12 Indicates that an invalid directive correlator was specified in the workflowdata.

13 Indicates that a work item could not be canceled as specified in theworkflow data.

14 Indicates that a work item could not be approved as specified in theworkflow data. .

15 Indicates that a work item could not be rejected as specified in theworkflow data.

16 Indicates that an invalid directive name was specified in the workflowdata.

17 Indicates that a database exception occurred during workflow processing.

18 Indicates that a cryptography exception occurred during workflowprocessing.

19 Indicates that the directive name specified in the workflow data does notmatch the directive stored in the staging database.

20 Indicates that an unexpected exception occurred during workflowprocessing.

21 Indicates that this work item should not have been sent for workflowprocessing.

© Copyright IBM Corp. 2002 31

Page 44: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

32 IBM Tivoli Identity Manager: Problem Determination Guide

Page 45: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix B. Tivoli Identity Manager server return codes

This appendix lists the return codes used by the Tivoli Identity Manager server.

Return codes are intended to translate directly to Tivoli Identity Managermessages. The third character in a return code (for example, the character 2 in thereturn code 0x20000000) indicates the severity of an problem and corresponds to amessage suffix value.

0 Informational (I)

1 Warning (W)

2 Error (E)

3 Severe or should not occur (S)

4 Fatal (F)

The low order portion of the return code corresponds to the four decimal digitportion of the message. For example, the return code 0x20000004 corresponds tomessage BIMTS0004E, where TS represents the Tivoli Identity Manager server.

Following are the return codes for the Tivoli Identity Manager server:

0x00000000The request has completed succesfully. No action is required.

0x00000001The request has been submitted for approval processing and will completelater. No action is required.

0x00000002The request was immediately approved or has been through approvalprocessing and was approved. No action is required

0x10000003The request was immediately failed or has been through approvalprocessing and was rejected.

0x20000004The request is being made without a valid signon token.

0x20000005The requesting user ID cannot be found in the system.

0x20000006The signon request cannot be honored because the user is being created ordeleted.

0x20000007An incorrect user ID or password was entered.

0x10000008The specified password has expired. Reset the user account.

0x10000009The signon attempt limit has been exceeded. Reset the user account.

0x1000000ASignon failed because the user account is disabled. Reset the user account.

© Copyright IBM Corp. 2002 33

Page 46: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x1000000BAnonymous access is denied because annonymous user IDs are notavailable. Try again later.

0x2000000CThe signon request does not specify a realm. Specify a valid realm.

0x2000000DThe request does not contain a valid realm specification. Specify a validrealm.

0x2000000EThe requested action is not permitted by the capabilities of the user’s roleor roles.

0x2000000FThe validation policy returned a non-zero code indicating that the requestis denied.

0x20000010For a password reset request, the password policy is unable to generate apassword. For other requests, the password policy has determined that thepassword that was supplied is not acceptable. Check for messages from thepassword policy that indicate the reason for failure or rejection

0x20000011Deletion of the user failed because the user has existing accounts. Userscannot be deleted until all of their accounts are deleted.

0x20000012Changes to object fields are not allowed if the fields are being modified byanother request. Try again later.

0x20000013A deletion request failed because the object is already marked for deletion.

0x20000014A creation request failed because the object is already marked for creation.

0x20000015The modification request failed because the specified object does not exist.

0x20000016The deletion request failed because the specified object does not exist.

0x20000017The creation request failed because the specified object already exists.

0x20000018The defaults policy request cannot be performed.

0x20000019The work item source flag contains an illegal value. The work item sourceflag must have an enumerated value.

0x2000001AAn error was found on the role request for one of the following reasoncodes:1. The error value indicates a right that is not present in the parent role.2. The error value indicates a resource group type that is not present in

the parent role.3. The error value indicates a user resource group that does not exist.

34 IBM Tivoli Identity Manager: Problem Determination Guide

Page 47: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

4. The error value indicates a user resource group name that contains atleast one member that is not present in the parent role.

5. The error value indicates a managed target resource group that doesnot exist.

6. The error value indicates a managed target resource group name thatcontains at least one member that is not present in the parent role.

7. The error value indicates a plug-in server resource group that doesnot exist.

8. The error value indicates a plug-in server resource group name thatcontains at least one member that is not present in the parent role.

9. The error value indicates a target policy resource group that does notexist.

10. The error value indicates a target policy resource group name thatcontains at least one member that is not present in the parent role.

Refer to the IBM Tivoli Identity Manager Administration and CustomizationGuide for information about creating roles.

0x2000001BThe specified resource group could not be found.

0x2000001CA defaults policy must not alter the user’s owning user resource group.

0x2000001DThe specified object is unknown and the request failed.

0x1000001EAn action related to the processing of the directive might have errors orwarnings. Look for other return codes in the directive response and forerrors and warnings in the system log. Other warnings are not fatal to thecompletion of this directive. Errors may indicate that not all of the requestcould be completed.

0x3000001FA severe error has occurred with the server cache. An object that waspreviously found in the cache no longer exists. Contact Tivoli customersupport.

0x20000020The server cache has received an error from the repository server. Checkthe log for repository server error messages.

0x20000021The user making the request does not have authority to bypass approval.

0x20000022The answers that were returned in response to the challenge questions arenot correct. The user’s password is not reset. No action is required.However, an excessive number of these messages might indicate anattempt to break into the system.

0x20000023The policy performed an operation which resulted in an exception. Reviewthe policy script for errors.

0x20000024The repository server reported an error during processing of a request.Check the log for repository server error messages.

Appendix B. Tivoli Identity Manager server return codes 35

Page 48: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x20000025The old password provided is not valid. To change the password for a useror an account, a valid old password is required.

0x20000026A request for an account specifies a managed target or managed targetresource group that is in error with the following reason code:1. The managed target (or managed target resource group) reference is

null.2. The managed target (or managed target resource group) reference is

missing either the type or the name value.3. The referenced managed target or managed target resource group object

does not exist.4. An exception occurred creating an account using the subclass value

from the managed target or auto-account managed target type.

0x00000027The approval policy has approved the request. The request will not besubject to further approval processing.

0x00000028The approval policy rejected the request.

0x00000029The approval policy changed the approval data. The request will beforwarded for further approval processing.

0x0000002AThe approval policy did not change the approval data. The request will beforwarded for further approval processing.

0x3000002BThe named account is associated with a user ID, and this user cannot belocated. Accounts must be associated with a valid user.

0x2000002CThe requested object type is not supported.

0x2000002DThe request failed because server shutdown is in progress.

0x3000002EAn XML parsing error occurred while processing a directive. Contact Tivolicustomer support.

0x3000002FAn exception occurred during XML parsing. Contact Tivoli customersupport.

0x20000030The user making the request does not have authority to perform externalsynchronization.

0x30000031An illegal request has been made on a port. Check the lliconfig.xml file toverify that machine names and port numbers are correct.

0x10000032The connection to the plug-in router server has failed. Investigate themachine running the plug-in router server and the network connections toit.

36 IBM Tivoli Identity Manager: Problem Determination Guide

Page 49: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x10000033The connection to the approval server has failed. Investigate the machinerunning the approval server and the network connections to it.

0x20000034The specified defaults policy does not exist or the defaults policyspecification was an empty string. Check the specfication for the defaultspolicy.

0x20000035The specified validation policy does not exist or the validation policyspecification was an empty string. Check the specfication for the validationpolicy.

0x20000036The specified password policy does not exist. Check the specfication forthe password policy.

0x20000037The specified approval policy does not exist. Check the specfication for theapproval policy.

0x20000038An exception occurred while running the defaults policy. Review yourdefaults policy script.

0x20000039An exception occurred while running the validation policy. Review yourvalidation policy script.

0x2000003AAn exception occurred while running the password policy. Review yourpassword policy script.

0x2000003BAn exception occurred while running the approval policy. Review yourapproval policy script.

0x2000003CThe request directive is in error for one of the following reasons:1. The value indicates an object that is missing from the request.2. The value indicates an object key field that has a null value.3. The value indicates an object field reference that is in error or has a

null value.4. The value indicates an object of unknown type.

0x2000003DThe owning user resource group for the object cannot be determined. Anowning user resource group is required to satisfy the request. Check thelog for repository server error messages.

0x2000003EThe request cannot be completed without a valid parent specification.Reference a valid parent.

0x2000003FThe named object is not available from the roles in which the signed-onuser is a member. If the object type is TidRole, then the operation mightrequire a right that the requester does not have. For information aboutrights, refer to the IBM Tivoli Identity Manager Administration andCustomization Guide.

Appendix B. Tivoli Identity Manager server return codes 37

Page 50: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x20000040The request with the named object specifies an illegal membership selector.The membership selector identifies objects or resources that are notavailable to the requester. For details, refer to the IBM Tivoli IdentityManager Administration and Customization Guide.

0x20000041A request to modify a field in the named object is not allowed because thefield is a key field. Object names are key fields and cannot be modified. Inthe account object, the user reference and the managed target or managedtarget resource group are also key fields. In the person object, aninstallation determined set of fields are the key fields.

0x20000042The request specifies an unknown object.

0x20000043A perform-action request was submitted that specified the indicatedplug-in server and action. However, the plug-in server does not supportthe action. Check the action and plug-in server name and try the requestagain.

0x20000044The request on the object type can only be performed on a leaf node (nochild nodes). Dependent child nodes must be deleted before this operationcan be performed.

0x20000045The password policy returned an illegal response. The data returned by thepassword policy is unacceptable for one of the following reasons:1. No data was returned.2. The data that was returned was not a valid XML document.3. The XML document that was returned was not a TidBasicRsp or

TidPasswordRsp directive

Verify your password policy.

0x30000046An exception has occurred within a synchronization block. Contact Tivolicustomer support.

0x20000047The named targetpolicy named is in error or illegal for one of thefollowing reasons:1. The managed target resource group specification is null but a

subselector value is present.2. The specified managed target resource group cannot be located.3. One or more of the managed targets assigned to the target policy

cannot be located.4. One or more of the accounts assigned to the target policy cannot be

located.

Correct the request to specify known resources.

0x20000048The named capability specifies in illegal resource-group type. Thecapability type must be one of user, managed target, plug-in server, ortarget policy.

38 IBM Tivoli Identity Manager: Problem Determination Guide

Page 51: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x20000049A separate processing action resulted in an error that is fatal to thisrequest. The directive fails in error. Look for other error return codes in thedirective response.

0x2000004AThe request specifies a filter that cannot be parsed.

0x2000004BA defaults request does not contain an object to receive defaults. Defaultsrequests apply to user, person, and account objects. The defaults requestdid not contain any of these objects. For information about generatingdefaults, refer to the IBM Tivoli Identity Manager Administration andCustomization Guide.

0x2000004CThe named object is required to process this request but the object iscurrently in use by another request. Try the request again later.

0x2000004DThe defaults policy returned an illegal response for one of the followingreasons. The defaults policy must return the original directive (with itschanges).1. No data was returned.2. The data that was returned was not a valid XML document.3. The XML document that was returned was not a valid directive.

0x2000004EThe policy did not return in the specified time. Policy timeout values arespecified in the realm configuration.

0x2000004FThe DefaultsObject or ValidateObject request is in error for one of thefollowing reasons:1. The value is an illegal action specification.2. The value is an illegal object-type specification.3. The value indicates an object type that is missing from the request.

0x20000050No user exists for DefaultsObject or ValidateObject request. ADefaultsObject or ValidateObject request must be associated with a specificuser and the user cannot be determined. Submit the request with a validobject associated with a known user.

0x10000051A policy request for the named user in the named user resource groupdoes not have a policy specification. The identified user resource groupdoes not have a policy specification. The request cannot be performed.

0x20000052The data returned by the validation policy is unacceptable for one of thefollowing reasons. The validation policy must return a directive with areturn code.1. No data was returned.2. The data that was returned was not a valid XML document.3. The XML document that was returned was not a valid directive.

Review your validation policy.

Appendix B. Tivoli Identity Manager server return codes 39

Page 52: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

0x20000053Authorization failed at the repository server. The request requires aPersonAuth object in order to satisfy the corporate directory authorizationrequirements. Provide a PersonAuth object.

0x20000054An illegal logging component was specified. Valid logging componentsmust be registered to the server. Contact Tivoli customer support.

0x20000055An exception has occurred during the processing of a directive. ContactTivoli customer support.

0x20000056The specified field in the specified object has an unacceptable value.Specify a valid value for the field.

0x20000057An attempt was made to use the signon password challenge-and-responsereset function. However, this function has not been configured for theindicated realm. If challenge-and-response is to be supported in thespecified realm, update the realm configuration file and restart the TivoliIdentity Manager system.

0x20000058The signon password challenge-and-response reset function has beenconfigured, but the user has not specified answers to the challengequestions. The user cannot use the challenge-and-response function. Noaction is required. The user must provide answers to thechallenge-and-response questions during the next GUI session.

0x20000059The signon password challenge-and-response reset function has beenconfigured and the user has supplied answers to the questions. However,the questions have been changed since the answers were supplied. Noadmnistrative action is required. The user must provide answers to thechallenge-and-response questions during the next GUI session.

0x1000005AThe signon password challenge-and-response reset function has beenconfigured, but the user must supply answers to the questions. No actionis required. The user must provide answers to the challenge-and-responsequestions.

0x1000005BYour signon password must be changed within the indicated number ofdays or you will be forced to change it in order to sign on to TivoliIdentity Manager. No action is required at this time.

0x2000005CApproval policy returned a return code which is not allowed. The returncode from approval policy must be one ofTRAPPROVALPOLICYAPPROVED, TRAPPROVALPOLICYREJECTED,TRAPPROVALPOLICYDATAPROVIDED, or TRAPPROVALPOLICYASIS.Review your approval policy.

0x2000005DThe e-mail address specification in the realm configuration file is notacceptable. The e-mail address specification must be in the form

40 IBM Tivoli Identity Manager: Problem Determination Guide

Page 53: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Object:Field, where Object is either User or Person and Field is a valid fieldname from that object. Edit the realm configuration file and correct thee-mail address specification.

0x2000005EThe answer to the challenge-and-response question is not acceptable. Theanswer to the indicated challenge-and-response question is either blank orcontains only blanks and punctuation characters. Reenter the answer andspecify at least one character that is neither blank nor a punctuationcharacter.

0x2000005FAn internal error occurred trying to perform the specified directive. Thiserror is generated because of a problem with the Java Virtual Machine,such as a memory error or failed clone request. Try the request again later.

0x20000060The repository server reported an error during processing of the indicatedsearch request. Check the log for repository server error messages.

0x20000061The specified action request is not authorized for any objects of thespecified type. The user is not a member of any roles that permit thespecified type of action against objects of the specified type.

0x10000062The specified defaults policy returned a return code other than zero. Thiscondition may indicate that the policy has failed or has detected anunusual condition. No defaults have been applied. Check the log for othermessages generated by the defaults policy.

0x20000063The directive is not for this path

0x20000064A modify request for the specified object was made but no modifications tothe object were supplied. The request is ignored. Check the fields thatshould be modified to ensure that they contain changed data.

0x10000065The named object of type could not be found. Processing continues. Failureto find the named object did not cause the entire request to fail. However,the missing object could result in other errors. The data store might haveinconsistent data which should be corrected.

0x20000066The named request is rejected because of conflict with the Personconfiguration value. The Person mode specification in the realmconfiguration file does not permit the requested operation.

0x20000067An error was detected processing the membership selector for one of thefollowing reasons:1. An error occurred while obtaining the list of members.2. An error occurred while obtaining the parent group list of members.3. The parent group contains zero members.4. The list of members contains at least one member that is also a member

of the parent group.5. The member selector is identical to one of the sibling group member

selectors.

Appendix B. Tivoli Identity Manager server return codes 41

Page 54: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

6. The list of members contains at least one member that is also a memberof a sibling group.

Refer to the IBM Tivoli Identity Manager Administration and CustomizationGuide.

0x20000068A request involved associating a person and user object, but either theperson was already associated with another user or the user was alreadyassociated with another person. Check the user and person names thatwere specified.

0x20000069The challenge-and-response attempt limit has been exceeded. Reset theuser account.

0x2000006AThe only remaining user in the role cannot be deleted or removed from therole. At least one user must be a member of the indicated role in order toadminister the Tivoli Identity Manager system. If the user must be deletedor removed from the role, you must first define another user to take theplace of the user to be deleted or removed.

0x2000006BA directive with the specified function code was to be sent to thevalidation policy, but that function code is not supported. The validationpolicy interface is not designed to process a directive with the indicatedfunction code. Contact Tivoli customer support.

0x2000006CThe directive that was to be sent to the validation policy does not containan object to be validated. The validation policy interface could not identifyan object that requires validation. Contact Tivoli customer support.

0x1000006DGetObjectSet/GetKeySet retcode 5 from the repository server.

0x2000006EThe named object of type contains required fields, and one or more ofthose fields has a null value. Required fields cannot have a null value. It ispossible that a policy script or an approver during the approval process seta required field to null. Try the request again, and if the problem persists,contact the administrator.

0x2000006FThe request to delete the named object failed because an object of theindicated type has a dependency on the object to be deleted. At least oneobject references the object to be deleted so the request is denied. Forexample, a managed target resource group cannot be deleted if one ormore accounts reference the managed target resource group. The objectcannot be deleted until the dependencies are removed.

42 IBM Tivoli Identity Manager: Problem Determination Guide

Page 55: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix C. Error message appendices

Tivoli Identity Manager error messages are located in the following appendices:v Appendix D, “Logging server messages” on page 45v Appendix E, “GUI messages” on page 47v Appendix F, “Plug-in bridge messages” on page 67v Appendix G, “EnterpriseOS plug-in messages” on page 69v Appendix H, “Repository server messages” on page 97v Appendix I, “Mail messages” on page 111v Appendix J, “Approval messages” on page 113v Appendix K, “Plug-in router and approval messages” on page 117v Appendix L, “Plug-in router messages” on page 125v Appendix M, “Tivoli Identity Manager server messages” on page 129v Appendix N, “CLI messages” on page 147v Appendix O, “Tivoli Identity Manager CLI messages” on page 149v Appendix P, “Tivoli Access Manager plug-in messages” on page 185v Appendix Q, “Oracle messages” on page 191v Appendix R, “Domino messages” on page 193

© Copyright IBM Corp. 2002 43

Page 56: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

44 IBM Tivoli Identity Manager: Problem Determination Guide

Page 57: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix D. Logging server messages

BIMLS0001I Log Server has started at time_stamp

Explanation: No additional information is availablefor this message.

BIMLS0002E Log Server failed to start due to reason attime_stamp

Explanation: There are errors during startup of theLogging server. Reason mentioned could give a clue towhat happened.

Administrator Response: Try to restart the server. If aproblem persists, contact Tivoli customer support.

BIMLS0003E Log in to database_name failed. Reason:explanation.

Explanation: Logging software requires a database butthe database cannot be successfully connected.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the LoggingService database connection is correctly defined.

BIMLS0004I Received initialization message fromcompname. compinstance.

Explanation: No additional information is availablefor this message.

BIMLS0005F Property ″tid.dir″ may not be setcorrectly.

Explanation: For the logging client or server to pickup their logging configuration, ″tid.dir″ (theTIMbase_install directory) should point to the top-leveldirectory where the Tivoli Identity Managercomponent(s) is installed.

Administrator Response: Set the ″tid.dir″ property topoint to the top-level directory where the TivoliIdentity Manager component(s) is installed.

BIMLS0006F osname. Opertaing System is notsupported by Tivoli Identity Manager.

Explanation: No additional information is availablefor this message.

BIMLS0007F ″DefaultLoggingCfg.xml″ is not foundin the directory logbase_dir.

Explanation: For the logging client or server to pickup their logging configuration, the

DefaultLoggingCfg.xml file must be in theTIMbase_install/config directory.

Administrator Response:

v Check the value to which TIMbase_install is set.

v Check whether the DefaultLoggingCfg.xml file ispresent in the TIMbase_install/config directory. If not,contact Tivoli customer support.

BIMLS0008F Server side listening socket is notcreated.

Explanation: Log server program is unable to obtainSSL server socket. This is fatal to the program executionbecause server cannot receive any log messages fromthe log clients.

Administrator Response: Check the keystore in thedirectory that the TIMbase_install/config file specifies.

BIMLS0009F Log Server side SSL Context is notobtained

Explanation: The log server program is unable toobtain SSL context. This is fatal to the programexecution because the server cannot receive any logmessages from the log clients.

Administrator Response:

v Check the keystore in the directory that theTIMbase_install/config file specifies.

BIMLS0010E Not a valid database schema version.Expecting expected_version but gotactual_version. Writing to local serializedbackup file until schema has beenupdated.

Explanation: The handlers that write messages to thelogging database use specific versions of the schema tocontrol the level of code. The level of the handler codeand the logging database schema are out of sync.

Administrator Response: Update the logging databaseschema to the expected version to enable the databasehandler to operate correctly.

BIMLS0011I open

Explanation: No additional information is availablefor this message.

BIMLS0012I closed

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 45

Page 58: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMLS0013I DatabaseHandler : name desc, rec_writtenrecords written, rec_read records read,rec_deleted records deleted

Explanation: No additional information is availablefor this message.

BIMLS0014F openDevice failed

Explanation: No additional information is availablefor this message.

BIMLS0015E Write to database failed

Explanation: No additional information is availablefor this message.

BIMLS0016F compName is not a known log-proxyclient.

Explanation: No additional information is availablefor this message.

BIMLS0017E msg_name is received by log server withnumber of parts equal to parts_num

Explanation: The logging API used by the client is notthe right one. Here is the list of messages and theexpected number of parts. The number listed includesthree message parts that are used to communicatebetween log client and log server.

v LOG_MESSAGE1 7

v LOG_MESSAGE2 8

v LOG_MESSAGE3 9

v LOG_MESSAGE4 8

v LOG_MSG1 8

v LOG_MSG2 9

v LOG_MSG3 10

v LOG_MSG4 9

BIMLS0018E Log Server is not able to fetch logger forcomp_name with instance ID as inst_id

Explanation: It appears that there is no configurationassociated with this component in the current loggingconfiguration of the log server.

Administrator Response: Check the loggingconfiguration for this component and add it from theGUI or the command line interface (CLI).

BIMLS0019W Log Server receivedModifyLoggingConfig directive fromcomp_name with instance ID as inst_id attime_stamp

Explanation: No additional information is availablefor this message.

BIMLS0020E Log Server received msg_name messagefrom comp_name with instance ID asinst_id at time_stamp

Explanation: The named component with the specifiedinstance ID is not authorized to send the specifiedmessage. Currently, the only message with such arestriction is ″MODIFY_LOGCONF_MESSAGE″ andonly the Tivoli Identity Manager server with instanceID ″TS″ is authorized to send this message.

BIMLS0021E SMTP Server Address is not specified inthe ″DefaultLoggingCfg.xml″ file

Explanation: This configuration parameter is critical tothe e-mail sub system of the Logging server. Without avalid value for this parameter, e-mails (such asapproval and notification) cannot be sent out of theTivoli Identity Manager system.

Administrator Response: Check theDefaultLoggingCfg.xml file and specify a value for theelement named LoggingConfigSmtpServer.

BIMLS0022E Key Store might not be initialized.

Explanation: This error might occur because of thecorrupted key store.

BIMLS0023E An error has occured while parsing the″lliconfig.xml″

Explanation: ″LOGSERVER″ entry might exist in thelliconfig.xml file.

BIMLS0024E Log Server’s low level interface client isnot able to connect to the Tivoli IdentityManager Server.

Explanation: The Tivoli Identity Manager Servermight be down or there might not be a networkconnection. The Logging server will try five times withan interval of ten seconds between each try.

Administrator Response: Check if the Tivoli IdentityManager server is up. If yes, check the networkconnectivity between Tivoli Identity Manager serverand the Logging server.

BIMLS0025W Log Server’s did not get e-mailaddress list from Server for thefollowing mail targets supplied bycomp_name with instance ID as inst_idmail_targets

Explanation: The Logging server did not receive anye-mail addresses corresponding to the specified mailtargets.

Administrator Response: Check the fields that containe-mail addresses for specified mail targets.

BIMLS0013I • BIMLS0025W

46 IBM Tivoli Identity Manager: Problem Determination Guide

Page 59: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix E. GUI messages

BIMGU0000I Successful completion.

Explanation: Everything has run successfully.

BIMGU0001E Internal error (code=errorCode), contactTivoli customer support.

Explanation: An unrecoverable internal error wasdetected.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0002E A resource (key=’resource_key’) couldnot be found.

Explanation: A resource key could not be found.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0003E The resource bundle forresourceBundleName and locale_id couldnot be found.

Explanation: A resource bundle could not be found.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0004I A message for debugging. Suppliedinserts are <br>0=insertZero,<br>1=insertOne, <br>2=insertTwo,<br>3=insertThree.

Explanation: A debugging message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0005E You do not have the right to view roleroleName.

Explanation: The signed on user does not have theview right for the requested role.

Administrator Response:

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0006E Unexpected failure code errorCodereceived, request failed.

Explanation: A failure code was received from anapplication request.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0007I No candidate members were found.

Explanation: No new members were located.

BIMGU0008E The user session time has elapsed.

Explanation: The session time limit has beenexceeded.

Administrator Response: Sign on to a new session.

BIMGU0009I The assignment of user userid to targetpolicy targetPolicyName was successful.

Explanation: The user has been added, as a member,to the target policy.

BIMGU0010I The unassignment of user userid totarget policy targetPolicyName wassuccessful.

Explanation: The user has been removed, as amember of the target policy.

BIMGU0011I The assignment of user userid to targetpolicy targetPolicyName is pendingapproval.

Explanation: The request to add the user, as a memberto the target policy, is waiting approval.

BIMGU0012I The unassignment of user userid totarget policy targetPolicyName is pendingapproval.

Explanation: The request to remove the user, as amember from the target policy, is waiting approval.

© Copyright IBM Corp. 2002 47

Page 60: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0013E The assignment of user userid to targetpolicy targetPolicyName failed.

Explanation: The request to add the user, as a memberto the target policy, failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority to assign members to thetarget policy. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0014E The unassignment of user userid totarget policy targetPolicyName failed.

Explanation: The request to remove the user, as amember from the target policy, failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority to remove members from thetarget policy. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0015I No candidate Target Policies werefound.

Explanation: A search including the user rights didnot identify any candidate Target Policies.

BIMGU0016E The signed on user could not beidentified.

Explanation: An attempt to fetch the signed on userfailed.

Administrator Response: View the Tivoli IdentityManager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0017E The received data was out ofspecification.

Explanation: The received data did not meet theexpectation.

Administrator Response: View the Tivoli IdentityManager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0018E Unexpected exception, request failed.Exception message is exceptionMessage.

Explanation: An unexpected programming exceptionoccurred.

Administrator Response: View the exception messageand the Tivoli Identity Manager log for moreinformation. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0019E Required field VALUE_0 was notentered.

Explanation: Required field was not entered.

Administrator Response: Enter a value in the requiredfield.

BIMGU0020E Unexpected failure code VALUE_0received, request failed.

Explanation: The request failed. An unexpected failurecode was received.

Administrator Response: View the falure code andthe Tivoli Identity Manager log for more information.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0021E A value was not specified for one ormore required fields.

Explanation: A value was not specified for one ormore required fields.

Administrator Response: Enter required values.

BIMGU0022E The password confirmation does notmatch the password.

Explanation: The password and the passwordconfirmation values do not match.

Administrator Response: Enter the password valuesagain.

BIMGU0023E No users match the specified searchcriteria. Redefine your search criteria.

Explanation: No users were returned from thespecified search. Either no users matched the specifiedsearch criteria or you are not authorized to view any ofthe users who matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Redefine the search criteria. Contact Tivolicustomer support.

BIMGU0013E • BIMGU0023E

48 IBM Tivoli Identity Manager: Problem Determination Guide

Page 61: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0024W The specified search criteria producedmore than the maximum number ofallowable matches. Refine your searchcriteria.

Explanation: The specified search criteria producedmore than the maximum number of allowable matches.The maximum number of records returned from asearch is defined in the realm configuration file.

Administrator Response: Update the realmconfiguration file to increase the maximum number ofrecords returned from a search if you want the searchlimit increased. Refine the search criteria moregranularly if you want less records to match the searchcriteria.

BIMGU0025E No person records match the specifiedsearch criteria. Redefine your searchcriteria.

Explanation: No person records were returned fromthe specified search of the corporate repository. Eitherno person records matched the specified search criteriaor you are not authorized to view any of the personrecords that matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority to view person records. Redefine the searchcriteria. Contact Tivoli customer support.

BIMGU0026E No user resource groups match thespecified search criteria. Redefine yoursearch criteria.

Explanation: No user resource groups were returnedfrom the specified search. Either no user resourcegroups matched the specified search criteria or you arenot authorized to view any of the user resource groupsthat matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on user resource groups. Redefine the searchcriteria. Contact Tivoli customer support.

BIMGU0027E No managed target resource groupsmatch the specified search criteria.Redefine your search criteria.

Explanation: No managed target resource groups werereturned from the specified search. Either no managedtarget resource groups matched the specified searchcriteria or you are not authorized to view any of themanaged target resource groups that matched thesearch criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on managed target resource groups. Redefinethe search criteria. Contact Tivoli customer support.

BIMGU0028E No target policy resource groupsmatch the specified search criteria.Redefine your search criteria.

Explanation: No target policy resource groups werereturned from the specified search. Either no targetpolicy resource groups matched the specified searchcriteria or you are not authorized to view any of thetarget policy resource groups that matched the searchcriteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target policy resource groups. Redefine thesearch criteria. Contact Tivoli customer support.

BIMGU0029E No plug-in server resource groupsmatch the specified search criteria.Redefine your search criteria.

Explanation: No plug-in server resource groups werereturned from the specified search. Either no plug-inserver resource groups matched the specified searchcriteria or you are not authorized to view any of theplug-in server resource groups that matched the searchcriteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on plug-in server resource groups. Redefinethe search criteria. Contact Tivoli customer support.

BIMGU0030E No search criteria was entered on theadvanced panel.

Explanation: No search criteria was entered on theadvanced panel.

Administrator Response: Enter search criteria.

BIMGU0031E You must search your corporaterepository before proceeding.

Explanation: You must search your corporaterepository before proceeding.

Administrator Response: Search the corporaterepository.

BIMGU0032E User VALUE_0 already exists.

Explanation: The user you are creating already exists.

Administrator Response: Enter a unique User ID.

BIMGU0033E The password confirmation does notmatch the new password.

Explanation: The new password and the passwordconfirmation values do not match.

Administrator Response: Enter the password valuesagain.

BIMGU0024W • BIMGU0033E

Appendix E. GUI messages 49

Page 62: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0034E You do not have the right to view userVALUE_0.

Explanation: You are not authorized to view the user.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the user information.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0035E Please make a selection beforeproceeding.

Explanation: The user must make a selection beforeproceeding.

Administrator Response: Make a selection.

BIMGU0036I User VALUE_0 was successfullycreated.

Explanation: User was successfully created.

BIMGU0037I The creation of user VALUE_0 ispending approval.

Explanation: The creation of the user is pendingapproval.

BIMGU0038E The creation of user VALUE_0 failed.Error message number is VALUE_1. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: The creation of the user failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0039I User VALUE_0 was successfullyupdated.

Explanation: The user was successfully updated.

BIMGU0040I The modification of user VALUE_0 ispending approval.

Explanation: The modification of the user is pendingapproval.

BIMGU0041E The modification of user VALUE_0failed. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The modification of the user failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0042I User VALUE_0 was successfullydeleted.

Explanation: The user was successfully deleted.

BIMGU0043I The deletion of user VALUE_0 ispending approval.

Explanation: The deletion of the user is pendingapproval.

BIMGU0044E The deletion of user VALUE_0 failed.Error message number is VALUE_1. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: The deletion of the user failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0045E An unexpected error occurred. Pleasecontact your system administrator andtry again later.

Explanation: An unexpected error occurred.

Administrator Response: View the Tivoli IdentityManager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0046E Your session has timed out. Pleasesign on again.

Explanation: Your session has timed out.

Administrator Response: Open a new session andsign on again.

BIMGU0034E • BIMGU0046E

50 IBM Tivoli Identity Manager: Problem Determination Guide

Page 63: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0047I No selection made.

Explanation: You did not make a selection.

Administrator Response: Make a selection and tryagain.

BIMGU0048I VALUE_0 VALUE_1 was successfullycreated.

Explanation: The resource group was successfullycreated.

BIMGU0049I The creation of VALUE_0 VALUE_1 ispending approval.

Explanation: The creation of the resource group ispending approval.

BIMGU0050E The creation of VALUE_0 VALUE_1failed. Error message number isVALUE_2. See the Tivoli IdentityManager log for more information.

Explanation: The creation of the resource group failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority on resource groups. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0051E Internal error. See the Tivoli IdentityManager log for more information.

Explanation: An internal error occurred.

Administrator Response: View the Tivoli IdentityManager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0052E The required fields must becompleted.

Explanation: One or more required fields were notentered.

Administrator Response: Enter a value in the requiredfields.

BIMGU0053E No users match the specified filtercriteria.

Explanation: No users were returned from theevaluation of the specified filter criteria. Either no usersmatched the specified filter criteria or you are notauthorized to view any of the users who matched thefilter criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the users returned from theevaluation of the specified filter criteria. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0054E No potential user members found.

Explanation: No potential user members were found.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the potential user members.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0055E No resources match the specified filtercriteria.

Explanation: No resources were returned from the theevaluation of the specified filter criteria. Either noresources matched the specified filter criteria or you arenot authorized to view any of the resources thatmatched the filter criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the resources. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0056E No resource members found.

Explanation: No resource members were found.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the resource members. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0057E The value field should be non-blank.

Explanation: The value field should be non-blank.

Administrator Response: Enter a non-blank value.

BIMGU0058E Unable to view selected user.

Explanation: You are unable to view the selected user.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the selected user information.Contact Tivoli customer support.

BIMGU0047I • BIMGU0058E

Appendix E. GUI messages 51

Page 64: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0059E Unable to view selected resource.

Explanation: You are unable to view the selectedresource.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the selected resource. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0060E At least one approver must bespecified in the approval logic.

Explanation: At least one approver must be specifiedin the approval logic.

Administrator Response: Specify an approver in theapprover logic.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0061E No managed targets are available fortarget account creation.

Explanation: No managed targets are available fortarget account creation.

Administrator Response: Create managed targetsprior to account creation.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0062E Unable to view selected managedtarget.

Explanation: You are unable to view the selectedmanaged target.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the selected managed target.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0063I VALUE_0 VALUE_1 was successfullyupdated.

Explanation: The resource group was successfullyupdated.

BIMGU0064I The update of VALUE_0 VALUE_1 ispending approval.

Explanation: The update of the resource group ispending approval.

BIMGU0065E The update of VALUE_0 VALUE_1failed. Error message number isVALUE_2. See the Tivoli IdentityManager log for more information.

Explanation: The update of the resource group failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify that the user is authorized to modify resourcegroups. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0066E Unable to view parent user resourcegroup.

Explanation: You are unable to view parent userresource group.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the parent user resource group.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0067E Unable to view sibling criteria.

Explanation: You are unable to view the siblingcriteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the sibling criteria. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0068I VALUE_0 VALUE_1 was successfullydeleted.

Explanation: The resource group was successfullydeleted.

BIMGU0069I The deletion of VALUE_0 VALUE_1 ispending approval.

Explanation: The deletion of the resource group ispending approval.

BIMGU0059E • BIMGU0069I

52 IBM Tivoli Identity Manager: Problem Determination Guide

Page 65: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0070E The deletion of VALUE_0 VALUE_1failed because the resource group hasexisting dependent subgroups.

Explanation: The deletion of the resource group failedbecause the resource group has existing dependentsubgroups.

Administrator Response: Delete the existingdependent subgroups prior to deleting the resourcegroup itself.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0071E The deletion of VALUE_0 VALUE_1failed. Error message number isVALUE_2. See the Tivoli IdentityManager log for more information.

Explanation: The deletion of the resource group failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify that the user is authorized to delete the resourcegroup. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0072E The deletion of VALUE_0 VALUE_1failed because of outstanding referencesto this resource group from a TivoliIdentity Manager Role.

Explanation: The deletion of the resource group failedbecause of outstanding references to this resourcegroup from a Tivoli Identity Manager role.

Administrator Response: Delete the resource groupfrom the role prior to deleting the resource group itself.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0073E The Criteria List on the Members tabmust be specified.

Explanation: The Criteria List on the Members tabmust be specified.

Administrator Response: Specify the criteria list andtry again.

BIMGU0074E No managed targets defined for thespecified account type.

Explanation: No managed targets have been definedfor the specified account type.

Administrator Response: Define managed targets.

BIMGU0075E No account types found.

Explanation: No account types were found.

BIMGU0076E The activation of user VALUE_0 failed.Error message number is VALUE_1. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: The activation of the user failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify that the user is authorized to modify the userrecord. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0077E The deactivation of user VALUE_0failed. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The deactivation of the user failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify that the user is authorized to modify the userrecord. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0078E There are no roles under your realm.

Explanation: There are no roles under your realm.

Administrator Response: Create Roles. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0079E Please select a parent role for the newrole you are creating.

Explanation: A parent role has not been selected forthe new role you are creating.

Administrator Response: Select a parent role for thenew role you are creating.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0080E Please specify a unique role name.

Explanation: A unique role name must be specified.

Administrator Response: Specify a unique role name.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0070E • BIMGU0080E

Appendix E. GUI messages 53

Page 66: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0081E There are no capability lists for thisrole.

Explanation: There are no capability lists for this role.

BIMGU0082E Please select a parent role for the roleyou are creating.

Explanation: Select a parent role for the role you arecreating.

BIMGU0083E Please select a capability to be usedwith this role.

Explanation: Select a capability to be used with thisrole.

BIMGU0084E There are no results based upon yourparent criteria list.

Explanation: There are no results based upon yourparent criteria list.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthorization. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0085E There are no results based upon yourcriteria list.

Explanation: There are no results based upon yourcriteria list.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthorization. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0086E No resource group found.

Explanation: No resource group was found.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthorization. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0087I No default policy exists. No valueshave been changed.

Explanation: No default policy exists. No values havebeen changed.

Administrator Response: Define a default policy onthe user’s user resource group.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0088I Tivoli Identity Manager accountVALUE_1 of type VALUE_0 on targetVALUE_2 was successfully updated.

Explanation: Account was successfully updated.

BIMGU0089I The modification of the accountVALUE_1 of type VALUE_0 on targetVALUE_2 is pending approval.

Explanation: The modification of the account ispending approval.

BIMGU0090E The modification of account VALUE_1of type VALUE_0 on target VALUE_2failed. See the Tivoli Identity Managerlog for more information.

Explanation: The modification of the account failed.

Administrator Response: View the error message andTivoli Identity Manager log for more information.Verify the user’s authority to modify accounts. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0091E The deletion of account VALUE_1 oftype VALUE_0 on target VALUE_2 failed.See the Tivoli Identity Manager log formore information.

Explanation: The deletion of the account failed.

Administrator Response: View the error message andTivoli Identity Manager log for more information.Verify the user’s authority to modify accounts. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0092E Account VALUE_1 of type VALUE_0 ontarget VALUE_2 cannot be deletedbecause of insufficient authority.

Explanation: You have insufficient authority to deletethe account. The account deletion failed.

Administrator Response: View the error message andTivoli Identity Manager log for more information.Verify the user’s authority to delete accounts. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0081E • BIMGU0092E

54 IBM Tivoli Identity Manager: Problem Determination Guide

Page 67: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0093E Account VALUE_1 of type VALUE_0 ontarget VALUE_2 cannot be modifiedbecause of insufficient authority.

Explanation: You have insufficient authority to modifythe account. The account update failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority to modify accounts. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0094I Account VALUE_1 of type VALUE_0 ontarget VALUE_2 was not modifiedbecause a status change is alreadypending.

Explanation: The account was not modified because astatus change is already pending.

Administrator Response: View the Tivoli IdentityManager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0095I The account was not modified becauseno default policy exists for the account.

Explanation: The account was not modified becauseno default policy exists for the account.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the policydefined on the user resource group of the account’suser. Define a default policy on the user resource groupof the account’s user. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0096E Reset signon attempts for userVALUE_0 failed. Error message numberis VALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The reset signon attempts for the userfailed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority to modify the user record.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0097I Reset signon attempts for userVALUE_0 is pending approval.

Explanation: The reset signon attempts for the user ispending approval.

BIMGU0098E No person could be found matchingthe specified information.

Explanation: No person could be found matching thespecified information. Either no person matched thespecified search criteria or you are not authorized toview any of the persons that matched the searchcriteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority to view person information in the corporaterepository. Redefine the search criteria. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0099E The realm VALUE_0 could not befound. Please connect using a differentrealm.

Explanation: The realm could not be found. Pleaseconnect using a different realm.

Administrator Response: Connect using a differentrealm. View the Tivoli Identity Manager log for moreinformation. Verify the realm configuration. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0100E No plug-in servers match the specifiedsearch criteria. Redefine your searchcriteria.

Explanation: No plug-in servers were returned fromthe specified search. Either no plug-in servers matchedthe specified search criteria or you are not authorizedto view any of the plug-in servers who matched thesearch criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority to view plug-in servers. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0101E No managed targets match thespecified search criteria. Redefine yoursearch criteria.

Explanation: No managed targets were returned fromthe specified search. Either no managed targets

BIMGU0093E • BIMGU0101E

Appendix E. GUI messages 55

Page 68: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

matched the specified search criteria or you are notauthorized to view any of the managed targets whomatched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority to view managed targets. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0102E No approval requests were selected.

Explanation: No approval requests were selected.

Administrator Response: Select an approval request.

BIMGU0103E The reason for rejection cannot exceed1024 characters in length.

Explanation: The rejection reason that was enteredwas too long. It cannot exceed 1024 characters inlength.

Administrator Response: Enter a shorter rejectionreason.

BIMGU01041E You must specify a reason forrejection.

Explanation: You must specify a reason for rejectingthe approval request.

Administrator Response: Enter the reason forrejection.

BIMGU0105I The pending requests have been sentto Workflow for processing.

Explanation: The pending requests have been sent toWorkflow for processing.

BIMGU0106I The create target policy request hasbeen completed successfully.

Explanation: The target policy was createdsuccessfully.

BIMGU0107I Your request has been received. Thetarget policy will be created pendingapproval.

Explanation: The target policy creation is pendingapproval.

BIMGU0108E Unable to create target policy. A targetpolicy with this name already exists.

Explanation: A target policy with this name alreadyexists.

Administrator Response: Enter a unique target policyname and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0109E Authorization Failure. You are notpermitted to select one or moremembers for this target policy.

Explanation: Authorization Failure. You are notpermitted to select one or more members for this targetpolicy.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0110E Authorization Failure. You are notpermitted to select one or moremanaged targets to be associated withthis target policy.

Explanation: Authorization Failure. You are notpermitted to select one or more managed targets to beassociated with this target policy.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0111I The pending requests have beencancelled.

Explanation: The pending approval requests havebeen cancelled.

BIMGU0112E No managed targets are available fortarget account creation.

Explanation: No managed targets are available fortarget account creation.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on managed targets. Create managed targets.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0113E No managed target resource groups areavailable for target account creation.

Explanation: No managed target resource groups areavailable for target account creation.

Administrator Response: View the Tivoli Identity

BIMGU0102E • BIMGU0113E

56 IBM Tivoli Identity Manager: Problem Determination Guide

Page 69: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Manager log for more information. Verify the user’sauthority on managed target resource groups. Createmanaged target resource groups. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0114I Reset password for user VALUE_0 wassuccessful.

Explanation: The user’s password was successfullyreset.

BIMGU0115E Reset password for user VALUE_0failed. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The user’s password reset failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify thatpassword policy is defined on the user’s resourcegroup. Verify the user’s authority. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0116E No managed target resource groups aredefined for the specified account typewhere you have create authority.

Explanation: No managed target resource groups aredefined for the specified account type where you havecreate authority.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on Managed Target Resource Groups. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0117I Reset signon attempts for userVALUE_0 was successful.

Explanation: Reset signon attempts for the user wassuccessful.

BIMGU0118E Failed to VALUE_0 work item idVALUE_1. Error message number isVALUE_2. See the Tivoli IdentityManager log for more information.

Explanation: The action you were taking on theapproval work item id failed.

Administrator Response: View the Tivoli IdentityManager log for more information. View the approval

work item and the approval logic. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0119E Failed to find any approval requests.Error message number is VALUE_0. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: Failed to find any approval requests.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0120E You must specify a reason forcancelling.

Explanation: You must specify a reason for cancellingthe approval work item.

Administrator Response: Enter a reason for cancellingthe approval work item.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0121E None of the selected users have anyaccounts associated with them.

Explanation: None of the selected users have anyaccounts associated with them.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on users and accounts. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0122I Account VALUE_1 of type VALUE_0 ontarget VALUE_2 was not modifiedbecause the account password is alreadyset to use the signon password.

Explanation: The account was not modified becausethe account password was already set to use the signonpassword.

BIMGU0123I Account VALUE_1 of type VALUE_0 ontarget VALUE_2 was not modifiedbecause a password change is alreadypending.

Explanation: The account was not modified because apassword change is already pending.

BIMGU0114I • BIMGU0123I

Appendix E. GUI messages 57

Page 70: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0124I Account VALUE_1 of type VALUE_0 ontarget VALUE_2 was successfullychanged to the signon password.

Explanation: The account password was successfullychanged to the Tivoli Identity Manager signonpassword.

BIMGU0125I The modification of account VALUE_1of type VALUE_0 on target VALUE_2 tochange to use the signon password wasaccepted and is pending approval.

Explanation: The modification of the account to usethe Tivoli Identity Manager signon password wasaccepted and is pending approval.

BIMGU0126E The modification of account VALUE_1of type VALUE_0 on target VALUE_2 touse the signon password failed. See theTivoli Identity Manager log for moreinformation.

Explanation: The modification of the account to usethe Tivoli Identity Manager signon password failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify the user’s authority to update the account.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0127I The password for account VALUE_1 oftype VALUE_0 on target VALUE_2 wassuccessfully reset to VALUE_3.

Explanation: The password for the account wassuccessfully reset.

BIMGU0128I The password for account VALUE_1 oftype VALUE_0 on target VALUE_2 wassuccessfully reset and emailed to theuser.

Explanation: The password for the account wassuccessfully reset and emailed to the user.

BIMGU0129I The password reset of accountVALUE_1 of type VALUE_0 on targetVALUE_2 was accepted and is pendingapproval.

Explanation: The password reset for the account wasaccepted and is pending approval.

BIMGU0130E The password reset of accountVALUE_1 of type VALUE_0 on targetVALUE_2 failed. See the Tivoli IdentityManager log for more information.

Explanation: The password reset for the accountfailed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify that a password policy is defined on the UserResource Group of the user whose account password isbeing reset. Verify the user’s authority to updateaccounts. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0131I Your password update is pendingapproval.

Explanation: Your password update is pendingapproval.

BIMGU0132E The current password you specified isnot valid.

Explanation: The current password you specified isnot valid.

Administrator Response: Enter the correct passwordand try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0133I Your password was successfullyupdated.

Explanation: Your password was successfullyupdated.

BIMGU0134E Failed to delegate work item idVALUE_0 to user id VALUE_1. Errormessage number is VALUE_2. See theTivoli Identity Manager log for moreinformation.

Explanation: The attempt to delegate the approvalwork item to another approver failed.

Administrator Response: View error message and theTivoli Identity Manager log for more information.Verify the approval work item and the approval listlogic. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0124I • BIMGU0134E

58 IBM Tivoli Identity Manager: Problem Determination Guide

Page 71: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0135I The following work item ids weredelegated to User ID VALUE_0: VALUE_1

Explanation: The approval work items were delegatedto another user.

BIMGU0136E No work items were delegated to UserID VALUE_0.

Explanation: No work items were delegated to theuser.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the approvalwork items and their approval list logic. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0137E New approver was not specified.

Explanation: New approver was not specified.

Administrator Response: Specify a new approver.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0138E Failed to email approvers for workitem VALUE_0. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The attempt to email the approvers ofthe work item failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Verify email system is operational. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0139I The request to email approvers forselected work items has been sent toWorkflow for processing.

Explanation: The request to email approvers forselected work items has been sent to Workflow forprocessing.

BIMGU0140E Failed to get approval process detailsfor work item id VALUE_0. Errormessage number is VALUE_1. See TivoliIdentity Manager log for moreinformation.

Explanation: Failed to get the approval process detailsfor the work item.

Administrator Response: View the Tivoli Identity

Manager log for more information. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0141E Failed to get list of approvers for workitem id VALUE_0. Error message numberis VALUE_1. See Tivoli Identity Managerlog for more information.

Explanation: Failed to get list of approvers for workitem id

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0142E Failed to cancel work item idVALUE_0. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: Failed to cancel work item id.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0143E The realm VALUE_0 does not supportrecovery of passwords.

Explanation: The realm configuration does notsupport verifying a user’s identity and allowing theuser to signon if he correctly answers challengequestions.

Administrator Response: Configure the realm tosupport challenge/response questions if support of the″forgot my password″ is desired.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0144E The realm VALUE_0 does not supportregistering as a new user.

Explanation: The realm configuration does notsupport allowing a new user to register himself.

Administrator Response: Configure the realm tosupport self-registration if that support is desired.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0135I • BIMGU0144E

Appendix E. GUI messages 59

Page 72: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0145E You cannot delegate the selectedpending requests because you are notdefined by a \’user=\’ term in thecurrent approval list.

Explanation: You cannot delegate the selected pendingrequests because you are not defined as a user in thecurrent approval list.

Administrator Response: View the Tivoli IdentityManager log for more information. View the ApprovalList logic. Verify the user’s pending work item requests.Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0146E You cannot delegate the selectedpending requests because there are no\’user=\’ terms specified in the currentapproval lists.

Explanation: You cannot delegate the selected pendingrequests because you are not defined as a user in thecurrent approval lists.

Administrator Response: View the Tivoli IdentityManager log for more information. View the ApprovalList logic. Verify the current approval lists. ContactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0147E No target policies match the specifiedsearch criteria. Redefine your searchcriteria.

Explanation: No target policies were returned fromthe specified search. Either no target policies matchedthe specified search criteria or you are not authorizedto view any of the target policies who matched thesearch criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target policies. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0148E Unable to retrieve the list of plug-inactions.

Explanation: Unable to retrieve the list of plug-inactions.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on plug-ins. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0149E Unable to retrieve the list of targetservers.

Explanation: Unable to retrieve the list of targetservers.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target servers. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0150E Authorization Failure: You have notbeen given the authority to initiate aplug-in action.

Explanation: Authorization Failure: You have not beengiven the authority to initiate a plug-in action.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on plug-ins. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0151I Your VALUE_0 request has beenreceived and sent to the followingserver: VALUE_1

Explanation: Your request to initiate a plug-in actionhas been received and sent to the plug-in server.

BIMGU0152I Your VALUE_0 request has beenreceived and is pending approval.

Explanation: Your request to initiate a plug-in actionhas been received and is pending approval.

BIMGU0153E Unable to initiate a plug-in action atthe following server: VALUE_0 SeeTivoli Identity Manager log messagesfor details.

Explanation: Unable to initiate a plug-in action atspecified server.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on plug-in servers. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0145E • BIMGU0153E

60 IBM Tivoli Identity Manager: Problem Determination Guide

Page 73: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0154E Authorization Failure: Your are notpermitted to perform VALUE_0 at thefollowing server: VALUE_1

Explanation: Authorization Failure: Your are notpermitted to perform the plug-in action at the specifiedserver.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on plug-in servers. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0155E The User ID VALUE_0 is not of a validformat.

Explanation: The User ID is not of a valid format. Itmust conform to the java naming conventions.

Administrator Response: View the Tivoli IdentityManager log for more information. Enter a valid UserID and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0156I The modify target policy request hasbeen completed successfully.

Explanation: The target policy has been successfullyupdated.

BIMGU0157I Your request has been received. Thetarget policy will be modified pendingapproval.

Explanation: Your request has been received. Thetarget policy update is pending approval.

BIMGU0158E Authorization Failure. You are notpermitted to modify one or moremembers for this target policy.

Explanation: Authorization Failure. You are notpermitted to modify one or more members for thistarget policy.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target policies. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0159E At least one approver must bespecified in the approval logic.

Explanation: At least one approver must be specifiedin the approval logic.

Administrator Response: Specify an approver in theapproval logic.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0160I No members found for the Criteria Listspecified.

Explanation: No members found for the Criteria Listspecified.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0161E Unable to create target policy.

Explanation: The creation of the target policy failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target policies. Verify any validation policyas it applies to target policies. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0163I Action cancelled.

Explanation: The action has been cancelled.

BIMGU0164I Action successful.

Explanation: The action was successful.

BIMGU0165W Your answers to Forgot My Passwordneed updating but your user id is notallowed to update the answers. Contactyour system administrator.

Explanation: Your answers to Forgot My Passwordneed updating but your User ID is not allowed toupdate the answers.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0154E • BIMGU0165W

Appendix E. GUI messages 61

Page 74: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0166I No default policy exists for theaccount.

Explanation: The account was not created because nodefault policy exists for the account.

Administrator Response: View the Tivoli IdentityManager log for more information. Define defaultpolicy on the user resource group of the user whoowns the account. Verify the user’s authority onaccounts. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0167I Tivoli Identity Manager accountVALUE_0 of type VALUE_1 on managedtarget VALUE_2 for user VALUE_3 wassuccessfully created.

Explanation: Account was successfully created.

BIMGU0168I The creation of account VALUE_0 oftype VALUE_1 on managed targetVALUE_2 for user VALUE_3 is pendingapproval.

Explanation: The creation of the account is pendingapproval.

BIMGU0169E The creation of account VALUE_0 oftype VALUE_1 on managed targetVALUE_2 for user VALUE_3 failed. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: The creation of the account failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on accounts. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0170E Unexpected exception, request failed.Exception message is VALUE_0.

Explanation: Unexpected exception, request failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0171I The create-like target policy requesthas been completed successfully.

Explanation: The create-like target policy request hasbeen completed successfully.

BIMGU0172E Your request has been received. Thetarget policy will be created pendingapproval.

Explanation: Your request has been received. Thecreation of the target policy is pending approval.

BIMGU0173E Authorization Failure. You are notpermitted to create a target policy withone or more of the specified members.

Explanation: Authorization Failure. You are notpermitted to create a target policy with one or more ofthe specified members.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on Target Policies. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0174E The deletion of target policy VALUE_0failed. See the Tivoli Identity Managerlog for more information.

Explanation: The request to delete the target policyfailed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on target policies. Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0175E The specified name contains charactersthat are not valid or does not meet therequirements for a valid identifier.

Explanation: The specified name contains charactersthat are not valid or does not meet the requirements fora valid identifier.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the validationpolicy on the user resource group. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0176E User is not authorized for selectedaction.

Explanation: User is not authorized for selectedaction.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority. Contact Tivoli customer support.

BIMGU0166I • BIMGU0176E

62 IBM Tivoli Identity Manager: Problem Determination Guide

Page 75: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0177I New password: VALUE_0

Explanation: No additional information is availablefor this message.

BIMGU0178E No managed targets match thespecified criteria.

Explanation: No managed targets were returned fromthe search. Either no managed targets matched thecriteria or you are not authorized to view any of themanaged targets that matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority.

BIMGU0179E No managed target resource groupsmatch the specified criteria.

Explanation: No managed target resource groups werereturned from the search. Either no managed targetresource groups matched the criteria or you are notauthorized to view any of the managed target resourcegroups that matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority.

BIMGU0180E Error communicating with the server.

Explanation: There is a problem communicating withthe TIM Server.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the TIMserver is up and running. Check the lliconfig.xml filefor server settings and verify the host and port nameare correct.

BIMGU0181E You must provide businessinformation or search your corporaterepository before proceeding.

Explanation: You must provide business informationor search your corporate repository before proceeding.

Administrator Response: Provide businessinformation or search the corporate repository.

BIMGU0182E The approval list name entered isalready in use.

Explanation: The approval list name must be unique.

Administrator Response: Specify a unique approvallist name.

BIMGU0183E You are not authorized to create a userin the user resource group VALUE_0.

Explanation: You attempted to create a user in a userresource group to which you do not have authority.You may only create users in user resource groups thatyou have authority to view or modify.

Administrator Response: Change the specification ofthe attributes of the user you are attempting to createso that it causes the user to be created in a userresource group to which you have authority, or changeyour authority so that you have the authority to createusers in the specified user resource group.

BIMGU0184E You are not authorized to makemodifications that cause the user to beplaced in the user resource groupVALUE_0.

Explanation: You attempted to change a user suchthat it would cause the user to be placed in a resourcegroup to which you do not have authority. You mayonly change a user such that the user is placed in auser resource group that you have authority to view ormodify.

Administrator Response: Change the specification ofthe attributes of the user so that it causes the user to beplaced in a user resource group to which you haveauthority, or change your authority so that you havethe authority to change users such that they are placedin the specified user resource group.

BIMGU0185E The deletion of role VALUE_0 failed.Error message number is VALUE_1. Seethe Tivoli Identity Manager log for moreinformation.

Explanation: The deletion of the role failed.

Administrator Response: View the error message andthe Tivoli Identity Manager log for more information.Make sure the role is a leaf node. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0186I Role VALUE_0 was successfullydeleted.

Explanation: The role was successfully deleted.

BIMGU0187I The deletion of role VALUE_0 ispending approval.

Explanation: The deletion of the role is pendingapproval.

BIMGU0177I • BIMGU0187I

Appendix E. GUI messages 63

Page 76: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMGU0188E The Criteria List specified theMembers tab is illegal.

Explanation: The Criteria List specified on theMembers tab is illegal.

Administrator Response: Update the criteria listspecified and try again.

BIMGU0189E A value was not specified for one ormore key fields.

Explanation: A value was not specified for one ormore key fields. Values must be specified for all keyfields before defaults can be obtained.

Administrator Response: Enter values for the keyfields before getting defaults.

BIMGU0190I Role VALUE_0 was successfullycreated.

Explanation: The role was successfully created.

BIMGU0191I Role VALUE_0 is pending approval.

Explanation: The role is pending approval.

BIMGU0192E The creation of Role VALUE_0 failed.

Explanation: Role creation failed.

Administrator Response: View the Identity Managerlog for more information. Contact Tivoli customersupport.

Operator Response: Inform the Identity Manageradministrator.

BIMGU0193I The creation of this user is pendingapproval. An account cannot be createdfor this user.

Explanation: The approval of the user creation mustbe approved before accounts can be created for thisuser.

BIMGU0194I The following work item ids were sentto Workflow for processing: VALUE_0

Explanation: The pending requests have been sent toWorkflow for processing.

BIMGU0195E Failed to cancel work item idVALUE_0. Error message number isVALUE_1. See the Tivoli IdentityManager log for more information.

Explanation: The action you were taking on theapproval work item id failed.

Administrator Response: View the Tivoli IdentityManager log for more information. View the approval

work item and the approval logic. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0196I No members were found.

Explanation: No members were found based on thecurrent search criteria.

Administrator Response: Change the search criteriaand retry the search.

BIMGU0197I The number of objects found duringthe search exceeded the defined limit ofVALUE_0. Only VALUE_1 objects will bereturned.

Explanation: The search results exceeded themaximum RMA limit defined in the realm config.

BIMGU0198W Create User VALUE_0 succeeded withwarning messages.

Explanation: The user creation succeded withwarnings.

Administrator Response:

BIMGU0199W Change User VALUE_0 succeededwith warning messages.

Explanation: The user update succeded withwarnings.

BIMGU0200I Tivoli Identity Manager accountVALUE_0 of type VALUE_1 on managedtarget resource group VALUE_2 for userVALUE_3 was successfully created.

Explanation: Account was successfully created.

BIMGU0201I The creation of account VALUE_0 oftype VALUE_1 on managed targetresource group VALUE_2 for userVALUE_3 is pending approval.

Explanation: The creation of the account is pendingapproval.

BIMGU0202E The creation of account VALUE_0 oftype VALUE_1 on managed targetresource group VALUE_2 for userVALUE_3 failed. See the Tivoli IdentityManager log for more information.

Explanation: The creation of the account failed.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on accounts. Contact Tivoli customer support.

BIMGU0188E • BIMGU0202E

64 IBM Tivoli Identity Manager: Problem Determination Guide

Page 77: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0203E Unable to find the parent role for thecurrent role.

Explanation: Unable to find the parent role for thecurrent role.

Administrator Response: Check for parent roleavailability and try again.

BIMGU0204I The deactivation of user VALUE_0 ispending approval.

Explanation: The deactivation of the user is pendingapproval.

BIMGU0205I The activation of user VALUE_0 ispending approval.

Explanation: The activation of the user is pendingapproval.

BIMGU0206E No roles match the specified searchcriteria. Redefine your search criteria.

Explanation: No roles were returned from thespecified search. Either no roles matched the specifiedsearch criteria or you are not authorized to view any ofthe roles that matched the search criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify the user’sauthority on roles. Redefine the search criteria. ContactTivoli customer support.

BIMGU0207E This Target Policy does not have aManaged Target Resource Groupdefined or the Managed Target ResourceGroup does not have a selector defined.All Managed Targets that belong to aTarget Policy must be members of theManaged Target Resource Groupdefined on the Target Policy.

Explanation: This Target Policy does not have aManaged Target Resource Group defined or theManaged Target Resource Group does not have aselector defined. All Managed Targets that belong to aTarget Policy must be members of the Managed TargetResource Group defined on the Target Policy.

Administrator Response: Define a Managed TargetResource Group on the Target Policy.

BIMGU0208E Maximum Signon Attempts should bea positive integer.

Explanation: Value entered must be a positive integer.

Administrator Response: Enter positive integer andtry again.

BIMGU0209E Unable to show the Managed Targetsassigned to the Target Policy becausethe Managed Target Resource Groupcould not be obtained.

Explanation: In order to determine the ManagedTargets that are assigned to the Target Policy, theManaged Target Resource Group must be obtained. TheManaged Targets assigned to a Target Policy consist ofthe Managed Targets selected by the Managed TargetResource group, qualified by the Target Policy’sManaged Target Resource Group sub selector.

Administrator Response: Check to make sure that theManaged Target Resource Group exists. Verify theuser’s authority on the Managed Target ResourceGroup.

BIMGU0210E The Role Name VALUE_0 is not valid.

Explanation: Role names use the followingconventions: Valid characters are alphanumeric; validspecial characters are the underscore (_) and dollar sign($). The first character in an object name must bealphabetic. Names are case-sensitive.

Administrator Response:

Operator Response:

BIMGU0211I Target policy VALUE_0 wassuccessfully deleted.

Explanation: The target policy was successfullydeleted.

BIMGU0212I The deletion of target policy VALUE_0is pending approval.

Explanation: The deletion of the target policy ispending approval.

BIMGU0213E Configuration error. Object contains arequired field without a default valueand that field cannot be displayed inyour current mode. Contact yoursystems administrator.

Explanation: One or more fields of the extensionobject are flagged as required, but the field does nothave a default value assigned. The field is either apriority 0 field with no default value, or a requiredfield that is not allowed for self-care / self-registrtionand the user is attempting to create the object in

BIMGU0203E • BIMGU0213E

Appendix E. GUI messages 65

Page 78: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

self-care / self-registration mode.

Administrator Response:

Operator Response:

BIMGU0214I The request was submitted forprocessing.

Explanation: The request was submitted forprocessing.

Administrator Response:

Operator Response:

BIMGU0215E A value was not specified for one ormore required fields. Examine eachextension type for fields requiringinput.

Explanation: A value was not specified for one ormore required fields. Examine each extension type forfields requiring input.

Administrator Response: Enter required values.

BIMGU0216E The new account specification forautomatic creation is invalid.

Explanation: The new account specified for automaticcreation is either a duplicate of an existing accountspecification or the account specification containsinvalid data.

Administrator Response: Review the selections madeand try again.

BIMGU0217I Role ROLENAME was successfullyupdated.

Explanation: The role was successfully updated.

BIMGU0218I The modification of role ROLENAMEis pending approval.

Explanation: The modification of the role is pendingapproval.

BIMGU0219E No more resources exist.

Explanation: No more resources were returned fromthe the evaluation of the specified filter criteria. Eitherno more resources exist that match the specified filtercriteria or you are not authorized to view the rest ofthe resources that matched the filter criteria.

Administrator Response: View the Tivoli IdentityManager log for more information. Verify that the useris authorized to view the resources. Contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMGU0214I • BIMGU0219E

66 IBM Tivoli Identity Manager: Problem Determination Guide

Page 79: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix F. Plug-in bridge messages

BIMPA001E The proxy application name returnedthis IO_ERROR: error_string

Explanation: No additional information is availablefor this message.

BIMPA002E The proxy application name returnedthis DATA_ERROR: error_string

Explanation: No additional information is availablefor this message.

BIMPA003E The proxy application name returnedthis FATAL_ERROR: error_string

Explanation: No additional information is availablefor this message.

BIMPA004E The proxy application name failed toreturn the string "expected" for the statestate_name. The following data wasreceived instead. STDIN:stdin_strSTDERR:stderr_str

Explanation: No additional information is availablefor this message.

BIMPA005E The proxy application name returned anempty string in place of "expected" forstate state_name. STDERR: stderr_str

Explanation: No additional information is availablefor this message.

BIMPA006E The proxy application nameunexpectedly exited. STDERR: stderr_str

Explanation: No additional information is availablefor this message.

BIMPA007E Communication timeout waiting fordata from application app_name.STDERR: stderr_str

Explanation: No additional information is availablefor this message.

BIMPA008E An IOException occurred while readingdata from application app_name.

Explanation: No additional information is availablefor this message.

BIMPA009E Unable to start application app_name.Check the ProgramPath setting to makesure it is set correctly. ProgramPath =program_path ProgramOptions =program_options

Explanation: No additional information is availablefor this message.

BIMPA010E Unable to start application for securityreasons app_name. Check theProgramPath setting to make sure it isset correctly and that you havepermission to run it. ProgramPath =program_path ProgramOptions =program_options

Explanation: No additional information is availablefor this message.

BIMPA011E Application app_name has data onSTDERR. STDERR: stderr_str

Explanation: No additional information is availablefor this message.

BIMPA012E A directive that is not valid orunsupported was passed to theTidProxyAdapter.

Explanation: No additional information is availablefor this message.

BIMPA013E The managed taget named "name" doesnot have the needed extended attributesto be supported by this adapter.

Explanation: No additional information is availablefor this message.

BIMPA014E While attempting to launch "appname" asuser "name", the bootstrap applicationwas unable to change the processownership.

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 67

Page 80: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPA015E While attempting to launch "appname" asuser "name", the bootstrap applicationcould not be launched because the pathto the bootstrap application could not bedetermined. Make sure that thetidProxyAdaptercommon.jar file is inyour CLASSPATH.

Explanation: No additional information is availablefor this message.

BIMPA016E While attempting to launch "appname" asuser "name", the bootstrap applicationcould not be launched. Please make surethat the bootstrap application is in thislocation: bootstrap

Explanation: No additional information is availablefor this message.

BIMPA015E • BIMPA016E

68 IBM Tivoli Identity Manager: Problem Determination Guide

Page 81: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix G. EnterpriseOS plug-in messages

BIMEOS0000I User ID number (uid)

Explanation: No additional information is availablefor this message.

BIMEOS0001I Group ID number (gid)

Explanation: No additional information is availablefor this message.

BIMEOS0002I Audit ID

Explanation: No additional information is availablefor this message.

BIMEOS0003I Audit this user

Explanation: No additional information is availablefor this message.

BIMEOS0004I GECOS

Explanation: No additional information is availablefor this message.

BIMEOS0005I Shell

Explanation: No additional information is availablefor this message.

BIMEOS0006I User may change password

Explanation: No additional information is availablefor this message.

BIMEOS0007I Password aging

Explanation: No additional information is availablefor this message.

BIMEOS0008I Maximum password lifespan (weeks)

Explanation: No additional information is availablefor this message.

BIMEOS0009I Minimum password lifespan (weeks)

Explanation: No additional information is availablefor this message.

BIMEOS0010I Home directory type

Explanation: No additional information is availablefor this message.

BIMEOS0011I Server Directory

Explanation: No additional information is availablefor this message.

BIMEOS0012I Home Directory

Explanation: No additional information is availablefor this message.

BIMEOS0013I Get default files from

Explanation: No additional information is availablefor this message.

BIMEOS0014I Account Type

Explanation: No additional information is availablefor this message.

BIMEOS0016I Year account expires

Explanation: No additional information is availablefor this message.

BIMEOS0017I Month account expires

Explanation: No additional information is availablefor this message.

BIMEOS0018I Day account expires

Explanation: No additional information is availablefor this message.

BIMEOS0019I Login Script

Explanation: No additional information is availablefor this message.

BIMEOS0020I Sunday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0021I Logon hours time zone (local time =offset selected + GMT/UTC)

Explanation: No additional information is availablefor this message.

BIMEOS0022I Password Required

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 69

Page 82: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0023I Password never expires

Explanation: No additional information is availablefor this message.

BIMEOS0025I Local connection drive

Explanation: No additional information is availablefor this message.

BIMEOS0026I Delete home directory when userdeleted

Explanation: No additional information is availablefor this message.

BIMEOS0027I Windows NT profile name

Explanation: No additional information is availablefor this message.

BIMEOS0028I Windows NT workstations name

Explanation: No additional information is availablefor this message.

BIMEOS0029I Grant dial-in permission

Explanation: No additional information is availablefor this message.

BIMEOS0030I Callback Type

Explanation: No additional information is availablefor this message.

BIMEOS0031I Callback Number

Explanation: No additional information is availablefor this message.

BIMEOS0032I Netware Directory Services (NDS)Context

Explanation: No additional information is availablefor this message.

BIMEOS0033I Account expires on specified date

Explanation: No additional information is availablefor this message.

BIMEOS0034I Year account expires

Explanation: No additional information is availablefor this message.

BIMEOS0035I Month account expires

Explanation: No additional information is availablefor this message.

BIMEOS0036I Day account expires

Explanation: No additional information is availablefor this message.

BIMEOS0037I Limit concurrent connection

Explanation: No additional information is availablefor this message.

BIMEOS0038I Maximum Connections

Explanation: No additional information is availablefor this message.

BIMEOS0040I Require unique passwords

Explanation: No additional information is availablefor this message.

BIMEOS0041I Require minimum password length

Explanation: No additional information is availablefor this message.

BIMEOS0042I Minimum password length

Explanation: No additional information is availablefor this message.

BIMEOS0043I Force periodic password changes

Explanation: No additional information is availablefor this message.

BIMEOS0044I Days between forced passwordchanges

Explanation: No additional information is availablefor this message.

BIMEOS0045I Year of next password expiration

Explanation: No additional information is availablefor this message.

BIMEOS0046I Month of next password expiration

Explanation: No additional information is availablefor this message.

BIMEOS0023I • BIMEOS0046I

70 IBM Tivoli Identity Manager: Problem Determination Guide

Page 83: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0047I Day of next password expiration

Explanation: No additional information is availablefor this message.

BIMEOS0048I Limit grace logins

Explanation: No additional information is availablefor this message.

BIMEOS0049I Grace logins allowed

Explanation: No additional information is availablefor this message.

BIMEOS0050I Home directory volume

Explanation: No additional information is availablefor this message.

BIMEOS0051I Home directory path

Explanation: No additional information is availablefor this message.

BIMEOS0052I Home directory space type

Explanation: No additional information is availablefor this message.

BIMEOS0053I Default Server

Explanation: No additional information is availablefor this message.

BIMEOS0054I File server console operator

Explanation: No additional information is availablefor this message.

BIMEOS0055I Volume space restrictions

Explanation: No additional information is availablefor this message.

BIMEOS0056I Workstations List

Explanation: No additional information is availablefor this message.

BIMEOS0058I Login Profile

Explanation: No additional information is availablefor this message.

BIMEOS0059I Local connection drive

Explanation: No additional information is availablefor this message.

BIMEOS0060I Delete home directory when userdeleted

Explanation: No additional information is availablefor this message.

BIMEOS0061I Profile Name

Explanation: No additional information is availablefor this message.

BIMEOS0062I Primary Group

Explanation: No additional information is availablefor this message.

BIMEOS0063I Context

Explanation: No additional information is availablefor this message.

BIMEOS0064I User common name

Explanation: No additional information is availablefor this message.

BIMEOS0065I User logon name

Explanation: No additional information is availablefor this message.

BIMEOS0066I Smart card is required for interactivelogon

Explanation: No additional information is availablefor this message.

BIMEOS0067I Account is sensitive and cannot bedelegated

Explanation: No additional information is availablefor this message.

BIMEOS0068I Do not require Kerberospreauthentication

Explanation: No additional information is availablefor this message.

BIMEOS0069I Account is trusted for delegation

Explanation: No additional information is availablefor this message.

BIMEOS0047I • BIMEOS0069I

Appendix G. EnterpriseOS plug-in messages 71

Page 84: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0070I Use DES encryption types for thisaccount

Explanation: No additional information is availablefor this message.

BIMEOS0071I Account expiration date (mm/dd/yyyy)

Explanation: No additional information is availablefor this message.

BIMEOS0072I Store password using reversibleencryption

Explanation: No additional information is availablefor this message.

BIMEOS0073I Enable object auditing

Explanation: No additional information is availablefor this message.

BIMEOS0074I Enable command auditing

Explanation: No additional information is availablefor this message.

BIMEOS0075I Audit job tasks

Explanation: No additional information is availablefor this message.

BIMEOS0076I Audit object creation

Explanation: No additional information is availablefor this message.

BIMEOS0077I Audit object deletion

Explanation: No additional information is availablefor this message.

BIMEOS0078I Audit object management

Explanation: No additional information is availablefor this message.

BIMEOS0079I Audit office tasks

Explanation: No additional information is availablefor this message.

BIMEOS0080I Audit optical tasks

Explanation: No additional information is availablefor this message.

BIMEOS0081I Audit program adoption

Explanation: No additional information is availablefor this message.

BIMEOS0082I Audit security tasks

Explanation: No additional information is availablefor this message.

BIMEOS0083I Audit Save/Restore

Explanation: No additional information is availablefor this message.

BIMEOS0084I Audit service tasks

Explanation: No additional information is availablefor this message.

BIMEOS0085I Audit spool management

Explanation: No additional information is availablefor this message.

BIMEOS0086I Audit system management

Explanation: No additional information is availablefor this message.

BIMEOS0087I Current Library

Explanation: No additional information is availablefor this message.

BIMEOS0088I Maximum allowed storage

Explanation: No additional information is availablefor this message.

BIMEOS0089I Highest schedule priority

Explanation: No additional information is availablefor this message.

BIMEOS0090I Accounting Code

Explanation: No additional information is availablefor this message.

BIMEOS0091I Job Description

Explanation: No additional information is availablefor this message.

BIMEOS0070I • BIMEOS0091I

72 IBM Tivoli Identity Manager: Problem Determination Guide

Page 85: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0092I Directory

Explanation: No additional information is availablefor this message.

BIMEOS0093I Attention Program

Explanation: No additional information is availablefor this message.

BIMEOS0094I Limit initial menu and programcapabilities

Explanation: No additional information is availablefor this message.

BIMEOS0095I Assistance level

Explanation: No additional information is availablefor this message.

BIMEOS0096I Keyboard buffering

Explanation: No additional information is availablefor this message.

BIMEOS0097I Show parameter keywords

Explanation: No additional information is availablefor this message.

BIMEOS0098I Show all details

Explanation: No additional information is availablefor this message.

BIMEOS0099I Change direction of rollkey

Explanation: No additional information is availablefor this message.

BIMEOS0100I Show status messages

Explanation: No additional information is availablefor this message.

BIMEOS0101I Display help on full screen

Explanation: No additional information is availablefor this message.

BIMEOS0102I Send message to spool file owner

Explanation: No additional information is availablefor this message.

BIMEOS0103I Owner of newly created object

Explanation: No additional information is availablefor this message.

BIMEOS0104I Group authority for newly createdobjects

Explanation: No additional information is availablefor this message.

BIMEOS0105I Type of authority for newly createdobjects

Explanation: No additional information is availablefor this message.

BIMEOS0106I Group ID

Explanation: No additional information is availablefor this message.

BIMEOS0107I Sort sequence

Explanation: No additional information is availablefor this message.

BIMEOS0108I Language

Explanation: No additional information is availablefor this message.

BIMEOS0109I Country

Explanation: No additional information is availablefor this message.

BIMEOS0110I Coded character set ID

Explanation: No additional information is availablefor this message.

BIMEOS0111I Character Identifier Control

Explanation: No additional information is availablefor this message.

BIMEOS0112I Locale

Explanation: No additional information is availablefor this message.

BIMEOS0113I Set ″*NONE″ for job attributesassociated with locale

Explanation: No additional information is availablefor this message.

BIMEOS0092I • BIMEOS0113I

Appendix G. EnterpriseOS plug-in messages 73

Page 86: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0114I Set ″*SYSVAL″ for job attributesassociated with locale

Explanation: No additional information is availablefor this message.

BIMEOS0115I Use coded character set ID from locale

Explanation: No additional information is availablefor this message.

BIMEOS0116I Use date format from locale

Explanation: No additional information is availablefor this message.

BIMEOS0117I Use date separator from locale

Explanation: No additional information is availablefor this message.

BIMEOS0118I Use decimal format from locale

Explanation: No additional information is availablefor this message.

BIMEOS0119I Use sort sequence table from locale

Explanation: No additional information is availablefor this message.

BIMEOS0120I Use time separator from locale

Explanation: No additional information is availablefor this message.

BIMEOS0121I Special Environment

Explanation: No additional information is availablefor this message.

BIMEOS0122I Text Description

Explanation: No additional information is availablefor this message.

BIMEOS0123I Print Device

Explanation: No additional information is availablefor this message.

BIMEOS0124I Output Queue

Explanation: No additional information is availablefor this message.

BIMEOS0125I Message Queue

Explanation: No additional information is availablefor this message.

BIMEOS0126I Message Delivery

Explanation: No additional information is availablefor this message.

BIMEOS0127I Minimum message severity deliveredin Notify or Interrupt

Explanation: No additional information is availablefor this message.

BIMEOS0128I Password expiration interval

Explanation: No additional information is availablefor this message.

BIMEOS0129I Document Password

Explanation: No additional information is availablefor this message.

BIMEOS0130I Privilege Class

Explanation: No additional information is availablefor this message.

BIMEOS0131I All object access privilege

Explanation: No additional information is availablefor this message.

BIMEOS0132I Auditing control privilege

Explanation: No additional information is availablefor this message.

BIMEOS0133I Job control privilege

Explanation: No additional information is availablefor this message.

BIMEOS0134I Save/Restore privilege

Explanation: No additional information is availablefor this message.

BIMEOS0135I Security administration privilege

Explanation: No additional information is availablefor this message.

BIMEOS0114I • BIMEOS0135I

74 IBM Tivoli Identity Manager: Problem Determination Guide

Page 87: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0136I Spool control privilege

Explanation: No additional information is availablefor this message.

BIMEOS0137I System configuration privilege

Explanation: No additional information is availablefor this message.

BIMEOS0138I System service class privilege

Explanation: No additional information is availablefor this message.

BIMEOS0139I Initial Program

Explanation: No additional information is availablefor this message.

BIMEOS0140I Initial Menu

Explanation: No additional information is availablefor this message.

BIMEOS0141I Display sign-on information

Explanation: No additional information is availablefor this message.

BIMEOS0142I Limit device sessions

Explanation: No additional information is availablefor this message.

BIMEOS0143I *USRPRF Owner

Explanation: No additional information is availablefor this message.

BIMEOS0144I Non-specific authority granted tousers

Explanation: No additional information is availablefor this message.

BIMEOS0145I Action taken when profile is deleted

Explanation: No additional information is availablefor this message.

BIMEOS0146I New owner login

Explanation: No additional information is availablefor this message.

BIMEOS0147I Action to perform on group ownedobjects

Explanation: No additional information is availablefor this message.

BIMEOS0148I New group owner

Explanation: No additional information is availablefor this message.

BIMEOS0149I New primary group authority

Explanation: No additional information is availablefor this message.

BIMEOS0150I Name of Tivoli ManagementEnvironment (TME) target

Explanation: No additional information is availablefor this message.

BIMEOS0151I Type of Tivoli ManagementEnvironment (TME) target

Explanation: No additional information is availablefor this message.

BIMEOS0152I Operating System installed on thistarget

Explanation: No additional information is availablefor this message.

BIMEOS0153I Group name on UNIX endpoints

Explanation: No additional information is availablefor this message.

BIMEOS0154I Group name on Windows NTendpoints

Explanation: No additional information is availablefor this message.

BIMEOS0155I Group name on Windows 2000endpoints

Explanation: No additional information is availablefor this message.

BIMEOS0156I Group name on Netware endpoints

Explanation: No additional information is availablefor this message.

BIMEOS0136I • BIMEOS0156I

Appendix G. EnterpriseOS plug-in messages 75

Page 88: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0157I Group name on OS/400 endpoints

Explanation: No additional information is availablefor this message.

BIMEOS0158I Distribute a User Profile (enter:MTRG/Profile name)

Explanation: No additional information is availablefor this message.

BIMEOS0159I Pre-expire the password of anEnterpriseOS account (enter: MTRGname, User ID)

Explanation: No additional information is availablefor this message.

BIMEOS0160I Unlock a Windows NT or Windows2000 account (enter: MTRG name, UserID)

Explanation: No additional information is availablefor this message.

BIMEOS0161I Delete UNIX home directory whendelete UNIX account

Explanation: No additional information is availablefor this message.

BIMEOS0162I When change UNIX uid, modifyowner of UNIX home directory

Explanation: No additional information is availablefor this message.

BIMEOS0163I When change UNIX gid, modifygroup of UNIX home directory

Explanation: No additional information is availablefor this message.

BIMEOS0164I What action to take when changeUNIX home directory

Explanation: No additional information is availablefor this message.

BIMEOS0165I Port used by adapter to send requeststo Tivoli User Administration RequestServer

Explanation: No additional information is availablefor this message.

BIMEOS0166I Pre-expire the password on all newlycreated accounts

Explanation: No additional information is availablefor this message.

BIMEOS0167I Remotely Mounted

Explanation: No additional information is availablefor this message.

BIMEOS0168I Local to host

Explanation: No additional information is availablefor this message.

BIMEOS0169I None

Explanation: No additional information is availablefor this message.

BIMEOS0170I User

Explanation: No additional information is availablefor this message.

BIMEOS0171I Admin

Explanation: No additional information is availablefor this message.

BIMEOS0172I Guest

Explanation: No additional information is availablefor this message.

BIMEOS0173I January

Explanation: No additional information is availablefor this message.

BIMEOS0174I February

Explanation: No additional information is availablefor this message.

BIMEOS0175I March

Explanation: No additional information is availablefor this message.

BIMEOS0176I April

Explanation: No additional information is availablefor this message.

BIMEOS0157I • BIMEOS0176I

76 IBM Tivoli Identity Manager: Problem Determination Guide

Page 89: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0177I May

Explanation: No additional information is availablefor this message.

BIMEOS0178I June

Explanation: No additional information is availablefor this message.

BIMEOS0179I July

Explanation: No additional information is availablefor this message.

BIMEOS0180I August

Explanation: No additional information is availablefor this message.

BIMEOS0181I September

Explanation: No additional information is availablefor this message.

BIMEOS0182I October

Explanation: No additional information is availablefor this message.

BIMEOS0183I November

Explanation: No additional information is availablefor this message.

BIMEOS0184I December

Explanation: No additional information is availablefor this message.

BIMEOS0185I Logon allowed anytime this day

Explanation: No additional information is availablefor this message.

BIMEOS0186I Logon not allowed on this day

Explanation: No additional information is availablefor this message.

BIMEOS0187I 00:00 (Greenwich Mean Time)

Explanation: No additional information is availablefor this message.

BIMEOS0188I 01:00 (Central European Time)

Explanation: No additional information is availablefor this message.

BIMEOS0189I 02:00 (Eastern European Time)

Explanation: No additional information is availablefor this message.

BIMEOS0190I 07:00 (West Australian Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0191I 08:00 (China Coast Time)

Explanation: No additional information is availablefor this message.

BIMEOS0192I 09:00 (Japan Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0193I 10:00 (Guam Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0194I 12:00 (New Zealand Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0195I -01:00 (West Africa Time)

Explanation: No additional information is availablefor this message.

BIMEOS0196I -02:00 (Azores Time)

Explanation: No additional information is availablefor this message.

BIMEOS0197I -04:00 (Atlantic Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0198I -05:00 (Eastern Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0177I • BIMEOS0198I

Appendix G. EnterpriseOS plug-in messages 77

Page 90: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0199I -06:00 (Central Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0200E ERROR trying to serialize the tuarsrequest DOM tree.

Explanation: A Document Object Model (DOM) treerepresenting the Tivoli User Administration RequestServer request could not be serialized.

BIMEOS0201E ERROR processing directive.

Explanation: See the trace file for more details.

BIMEOS0202E ERROR: unsupported account typefound in directive.

Explanation: A directive contained an account whosesubclass is not supported by this adapter.

BIMEOS0203E To perform a distribution, the nameof a managed target resource groupmust be entered.

Explanation: Because the name of a managed targetresource group is also the name of the profile to bedistributed, a distribution cannot be performed unlessthe name of a managed target resource group isprovided.

BIMEOS0204E The name of a managed targetresource group and UserID must beprovided.

Explanation: To pre-expire an account password, thename of a managed target resource group and theUserID of the account must be entered. The formatrequired is ″managed target resouce group name,UserId″.

BIMEOS0205E The name of a managed targetresource group and UserID must beprovided.

Explanation: To unlock an account, the name of amanaged target resource group (MRTG) and the UserIDof the account must be entered. The format required is″managed target resource group name, UserId″.

BIMEOS0206E Did not find a comma in the input.Input must be of the form: ″{managedtarget resource group name}, {userID}″

Explanation: The name of a managed target resourcegroup and the UserID of the account, separated by acomma, are required.

BIMEOS0207E No account UserID found in input.

Explanation: The name of a managed target resourcegroup and the UserID of the account, separated by acomma, are required.

BIMEOS0208E No managed target resource groupname found in input.

Explanation: The name of a managed target resourcegroup and the UserID of the account, separated by acomma, are required.

BIMEOS0209E Response from the Tivoli UserAdministration Request Server is not inthe expected format.

Explanation: The Tivoli User Administration RequestServer sent a response xml document whose formatcannot be understood.

BIMEOS0210E Tivoli User Administration RequestServer: Cannot obtain account type fromrequest.

Explanation: The ’accounttype’ attribute was notspecified in the directive by the Tivoli UserAdministration Request Server.

BIMEOS0211E Tivoli User Administration RequestServer: Cannot build managed target listfrom request.

Explanation: A managed target List was malformed inthe request received by Tivoli User AdministrationRequest Server.

BIMEOS0212E Tivoli User Administration RequestServer: Unsupported EPType in request.

Explanation: The Directive recieved by tuars containsan account type that is not valid (accountType).

BIMEOS0213E Tivoli User Administration RequestServer: No target profiles in request.

Explanation: The directive recieved by the Tivoli UserAdministration Request Server does not contain anymanaged targets (UserProfiles), or an exceptionoccurred attempting to validate the UserProfile.

BIMEOS0214E Tivoli User Administration RequestServer: Could not updateUserDefaultRecord for a UserProfile.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto update the UserDefaultRecord (UDR) for theUserProfile.

BIMEOS0199I • BIMEOS0214E

78 IBM Tivoli Identity Manager: Problem Determination Guide

Page 91: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0215E Tivoli User Administration RequestServer: Could not update subscribers forprofile.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto update the subscriber list for the current directive.

BIMEOS0216E Tivoli User Administration RequestServer: No attributes supplied.

Explanation: Attributes were expected but not foundin the directive.

BIMEOS0217E Tivoli User Administration RequestServer: Converting entry to name-valuelist error.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto convert a UserEntry to a name-value pair list.

BIMEOS0218E Tivoli User Administration RequestServer: Encrypting attributes failure -reason unknown.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto encrypt passwords (and potentially other attributes)in the request.

BIMEOS0219E Tivoli User Administration RequestServer: create user failed.

Explanation: An exception was caught by the TivoliUser Administration Request Server when runningTivoli User Administration create user method.

BIMEOS0220E Tivoli User Administration RequestServer: Tivoli User Administrationprofile not found.

Explanation: A directive contains a UserProfile thatdoes not exist.

BIMEOS0221E Tivoli User Administration RequestServer: Tivoli Security Manager profilenot found.

Explanation: A directive contains a SecurityProfile thatdoes not exist.

BIMEOS0222E Tivoli User Administration RequestServer: Tivoli User Administration Usernot found in profile.

Explanation: A user specified in the directive does notexist.

BIMEOS0223E Tivoli User Administration RequestServer: Exception caught duringdistribution.

Explanation: A general exception was caught by theTivoli User Administration Request Server whenattempting to distribute the specified UserProfile.

BIMEOS0224E Tivoli User Administration RequestServer: exception caught duringset_user()

Explanation: A general exception was caught by theTivoli User Administration Request Server whenattempting to change the attribute values of an account.

BIMEOS0225E Tivoli User Administration RequestServer: exception caught by Tivoli UserAdministration Request Server duringcreate profile.

Explanation: A general exception was caught by tuarswhen attempting to create the specified UserProfile.

BIMEOS0226E Tivoli User Administration RequestServer: exception caught by Tivoli UserAdministration Request Server duringcreate Profile Manager.

Explanation: A general exception was thrown whenattempting to create the ProfileManager that willcontain the profile and its subscriber list(MangedTargets).

BIMEOS0227E Tivoli User Administration RequestServer: EPType profile in the request,does not match the EPType stored in theprofile.

Explanation: The directive names a UserProfile, whichcontains accounts that are a different ’accountType’than what was specified in the directive.

BIMEOS0228E Tivoli User Administration RequestServer: target profile cannot beconverted to a homogeneous profilebecause it already contains records.

Explanation: UserProfiles that contain existing recordscannot be converted to homogeneous UserProfiles to beused for Tivoli Identity Manager.

BIMEOS0229E Tivoli User Administration RequestServer: exception was caught by TivoliUser Administration Request Serverduring deletion of a user.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto delete a record from the UserProfile, specified in thedirective.

BIMEOS0215E • BIMEOS0229E

Appendix G. EnterpriseOS plug-in messages 79

Page 92: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0230E Tivoli User Administration RequestServer: main group name not specified.

Explanation: The attribute group does not contain agroup name or is missing from the directive.

BIMEOS0231E Tivoli User Administration RequestServer: exception during collation ofuser members.

Explanation: An exception was caught by the TivoliUser Administration Request Server when attemptingto build a consolidated ’accounttype’ members lists forthe SecurityProfile.

BIMEOS0232E Tivoli User Administration RequestServer: exception caught by Tivoli UserAdministration Request Server duringthe creation of the Tivoli SecurityManager Group.

Explanation: An exception was thrown when invokingthe create entry method on a SecurityProfile.

BIMEOS0233E Tivoli User Administration RequestServer: exception caught by Tivoli UserAdministration Request Server duringdeletion of Tivoli Security ManagerGroups.

Explanation: An exception was caught by the TivoliUser Administration Request Server when invoking thedelete entry method on a SecurityProfile.

BIMEOS0234E Tivoli User Administration RequestServer: exception was caught by TivoliUser Administration Request Serverduring modify group.

Explanation: An exception was thrown when invokingthe modify entry method on a SecurityProfile.

BIMEOS0235E Tivoli User Administration RequestServer: directive is not supported for aparticular eptype.

Explanation: A directive contains data for anunsupported accounttype (Endpoint Type).

BIMEOS0236E TidAccount reports an extended field,but errors when asked for value.

Explanation: The TidAccount object listed a field inthe ExtensionFieldList, but threw an exception whenasked for the value of that field. See the adapter tracefile for details.

BIMEOS0237E The adapter recieved an unsupporteddirective.

Explanation: A directive arrived at the adapter thatthe adapter does not support. See the log file for moredetails.

BIMEOS0238E Tivoli User Administration RequestServer: XML request - parsing or requesterror:

Explanation: Tivoli User Administration RequestServer recieved a badly formed XML request that couldnot be parsed.

BIMEOS0239E Tivoli User Administration RequestServer: communications error.

Explanation: Tivoli User Administration RequestServer had a communications error when receiving therequest. The reason for the error is unknown.

BIMEOS0240E Tivoli User Administration RequestServer: XML request was unknown.

Explanation: Tivoli User Administration RequestServer: recieved a request which contained anunrecognized directive.

BIMEOS0241E Tivoli User Administration RequestServer: XML request - no data contents.

Explanation: The Tivoli User Administration RequestServer recieved a directive that did not contain requireddata.

BIMEOS0242E Did not find an extended field intarget policy.

Explanation: An extended field that should have beenpart of the target policy was not found. See the log ortrace file for details.

BIMEOS0243E Account object did not contain avalue for extended field: fieldName.

Explanation: When the adapter tried to access thevalue of the extended field, TidAccount threw anIllegalArgumentException indicating that an extendedfield of that name did not exist in this TidAccountinstance.

BIMEOS0244E A type account with UserID userID ,points to: ptrType. type accounts mustpoint to a Managed Target ResourceGroup.

Explanation: An EnterpriseOS account must point to amanaged target resource group for its managed targetspecification. An account arrived at the adapter that did

BIMEOS0230E • BIMEOS0244E

80 IBM Tivoli Identity Manager: Problem Determination Guide

Page 93: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

not point to a managed target resource group.

BIMEOS0245E An account of an unsupported typewas recieved in a directive. The typerecieved is: type.

Explanation: The EnterpriseOS adapter recieved anaccount that it does not support.

BIMEOS0246E Error accessing the tmeName field ina type ManagedTarget.

Explanation: The ManagedTarget object threw anexception when trying to access the tmeName field.

BIMEOS0247E Error accessing the tmeName field ina ManagedTarget.

Explanation: The ManagedTarget object threw anexception when trying to access the tmeName field.

BIMEOS0248E Error accessing the tmeType field in aManagedTarget.

Explanation: The ManagedTarget object threw anexception when trying to access the tmeType field.

BIMEOS0249E Error accessing the tmeType field in atype ManagedTarget.

Explanation: The ManagedTarget object threw anexception when trying to access the tmeType field.

BIMEOS0250E Unsupported value in tmeType fieldof a ManagedTarget. Value found is: typeSupported values are: value1, value2

Explanation: The tmeName field in a Managed Targetmust contain one of the supported values.

BIMEOS0251E The directive contains no managedtargets whose type matches the accounttype in the directive.

Explanation: The directive contains no managedtargets whose type matches the account type in thedirective.

BIMEOS0253E The adapter recieved an unsupporteddirective: directive.

Explanation: A directive arrived at the adapter thatthe adapter does not support.

BIMEOS0254E Return-Code element in responsefrom Tivoli User AdministrationRequest Server is not in expectedformat. Recieved: response

Explanation: The Tivoli User Administration RequestServer sent a response xml document in which the rcelement format is not in the expected format.

BIMEOS0255E Return-Code element in responsefrom Tivoli User AdministrationRequest Server is not in expectedformat.

Explanation: The Tivoli User Administration RequestServer sent a response xml document in which the rcelement format is not in the expected format.

BIMEOS0256E Response from Tivoli UserAdministration Request Server is not inexpected format. Recieved: response.

Explanation: The Tivoli User Administration RequestServer sent a response xml document whose formatcannot be understood.

BIMEOS0257E Tivoli User Administration RequestServer reported an error whenprocessing a request. Response recievedfrom tuars: response.

Explanation: The Tivoli User Administration RequestServer reported an error when processing a request.

BIMEOS0258E Recieved an attribute that wasunexpected. Type: type IsArray?: isArray

Explanation: The adapter recieved an attribute typethat it does not support.

BIMEOS0259E Unknown host error connecting toTivoli User Administration RequestServer. Host: host Exception message:msg

Explanation: The adapter recieved anUnknownHostException when trying to connect to theTivoli User Administration Request Server.

BIMEOS0260E Error connecting to Tivoli UserAdministration Request Server. JavaSecurity Manager refused connectoperation. Exception message: msg

Explanation: The Java Security Manager does notallow the adapter to connect to the Tivoli UserAdministration Request Server.

BIMEOS0245E • BIMEOS0260E

Appendix G. EnterpriseOS plug-in messages 81

Page 94: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0261E Error connecting to Tivoli UserAdministration Request Server. Noresponse at port: portNumber. Exceptionmessage: msg

Explanation: There is no response at port configuredfor Tivoli User Administration Request Server. TheTivoli User Administration Request Server might not berunning or the port number might be incorrect.

BIMEOS0262E Error connecting to Tivoli UserAdministration Request Server, reasonunknown. Exception message: msg

Explanation: There is no response at the portconfigured for the Tivoli User Administration RequestServer. The Tivoli User Administration Request Servermight not be running or the port number might beincorrect.

BIMEOS0263E Error connecting to Tivoli UserAdministration Request Server, see thelog file for details.

Explanation: The adapter could not connect to theTivoli User Administration Request Server. The detailsof the error are in the log file and the trace file.

BIMEOS0264E Error creating BufferedOutputStreamon socket to Tivoli User AdministrationRequest Server.

Explanation: Error creating BufferedOutputStream onsocket to the Tivoli User Administration Request Server.

BIMEOS0265E Error creating BufferedOutputStreamon socket to Tivoli User AdministrationRequest Server. Exception Message: msg

Explanation: Error creating BufferedOutputStream onthe socket to the Tivoli User Administration RequestServer.

BIMEOS0266E Error converting the Tivoli UserAdministration Request Server requestto UTF-8. Exception Message: msg

Explanation: Error converting the Tivoli UserAdministration Request Server request to UTF-8.

BIMEOS0267E Error converting Tivoli UserAdministration Request Server requestto UTF-8.

Explanation: Error converting the Tivoli UserAdministration Request Server request to UTF-8.

BIMEOS0268E ERROR: null pointer exception whilewriting to socket connected to TivoliUser Administration Request Server.

Explanation: ERROR: null pointer exception whilewriting to the socket connected to the Tivoli UserAdministration Request Server.

BIMEOS0269E ERROR: null pointer exception whilewriting to socket connected to TivoliUser Administration Request Server.Exception detail: detail

Explanation: ERROR: null pointer exception whilewriting to the socket.

BIMEOS0270E ERROR: I/O exception while writingto socket connected to Tivoli UserAdministration Request Server .

Explanation: ERROR: I/O exception while writing tothe socket connected to the Tivoli User AdministrationRequest Server.

BIMEOS0271E ERROR: I/O exception while writingto socket connected to Tivoli UserAdministration Request Server .Exception Message: msg

Explanation: ERROR: I/O exception while writing tothe socket connected to the Tivoli User AdministrationRequest Server.

BIMEOS0272E ERROR creating BufferedInputStreamon socket to Tivoli User AdministrationRequest Server . Exception Message: msg

Explanation: ERROR creating BufferedInputStream onthe socket to the Tivoli User Administration RequestServer.

BIMEOS0273E ERROR creating BufferedInputStreamon socket to Tivoli User AdministrationRequest Server .

Explanation: ERROR creating BufferedInputStream onthe socket to the Tivoli User Administration RequestServer.

BIMEOS0274E ERROR: could not convertnumBytesToRead from Tivoli UserAdministration Request Server to int.

Explanation: ERROR converting numBytesToReadfrom the Tivoli User Administration Request Server toint.

BIMEOS0261E • BIMEOS0274E

82 IBM Tivoli Identity Manager: Problem Determination Guide

Page 95: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0275E ERROR: could not convertnumBytesToRead from Tivoli UserAdministration Request Server to int.Exception Message: msg

Explanation: ERROR converting numBytesToReadfrom the Tivoli User Administration Request Server toint.

BIMEOS0276E ERROR: I/O exception while readingfrom socket. Exception Message: msg

Explanation: I/O exception while reading from thesocket connected to the Tivoli User AdministrationRequest Server.

BIMEOS0277E ERROR: I/O exception while readingfrom socket.

Explanation: I/O exception while reading from thesocket connected to the Tivoli User AdministrationRequest Server.

BIMEOS0278E ERROR: I/O exception while closingsocket.

Explanation: ERROR: I/O exception while the closingsocket.

BIMEOS0279E ERROR: I/O exception while closingsocket. Exception Message: msg

Explanation: ERROR: I/O exception while closing thesocket.

BIMEOS0280E ERROR trying to serialize the TivoliUser Administration Request Serverrequest DOM tree. Exception Message:msg

Explanation: A Document Object Model (DOM) treerepresenting the the Tivoli User Administration RequestServer request could not be serialized.

BIMEOS0281E Did not find an extended fieldfieldName in Target Policy.

Explanation: An extended field that should have beenpart of the target policy was not found.

BIMEOS0282E Recieved a Windows 2000 accountthat does not have a value for context.Account UserID: fieldName.

Explanation: Recieved a Windows 2000 account at theadapter that does not have a value for the context field.

BIMEOS0283E Recieved a Windows 2000 accountthat does not have a value for context.

Explanation: Recieved a Windows 2000 account at theadapter that does not have a value for the context field.

BIMEOS0284E Recieved a Netware account that doesnot have a value for context. AccountUserID: fieldName.

Explanation: Recieved a Netware account at theadapter that does not have a value for the context field.

BIMEOS0285E Recieved a Netware account that doesnot have a value for context.

Explanation: Recieved a Netware account at theadapter that does not have a value for the context field.

BIMEOS0286E Recieved an action that the adapterdoes not support.

Explanation: An action directive arrived at theadapter that contains an action that the adapter doesnot recognize.

BIMEOS0287E Recieved an action that the adapterdoes not support: action.

Explanation: An action directive arrived at theadapter that contains an action that the adapter doesnot recognize.

BIMEOS0288E Attempt to add an account without anID value to a target policy.

Explanation: The code that builds a Tivoli UserAdministration Request Server request to add amember to a group was sent an account definition thatlacked an ID value.

BIMEOS0289E Attempt to add an account without atype value to a target policy.

Explanation: The code that builds a Tivoli UserAdministration Request Server request to add amember to a group was sent an account definition thatlacked a value for type.

BIMEOS0290E One or more accounts that are notvalid were found. Check the log fordetails.

Explanation: The code that builds a Tivoli UserAdministration Request Server request to modify themembers of a group found an account definition thatcontained one or more errors. The specifics werewritten to the log.

BIMEOS0275E • BIMEOS0290E

Appendix G. EnterpriseOS plug-in messages 83

Page 96: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0291E Tivoli Security Manager is notinstalled.

Explanation: The Tivoli User Administratin RequestServer, tuars, reports that the Tivoli Security ManagerProduct is not installed. Tuars requires the TivoliSecurity Manager product to manage groupmembership. Please install Tivoli Security Manager onthe Tivoli Management Environment server.

BIMEOS0292E Tivoli Security Manager group notfound.

Explanation: The Tivoli User Administratin RequestServer, tuars, reports that the Tivoli Security Managergroup whose membership is being managed was notfound. Please create the group in the correct TivoliSecurity Manager security profile.

BIMEOS0500I -07:00 (Mountain Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0501I -08:00 (Pacific Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0502I -09:00 (Yukon Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0503I -10:00 (Hawaii Standard Time)

Explanation: No additional information is availablefor this message.

BIMEOS0504I -11:00 (Nome Time)

Explanation: No additional information is availablefor this message.

BIMEOS0505I -12:00 (International Date Line West)

Explanation: No additional information is availablefor this message.

BIMEOS0506I No Callback

Explanation: No additional information is availablefor this message.

BIMEOS0507I Set by caller

Explanation: No additional information is availablefor this message.

BIMEOS0508I Callback number is preset

Explanation: No additional information is availablefor this message.

BIMEOS0509I DOS

Explanation: No additional information is availablefor this message.

BIMEOS0510I Macintosh

Explanation: No additional information is availablefor this message.

BIMEOS0511I UNIX

Explanation: No additional information is availablefor this message.

BIMEOS0512I FTAM

Explanation: No additional information is availablefor this message.

BIMEOS0513I OS/2 or Windows

Explanation: No additional information is availablefor this message.

BIMEOS0514I USERS

Explanation: No additional information is availablefor this message.

BIMEOS0515I ADMINS

Explanation: No additional information is availablefor this message.

BIMEOS0516I GUESTS

Explanation: No additional information is availablefor this message.

BIMEOS0517I SCHEMA_ADMINS

Explanation: No additional information is availablefor this message.

BIMEOS0518I CERT_ADMINS

Explanation: No additional information is availablefor this message.

BIMEOS0291E • BIMEOS0518I

84 IBM Tivoli Identity Manager: Problem Determination Guide

Page 97: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0519I ENTERPRISE_ADMINS

Explanation: No additional information is availablefor this message.

BIMEOS0520I POLICY_ADMINS

Explanation: No additional information is availablefor this message.

BIMEOS0521I Change

Explanation: No additional information is availablefor this message.

BIMEOS0522I All

Explanation: No additional information is availablefor this message.

BIMEOS0523I Do not limit

Explanation: No additional information is availablefor this message.

BIMEOS0524I Do Limit

Explanation: No additional information is availablefor this message.

BIMEOS0525I Limit some capabilities

Explanation: No additional information is availablefor this message.

BIMEOS0526I Use system value

Explanation: No additional information is availablefor this message.

BIMEOS0527I Basic User

Explanation: No additional information is availablefor this message.

BIMEOS0528I Intermediate User

Explanation: No additional information is availablefor this message.

BIMEOS0529I Advanced User

Explanation: No additional information is availablefor this message.

BIMEOS0530I Do not allow

Explanation: No additional information is availablefor this message.

BIMEOS0531I Allow, except for attention key

Explanation: No additional information is availablefor this message.

BIMEOS0532I User Profile

Explanation: No additional information is availablefor this message.

BIMEOS0533I Group Profile

Explanation: No additional information is availablefor this message.

BIMEOS0534I Use

Explanation: No additional information is availablefor this message.

BIMEOS0535I Exclude

Explanation: No additional information is availablefor this message.

BIMEOS0536I Private Authority

Explanation: No additional information is availablefor this message.

BIMEOS0537I *DEVD special value

Explanation: No additional information is availablefor this message.

BIMEOS0538I *JOBCCSID special value

Explanation: No additional information is availablefor this message.

BIMEOS0539I System/36

Explanation: No additional information is availablefor this message.

BIMEOS0540I Default

Explanation: No additional information is availablefor this message.

BIMEOS0519I • BIMEOS0540I

Appendix G. EnterpriseOS plug-in messages 85

Page 98: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0541I Hold messages until requested

Explanation: No additional information is availablefor this message.

BIMEOS0542I Notify user

Explanation: No additional information is availablefor this message.

BIMEOS0543I Interrupt user

Explanation: No additional information is availablefor this message.

BIMEOS0544I Programmer

Explanation: No additional information is availablefor this message.

BIMEOS0545I System Operator

Explanation: No additional information is availablefor this message.

BIMEOS0546I Security Administrator

Explanation: No additional information is availablefor this message.

BIMEOS0547I Security Officer

Explanation: No additional information is availablefor this message.

BIMEOS0548I Yes

Explanation: No additional information is availablefor this message.

BIMEOS0549I No

Explanation: No additional information is availablefor this message.

BIMEOS0550I Do not delete if user owns objects

Explanation: No additional information is availablefor this message.

BIMEOS0551I Delete user and transfer ownedobjects to ...

Explanation: No additional information is availablefor this message.

BIMEOS0552I Delete user and owned objects

Explanation: No additional information is availablefor this message.

BIMEOS0553I No change; profile not deleted ifprimary group for any object

Explanation: No additional information is availablefor this message.

BIMEOS0554I Change; ownership transferred tospecified profile

Explanation: No additional information is availablefor this message.

BIMEOS0555I Old primary group

Explanation: No additional information is availablefor this message.

BIMEOS0556I Do Nothing

Explanation: No additional information is availablefor this message.

BIMEOS0557I Copy contents of old home directoryto new one

Explanation: No additional information is availablefor this message.

BIMEOS0558I Move contents of old home directoryto new one

Explanation: No additional information is availablefor this message.

BIMEOS0559I Create a new, empty home directory

Explanation: No additional information is availablefor this message.

BIMEOS0560I Monday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0561I Tuesday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0562I Wednesday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0541I • BIMEOS0562I

86 IBM Tivoli Identity Manager: Problem Determination Guide

Page 99: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0563I Thursday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0564I Friday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0565I Saturday logon hours

Explanation: No additional information is availablefor this message.

BIMEOS0566I Delete all segments for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0567I Owner:

Explanation: No additional information is availablefor this message.

BIMEOS0568I Default Group:

Explanation: No additional information is availablefor this message.

BIMEOS0569I Protected UserID

Explanation: No additional information is availablefor this message.

BIMEOS0570I Pre-expire Password

Explanation: No additional information is availablefor this message.

BIMEOS0571I Password expiration interval (1-254days, or 255 for never)

Explanation: No additional information is availablefor this message.

BIMEOS0572I Special

Explanation: No additional information is availablefor this message.

BIMEOS0573I This account has the SPECIALprivileges

Explanation: No additional information is availablefor this message.

BIMEOS0574I This account does not have theSPECIAL privileges

Explanation: No additional information is availablefor this message.

BIMEOS0575I Operations

Explanation: No additional information is availablefor this message.

BIMEOS0576I This account has OPERATIONSprivileges

Explanation: No additional information is availablefor this message.

BIMEOS0577I This account does not haveOPERATIONS privileges

Explanation: No additional information is availablefor this message.

BIMEOS0578I Auditor

Explanation: No additional information is availablefor this message.

BIMEOS0579I This account has AUDITOR privileges

Explanation: No additional information is availablefor this message.

BIMEOS0580I This account does not have AUDITORprivileges

Explanation: No additional information is availablefor this message.

BIMEOS0581I Audited Account

Explanation: No additional information is availablefor this message.

BIMEOS0582I Audit the actions of this account

Explanation: No additional information is availablefor this message.

BIMEOS0583I Do not audit the actions of thisaccount

Explanation: No additional information is availablefor this message.

BIMEOS0563I • BIMEOS0583I

Appendix G. EnterpriseOS plug-in messages 87

Page 100: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0584I Group Authority

Explanation: No additional information is availablefor this message.

BIMEOS0585I Base Categories (comma separated)

Explanation: No additional information is availablefor this message.

BIMEOS0586I Base Class Authorities (commaseparated)

Explanation: No additional information is availablefor this message.

BIMEOS0587I Group Access to Data Sets (GRPACC)

Explanation: No additional information is availablefor this message.

BIMEOS0588I Automatic Data Set Protection (ADSP)

Explanation: No additional information is availablefor this message.

BIMEOS0589I group members can update groupprofiles created by this account

Explanation: No additional information is availablefor this message.

BIMEOS0590I group members can not update groupprofiles created by this account

Explanation: No additional information is availablefor this message.

BIMEOS0591I enable ADSP processing for thisaccount

Explanation: No additional information is availablefor this message.

BIMEOS0592I disable ADSP processing for thisaccount

Explanation: No additional information is availablefor this message.

BIMEOS0593I Model Profile

Explanation: No additional information is availablefor this message.

BIMEOS0594I Installation-specific data

Explanation: No additional information is availablefor this message.

BIMEOS0595I Logon Days

Explanation: No additional information is availablefor this message.

BIMEOS0596I Account can logon any day

Explanation: No additional information is availablefor this message.

BIMEOS0597I logon restricted to the days specfied

Explanation: No additional information is availablefor this message.

BIMEOS0598I logon restricted to these days

Explanation: No additional information is availablefor this message.

BIMEOS0599I Monday

Explanation: No additional information is availablefor this message.

BIMEOS0600I Tuesday

Explanation: No additional information is availablefor this message.

BIMEOS0601I Wednesday

Explanation: No additional information is availablefor this message.

BIMEOS0602I Thursday

Explanation: No additional information is availablefor this message.

BIMEOS0603I Friday

Explanation: No additional information is availablefor this message.

BIMEOS0604I Saturday

Explanation: No additional information is availablefor this message.

BIMEOS0584I • BIMEOS0604I

88 IBM Tivoli Identity Manager: Problem Determination Guide

Page 101: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0605I Sunday

Explanation: No additional information is availablefor this message.

BIMEOS0606I Base Logon Times (formatted as T1:T2where T1 and T2 are clock times in therange 0001-2400)

Explanation: No additional information is availablefor this message.

BIMEOS0607I Revoke Date (mm/dd/yy)

Explanation: No additional information is availablefor this message.

BIMEOS0608I Resume Date (mm/dd/yy)

Explanation: No additional information is availablefor this message.

BIMEOS0609I Security Label

Explanation: No additional information is availablefor this message.

BIMEOS0610I Security Level

Explanation: No additional information is availablefor this message.

BIMEOS0611I Delete CICS segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0612I CICS Operator Identifier (up to 3characters)

Explanation: No additional information is availablefor this message.

BIMEOS0613I CICS Operator Priority (0 - 255)

Explanation: No additional information is availablefor this message.

BIMEOS0614I CICS Timeout (HHMM)

Explanation: No additional information is availablefor this message.

BIMEOS0615I CICS XRF Signoff

Explanation: No additional information is availablefor this message.

BIMEOS0616I CICS Operator Classes (commaseparated)

Explanation: No additional information is availablefor this message.

BIMEOS0617I Delete DCE segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0618I DCE UUID

Explanation: No additional information is availablefor this message.

BIMEOS0619I DCE Principal Name

Explanation: No additional information is availablefor this message.

BIMEOS0620I DCE Home UUID

Explanation: No additional information is availablefor this message.

BIMEOS0621I DCE Home Cell

Explanation: No additional information is availablefor this message.

BIMEOS0622I DCE Automatic Login

Explanation: No additional information is availablefor this message.

BIMEOS0623I Delete DFP segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0624I DFP Data Application Identifier

Explanation: No additional information is availablefor this message.

BIMEOS0625I DFP Data Class

Explanation: No additional information is availablefor this message.

BIMEOS0626I DFP Management Class

Explanation: No additional information is availablefor this message.

BIMEOS0605I • BIMEOS0626I

Appendix G. EnterpriseOS plug-in messages 89

Page 102: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0627I DFP Storage Class

Explanation: No additional information is availablefor this message.

BIMEOS0628I Delete Language segment for thisuser?

Explanation: No additional information is availablefor this message.

BIMEOS0629I Primary Language

Explanation: No additional information is availablefor this message.

BIMEOS0630I Secondary Language

Explanation: No additional information is availablefor this message.

BIMEOS0631I Delete Lotus Notes segment for thisuser?

Explanation: No additional information is availablefor this message.

BIMEOS0632I Lotus Notes short name (SNAME)

Explanation: No additional information is availablefor this message.

BIMEOS0633I Delete NDS segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0634I NDS UNAME

Explanation: No additional information is availablefor this message.

BIMEOS0635I Delete Netview segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0636I NetView Default Console Name

Explanation: No additional information is availablefor this message.

BIMEOS0637I NetView Operator Control (CTL)

Explanation: No additional information is availablefor this message.

BIMEOS0638I NetView initialization commands (IC)

Explanation: No additional information is availablefor this message.

BIMEOS0639I NetView Message Receiver

Explanation: No additional information is availablefor this message.

BIMEOS0640I NetView Graphic Monitor Facility(NGMF) Administrator

Explanation: No additional information is availablefor this message.

BIMEOS0641I NetView Domains (comma separated)

Explanation: No additional information is availablefor this message.

BIMEOS0642I NetView Operator Classes (commaseparated, 4 digit values 0001-2040)

Explanation: No additional information is availablefor this message.

BIMEOS0643I Delete OMVS segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0644I OMVS UserID

Explanation: No additional information is availablefor this message.

BIMEOS0645I OMVS Home Directory Path

Explanation: No additional information is availablefor this message.

BIMEOS0646I OMVS initial program (shell)

Explanation: No additional information is availablefor this message.

BIMEOS0647I OMVS ASSIZEMAX

Explanation: No additional information is availablefor this message.

BIMEOS0648I OMVS FILEPROCMAX

Explanation: No additional information is availablefor this message.

BIMEOS0627I • BIMEOS0648I

90 IBM Tivoli Identity Manager: Problem Determination Guide

Page 103: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0649I OMVS PROCUSERMAX

Explanation: No additional information is availablefor this message.

BIMEOS0650I OMVS THREADSMAX

Explanation: No additional information is availablefor this message.

BIMEOS0651I OMVS MMAPAREAMAX

Explanation: No additional information is availablefor this message.

BIMEOS0652I OMVS CPUTIMEMAX

Explanation: No additional information is availablefor this message.

BIMEOS0653I Delete Operparm segment for thisuser?

Explanation: No additional information is availablefor this message.

BIMEOS0654I Operparm Alternate (Recovery)Console Group

Explanation: No additional information is availablefor this message.

BIMEOS0655I Operparm Command System

Explanation: No additional information is availablefor this message.

BIMEOS0656I Operparm Console Key

Explanation: No additional information is availablefor this message.

BIMEOS0657I Operparm Storage (1-2000)

Explanation: No additional information is availablefor this message.

BIMEOS0658I Operparm Automated Messages

Explanation: No additional information is availablefor this message.

BIMEOS0659I Operparm Delete Operator Messages(DOM)

Explanation: No additional information is availablefor this message.

BIMEOS0660I Operparm Log Command Responses

Explanation: No additional information is availablefor this message.

BIMEOS0661I Operparm Migration ID

Explanation: No additional information is availablefor this message.

BIMEOS0662I Operparm Undelivered Messages

Explanation: No additional information is availablefor this message.

BIMEOS0663I Operparm Authority

Explanation: No additional information is availablefor this message.

BIMEOS0664I Operparm Message Level Control

Explanation: No additional information is availablefor this message.

BIMEOS0665I Receive all Messages

Explanation: No additional information is availablefor this message.

BIMEOS0666I Receive all messages except broadcastmessages

Explanation: No additional information is availablefor this message.

BIMEOS0667I Receive no broadcast messages

Explanation: No additional information is availablefor this message.

BIMEOS0668I Use specific message levels selectedbelow

Explanation: No additional information is availablefor this message.

BIMEOS0669I Specify Individual Operparm MessageLevels

Explanation: No additional information is availablefor this message.

BIMEOS0670I Receive messages requiring operatorreply

Explanation: No additional information is availablefor this message.

BIMEOS0649I • BIMEOS0670I

Appendix G. EnterpriseOS plug-in messages 91

Page 104: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0671I Receive immediate action messages

Explanation: No additional information is availablefor this message.

BIMEOS0672I Receive critical eventual-actionsmessages

Explanation: No additional information is availablefor this message.

BIMEOS0673I Receive eventual-actions messages

Explanation: No additional information is availablefor this message.

BIMEOS0674I Receive informational messages

Explanation: No additional information is availablefor this message.

BIMEOS0675I Specify Operparm Message Format(Mform)

Explanation: No additional information is availablefor this message.

BIMEOS0676I Display message text

Explanation: No additional information is availablefor this message.

BIMEOS0677I Display originating system

Explanation: No additional information is availablefor this message.

BIMEOS0678I Display timestamp

Explanation: No additional information is availablefor this message.

BIMEOS0679I Display Job-ID or name

Explanation: No additional information is availablefor this message.

BIMEOS0680I Exempt messages are ignored

Explanation: No additional information is availablefor this message.

BIMEOS0681I Operparm Job Monitor

Explanation: No additional information is availablefor this message.

BIMEOS0682I (Not Specified)

Explanation: No additional information is availablefor this message.

BIMEOS0683I Displays job start and end info

Explanation: No additional information is availablefor this message.

BIMEOS0684I Includes job start and end times

Explanation: No additional information is availablefor this message.

BIMEOS0685I Operparm TSO Monitor

Explanation: No additional information is availablefor this message.

BIMEOS0686I Displays TSO session start and endinfo

Explanation: No additional information is availablefor this message.

BIMEOS0687I Includes TSO session start and endtimes

Explanation: No additional information is availablefor this message.

BIMEOS0688I Operparm Monitor data set infoincludes data set status

Explanation: No additional information is availablefor this message.

BIMEOS0689I Operparm Mscope Control

Explanation: No additional information is availablefor this message.

BIMEOS0690I Console can receive messages from allsystems

Explanation: No additional information is availablefor this message.

BIMEOS0691I Console can receive messages onlyfrom the system on which the console iscurrently active

Explanation: No additional information is availablefor this message.

BIMEOS0671I • BIMEOS0691I

92 IBM Tivoli Identity Manager: Problem Determination Guide

Page 105: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0692I Console can receive messages onlyfrom the systems listed below

Explanation: No additional information is availablefor this message.

BIMEOS0693I List the systems from which theconsole can receive messages (commaseparated)

Explanation: No additional information is availablefor this message.

BIMEOS0694I Operparm Routcode Control

Explanation: No additional information is availablefor this message.

BIMEOS0695I User will not receive any messagescontaining a routing code

Explanation: No additional information is availablefor this message.

BIMEOS0696I User will receive messages containingall routing codes

Explanation: No additional information is availablefor this message.

BIMEOS0697I User will receive messages containingthe routing codes listed below

Explanation: No additional information is availablefor this message.

BIMEOS0698I Specify the routing codes of messageswhich this extended MCS console willreceive (comma separated)

Explanation: No additional information is availablefor this message.

BIMEOS0699I Delete OVM segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0700I OVM UserID

Explanation: No additional information is availablefor this message.

BIMEOS0701I OVM Home

Explanation: No additional information is availablefor this message.

BIMEOS0702I OVM Program

Explanation: No additional information is availablefor this message.

BIMEOS0703I OVM File System Root

Explanation: No additional information is availablefor this message.

BIMEOS0704I Delete TSO segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0705I TSO Account Number

Explanation: No additional information is availablefor this message.

BIMEOS0706I TSO Logon Procedure

Explanation: No additional information is availablefor this message.

BIMEOS0707I TSO Security Label

Explanation: No additional information is availablefor this message.

BIMEOS0708I TSO User Data

Explanation: No additional information is availablefor this message.

BIMEOS0709I Minimum TSO Region Size

Explanation: No additional information is availablefor this message.

BIMEOS0710I Maximum TSO Region Size

Explanation: No additional information is availablefor this message.

BIMEOS0711I TSO Job Class

Explanation: No additional information is availablefor this message.

BIMEOS0712I TSO Hold Class

Explanation: No additional information is availablefor this message.

BIMEOS0692I • BIMEOS0712I

Appendix G. EnterpriseOS plug-in messages 93

Page 106: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0713I TSO Message Class

Explanation: No additional information is availablefor this message.

BIMEOS0714I TSO SYSOUT Class

Explanation: No additional information is availablefor this message.

BIMEOS0715I TSO SYSOUT Destination ID

Explanation: No additional information is availablefor this message.

BIMEOS0716I TSO Allocation Unit

Explanation: No additional information is availablefor this message.

BIMEOS0717I Delete Workattr segment for this user?

Explanation: No additional information is availablefor this message.

BIMEOS0718I Workattr User Name

Explanation: No additional information is availablefor this message.

BIMEOS0719I Workattr Account Number

Explanation: No additional information is availablefor this message.

BIMEOS0720I Workattr Dept

Explanation: No additional information is availablefor this message.

BIMEOS0721I Workattr Bldg

Explanation: No additional information is availablefor this message.

BIMEOS0722I Workattr Room

Explanation: No additional information is availablefor this message.

BIMEOS0723I Workattr Address

Explanation: No additional information is availablefor this message.

BIMEOS0724I Workattr Address, line 2

Explanation: No additional information is availablefor this message.

BIMEOS0725I Workattr Address, line 3

Explanation: No additional information is availablefor this message.

BIMEOS0726I Workattr Address, line 4

Explanation: No additional information is availablefor this message.

BIMEOS0727I Account cannot logon

Explanation: No additional information is availablefor this message.

BIMEOS0728I Receive no messages

Explanation: No additional information is availablefor this message.

BIMEOS0729I Operparm Message Format (Mform)Control

Explanation: No additional information is availablefor this message.

BIMEOS0730I Use default setting defined in RACF

Explanation: No additional information is availablefor this message.

BIMEOS0731I Use format specified below

Explanation: No additional information is availablefor this message.

BIMEOS0732I Sunday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0733I Use the logon hours specified below

Explanation: No additional information is availablefor this message.

BIMEOS0734I Monday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0713I • BIMEOS0734I

94 IBM Tivoli Identity Manager: Problem Determination Guide

Page 107: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMEOS0735I Tuesday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0736I Wednesday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0737I Thursday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0738I Friday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0739I Saturday Logon Control

Explanation: No additional information is availablefor this message.

BIMEOS0735I • BIMEOS0739I

Appendix G. EnterpriseOS plug-in messages 95

Page 108: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

96 IBM Tivoli Identity Manager: Problem Determination Guide

Page 109: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix H. Repository server messages

BIMRM0001I Starting Repository Mapping andAccess Server (version: rmaVersion)

Explanation: No additional information is availablefor this message.

BIMR20054E PRIMARY attribute should not be set toTRUE or YES for non-Person objectobjectName

Explanation: Primary attribute is allowed only forCorporate Repository Person extension.

Administrator Response: Remove the PRIMARYattribute from the Data Model Extension input XMLfile, and try again.

BIMRM0002I The Repository Mapping and Accessserver is started successfully.

Explanation: The Repository Mapping and Accessserver is started successfully.

BIMRM0003E Failed to start Repository Mappingand Access server.

Explanation: The Repository Mapping and Accessserver failed to start.

Administrator Response: Check the RepositoryMapping and Access server console and/or themessage log file. Fix the error and try restartingRepository Mapping and Access server again. Ifproblem persists contact Tivoli customer support.

BIMRM0004I Reinitializing Repository Mappingand Access server.

Explanation: Repository Mapping and Access server isbeing reinitialized after changes occurred to itsconfiguration.

BIMRM0005I Repository Mapping and Accessserver is reinitialized.

Explanation: Repository Mapping and Access server issuccessfully reinitialized after changes occurred to itsconfiguration.

BIMRM0006E Reinitialization of RepositoryMapping and Access server failed:exceptionMsg

Explanation: The Repository Mapping and Accessserver failed to reinitialize.

Administrator Response: Check the Repository

Mapping and Access server console and/or themessage log file. Fix the error and try restartingRepository Mapping and Access server again. Ifproblem persists contact Tivoli customer support.

BIMRM0007I Restarting Repository Mapping andAccess server. Shutdown and restartcommand was issued by userName.

Explanation: Repository Mapping and Access serverreceived command to shutdown and restart from TivoliIdentity Manager Server.

BIMRM0008I Shutting down Repository Mappingand Access server. Shutdown commandwas issued by userName.

Explanation: Repository Mapping and Access serverreceived command to shutdown from Tivoli IdentityManager Server.

BIMRM0009I Thread limit is set to threadLimit

Explanation: A limit on number of threads that can bestarted by Repository Mapping and Access server toprocess requests from Tivoli Identity Manager server.

BIMRM0010W The thread limit set for thesubsystem is very low( threadLimit ). TheRepository Mapping and Access servermay not work properly.

Explanation: The thread limit is set to a small number.This will impact the processing of requests from TivoliIdentity Manager server.

Administrator Response: Increase the thread limit andrestart Repository Mapping and Access server.

BIMRM0011I Saving configuration files inrepository.

Explanation: No additional information is availablefor this message.

BIMRM0012F Directory suffix is not set. Directorysetup cannot continue.

Explanation: Directory Suffix is not set for theDirectory type datasource.

Administrator Response: Set the directory suffix inRepository Mapping and Access server configurationfile and restart. If problem persists contact Tivolicustomer support.

© Copyright IBM Corp. 2002 97

Page 110: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM0013E No Datasource found for objectobjectClassName in Realm realmName.

Explanation: The specified object class is not mappedto any datasource in the specified realm.

Administrator Response: Check the object mapping inyour datasource definition in the realm configurationfile. If problem persists contact Tivoli customer support.

BIMRM0014E There can be only one data sourcecontaining system data.

Explanation: There are more than one datasource forwhich ″hasSystemData″ attribute is set to true. Thereshould be only one datasource with ″hasSystemData″set to true.

Administrator Response: Remove the″hasSystemData″ attribute from the datasourcedefinition which does not contain system data andrestart Repository Mapping and Access server. Ifproblem persists contact Tivoli customer support.

BIMRM0015E Datasource name dataSourceNamealready exists.

Explanation: The datasource name in realm config fileis same.

Administrator Response: Change the datasourcename in the realm config file to make it unique andrestart Repository Mapping and Access server. Ifproblem persists contact Tivoli customer support.

BIMRM0016E No system datasource found. One ofthe Realm’s datasource definition musthave hasSystemData=″true″.

Explanation: No additional information is availablefor this message.

Administrator Response: Add hasSystemData=″true″to the realm’s datasource definition and restartRepository Mapping and Access server. If problempersists contact Tivoli customer support.

BIMRM0017I Setting up LDAP DirectoryInformation Tree.

Explanation: No additional information is availablefor this message.

BIMRM0018I Reading default repositorydefinitions.

Explanation: No additional information is availablefor this message.

BIMRM0019I Reading base object class schema.

Explanation: No additional information is availablefor this message.

BIMRM0020I Reading definitions from xmlFilName

Explanation: No additional information is availablefor this message.

BIMRM0021E No Primary Key is defined for theobject objectName

Explanation: Primary key is not defined for thespecified object.

Administrator Response: If this is a CorporateRepository Person object extended by Data ModelExtension Utility then it must have a primary keydefined in Data Model Extension input XML file,otherwise contact Tivoli customer support.

BIMRM0022E Attribute Map for translator is notinitialized.

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0023E An element that was not valid wasencountered in XML file elementName

Explanation: XML file contains an invalid element.

Administrator Response: Remove the invalid elemetfrom the configuration XML file, and restart RepositoryMapping and Access server. If problem persists contactTivoli customer support.

BIMRM0024W Warning message from xml parserlocationInXmlFile warningMessage

Explanation: The XML file contains some texts whichare not allowed. The Repository Mapping and Accessserver will not stop functioning becuase of this.

Administrator Response: Remove the unwanted textfrom XML file and try again. If problem persists contactTivoli customer support.

BIMRM0025E Error message from xml parserlocationInXmlFile errorMessage

Explanation: The XML file contains some texts whichare not allowed.

Administrator Response: Remove the unwanted text

BIMRM0013E • BIMRM0025E

98 IBM Tivoli Identity Manager: Problem Determination Guide

Page 111: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

from XML file and try again. If problem persists contactTivoli customer support.

BIMRM0026F Fatal error occurred while parsing thexml locationInXmlFile errorMessage

Explanation: The XML file contains some texts whichare not allowed.

Administrator Response: Remove the unwanted textfrom XML file and try again. If problem persists contactTivoli customer support.

BIMRM0027E An error occurred while processingthe directive: directiveStr. Error message:errorMsg

Explanation: See the exception message for details ofthe error occurred in Repository Mapping and Accessserver.

Administrator Response: Remove the cause ofexception and try again. If problem persists contactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0028E Repository Mapping and Accessserver received data without anydirective name.

Explanation: Repository Mapping and Access serverreceived an invalid directive from Tivoli IdentityManager server.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0029E The directive does not contain acontext.

Explanation: Repository Mapping and Access serverreceived an directive from Tivoli Identity Managerserver without user context.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0030E Definition for Base Object Class isnot found objectClassName

Explanation: Repository Mapping and Access servercould not find the definition of base object class.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0031E Realm not valid realmName

Explanation: Repository Mapping and Access serverreceived a directive from Tivoli Identity Manager serverwith an invalid realm name.

Administrator Response: Try using correct realmname. If problem persists contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0032E Repository type not validrepositoryType

Explanation: Invalid repository specified in theconfiguration file. Valid repository types are ″Directory″and ″Database″.

Administrator Response: Fix the repository type andretry.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0033E Internal error occurred: object stack isnot empty.

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0034E An exception occurred whileprocessing the directive directiveNameexceptionMessage

Explanation: See the exception message for details ofthe error occurred in Repository Mapping and Accessserver.

Administrator Response: Remove the cause ofexception and try again. If problem persists contactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0035E An unknown directive is received bythe Repository Mapping and Accessserver directiveName

Explanation: Repository Mapping and Access serverreceived an unknown directive from Tivoli IdentityManager server.

BIMRM0026F • BIMRM0035E

Appendix H. Repository server messages 99

Page 112: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0036E File fileName not found.

Explanation: Repository Mapping and Access servercould not find the specified file.

Administrator Response: Verify that the file exists andspecify the full path name of the file. If problempersists contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0037E Creation of object failed. Check themessage log for details.

Explanation: Object could not be created in therepository.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0038E Deletion of the object failed. Checkthe message log for details.

Explanation: Object could not deleted from therepository.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0039E Object could not be retrieved fromthe repository: searchStr. ExceptionMessage: exceptionMessage

Explanation: See the exception message for details ofthe error occurred in Repository Mapping and Accessserver.

Administrator Response: Remove the cause ofexception and try again. If problem persists contactTivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0040E Object could not be retrieved fromthe repository. Check the message logfor details.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0041E Membership of the object could notbe determined. Check the message logfor details.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0042E User resource group of theuser/person object could not bedetermined. Check the message log fordetails.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0043E Modification of the object failed.Check the message log for details.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the cause of errorand try again. If problem persists contact Tivolicustomer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0044E None or more than one user resourcegroup found for the user: resourceGroups

Explanation: An user can only belong to one and onlyone user resource group.

Administrator Response: Check the member selectorof the user resource groups.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0036E • BIMRM0044E

100 IBM Tivoli Identity Manager: Problem Determination Guide

Page 113: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM0045E None or more than one resourcegroup found.

Explanation: There are none or more than oneresource group found with the name specified.

Administrator Response: Check the resource groupname.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0046E Resource group type is not found.

Explanation: Resource group type must be specifiedfor the capability.

Administrator Response: Specify the resource grouptype in the capability.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0047E Resource group name is not found.

Explanation: Resource group name is missing fromthe Capability or TargetPolicy.

Administrator Response: Specify the resource groupname in the capability or TargetPolicy.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0048E Resource group does not have aselector defined.

Explanation: Resource group does not have anyselector specified.

Administrator Response: Specify the selector for theresource group.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0049E Error occurred while closing theconnection connectionName:exceptionMessage

Explanation: No additional information is availablefor this message.

Administrator Response: Check the exceptionmessage for the cause of error.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0050E A search token that was not valid wasspecified in the search searchToken

Explanation: Invalid search token was specified in thesearch.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0051E Object Class Schema was not foundfor objectClassName

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersuport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0052E User and/or Person Objects are notfound in directive.

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersuport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0053E Repository Mapping and Accessserver could not generate a properresponse for directive directiveName

Explanation: The directive was not processedproperly.

Operator Response: Retry your operation and contactTivoli customer support if problem persists.

BIMRM0054E The directive does not contain anyobject.

Explanation: There was no object found in thedirective. Directive will not be processed.

Operator Response: Retry your operation and contactTivoli customer support if problem persists.

BIMRM0055E Repository Mapping and Accessserver could not process the objects inthe directive.

Explanation: Repository Mapping and Access servercould not process the objects in the directive.

Operator Response: Retry your operation and contactTivoli customer support if problem persists.

BIMRM0045E • BIMRM0055E

Appendix H. Repository server messages 101

Page 114: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM0056E One or more required fields aremissing from the object. Missing field:missingField

Explanation: No additional information is availablefor this message.

Operator Response: Specify the required fields andtry again.

BIMRM0057I The Repository Mapping and Accessserver command line interface startedsuccessfully.

Explanation: The Repository Mapping and Accessserver command line interface started successfully.

BIMRM0058F Failed to start the command lineinterface for the following reason: reason

Explanation: The Repository Mapping and Accesscommand line interface failed to start.

Administrator Response: Check the RepositoryMapping and Access server console and/or themessage log file. Fix the error and try restartingRepository Mapping and Access server again. Ifproblem persists contact Tivoli customer support.

BIMRM0059W Remote client client ) is not allowedto connect to the Repository Mappingand Access server.

Explanation: Only local clients can connect to theserver.

BIMRM0060W Can not determine if the client clientis local or remote.

Explanation: Can not determine the location of therequest. The request is ignored and server processingcontinues.

BIMRM0061I Initializing connection pool for realmrealmName.

Explanation: No additional information is availablefor this message.

BIMRM0062E Repository Mapping and Accessserver could not initialize theconnection pool for url. Exceptionmessage: exceptionMsg

Explanation: Repository Mapping and Access servercould not initialize the connection pool for specifiedurl.

Operator Response: Check the Message log fordetailed exception message.

BIMRM0063W For url the maximum number ofconnections( maxConnection ) is less thanthe initial number of connections(initConnections). Maximum number willbe ignored and initial number will beused as maximum number.

Explanation: No additional information is availablefor this message.

Operator Response: Make the maximum number ofconnections greater than the initial number ofconnections.

BIMRM0064W For url the maximum number ofconnections( maxConnection ) is morethan the limit set for repository(repositoryLimit). Maximum number willbe set to the limit specified byrepository.

Explanation: No additional information is availablefor this message.

Operator Response: Make the maximum number ofconnections smaller or equal to repository limit.

BIMRM0065E Repository Mapping and Accessserver could not connect to therepository.

Explanation: Repository Mapping and Access servercould not connect to the repsitory.

Administrator Response: Check that the repositoryservices are running and functional.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0066F Repository Mapping and Accessserver could not access the specifiedCorporate Repository suffix DN.

Explanation: Repository Mapping and Access servercould not access the specified Corporate Repository DN

Administrator Response: Check that the repositoryservices are running and functional.The DN specifiedas Corporate Repository is defined and created in theDirectory Server

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM0067E The user does not have sufficientauthority to perfrom operation.

Explanation: The userid and/or password provided isincorrect.

Administrator Response: Enter the correct userid andpassword for the repository.

BIMRM0056E • BIMRM0067E

102 IBM Tivoli Identity Manager: Problem Determination Guide

Page 115: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Enter the correct userid andpassword for the repository.

BIMRM0999E Exception occurred in RepositoryMapping and Access server: exceptionMsg

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM1901F Repository Mapping and Accessserver could not set up encryption. Theencryption key for this realm was notfound. Failed to start RepositoryMapping and Access server.

Explanation: The encryption key was not found forthe this realm.

Administrator Response: Contact Tivoli customersupport.

BIMRM1902I The key refresh operation isresuming...

Explanation: The key refresh operation did notcompletely finish, so it is continuing now.

BIMRM1903I Successfully completed the keyrefresh operation.

Explanation: The key refresh operation completedsuccessfully.

BIMRM1904I An error occurred during the keyrefresh operation, please check the logsto determine the proper action.

Explanation: The key refresh operation finished, butone or more errors occurred. The logs should bechecked to determine the errors and their severity. TheRepository Mapping and Access server should not beused until it is determined that the errors can be safelyignored.

Administrator Response: Check the logs and/orcontact Tivoli customer support.

BIMRM1905E Too many keys were found withinthe keystore.

Explanation: The Repository Mapping and Accessserver expects no more than two usable keys to bestored in the keystore at any given time.

Administrator Response: Contact Tivoli customersupport.

BIMRM1906E Failed to encrypt sensitive data.Exception message: exceptionMsg

Explanation: The Repository Mapping and Accessserver could not properly encrypt sensitive data, thedata will be stored unencrypted.

Administrator Response: Contact Tivoli customersupport.

BIMRM1907E Failed to decrypt sensitive data, dueto label mismatch.

Explanation: Data was found to be encrypted with thewrong key. This could be caused by a key refresh thatfailed or data corruption. The data will be leftencrypted.

Administrator Response: Contact Tivoli customersupport.

BIMRM1908E Failed to decrypt sensitive data.Exception message: exceptionMsg

Explanation: The Repository Mapping and Accessserver could not properly decrypt sensitive data,encrypted data will be returned.

Administrator Response: Contact Tivoli customersupport.

BIMRM1909E Key refresh has been aborted becauseof a pre-existing dirty file.

Explanation: The Repository Mapping and Accessserver found a special file that tells it where it left offduring a key refresh. If this message appears, then thecurrent key refresh cannot be started because an oldkey refresh file has not been deleted.

Administrator Response: Contact Tivoli customersupport.

BIMRM1910E A new keystore key could not becreated.

Explanation: The Repository Mapping and Accessserver failed to create a new key with which to encryptthe sensitive data within the realm.

Administrator Response: Contact Tivoli customersupport.

BIMRM1911I No keys to refresh for repository:repository

Explanation: No additional information is availablefor this message.

BIMRM0999E • BIMRM1911I

Appendix H. Repository server messages 103

Page 116: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM1912I No keys to refresh for TIM object:object

Explanation: No additional information is availablefor this message.

BIMRM1913E Failed to save the old encryption key.

Explanation: The Repository Mapping and Accessserver failed to save to old encryption key when therewas an error during key refresh. The old key couldhave been used to retrieve some encrypted data.

Administrator Response: Contact Tivoli customersupport.

BIMRM1914E Failed to delete the old encryptionkey.

Explanation: The Repository Mapping and Accessserver failed to delete the old encryption key after allthe fields are using the new key. This could cause thekey refesh operation to continually attempt to rekey thesensitive fields within the realm.

Administrator Response: Contact Tivoli customersupport.

BIMRM1915E The keystore password could not befound.

Explanation: The Repository Mapping and Accessserver could not find the password needed to open thekeystore.

Administrator Response: Check the realmconfiguration XML file, and ensure the keystorepassword field is present.

BIMRM1916I Creating keystore: keystore

Explanation: No additional information is availablefor this message.

BIMRM1917I Using keystore: keystore

Explanation: No additional information is availablefor this message.

BIMRM1918F The keystore file was not located.Failed to start Repository Mapping andAccess server.

Explanation: The keystore file was not located. Thekeystore is needed to decrypt existing data.

Administrator Response: Make sure the keystore fileexists and that the permissions are set correctly.

BIMRM1919E This key refresh state file could notbe deleted: statefile

Explanation: The file that is used to keep track of theprogress of the key refresh operation could not bedeleted. It can be safely deleted before restarting theRepository Mapping and Access server.

Administrator Response: Manually delete the file inthe realm directory and/or contact Tivoli customersupport.

BIMRM1920I Rekeying the fields in the TIM object:object

Explanation: No additional information is availablefor this message.

BIMRM1921E Failed to update data during keyrefresh.

Explanation: The key refresh operation could notupdate a record in the repository.

Administrator Response: Contact Tivoli customersupport.

BIMRM1922E Failed to retrieve data during keyrefresh.

Explanation: The key refresh operation could notretrieve information from the repository.

Administrator Response: Contact Tivoli customersupport.

BIMRM1923E Failed to connect to repository duringkey refresh.

Explanation: The key refresh operation could notretrieve information from the database or directory.

Administrator Response: Contact Tivoli customersupport.

BIMRM2001I Tivoli Identity Manager tidVersionData Model Extension Utility -- Versionof dmxuVersion

Explanation: No additional information is availablefor this message.

BIMRM2002I Data Model Extension Utility forfileName completed successfully.

Explanation: No additional information is availablefor this message.

BIMRM1912I • BIMRM2002I

104 IBM Tivoli Identity Manager: Problem Determination Guide

Page 117: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM2003E Data Model Extension Utility forfileName failed. Please clean up therepositories, DTDs and XMLs beforetrying again.

Explanation: No additional information is availablefor this message.

Operator Response: Check the error messages in thelog file.

BIMRM2004I Checking Data Model Extension inputdirectory directoryName for any objectextension.

Explanation: No additional information is availablefor this message.

BIMRM2005I Processing Data Model Extension filefileName.

Explanation: No additional information is availablefor this message.

BIMRM2006I Processed file fileName has beenmoved to destinationDirectory

Explanation: No additional information is availablefor this message.

BIMRM2007W Processed file fileName cannot bemoved to destinationDirectory. Delete thefile from the directory to avoid gettingreprocessed.

Explanation: No additional information is availablefor this message.

BIMRM2008I No new extensions have been added.

Explanation: No additional information is availablefor this message.

BIMRM2009W Version not specified on EXTENDelement. VERSION= currentVersion isassumed.

Explanation: No additional information is availablefor this message.

BIMRM2010E Version of input file does not matchthe version of the processing program.

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2011E Exception occurred near linelineNumber column columnNumber in filefileName: exceptionMessage

Explanation: There was a problem in the input XMLfile for Data Model Extension Utility.

Administrator Response: Fix the error in input XMLfile and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2012E Either SOURCE or REALM (but notboth) must be specified on the EXTENDelement.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify the SOURCE orREALM name in input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2013E Class className cannot be extendedby a plug-in.

Explanation: No additional information is availablefor this message.

Administrator Response: Check the class name beingextended and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2014E Class className cannot be extendedby a customer.

Explanation: No additional information is availablefor this message.

Administrator Response: Check the class name beingextended and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2015E Subclass must be specified for classclassName

Explanation: No additional information is availablefor this message.

Administrator Response: Specify the subclass namefor plugin extension and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2003E • BIMRM2015E

Appendix H. Repository server messages 105

Page 118: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM2016E Subclass must not be specified forclass className

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the subclass namefrom input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2017E Class className is unrecognized.

Explanation: No additional information is availablefor this message.

Administrator Response: Check the class name beingextended and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2018E CLASS className not found.

Explanation: No additional information is availablefor this message.

Administrator Response: Check the class name beingextended and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2019E Type fieldType not found.

Explanation: No additional information is availablefor this message.

Administrator Response: specify a valid field typeand try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2020E Element/Attribute elementOrAttrNamenot found.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify the required elementand/or attribute in the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2021E Subclass name for tidClassName objectmust match SOURCE name.

Explanation: No additional information is availablefor this message.

Administrator Response: Fix the subclass name in theinput XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2022E Field fieldName is duplicated.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the duplicae fielddefinition from the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2023E The EXTRIGHT element is not validfor customer extensions.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove the Right extensionfrom the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2024E Field type fieldType is unrecognized.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify a valid field type inthe input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2025E SELVALUE is not permitted forfieldType fields.

Explanation: No additional information is availablefor this message.

Administrator Response: remove the SELVALUEelement from the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2026E At least one SELVALUE entry isrequired for a fieldType field.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify the SELVALUEelement in the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2016E • BIMRM2026E

106 IBM Tivoli Identity Manager: Problem Determination Guide

Page 119: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM2027E fileName is not a valid configurationfile.

Explanation: No additional information is availablefor this message.

Administrator Response: Fix the error in theconfiguration file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2028E The following classes were affectedby field definitions but were not foundin the DTD file: fieldNames

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2029E Unable to find closing commentdelimiter in DTD file.

Explanation: No additional information is availablefor this message.

Administrator Response: Contact Tivoli customersupport.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2030I Sample file fileName is created forobjectClassName extension.

Explanation: No additional information is availablefor this message.

BIMRM2031I numberOfObjects objectType have beenmodified in Repository Mapping andAccess server.

Explanation: No additional information is availablefor this message.

BIMRM2032I numberOfObjects objectType have beenadded in Repository Mapping andAccess server.

Explanation: No additional information is availablefor this message.

BIMRM2033W No new attributes defined for theextended object objectName

Explanation: No additional information is availablefor this message.

BIMRM2034W Multiple default values are notallowed for fieldType fields.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove extra default valuedefinition from input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2035E Duplicate select value name is foundselvalueName

Explanation: No additional information is availablefor this message.

Administrator Response: Remove duplicate namesfrom input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2036E Duplicate select value label is foundselvalueLabel

Explanation: No additional information is availablefor this message.

Administrator Response: Remove duplicate labelsfrom input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2037E Select value label(SELVLABL)selvalueLabel is illegal for fieldType fields.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify valid label in theinput XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2038E At most two SELVALUEs may bespecified for fieldType fields.

Explanation: No additional information is availablefor this message.

Administrator Response: Remove extra SELVALUEfrom the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2027E • BIMRM2038E

Appendix H. Repository server messages 107

Page 120: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM2039E Subclass subclassName is alreadydefined for plugin pluginName.

Explanation: The subclass name must be uniqueacross plugin extensions.

Administrator Response: Change the subclass namein the input XML file and try again.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2040E Attribute ″REQUIRED″ must be set toTRUE or YES for the field namefieldName because it is a PRIMARY field.

Explanation: All fields for which PRIMARY is set toTRUE or YES, REQUIRED must also be set to TRUE orYES.

Operator Response: Set the REQUIRED attribute inEXTFIELD to TRUE or YES and try again.

BIMRM2041E Field name fieldName is not a validname.

Explanation: A field name should not contain spaces,colon, etc..

Operator Response: Specify a valid field name and tryagain.

BIMRM2042E The REQUIRED field fieldName cannot have a PRIORITY of 0.

Explanation: No additional information is availablefor this message.

Operator Response: Specify a 1 or greater value forPRIORITY of this field and try again.

BIMRM2043E The element elementName associatedwith EXTOBJECT should only bespecified for PERSON object extension.

Explanation: No additional information is availablefor this message.

Operator Response: Remove the specified element forEXTOBJECT and try again.

BIMRM2044E There are one or more fields whichare REQUIRED but none of them are setas PRIMARY.

Explanation: At least one of the required field shouldhave PRIMARY set to TRUE or YES.

Operator Response: Specify the PRIMARY key andtry again.

BIMRM2045E There is no PRIMARY field defined.

Explanation: At least one of the field should havePRIMARY set to TRUE or YES.

Operator Response: Specify the PRIMARY key andtry again.

BIMRM2046E One or more required fields aremissing from the extenstion definitions.Missing required fields fieldNames.

Explanation: The repository defines these fields asrequired but the extension file does not specify them asrequired.

Operator Response: Specify the REQUIRED key andtry again.

BIMRM2047E One or more optional fields arespecified which are not defined in therepository. Extra optional fieldsfieldNames.

Explanation: You should only specify the fields are aredefined by the repository.

Operator Response: Remove the extra fields and tryagain.

BIMRM2048E Repository definition can not beupdated. Please check the message logfor more details.

Explanation: No additional information is availablefor this message.

Administrator Response: Check the RepositoryMapping and Access server console and/or themessage log file. Fix the error and try restartingRepository Mapping and Access server again. Ifproblem persists contact Tivoli customer support.

BIMRM2049W Field name fieldName is beingtruncated to newFieldName because it islonger than the repository limit of fieldname.

Explanation: No additional information is availablefor this message.

Administrator Response: Specify the shorter fieldname.

BIMRM2050I numberOfObjects objectType have beendeleted in Repository Mapping andAccess server.

Explanation: No additional information is availablefor this message.

BIMRM2039E • BIMRM2050I

108 IBM Tivoli Identity Manager: Problem Determination Guide

Page 121: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMRM2051W Data Model Extension Utility forfileName failed. Repositories,DTDs andXMLs modified during the process hasbeen cleaned. Please fix the problemand restart the Repository Mapping andAccess Server.

Explanation: No additional information is availablefor this message.

BIMRM2052E Error occured while updating orusing the schema errorMessage. Please fixthe problem and retry.

Explanation: No additional information is availablefor this message.

BIMRM2053E Attribute can not be added with thespecified Object Identifier(OID): OID.Please verify the OID and retry.

Explanation: No additional information is availablefor this message.

BIMRM2099E Exception occurred: exceptionMessage

Explanation: No additional information is availablefor this message.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMRM2051W • BIMRM2099E

Appendix H. Repository server messages 109

Page 122: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

110 IBM Tivoli Identity Manager: Problem Determination Guide

Page 123: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix I. Mail messages

BIMAP1000I Work item workitemNumber needs yourapproval.

Explanation: The named work item needs yourapproval.

BIMAP1001I Work item workitemNumber needs yourapproval. The request was″directiveName″ for objectaffectedObjectName.

Explanation: The named work item needs yourapproval.

BIMAP1002I Work item workitemNumber wasapproved.

Explanation: The work item was approved and sent toTivoli Identity Manager Server for processing.

BIMAP1003I Work item workitemNumber wasapproved. The request was″directiveName″ for objectaffectedObjectName.

Explanation: The work item was approved and sent toTivoli Identity Manager Server for processing.

BIMAP1004I Work item workitemNumber was rejected.

Explanation: The work item was rejected.

BIMAP1005I Work item workitemNumber was rejected.The request was ″directiveName″ forobject affectedObjectName. Here is sometext from the reason: reason

Explanation: The work item was rejected.

BIMAP1006I Work item workitemNumber was canceled.

Explanation: The work item was canceled.

BIMAP1007I Work item workitemNumber was canceled.The request was ″directiveName″ forobject affectedObjectName. Here is sometext from the reason: reason

Explanation: The work item was canceled.

BIMAP1008I Work item workitemNumber encounterederrors during processing.

Explanation: The work item had errors duringprocessing.

BIMAP1009I Work item workitemNumber encounterederrors during processing. The requestwas ″directiveName″ for objectaffectedObjectName. Here is some textfrom the reason: reason

Explanation: The work item had errors duringprocessing.

BIMAP1010I Modified work item workitemNumberwas approved.

Explanation: The work item was approved.

BIMAP1011I Work item workitemNumber wasapproved with modifications. Therequest was ″directiveName″ for objectaffectedObjectName.

Explanation: The work item was approved and sent toTivoli Identity Manager Server for processing.

BIMAP1012E Error from Tivoli Identity ManagerServer for work item workitemNumber.

Explanation: The work item was approved but therewas an error processing the request.

BIMAP1013E Approval Server received error returncode returnCode from Tivoli IdentityManager Server for work itemworkitemID. The request wasdirectiveName for objectaffectedObjectName.

Explanation: The work item was approved and sent toTivoli Identity Manager Server for processing, butTivoli Identity Manager Server returned an errorprocessing the request.

BIMPI1000I Work item correlatorId for plug-in serverpluginServerName of realm realmName iscomplete.

Explanation: The named work item for the namedplug-in server of the named realm is complete.

© Copyright IBM Corp. 2002 111

Page 124: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPI1001I The work item workitemId hascompleted: Correllator ID: correlatorIdPlug-in Server Name: pluginServerNameRealm Name: realmName Directive Type:″directiveType″ Affected Object:affectedObject The return code is:errorCode The reason is: errorReason

Explanation: The work item has completed.

BIMTS0503I Reset Password for User msg

Explanation: This message is the subject line used inan email sent to the user as a result of a reset passwordrequest for that user.

BIMTS0504I Your user password has been reset andthe new value is pw

Explanation: This message is the body text in an emailsent to the user as a result of a reset password requestfor that user.

BIMTS0505I Reset Password for Account acct atmanaged system mgt , (user id user )

Explanation: This message is the subject line used inan email sent to the user as a result of a reset passwordrequest for an account which is owned by the user.

BIMTS0506I Your account password has been resetand the new value is pw

Explanation: This message is the body text in an emailsent to the user as a result of a reset password requestfor an account which is owned by the user.

BIMPI1001I • BIMTS0506I

112 IBM Tivoli Identity Manager: Problem Determination Guide

Page 125: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix J. Approval messages

BIMAP0001E The data specified for the approver’svote contained data that is not valid:vote .

Explanation: An unsupported value was specified forthe approver’s vote.

Administrator Response: See the Javadoc forcom.ibm.bim.pirap.toolkit.wf.ap.ApWorkflowData forthe supported values.

Operator Response: Contact your Tivoli IdentityManager administrator.

BIMAP0002E The value specified for the modifyflag was null.

Explanation: The modify flag can be set to ″true″ or″false″. A null value was specified.

BIMAP0003E The integer or string value specifiedto set the status, status is not valid.

Explanation: The integer or string value specified toset the status is not a supported value.

BIMAP0004E The value specified for the status wasnull.

Explanation: A non-null status must be specified.

BIMAP0005E The integer or string value specifiedto set the approver type, type is notvalid.

Explanation: The integer or string value specified toset the approver type is not a supported value.

BIMAP0006E The value specified for the type wasnull.

Explanation: A non-null type must be specified.

BIMAP0010E The work item summary for workitemworkitemID could not be retrieved fromthe staging database. The work itemmay be invalid or no longer exists.

Explanation: The work item id specified might not bevalid or no longer exists.

BIMAP0011W The directive directiveName sent byuser userID at realm realm was ignoredbecause the work item workitemID. is nolonger pending approval.

Explanation: The work item is no longer pendingapprval.

BIMAP0012E The directive directiveName with adirective correlator of dirCorrelator couldnot be retrieved from the stagingdatabase. The directive correlator mightnot be valid or the directive no longerexists.

Explanation: The directive correlator specified mightnot be valid or the directive no longer exists in thestaging database.

BIMAP0013I The user userID at realm realmunsuccessfully attempted to cancel workitem workitemID. The work item mighthave already been canceled or is nolonger pending approval.

Explanation: The work item might have already beencanceled or is no longer pending approval.

BIMAP0014I The user userID at realm realmunsuccessfully attempted to approvework item workitemID. The approvermight have already voted or is notrequired by the current approval list.

Explanation: The approver might have already votedor is not required by the current approval list.

BIMAP0015I The user userID at realm realmunsuccessfully attempted to rejectworkitem workitemID. The approvermight have already voted or is notrequired by the current approval list.

Explanation: The approver might have already votedor is not required by the current approval list.

BIMAP0016E The directive directiveName is nothandled by activity activityName.

Explanation: The workflow data included a directivename that is not handled by the current activity.

© Copyright IBM Corp. 2002 113

Page 126: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMAP0017E An error occurred while accessing thestaging database in activity activityNamewhile handling directive directiveNamefor work item workitemID. The errormessage was errorMsg.

Explanation: A database exception occurred in thisactivity.

BIMAP0018E A cryptography error occurred inactivity activityName while handlingdirective directiveName for work itemworkitemID. The error message waserrorMsg.

Explanation: An error occurred while trying toencrypt or decrypt data stored in the staing database.

BIMAP0019E The directive directiveName withcorrelator correlatorID provided in theworkflow data for activity activityNamedoes not match the directive type storedin the staging database.

Explanation: The workflow data included a directivename that does not math the type of directive stored inthe staging database.

BIMAP0020E An unexpected error occurred inactivity activityName while handlingdirective directiveName for work itemworkitemID. The error message waserrorMsg.

Explanation: An unexpected error occurred in thisactivity.

BIMAP0021I User userID at realm realm canceled workitem workitemID for the followingreason: reason.

Explanation: The work item was successfullycanceled.

BIMAP0022I Approver userID at realm realm rejectedwork item workitemID whose objectname is affectedObjectName for thefollowing reason: reason.

Explanation: The work item was successfully rejected.

BIMAP0023I Approver userID at realm realm approvedwork item workitemID whose objectname is affectedObjectName withoutmodification.

Explanation: The approve vote successfullycompleted.

BIMAP0024I Approver userID at realm realm approvedwork item workitemID whose objectname is affectedObjectName withmodification.

Explanation: The approve vote with modificationsuccessfully completed.

BIMAP0025I Work item workitemID completedapproval with an approved status.

Explanation: The work item has been approved.

BIMAP0026I Work item workitemID completedapproval with a reject status.

Explanation: The work item has been rejected.

BIMAP0027I Work item workitemID completedapproval with a canceled status.

Explanation: The work item has been canceled.

BIMAP0028I Approval list approvalList completed forwork item workitemID. The work item isstill pending approval. The currentapproval list is newApprovalList.

Explanation: The work item is still pending approval,but has a new current approval list.

BIMAP0029I Directive directiveName with correlatordirCorrelator. completed the workflowprocess with return code returnCode andreason code reasonCode

Explanation: The directive has made it throughworkflow.

BIMAP0030I The originator userID of directivedirectiveName. with directive correlatordirCorrelator at realm realm will be sentan email indicating that their requestcould not be completed.

Explanation: An email will be sent the the originatorof the directive indicating it could not be completed.

BIMAP0031I The activity APSTART received a newdirectiveName directive identified aswork item workitemID.

Explanation: A new approval work item has beeninitiated.

BIMAP0017E • BIMAP0031I

114 IBM Tivoli Identity Manager: Problem Determination Guide

Page 127: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMAP0032I The activity APSTART received adirectiveName directive from user userid atrealm realm for work item workitemID.

Explanation: The ApStart activity received aTidVoteOnWorkItem or TidCancelWorkItem directive.

BIMAP0033I The originator userid at realm realm hasrequested to cancel workitemworkitemID.

Explanation: An originator has requested to cancel aworkitem.

BIMAP0034I An authorized user userid at realm realmhas requested to cancel workitemworkitemID.

Explanation: An authorized user has requested tocancel a workitem.

BIMAP0035E The user userid is not authorized tocancel workitem workitemID.

Explanation: An unauthorized user has request tocancel a workitem.

BIMAP0036I The user userid at realm realm could notchange the approver oldApprover toapprover newApprover for workitemworkitemID because approver oldApproveris no longer required or is not in thecurrent approval list.

Explanation: The approver could not be changedbecause the original approver is no longer required ornot in the current approval list.

BIMAP0037I The user userid at realm realm haschanged the approver oldApprover toapprover newApprover for workitemworkitemID.

Explanation: The original approver has been changedto a new approver.

BIMAP0038I The user userid at realm realm requestedto email the current approvers forworkitem workitemID.

Explanation: A request to email the approvers hasbeen made.

BIMAP0039I The user userid at realm realm generateda new approval workitem for thedirective directiveName and with theworkitem ID workitemID.

Explanation: The approval server received a requestfor a new approval workitem.

BIMAP0040W The user userid at realm realm couldnot cast a vote for workitem workitemIDbecause the user is not a currentapprover for this workitem.

Explanation: The approval server received a requestfor a new approval workitem.

BIMAP0041E TIM Server returned a return code ofrc for workitem workitemID. Thisworkitem could not be completed.

Explanation: TIM server encountered an error whileprocessing the workitem and it could not be completed.

BIMAP0042E The user userID at realm realm is notauthorized to cancel workitemworkitemID.

Explanation: The user is not authorized to cancel thespecified workitem.

BIMAP0043E The user userID at realm realm couldnot change approver oldApprover toapprover newApprover for workitemworkitemID because the user is notauthorized.

Explanation: The user is not authorized to change theapprover for the specified workitem.

BIMAP0044E The user userID at realm realm is notauthorized to view the details forworkitem workitemID.

Explanation: The user is not authorized to view theworkitem details for the specified workitem.

BIMAP0045E The user userID at realm realm is notauthorized to view the directive forworkitem workitemID.

Explanation: The user is not authorized to view thedirective for the specified workitem.

BIMAP0046E The user userID at realm realm is notauthorized to view the summary forworkitem workitemID.

Explanation: The user is not authorized to view thesummary for the specified workitem.

BIMAP0047E The new approval request could notbe completed because the approval listlogic specified is invalid.

Explanation: The new approval request could not becompleted because the approval list logic specified isinvalid.

BIMAP0032I • BIMAP0047E

Appendix J. Approval messages 115

Page 128: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMAP0048I The user userID at realm realm could notcast a vote from workitem workitemIDbecause the workitem is no longerpending approval.

Explanation: A vote could not be issued because theworkitem is no longer pending approval.

BIMAP0049E The request could not be completedbecause of a problem looking upinformation in the approval database.

Explanation: The request could not be completedbecause of a problem looking up information in theapproval database.

BIMAP0050E The request could not be completedbecause of a cryptography problem inthe approval server.

Explanation: The request could not be completedbecause of a cryptography problem in the approvalserver.

BIMAP0051E The request could not be completedbecause an unexpected error occurred inthe approval server.

Explanation: The request could not be completedbecause of a cryptography problem in the approvalserver.

BIMAP0052W The request to approve work itemworkitemID with modification byapprover userID could not be completedbecause the approval modificationsmade are not allowed.

Explanation: The request could not be completedbecause invalid approver modification.

BIMAP0048I • BIMAP0052W

116 IBM Tivoli Identity Manager: Problem Determination Guide

Page 129: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix K. Plug-in router and approval messages

BIMCM0001F Activity activityName failed to startbecause the properties file inPropFile wasnot found.

Explanation: Workflow activities require specificproperties in order to start. The properties file thatcontained the properties for this activity could not befound. The activity is not started.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the properties filename is correctly specified and that the specifiedproperties file exists.

BIMCM0002F Activity activityName failed to startbecause of a security exception readingthe properties file inPropFile.

Explanation: Workflow activities require specificproperties in order to start. The properties file thatcontained the properties for this activity could not beread because of a security violation. The activity is notstarted.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the properties filename has the correct permissions.

BIMCM0003F Activity activityName failed to startbecause of an IO error reading theproperties file inPropFile.

Explanation: Workflow activities require specificproperties in order to start. The properties file thatcontained the properties for this activity could not beread because of an IO error. The activity is not started.

Operator Response: Contact your Tivoli IdentityManager administrator.

BIMCM0004F Activity activityName failed to startbecause of an MQSeries exception whencreating the input queue inQueueName.Exception text is exceptionMessage.

Explanation: An MQSeries error occurred trying tocreate the activity input queue. The message from theexception explains the error. The activity is not started.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that:

v an MQSeries queue with the name specified by theactivity exists

v the MQSeries queue manager specified for theactivity exists and is started

v MQSeries is started

v the port number specified in the properties for theactivity is the MQ Workflow port number

v MQSeries Workflow is started

BIMCM0005F Activity activityName failed to startbecause a specified property was notvalid.

Explanation: A property value was not valid. Ensurethat numeric properties have numeric values and thatthese values are not negative.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See additional messages inthe log to determine the exact error. Verify that theMQSeries port number specified in the activityproperties are valid numbers and that there are nounprintable characters in the values.

BIMCM0006E The portProperty property specified forqueue queueName was not valid. Valuespecified was: port

Explanation: An error occurred trying to read the portnumber and convert it to a number.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the MQSeriesport number specified in the activity properties is avalid number and that there are no unprintablecharacters in the value.

BIMCM0007E The retryIntervalProperty propertyspecified for queue queueName was notvalid. Value specified was: retryInterval

Explanation: An error occurred trying to read theretry interval and convert it to a number, or it was anegative number.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the MQSeriesretry interval specified in the activity properties is avalid number, that there are no unprintable charactersin the value and that it is a positive number.

© Copyright IBM Corp. 2002 117

Page 130: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCM0008E An error occurred decoding theproperty with the staging databasepassword in activity activityName. Erroris: errorMessage.

Explanation: An error occurred trying to read anddecode the staging database password.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the stagingdatabase password is correctly encoded.

BIMCM0009E An error occurred connecting todatabase databaseName in activityactivityName . Error is: errorMessage.

Explanation: An error occurred trying to connect tothe specified staging database.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the error text todetermine the exact error.

BIMCM0010F An error occurred establishing aconnection to the staging database inactivity activityName . The activity is notstarted.

Explanation: An error occurred trying to connect tothe specified staging database.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Check the log for specificdetails.

BIMCM0011F An error occurred when activityactivityName attempted to read a messagefrom queue queueName . The text of theerror is errorMessage

Explanation: An error occurred when an activity triedto read a message from its input queue. The activitywill be stopped.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Check the following:

v MQSeries is started

v The queue manager for the activity’s input queue isstarted

BIMCM0012F An error occurred extracting theMQSeries message from the data readfrom the input queue queueName foractivity activityName. The text of theerror is: errorMessage

Explanation: An activity read a message from itsinput queue, but an error occurred parsing the messagedata. This is most likely a system error. The activitywill be stopped.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Use MQSeries to view themessage on the specified queue and determine theerror. Delete the message from the queue when thecause of the error is determined and corrected.

BIMCM0013I An unrecognized or unsupported MQWorkflow message was received on theinput queue for activity activityName .The message text is: messageText .

Explanation: The MQ Workflow XML messagereceived on the input queue of the specified activity isnot a message type supported by the activity. Themessage is ignored.

BIMCM0014F An error occurred attempting tocommit the read operation on queuequeueName for activity activityName .

Explanation: The activity tried to remove a messagefrom its input queue, but an error occurred. Themessage remains on the queue.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that MQSeries isstarted and operational, and that the queue managerfor the activity queue is started. This is most likely asystem error. If necessary, manually remove themessage from the queue.

BIMCM0015I Activity activityName has started and isready to receive messages on queuequeueName .

Explanation: The activity is started and waiting formessages from workflow.

BIMCM0016E An error occurred setting upencryption to decode the databasepassword in activity activityName. Erroris: errorMessage.

Explanation: An error occurred trying to set up theencryption environment to decode the databasepassword.

BIMCM0008E • BIMCM0016E

118 IBM Tivoli Identity Manager: Problem Determination Guide

Page 131: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that thepirap.keystore.password property is correctly specified.

BIMCM0017E An error occurred parsing the XMLdata in the workflow message:XMLMessage The text of the error is:errorMessage .

Explanation: An error occurred while parsing theXML workflow message. It is most likely that thedocument is not well formed or contains anunrecognized tag.

BIMCM0018E A message was received from MQWorkflow that contained an exception.The text of the error is: errorMessage .The message received was: messageText

Explanation: A message was received from MQWorkflow that contained an exception. This usuallyoccurs in response to an error sent to MQ Workflow.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify the data in themessage that was sent to MQ Workflow that causedthis response. Ensure that the correlator ID specified inthe message is unique. If it is not, contact Tivolicustomer support. Ensure that the process or activityname specified in the message is defined to MQWorkflow runtime.

BIMCM0019E A message was received that is not arecognized MQ Workflow message:messageText .

Explanation: A message was received from MQWorkflow that is not a recognized MQ Workflowmessage. IBM Tivoli Identity Manager requires aspecific version of MQ Workflow. If the version of MQWorkflow runtime is higher than the version supportedby this release of IBM Tivoli Identity Manager, it ispossible that MQ Workflow sent a new message or anew format of an existing message to IBM TivoliIdentify Manager. To prevent this, ensure that theFM_RELEASE tag in the .fdl process definition is nothigher than the MQ Workflow version supported byIBM Tivoli Identify Manager.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the definition forthe workflow process is not defined to be at a levelhigher than the MQ Workflow version supported bythis release of IBM Tivoli Identity Manager.

BIMCM0020F Error extracting user data from queuemessage received by activityactivityName on input queue queueName .

Explanation: The system was not able to extract theuser data from the message read from the queue. Thisindicates a bad or unrecognized message.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the related log messagesto determine the exact error.

BIMCM0021I Workflow activity activityNamereceived request with correlator IDcorrelatorID for processing. Input isactivityInputData .

Explanation: The specified activity successfullyreceived a request to process data. The data received bythe activity is provided.

BIMCM0022F An unrecoverable system erroroccurred while the workflow activityactivityName was processing the datawith correlator ID correlatorID .

Explanation: The system was not able to extract theuser data from the message read from the queue. Thisindicates a bad or unrecognized message.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the related log messagesto determine the exact error.

BIMCM0023I Workflow activity activityName isshutting down.

Explanation: The specified workflow activity isshutting down.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the related log messagesto determine if this is a normal or abnormaltermination. While the activity is down, messagesmight continue to accumulate in its queue.

BIMCM0024W Workflow activity activityName wasunable to close the connection to queuequeueName. The error was: errorText.

Explanation: An error occurred trying to close theconnection to the activity’s input or reply queue. Theerror is ignored and processing continues.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the error text to

BIMCM0017E • BIMCM0024W

Appendix K. Plug-in router and approval messages 119

Page 132: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

determine if manual cleanup is required.

BIMCM0025W Workflow activity activityName wasunable to close the connection to itsstaging database. The error was:errorText.

Explanation: An error occurred trying to close theconnection to the activity’s staging database whileshutting down. The error is ignored and shutdowncontinues.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the error text todetermine if manual cleanup is required.

BIMCM0026E Activity activityName is not properlyconfigured to access a staging database.Property propertyName is not specified.

Explanation: The specified activity does not have allof the required properties configured to access astaging database. No attempt is made to connect.

Administrator Response: See the Javadoc forcom.ibm.bim.pirap.toolkit.wf.WorkflowActivity for theproperties required to access a staging database.

BIMCM0027I Activity activityName is connected tostaging database databaseURL usingdriver databaseURL .

Explanation: The specified activity has successfullyconnected to the specified staging database using thespecified driver.

BIMCM0028E The value for the XML data thatstarted the activity is null, or theActivityImplInvoke segment is missingfrom the XML message. XMLtext

Explanation: An error occurred trying to create theresponse to send from the workflow activity to MQWorkflow. The system needs the XML that started theactivity. Either the XML message data was null or it didnot contain the ActivityImplInvoke tags needed to senda reply.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: This is a system error.Notify your support team.

BIMCM0029E The return data from the activity wasnull.

Explanation: The workflow activity must return aTidWorkflowData object to MQ Workflow. This objectwas null.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: This is a system error thatprobably can be found in the implementation of theworkflow activity.

BIMCM0030E The return data from the activity wasnot a recognized data structure. Returndata is: returnData

Explanation: The workflow activity must return aTidWorkflowData object to MQ Workflow. The onlysupported extensions to this are PirWorkflowData andApWorkflowData objects.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: This is a system error thatprobably can be found in the implementation of theworkflow activity.

BIMCM0031F Workflow activity activityName wasunable to create a reply for correlator IDcorrelatorID from reply data replyData.

Explanation: An error occurred trying to create areply message for the specified activity to return to MQWorkflow.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the related errors in thelog for specific error.

BIMCM0032E An error occurred opening queuequeueName using queue managerqueueManagerName. Error is: errorText.

Explanation: An error occurred trying to open thequeue using the specified queue manager.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Consult the MQSeries errormessage to determine the reason for the failure. Ensurethat the queue manager exists and is started. Ensurethat the specified queue exists and is known to thespecified queue manager.

BIMCM0033E Workflow activity activityName wasunable to connect to the reply queuequeueName on queue managerqueueManagerName. Error is: errorText.

Explanation: The activity is unable to connect to thequeue on which it needs to send the reply.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Ensure that the MQSeries is

BIMCM0025W • BIMCM0033E

120 IBM Tivoli Identity Manager: Problem Determination Guide

Page 133: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

started and the activity’s queue manager is started.

BIMCM0034E An error occurred writing to outputqueue queueName on queue managerqueueManagerName. Error is: errorText.

Explanation: An error occurred writing data to aqueue. See the error text for more details.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Ensure that the MQSeries isstarted and the activity’s queue manager is started.

BIMCM0035I Attempting to retry connection toqueue queueName on queue managerqueueManagerName.

Explanation: An error occurred trying to access aqueue and the system is attempting to retry theconnection.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Ensure that the MQSeries isstarted and the activity’s queue manager is started. Ifthey are up and this message repeats, restart the serviceor activity that is trying to connect to this queue.

BIMCM0036E An error occurred committing theread and write of data on queuequeueName for activity activityName.Correlation ID is correlationID.

Explanation: An error occurred trying to commit theread and reply messages for the specified transactionon the specified queue.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See the log for additionalmessages on the reason for the failure. Because the datacannot be committed, the activity start message remainson the activity’s input queue, but the response is lost.

BIMCM0037E Workflow activity activityNameattempted to access the staging databasewithout configuring a connection to it.

Explanation: The specified workflow activity called amethod that accesses the staging database withoutbeing configured to connect to a database.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: If an activity needs to callmethods that access the staging database, the activitymust be started with configuration properties thatdefine the connection information. See the Javadoc for

com.ibm.bim.pirap.toolkit.wf.WorkflowActivity for therequired properties.

BIMCM0038E An error occurred connecting toqueue manager queueManagerName forqueue queueName. Error is: errorText.

Explanation: An error occurred trying to connect tothe queue manager that the queue uses.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Consult the MQSeries errormessage to determine the reason for the failure. Ensurethat the queue manager exists and is started.

BIMCM0039I The portProperty property specified foractivity activityName was not valid.

Explanation: An error occurred trying to read the RMIport number and convert it to a number. The activity isstarted, but cannot be shutdown using the commandline interface.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the MQSeriesport number specified in the activity properties is avalid number and that there are no unprintablecharacters in the value.

BIMCM0040I Activity activityName was unable toregister with the RMI registry. Error wasexceptionMessage

Explanation: An error occurred trying to register withthe RMI registry. The activity is started, but cannot beshutdown using the command line interface.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: Verify that the RMI registryis listening on the specified port.

BIMCM0199E An error occurred while trying toconnect to the staging database. The sqlstate was: sqlState and the error messagewas: errorMessage . An attempt toestablish a connection will be attemptedevery retyrInterval seconds until aconnection is established.

Explanation: A connection to the staging databasecould not be established.

Operator Response: Contact your Tivoli IdentityManager administrator.

Administrator Response: See related log messages todetermine the exact error.

BIMCM0034E • BIMCM0199E

Appendix K. Plug-in router and approval messages 121

Page 134: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCM0200I Established a connection to thestaging database.

Explanation: A connection to the staging database hasbeen established.

BIMCM0201F An error occurred while trying toconnect to the staging database. The sqlstate was: sqlState and the error messagewas: errorMessage .

Explanation: A connection to the staging databasecould not be established.

Operator Response: Contact your Tivoli IdentityManager Administrator.

Administrator Response: See the related log messagesto determine the exact error.

BIMCM0202F While trying to connect to the stagingdatabase, the dbDriver class could not befound.

Explanation: A connection to the staging databasecould not be established because the database drivercould not be found.

Operator Response: Check to make sure the classpathis set to include the appropriate database driver

Administrator Response: See the related log messagesto determine exact error.

BIMCM0203W A problem occurred while trying toclose the connection to the stagingdatabase. The SQL state was: sqlStateand the error message was: errorMessage .

Explanation: A problem occurred while trying to closethe connection to the staging database.

Operator Response: Check the error messages andrespond appropriately.

BIMCM0204E An error occurred while issuing thefollowing SQL statement: sqlString TheSQL state was: sqlState and the errormessage was: errorMessage

Explanation: An error occurred while issuing the SQLstatement indicated in the message.

Administrator Response: Contact Tivoli customersupport.

BIMCM0205E An error occurred while issuing thefollowing SQL prepared statement:sqlString with the following parameters:parameters The SQL state was: sqlStateand the error message was: errorMessage

Explanation: An error occurred while issuing the SQLstatement indicated.

Administrator Response: Contact Tivoli customersupport.

BIMCM0206E An error occurred while attempting tochange the automatic commit state ofthe database connection to commitModeThe SQL state was: sqlState and the errormessage was: errorMessage

Explanation: An error occurred while attempting tochange the automatic commit state of the database.

Administrator Response: Examine the error messagesand proceed accordingly.

BIMCM0207E An error occurred while attempting tocommit changes to the database. TheSQL state was: sqlState and the errormessage was: errorMessage

Explanation: An error occurred while attempting tocommit changes to the database.

Administrator Response: Examine the error messagesand proceed accordingly.

BIMCM0208E An error occurred while attempting toroll back changes to the database. TheSQL state was: sqlState and the errormessage was: errorMessage

Explanation: An error occurred while attempting toroll back changes to the database.

Administrator Response: Examine the error messagesand proceed accordingly.

BIMCM0209I The threadName thread has received arequest to shut down.

Explanation: There is a request to shut down.

BIMCM0210E Worker thread encountered an IOexception while processing a work item.

Explanation: Worker thread encountered an IOexception while processing a work item.

Administrator Response: Contact Tivoli customersupport.

BIMCM0200I • BIMCM0210E

122 IBM Tivoli Identity Manager: Problem Determination Guide

Page 135: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCM0211E Worker thread could not updatestaging database with work item data.

Explanation: Worker thread could not update stagingdatabase with work item data.

Administrator Response: Contact Tivoli customersupport.

BIMCM0212E An error occured while processing aworkflow output response.

Explanation: An error occured while processing aworkflow output response.

Administrator Response: Contact Tivoli customersupport.

BIMCM0213E Workflow response listener is startedand ready to receive output messagesfrom workflow.

Explanation: Workflow response listener is started andis ready to receive output messages from workflow.

BIMCM0214I The workflow response listenerreceived a message on the workflowoutput queue for work item:workflowData

Explanation: The workflow response listener receiveda message on the workflow output queue for thenamed work item.

BIMCM0215E Worker thread has started and isready to receive a work item.

Explanation: Worker thread has started and is readyto receive a work item.

BIMCM0216E An error occurred while trying toestablish a server connection with theTivoli Identity Manager server. Theserver attempts to connect to the TivoliIdentity Manager Server everyretryTimeout seconds until a connectionis established.

Explanation: This error can occur if the Tivoli IdentityManager Server is not started, or if there is a problemwith the setup of the low level interface. The serverwill continue to attempt to establish a connection untilone is made.

Operator Response: Verify that the Identity Managerlow level interface configuration file is properlyformatted and that the Tivoli Identity Manager Serveris started.

BIMCM0217E An error occurred while trying toparse the configuration data needed toestablish a server connection with TivoliIdentity Manager Server.

Explanation: This error occurs if the xml configurationfile for the low level interface used to communicatebetween Tivoli Identity Manager components is notproperly specified.

Operator Response: Verify that the Tivoli IdentityManager low level interface configuration file isproperly formatted.

BIMCM0218I A server connection has beenestablished with Tivoli IdentityManager Server.

Explanation: A server connection has been establishedwith Tivoli Identity Manager Server.

BIMCM0219E An error occurred while trying toestablish a client connection with theTivoli Identity Manager Server. Theserver attempts to establish a clientconnection with the Tivoli IdentityManager Server every retryTimeoutseconds until a connection isestablished.

Explanation: This error can occur if the Tivoli IdentityManager Server is not started, or if there is a problemwith the setup of the low level interface. The servercontinues to attempt to establish a connection until oneis made.

Operator Response: Verify that the Tivoli IdentityManager low level interface configuration file isproperly formatted and that the Tivoli IdentityManager Server is started.

BIMCM0220E An error occurred while trying toparse the configuration data needed toestablish a client connection with theTivoli Identity Manager Server.

Explanation: This error occurs if the xml configurationfile for the low level interface used to communicatebetween Tivoli Identity Manager components is notproperly specified.

Operator Response: Verify that the Tivoli IdentityManager low level interface configuration file isproperly formatted.

BIMCM0221I A client connection has beenestablished with the Tivoli IdentityManager Server.

Explanation: A client connection has been establishedwith the Tivoli Identity Manager Server.

BIMCM0211E • BIMCM0221I

Appendix K. Plug-in router and approval messages 123

Page 136: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCM0222E An error occurred while trying toconnect to the queueName workflowqueue. The server attempts to connect toqueue every retryTimeout seconds until aconnection is established.

Explanation: This error occurs if the server is unableto establish a connection with the workflow inputqueue. The server continues attempting to connect tothe queue until a connection is established.

BIMCM0223I A connection to the queueNameworkflow queue has been established.

Explanation: The server has successfully connected tothe workflow input queue.

BIMCM0224I The server has established aconnection to the staging database.

Explanation: The server has successfully connected tothe staging database.

BIMCM0225E An error occurred while trying toconnect to the staging database. Theserver attempts to connect to queueevery retryTimeout seconds until aconnection is established.

Explanation: There was a problem connecting to thestaging database.

Administrator Response: Contact Tivoli customersupport.

BIMCM0226I A connection to the staging databasehas been closed by the server.

Explanation: A connection to the staging database hasbeen closed by the server.

BIMCM0227E An error occurred while attempting toclose a connection to the stagingdatabase.

Explanation: The server encountered an error tryingto close a connection to the staging database. This erroris ignored.

BIMCM0228I The server has received a request toshut down.

Explanation: The server received a request to shutdown and begins the shutdown process.

BIMCM0229I The server shutdown is complete.

Explanation: The server shutdown process hascompleted.

BIMCM0230E The server could not set upencryption. The database encryption keywas not found.

Explanation: This error occurs if the server cannotlocate the proper keystore file or if the keystore hasbeen improperly modified.

Operator Response: Verify that the keystore files arelocated in the proper location and that the encryptionsupport was set up properly.

BIMCM0231I The server received a request from theTivoli Identity Manager Server with aresponse tag of responseTag .

Explanation: The server received a request from theTivoli Identity Manager Server with the indicatedresponse tag.

BIMCM0232I The server is starting.

Explanation: The server is starting.

BIMCM0233I The server is started and ready toaccept requests from the Tivoli IdentityManager Server.

Explanation: The server is started and is ready toaccept requests from the Tivoli Identity ManagerServer.

BIMCM0234I The server has stopped its workerthreads.

Explanation: The server has stopped its workerthreads and is shutting down.

BIMCM0222E • BIMCM0234I

124 IBM Tivoli Identity Manager: Problem Determination Guide

Page 137: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix L. Plug-in router messages

BIMPI0001E The value specified for the plug-inserver status was not valid: status .

Explanation: A value other than a supported valuewas specified for plug-in server Status.

Operator Response: See the Javadoc forcom.ibm.bim.pirap.toolkit.wf.pir.PirWorkflowData forthe list of valid values.

BIMPI0002E The value specified for the plug-inserver status was null.

Explanation: A value is required for plug-in serverstatus and null was specified.

Operator Response: See the Javadoc forcom.ibm.bim.pirap.toolkit.wf.pir.PirWorkflowData forthe list of valid values.

BIMPI0003I Work item with correlator dirCorrelatorfor plug-in server piServerName in realmrealm completed the workflow processwith return code returnCode and reasoncode reasonCode.

Explanation: The directive has made it throughworkflow.

BIMPI0200E An error occurred while processing adirective.

Explanation: An error occurred while processing adirective.

Operator Response: Contact Tivoli customer support.

BIMPI0201E An unknown directive was received.

Explanation: An unknown directive was received.

Operator Response: Contact Tivoli customer support.

BIMPI0202E An unknown log message type wasreceived on the adapter log queue froman adapter.

Explanation: An unknown log message type wasreceived on the adapter log queue from an adapter.

Operator Response: Contact Tivoli customer support.

BIMPI0203I The adapter log listener is started andready to receive log requests.

Explanation: The adapter log listener is started andready to receive log requests.

BIMPI0204I The workflow input thread is startedand ready to send data to workflow.

Explanation: The workflow input thread is started andready to send data to workflow.

BIMPI0205E The workflow input thread could notsend the data to workflow.

Explanation: The workflow input thread could notsend the data to workflow.

Operator Response: Verify that workflow is up andrunning. Contact Tivoli customer support.

BIMPI0210E The plug-in router server could not setup encryption. The plug-in adapterinitial key was not found.

Explanation: The plug-in router server could not setup encryption. The plug-in adapter initial key was notfound.

Operator Response: Contact Tivoli customer support.

BIMPI0211E An error occurred while trying toestablish a connection to the adapterresponse queue. The plug-in routerserver attempts to connect to queueNamequeue every retryInterval seconds until aconnection is established.

Explanation: An error occurred while trying toestablish a connection to the adapter response queue.The plug-in router server attempts to make theconnection named until a connection is established.

Operator Response: Verify that the MQSeriesenvironment is operational. If it is, contact Tivolicustomer support because the problem is elsewhere.

BIMPI0212E An error occurred while trying toestablish a connection to the adapter logqueue. The plug-in router serverattempts to connect to queueName queueevery retryInterval seconds until aconnection is established.

Explanation: An error occurred while trying toestablish a connection to the adapter log queue. Theplug-in router server attempts to make the connectionnamed until a connection is established.

Operator Response: Verify that the MQSeriesenvironment is operational. If it is, contact Tivolicustomer support because the problem is elsewhere.

© Copyright IBM Corp. 2002 125

Page 138: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPI0213I A connection to the adapter responsequeue and adapter log queue have beenestablished.

Explanation: A connection to the adapter responsequeue and adapter log queue have been established.

BIMPI0214I The adapter listener is started and readyto receive responses from the adapters.

Explanation: The adapter listener is started and readyto receive responses from the adapters.

BIMPI0215I The adapter listener received a responsefrom plug-in server pluginServerName atrealm realm for work item workitem. Notall adapters have responded for thiswork item.

Explanation: The adapter listener received a responsefrom the named plug-in server at the named realm forthe named work item. Not all adapters have respondedfor this work item.

BIMPI0217I The adapter listener received a responsefrom plug-in server pluginServerName atrealm realm for work item workitem. Alladapters have responded for this workitem.

Explanation: The adapter listener received a responsefrom the named plug-in server at the named realm forthe named work item. All adapters have responded forthis work item.

BIMPI0218E The adapter listener received a requestthat was not valid from theconfiguration utility.

Explanation: The adapter listener received a requestthat was not valid from the configuration utility.

Operator Response: Contact Tivoli customer support.

BIMPI0219E An error occurred while the plug-inrouter server was making a clientrequest to Tivoli Identity ManagerServer. This error occurred while issuingthe following directive: directiveName .

Explanation: An error occurred while the plug-inrouter server was making a client request to TivoliIdentity Manager Server. This error occurred whileissuing the named directive.

Operator Response: Contact Tivoli customer support.

BIMPI0220E The response received by the plug-inrouter server from Tivoli IdentityManager Server on the client connectionwas null.

Explanation: The response received by the plug-inrouter server from Tivoli Identity Manager Server onthe client connection was null.

Operator Response: Ensure that Tivoli IdentityManager Server is up and running. If so, contact Tivolicustomer support.

BIMPI0221E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because a plug-in serverwith that name does not exist.

Explanation: The plug-in router configuration utilityfile does not contain an existing plug-in server withthat name.

Operator Response: Modify the plug-in routerconfiguration utility file and rerun the command.

BIMPI0222E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because a plug-in serverwith that name already exists.

Explanation: The plug-in router configuration utilityfile already specifies a plug-in server with that name.

Operator Response: Modify the plug-in routerconfiguration utility file and rerun the command.

BIMPI0223E The directive directiveName for managedtarget pluginServerName in the realmrealm failed because a managed targetwith that name already exists.

Explanation: The plug-in router configuration utilityfile already specifies a managed target with that name.

Operator Response: Modify the plug-in routerconfiguration utility file and rerun the command.

BIMPI0224E The directive directiveName for managedtarget pluginServerName in the realmrealm failed because a managed targetwith that name does not exist.

Explanation: The plug-in router configuration utilityfile does not contain a managed target with that name.

Operator Response: Modify the plug-in routerconfiguration utility file and rerun the command.

BIMPI0213I • BIMPI0224E

126 IBM Tivoli Identity Manager: Problem Determination Guide

Page 139: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPI0225E The plug-in router server could notcreate a keystore file for a new plug-inserver.

Explanation: The plug-in router server could notcreate a keystore file for a new plug-in server.

Operator Response: Ensure(installdir)/config/adapters/(realm)/(adapter) iswritable. Contact Tivoli customer support.

BIMPI0226E The plug-in router server could notcreate the configuration file for a newplug-in server.

Explanation: The plug-in router server could notcreate the configuration file for a new plug-in server.

Operator Response: Ensure(installdir)/config/adapters/(realm)/(adapter) iswritable. Contact Tivoli customer support.

BIMPI0227E The plug-in router server could notcreate a directory for a new plug-inserver.

Explanation: The plug-in router server could notcreate a directory for a new plug-in server.

Operator Response: Ensure(installdir)/config/adapters/(realm)/(adapter) iswritable. Contact Tivoli customer support.

BIMPI0228I A key refresh directive is being sent tothe plug-in server pluginServerName forthe realm realm .

Explanation: A key refresh directive is being sent tothe named plug-in server for the named realm.

BIMPI0229E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because the queue namedqueueName is already owned by theplug-in server owner .

Explanation: The named directive for the namedplug-in server in the named realm failed because thequeue named is already owned by the plug-in server.

BIMPI0230E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because the queue namedqueueName is not valid. Please make surethe queue exists, then try again.

Explanation: The named directive for the namedplug-in server in the named realm failed because thequeue named is not valid.

Operator Response: Make sure the queue exists andtry again later.

BIMPI0231E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because the queue namedqueueName is not empty.

Explanation: The named directive for the namedplug-in server in the named realm failed because thequeue named is not empty.

BIMPI0232E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because the queue namewas modified and the old queue, namedqueueName is not empty. The old queuemust be empty in order to avoid dataloss.

Explanation: The named directive for the namedplug-in server in the named realm failed because thequeue name was modified and the old queue named isnot empty.

Operator Response: The old queue must be empty inorder to avoid data loss.

BIMPI0233E The directive directiveName for plug-inserver pluginServerName in the realmrealm failed because the plug-in serverstill has the following managed targetsdefined: mtsStillOnPis

Explanation: The named directive for the namedplug-in server in the named realm failed because theplug-in server still has the named managed targetsdefined.

BIMPI0234E The directive directiveName for managedtarget pluginServerName in the realmrealm failed because the referencedplug-in server pis does not exist.

Explanation: The named directive for the namedmanaged target in the named realm failed because thereferenced plug-in server does not exist.

BIMPI0235E The directive directiveName for managedtarget pluginServerName in the realmrealm failed because the referencedplug-in server name was modified. Theplugin server on which a managedtarget resides cannot be modified.Instead a delete of the old managedtarget, then a create of the managedtarget on the new plugin server shouldbe done.

Explanation: The named directive for the namedmanaged target in the named realm failed because thereferenced plug-in server name was modified.

BIMPI0225E • BIMPI0235E

Appendix L. Plug-in router messages 127

Page 140: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

128 IBM Tivoli Identity Manager: Problem Determination Guide

Page 141: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix M. Tivoli Identity Manager server messages

BIMTS0000I Successful completion.

Explanation: The request has completed successfully.

Administrator Response: No action required.

BIMTS0001I Request is in progress and willcomplete later.

Explanation: Request is submitted to approvalprocessing.

Administrator Response: No action required.

BIMTS0002I Request is approved.

Explanation: The request was immediately approvedor has been through approval processing and wasapproved.

Administrator Response: No action required.

BIMTS0003W Request is rejected.

Explanation: The request was immediately failed orhas been through approval processing and was rejected.

BIMTS0004E No valid signon.

Explanation: The request is being made without avalid signon token.

BIMTS0005E Signon user id user_id is not valid.

Explanation: The requesting user id cannot be foundin the system.

BIMTS0006E Signon user id user_id is being createdor deleted.

Explanation: The signon request cannot be honoredbecause the user is being created or deleted.

BIMTS0007E Incorrect user ID or password specified.

Explanation: An incorrect user ID or password wasentered.

Operator Response: Try to signon again, specifying acorrect user ID and password.

BIMTS0008W Signon failed with expired password.

Explanation: The specified password has expired.

Administrator Response: The administrator mustreset the user account.

BIMTS0009W Signon denied for too many failedattempts.

Explanation: The signon attempt limit has beenexceeded.

Administrator Response: The administrator mustreset the user account.

BIMTS0010W Signon failed because the user accountis disabled.

Explanation: The user account is disabled and mustbe reset by the administator.

Administrator Response: The administrator mustreset the user account.

BIMTS0011W Anonymous access is denied becauseanonymous user ids are not available.

Explanation: No ids are available to allow foranonymous access. Try later.

BIMTS0012E Signon request does not specify a realm.

Explanation: There is more than one realm.

Operator Response: Specify a valid realm for thesignon request.

BIMTS0013E The specified realm realm_id isunknown.

Explanation: The request does not contain a validrealm specification.

Operator Response: Specify a valid realm.

BIMTS0014E The request to action object type obj_typenamed obj_name is not authorized.

Explanation: The requested action is not allowed bythe capabilities of the user’s role(s).

BIMTS0015E Validation policy has failed the request.

Explanation: The validation policy returned anon-zero code indicating that the request is denied.

Administrator Response: This indicates that the objectcontains a field that is not in compliance with theinstallation policy. Check for message BIMTS0500I formore information.

© Copyright IBM Corp. 2002 129

Page 142: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0016E Password policy has failed the request.

Explanation: For a password reset request, thepassword policy is unable to generate a password. Forother requests, the password policy has determinedthat the password which was supplied is notacceptable.

Administrator Response: Check for messages fromthe password policy which indicate the reason forfailure or rejection.

BIMTS0017E Delete for user user_id fails because theuser has num existing accounts.

Explanation: A user may not be deleted until all oftheir accounts are deleted.

BIMTS0018E Modification request for object typeobj_type named obj_name fails becausethe changes are in conflict with otherchanges.

Explanation: Changes to object fields are not allowedif the fields are being modified by some other request.

Administrator Response: Try again later.

BIMTS0019E Deletion request for object type obj_typenamed obj_name fails because the objectis already marked for deletion.

Explanation: A deletion request for the object isalready in progress.

Administrator Response:

BIMTS0020E Creation request for object type obj_typenamed obj_name fails because the objectis marked for creation.

Explanation: A creation request for the object isalready in progress.

BIMTS0021E Modification request for object typeobj_type named obj_name fails becausethe object does not exist.

Explanation: The named object cannot be located.

BIMTS0022E Deletion request for object type obj_typenamed obj_name fails because the objectdoes not exist.

Explanation: The named object cannot be located.

BIMTS0023E Creation request for object type obj_typenamed obj_name fails because the objectalready exists.

Explanation: The named object already exists.

BIMTS0024E Defaults policy request is specified inerror: reason

Explanation: The defaults policy request cannot beperformed.

Administrator Response:

BIMTS0025E The workitem source flag contains inillegal value.

Explanation: The workitem source flag must have anenumerated value.

Administrator Response:

BIMTS0026E Role is in error or illegal with thefollowing reason code: code and errorvalue: value

Explanation: An error was found on the Role requestfor one of these reasons: (1) The error value indicates aright which is not present in the parent role. (2) Theerror value indicates a resource group type which isnot present in the parent role. (3) The error valueindicates a user resource group which does not exist.(4) The error value indicates the user resource groupname which contains at least one member that is notpresent in the parent role. (5) The error value indicatesa managed target resource group which does not exist.(6) The error value indicates the managed targetresource group name which contains at least onemember that is not present in the parent role. (7) Theerror value indicates a plugin server resource groupwhich does not exist. (8) The error value indicates theplugin server resource group name which contains atleast one member that is not present in the parent role.(9) The error value indicates a target policy resourcegroup which does not exist. (10) The error valueindicates the target policy resource group name whichcontains at least one member that is not present in theparent role.

Administrator Response: Refer to the IBM TivoliIdentity Manager Administration Guide for informationon creating roles.

BIMTS0027E Could not establish resource groupnamed resgroup-name

Explanation: The specified resource group could notbe found.

BIMTS0028E Defaults policy may not alter the user’sowning User Resource Group.

Explanation: A defaults policy change is not allowedif it would cause the affected user to have a differentowning User Resource Group.

BIMTS0016E • BIMTS0028E

130 IBM Tivoli Identity Manager: Problem Determination Guide

Page 143: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0029E The input object of type obj_type namedobj_name cannot be found in the system.

Explanation: The specified object is unknown and therequest fails.

BIMTS0030W A post processing activity generatedby the directive might have errors.

Explanation: An action related to the processing of thedirective might have errors or warnings.

Administrator Response: Look for other return codesin the directive response, and for errors and warningsin the system log. Other warnings are not fatal to thecompletion of this directive. Errors may indicate thatnot all of the request could be completed.

BIMTS0031S Request for object type obj_type namedobj_name fails because a cache entry wasexpected but not found.

Explanation: A severe error has occurred with theserver cache. An object that was previously found inthe cache no longer exists.

Administrator Response: Contact Tivoli customersupport.

BIMTS0032E A cache request on object type obj_typenamed obj_name failed at the servercache because it could not be retrievedfrom the Repository Mapping andAccess server.

Explanation: The server cache has received an errorfrom the Repository Mapping and Access server.

Administrator Response: Check the log for RepositoryMapping and Access server error messages.

BIMTS0033E Illegal request to bypass the approvalprocess.

Explanation: The user making the request does nothave authority to bypass approval.

Administrator Response:

BIMTS0034E Challenge/Response answers areincorrect.

Explanation: The answers which were returned inresponse to the challenge questions are not correct. Theuser’s password is not reset.

Administrator Response: None. However, excessivenumbers of these messages might indicate an attemptto break into the system.

BIMTS0035E An exception occurred attempting to runa policy.

Explanation: The policy performed an operationwhich resulted in an exception.

Administrator Response: Review the policy script forerrors.

Operator Response: Contact the administrator.

BIMTS0036E A request to the Repository Mappingand Access server had an errorprocessing class obj_class object obj_name

Explanation: The Repository Mapping and Accessserver reported an error during processing of a request.

Administrator Response: Check the log for RepositoryMapping and Access server error messages.

BIMTS0037E Old password is not valid.

Explanation: To change the password for a User or anAccount, the old password is required. The oldpassword as supplied, is not valid.

BIMTS0038E A request for an account identified byacct_name specifies a managed target ormanaged target resource group mgt_namewhich is in error with the followingreason code: code

Explanation: The error condition is as follows: (1) Themanaged target (or managed target resource group)reference is null. (2) The managed target (or managedtarget resource group) reference is missing either thetype or the name value. (3) The referenced managedtarget or managed target resource group object doesnot exist. (4) An exception occurred creating an accountusing the subclass value from the managed target orauto account managed target type.

BIMTS0039I The approval policy approved therequest.

Explanation: The approval policy has approved therequest. The request will not be subject to furtherapproval processing.

BIMTS0040I The approval policy rejected therequest.

Explanation: The approval policy rejected the request.

BIMTS0041I The approval policy changed theapproval data. The the request will beforwarded for further approvalprocessing.

Explanation: The approval policy changed theapproval data. The request will be forwarded for

BIMTS0029E • BIMTS0041I

Appendix M. Tivoli Identity Manager server messages 131

Page 144: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

further approval processing.

BIMTS0042I The approval policy did not change theapproval data. The request will beforwarded for further approvalprocessing.

Explanation: The approval policy did not change theapproval data. The request will be forwarded forfurther approval processing.

BIMTS0043S The account named acct_name isassociated with user user_id and thisuser cannot be located.

Explanation: Accounts must be associated with a validuser.

BIMTS0044E Get request get_type specifies unknownobject type obj_type

Explanation: The requested object type is notsupported.

BIMTS0045E Request is failed because servershutdown is in progress.

Explanation: Request is failed because servershutdown is in progress.

BIMTS0046S A XML parsing error occurredprocessing a directive.

Explanation: A XML parsing error occurred processinga directive.

Administrator Response: Contact Tivoli customersupport.

BIMTS0047S An exception occurred during XMLparsing: ex_msg

Explanation: An exception occurred during XMLparsing.

Administrator Response: Contact Tivoli customersupport.

BIMTS0048E Illegal request for externalsynchronization.

Explanation: The user making the request does nothave authority to perform external synchronization.

Administrator Response:

BIMTS0049S An illegal request has been made on aport.

Explanation: An illegal request has been made on aport.

Administrator Response: Check the lliconfig.xml fileto verify that machine names and port numbers arecorrect.

BIMTS0050W The connection to the Plug-in Routerserver has failed.

Explanation: The connection to the Plug-in Routerserver has failed.

Administrator Response: Investigate the machinerunning the Plug-in Router server and the networkconnections to it.

BIMTS0051W The connection to the Approval serverhas failed.

Explanation: The connection to the Approval serverhas failed.

Administrator Response: Investigate the machinerunning the Approval server and the networkconnections to it.

BIMTS0052E Error locating or accessing the defaultspolicy.

Explanation: The specified defaults policy does notexist or the defaults policy specification was an emptystring.

Administrator Response: Check the specfication forthe defaults policy.

BIMTS0053E Error locating or accessing the validationpolicy.

Explanation: The specified validation policy does notexist or the validation policy specification was anempty string.

Administrator Response: Check the specfication forthe validation policy.

BIMTS0054E Error locating or accessing the passwordpolicy.

Explanation: The specified password policy does notexist.

Administrator Response: Check the specfication forthe password policy.

BIMTS0055E Error locating or accessing the approvalpolicy.

Explanation: The specified approval policy does notexist.

Administrator Response: Check the specfication forthe approval policy.

BIMTS0042I • BIMTS0055E

132 IBM Tivoli Identity Manager: Problem Determination Guide

Page 145: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0056E An exception occurred while runningthe defaults policy.

Explanation: An exception occurred while running thedefaults policy.

Administrator Response: Review your defaults policyscript.

BIMTS0057E An exception occurred while runningthe validation policy.

Explanation: An exception occurred while running thevalidation policy.

Administrator Response: Review your validationpolicy script.

BIMTS0058E An exception occurred while runningthe password policy.

Explanation: An exception occurred while running thepassword policy.

Administrator Response: Review your passwordpolicy script.

BIMTS0059E An exception occurred while runningthe approval policy.

Explanation: An exception occurred while running theapproval policy.

Administrator Response: Review your approvalpolicy script.

BIMTS0060E The request directive is in error with thefollowing reason code: reason , andvalue: value

Explanation: An error was found in the requestdirective for one of the following reasons: (1) The valueindicates an object which is missing from the request.(2) The value indicates an object key field which has anull value. (3) The value indicates an object fieldreference which is in error or has a null value. (4) Thevalue indicates an object of unknown type.

BIMTS0061E The owning User Resource Group forobject type obj_type named obj_namecannot be determined.

Explanation: An owning User Resource Group isrequired to satisfy the request. The Repository Mappingand Access server was asked to identify an owninguser resource group, however that information was notobtainable from the Repository Mapping and Accessserver.

Administrator Response: Check the log for RepositoryMapping and Access server error messages.

BIMTS0062E The request on object type obj_typerequires a valid parent and the parentnamed obj_name cannot be located.

Explanation: The request cannot be completedwithout a valid parent specification.

Administrator Response: Reference a valid parent.

BIMTS0063E For the object of type info named info ,either the object is not available to therequester or the operation requires aright which the requester does not have.

Explanation: The named object is not available fromthe roles in which the signed on user is a member. Ifthe object type is ″TidRole″, then the operation mayrequire a right which the requester does not have.

Administrator Response: Refer to the IBM TivoliAdministration and Customization Guide.

BIMTS0064E The request with object type obj_typenamed obj_name specifies an illegalmembership selector.

Explanation: The membership selector identifiesobjects or resources which are not available to therequester.

Administrator Response: Refer to the IBM TivoliAdministration and Customization Guide.

BIMTS0065E A request to modify a field in objecttype obj_type named obj_name is notallowed because the field is a key field.

Explanation: Object names are key fields and may notbe modified. In the Account object, the user referenceand the managed target or managed target resourcegroup are also key fields. In the Perons object, aninstallation determined set of fields are the key fields.

BIMTS0066E The request specifies obj_type named infoand this object cannot be located.

Explanation: The specified object is unknown.

BIMTS0067E The Plug-in server pis_name does notsupport the action action.

Explanation: A Perform Action request was submittedwhich specified the indicated Plug-in server and action.However, the Plug-in server does not support theaction.

Operator Response: Check the action and plug-inserver name and try the request again.

BIMTS0056E • BIMTS0067E

Appendix M. Tivoli Identity Manager server messages 133

Page 146: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0068E The request on object type obj_typenamed obj_name can only be performedon a leaf node (no child nodes).

Explanation: Dependent child nodes must be deletedbefore this operation can be performed.

BIMTS0069E The password policy returned an illegalresponse: reason

Explanation: The data returned by the passwordpolicy is unacceptable for one of the following reasons:(1) No data was returned (2) The data which wasreturned was not a valid XML document (3) The XMLdocument which was returned was not a TidBasicRspor TidPasswordRsp directive

Administrator Response: Verify your password policy.

BIMTS0070S An exception has occurred within asynchronization block.

Explanation: An exception has occurred within asynchronization block.

Administrator Response: Contact Tivoli customersupport.

BIMTS0071E The TargetPolicy named name is in erroror illegal with the following reasoncode: code

Explanation: An error was found on the TargetPolicyrequest for one of these reasons: (1) The managedtarget resource group specification is null but asubselector value is present. (2) The specified managedtarget resource group cannot be located. (3) One ormore of the managed targets assigned to theTargetPolicy cannot be located. (4) One or more of theaccounts assigned to the TargetPolicy cannot be located.

Administrator Response: Correct the request tospecify known resources.

BIMTS0072E The capability named name specifies inillegal resource group type.

Explanation: The capability type must be one of User,Managed Target, Plugin Server, or Target Policy.

Administrator Response:

BIMTS0073E A separate processing action resulted inan error which is fatal to this request.

Explanation: The directive fails in error.

Administrator Response: Look for other error returncodes in the directive response.

BIMTS0074E The request req specifies a filter filterwhich cannot be parsed.

Explanation: The filter string associated with thespecified request cannot be parsed.

BIMTS0075E A defaults request does not contain anobject to receive defaults.

Explanation: Defaults requests apply to User, Person,and Account objects. The defaults request did notcontain any of these objects.

Administrator Response: Refer to the IBM TivoliIdentity Manager Administration Guide for informationon generating defaults.

BIMTS0076E The obj_type object named obj_name isrequired to process this request but theobject is currently in use by anotherrequest.

Explanation: The object is already in use by anotherrequest.

Administrator Response: Try the request again later.

BIMTS0077E The defaults policy returned an illegalresponse: reason

Explanation: The defaults policy must return theoriginal directive (with its changes). The data returnedby the defaults policy is unacceptable for one of thefollowing reasons: (1) No data was returned (2) Thedata which was returned was not a valid XMLdocument (3) The XML document which was returnedwas not a valid directive

BIMTS0078E The policy did not return in thespecified time.

Explanation: Policy timeout values are specified in therealm configuration.

BIMTS0079E The DefaultsObject or ValidateObjectrequest is in error with the followingreason code: reason , and value: value

Explanation: An error was found on theDefaultsObject or ValidateObject request for one of thefollowing reasons: (1) The value is an illegal actionspecification. (2) The value is an illegal object typespecification. (3) The value indicates an object typewhich is missing from the request.

BIMTS0080E No user for DefaultsObject orValidateObject request.

Explanation: A DefaultsObject or ValidateObjectrequest must be associated with a specific user and theuser cannot be determined.

BIMTS0068E • BIMTS0080E

134 IBM Tivoli Identity Manager: Problem Determination Guide

Page 147: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: Submit the request with a validobject associated with a known user.

BIMTS0081W A policy request for user user at userresource group userresgroup does nothave a policy specification.

Explanation: The identified user resource group doesnot have a policy specification therefore, the requestcannot be performed.

BIMTS0082E The validation policy returned an illegalresponse: reason

Explanation: The validation policy must return adirective with a return code. The data returned by thevalidation policy is unacceptable for one of thefollowing reasons: (1) No data was returned (2) Thedata which was returned was not a valid XMLdocument (3) The XML document which was returnedwas not a valid directive

Administrator Response: Review your validationpolicy.

BIMTS0083E Authorization failure at the RepositoryMapping and Access server.

Explanation: The request requires a PersonAuth objectin order to satisfy the corporate directory authorizationrequirements.

Administrator Response: Provide a PersonAuthobject.

BIMTS0084E Illegal logging component specified.

Explanation: Valid logging components must beregistered to the server.

Administrator Response: Contact Tivoli customersupport.

BIMTS0085E Exception during processing ofdirective: exceptext

Explanation: An exception has occurred during theprocessing of a directive.

Administrator Response: Contact Tivoli customersupport.

BIMTS0086E Missing or illegal value in objectnamefield fieldname

Explanation: The indicated field in the indicatedobject has an unacceptable value.

Administrator Response: Specify a valid value for thefield.

BIMTS0087E Challenge/Response function is notsupported in realm realmName

Explanation: An attempt was made to use the signonpassword challenge/response reset function. However,this function has not been configured for the indicatedrealm.

Administrator Response: If challenge/response is tobe supported in the specified realm, you must updatethe realm configuration file and restart the TivoliIdentity Manager system.

BIMTS0088E No Challenge/Response answers areavailable for user user_id

Explanation: The signon password challenge/responsereset function has been configured but the user has notspecified answers to the challenge questions. The usermay not use the challenge/response function.

Administrator Response: None. The user mustprovide answers to the challenge/response questionsduring the next GUI session.

BIMTS0089E Challenge/Response answers are out ofdate.

Explanation: The signon password challenge/responsereset function has been configured and the user hassupplied answers to the questions, but the questionshave been changed since the answers were supplied.

Administrator Response: None. The user mustprovide answers to the challenge/response questionsduring the next GUI session.

BIMTS0090W Challenge/Response answers need tobe supplied.

Explanation: The signon password challenge/responsereset function has been configured but the user mustsupply answers to the questions.

Administrator Response: None. The user mustprovide answers to the challenge/response questions.

BIMTS0091W Your signon password will expire innumdays days.

Explanation: Your signon password must be changedwithin the indicated number of days or you will beforced to change it in order to sign on to Tivoli IdentityManager.

Administrator Response: None

Operator Response: None

BIMTS0081W • BIMTS0091W

Appendix M. Tivoli Identity Manager server messages 135

Page 148: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0092E Approval policy returned a return codewhich is not allowed.

Explanation: The return code from approval policymust be one of TRAPPROVALPOLICYAPPROVED,TRAPPROVALPOLICYREJECTED,TRAPPROVALPOLICYDATAPROVIDED, orTRAPPROVALPOLICYASIS.

Administrator Response: Review your approvalpolicy.

BIMTS0093E The email address specification in therealm configuration file is notacceptable.

Explanation: The email address specification must beof the form Object:Field where Object is either User orPerson and Field must be a valid field name from thatobject.

Administrator Response: Edit the realm configurationfile and correct the email address specification.

BIMTS0094E The answer to challenge/responsequestion qNumber is not acceptable.

Explanation: The answer to the indicatedchallenge/response question is either blank or containsonly blanks and punctuation characters.

Operator Response: Reenter the answer and specify atleast one character which is neither blank nor apunctuation character.

BIMTS0095E An internal error occurred trying toperform the following directive: dir.

Explanation: This error is generated because of someproblem with the Java Virtual Machine, such as amemory error or failed clone request.

Operator Response: Try the request again later.

BIMTS0096E A search request to the RepositoryMapping and Access server had an errorprocessing class obj_class and searchfilter srch_filter

Explanation: The Repository Mapping and Accessserver reported an error during processing of theindicated search request.

Administrator Response: Check the log for RepositoryMapping and Access server error messages.

BIMTS0097E The action request is not authorized forany objects of type obj_type.

Explanation: The user is not a member of any roleswhich permit the specified type of action againstobjects of the specified type.

BIMTS0098W The defaults policy referenced by\″policy\″ returned a non-zero returncode: retcode.

Explanation: The specified defaults policy returned areturn code other than zero. This condition mayindicate that the policy has failed or has detected anunusual condition. No defaults have been applied.

Administrator Response: Check the log for othermessages generated by the defaults policy.

BIMTS0100E A request to modify the \″class\″ objectnamed name is rejected because nofields in the object have been modified.

Explanation: A modify request for the specified objectwas made but no modifications to the object weresupplied. The request is ignored.

Operator Response: Check the fields which should bemodified to ensure that they contain changed data.

BIMTS0101W The object of type \″type\″ namedname could not be found. Processingcontinues.

Explanation: Failure to find the named object did notcause the entire request to fail. However, the missingobject could result in other errors.

Administrator Response: The data store may haveinconsistent data which should be corrected.

BIMTS0102E The request request is rejected due toconflict with the Person configurationvalue perscfg

Explanation: The Person mode specification in therealm configuration file does not permit the requestedoperation.

BIMTS0103E The request with object type obj_typenamed obj_name specifies a membershipselector that is in error with reasoncode: code

Explanation: An error was detected processing themembership selector for the following reason: (1) Anerror occurred obtaining the list of members. (2) Anerror occurred obtaining the parent group list ofmembers. (3) The parent group contains zero members.(4) The list of members contains at least one memberwhich is also a member of the parent group. (5) Themember selector is identical to one of the sibling groupmember selectors. (6) The list of members contains atleast one member which is also a member of a siblinggroup.

Administrator Response: Refer to the IBM TivoliAdministration and Customization Guide.

BIMTS0092E • BIMTS0103E

136 IBM Tivoli Identity Manager: Problem Determination Guide

Page 149: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0104E The objtype named objname is alreadyassociated with the obj2type namedobj2name

Explanation: A request involved associating a personand user object, but either the person was alreadyassociated with another user or the user was alreadyassociated with another person.

Operator Response: Check the user and person nameswhich were specified.

BIMTS0105E Challenge/Response password resetdenied for too many failed attempts.

Explanation: The challenge/response attempt limit hasbeen exceeded.

Administrator Response: The administrator mustreset the user account.

BIMTS0106E The only remaining user in the roleNamerole may not be deleted or removedfrom the role.

Explanation: At least one user must be a member ofthe indicated role in order to administer the TivoliIdentity Manager system.

Administrator Response: If the user must be deletedor removed from the role, you must first define anotheruser to take the place of the user to be deleted orremoved.

BIMTS0107E A directive with the function code funcwas to be sent to the validation policy,but that function code is not supported

Explanation: The validation policy interface is notdesigned to process a directive with the indicatedfunction code.

Administrator Response: Contact Tivoli customersupport.

BIMTS0108E The directive which was to be sent tothe validation policy does not containan object to be validated.

Explanation: The validation policy interface could notidentify an object which requires validation.

Administrator Response: Contact Tivoli customersupport.

BIMTS0110E The object of type obj_type namedobj_name contains required fields, andone or more of those fields has a nullvalue.

Explanation: Required fields may not have a nullvalue. It is possible that a policy script or an approverduring the approval process set a required field to null.

Operator Response: Try the request again and if theproblem persists, contact the administrator.

BIMTS0111E The request to delete object of typeobj_type named obj_name fails because anobject of type dep_type has a dependencyon the object to be deleted.

Explanation: At least one object references the objectto be deleted so the request is denied. For example, amanaged target resource group may not be deleted ifone or more accounts reference the managed targetresource group.

Operator Response: The object may not be deleteduntil the dependencies are removed.

BIMTS0500I A policy is returning the followinginformational message: msg

Explanation: Policy scripts may return informationalmessages as part of the request completion.

BIMTS0501W A policy is returning the followingwarning message: msg

Explanation: Policy scripts may return warningmessages as part of the request completion.

BIMTS0502E A policy is returning the following errormessage: msg

Explanation: Policy scripts may return error messagesas part of the request completion.

BIMTS0503I Reset Password for User msg

Explanation: This message is the subject line used inan email sent to the user as a result of a reset passwordrequest for that user.

BIMTS0504I Your user password has been reset andthe new value is pw

Explanation: This message is the body text in an emailsent to the user as a result of a reset password requestfor that user.

BIMTS0505I Reset Password for Account acct atmanaged system mgt , (user id user )

Explanation: This message is the subject line used inan email sent to the user as a result of a reset passwordrequest for an account which is owned by the user.

BIMTS0506I Your account password has been resetand the new value is pw

Explanation: This message is the body text in an emailsent to the user as a result of a reset password requestfor an account which is owned by the user.

BIMTS0104E • BIMTS0506I

Appendix M. Tivoli Identity Manager server messages 137

Page 150: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0515I Tivoli Identity Manager Server starting.Parameters: parm0 parm1 parm2 parm3parm4 parm5

Explanation: The Tivoli Identity Manager server hasbeen started with the indicated parameters.

Administrator Response: None

BIMTS0516I Tivoli Identity Manager Server ending.Return code is retCode

Explanation: The Tivoli Identity Manager server hasended with the indicated return code.

Administrator Response: None

BIMTS0517I Logging configuration obtained fromRepository Mapping and Access Server.

Explanation: Logging configuration obtained fromRepository Mapping and Access Server.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0518W Unable to locate logging configurationfile file_id

Explanation: The indicated logging configuration filecannot be found.

Administrator Response:

Operator Response: No action required.

BIMTS0519I Logging configuration obtained fromfile file_id

Explanation: Logging configuration has been readfrom the indicated file.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0520E Unable to create logging configuration.

Explanation: Initial logging configuration cannot beestablished.

Administrator Response: Check earlier log messagesfor the cause of this problem.

Operator Response: No action required.

BIMTS0521E SAXException from TidTsLliServer:desctext

Explanation: An XML parsing exception has beendetected while creating a server communications link toanother Tivoli Identity Manager component. Thisexception is generally the result of an error in the

lliconfig.xml file. The descriptive text might provideadditional information.

Administrator Response: Examine and correct anysyntax errors in the lliconfig.xml file.

Operator Response: No action required.

BIMTS0522E Exception from TidTsLliServer: desctext

Explanation: An exception has been detected whilecreating a server communications link to another TivoliIdentity Manager component. This exception isgenerally the result of an error in the lliconfig.xml file.The descriptive text might provide additionalinformation.

Administrator Response: Examine and correct anysyntax errors in the lliconfig.xml file.

Operator Response: No action required.

BIMTS0523W IOException sending data: desctext

Explanation: An IOException has been detected whilesending data to another Tivoli Identity Managercomponent. The descriptive text might provideadditional information.

Administrator Response: The other Tivoli IdentityManager component might have failed and is unable toreceive the data. If so, restart the failed Tivoli IdentityManager component.

Operator Response: No action required.

BIMTS0524E Exception sending data: desctext

Explanation: An exception has been detected whilesending data to another Tivoli Identity Managercomponent. The descriptive text might provideadditional information.

Administrator Response: Contact Tivoli customersupport.

Operator Response: No action required.

BIMTS0525I Waiting to establish connection tocompname

Explanation: An attempt has been made to establish aconnection to the named Tivoli Identity Managercomponent. However, the component is not respondingto the connection request and might have failed. Theattempt will be retried every 10 seconds.

Administrator Response: Check the component andrestart it if necessary.

Operator Response: No action required.

BIMTS0515I • BIMTS0525I

138 IBM Tivoli Identity Manager: Problem Determination Guide

Page 151: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0526I Shutdown has been requested forcompname

Explanation: A shutdown command for the indicatedcomponent has been received from the console.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0527I Exception connecting to compname:desctext

Explanation: An exception has been detected whileconnecting to the indicated server. The descriptive textmight provide additional information.

Administrator Response: Correct the problem whichis preventing establishment of the connection and ifnecessary contact Tivoli customer support.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0528I System warm start in progress

Explanation: The Tivoli Identity Manager system isinitializing using data stored in the Repoitory Mapping,and Access server during the previous run.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0529W Unable to locate system configurationfile fileid

Explanation: The Tivoli Identity Manager system isunable to locate the indicated configuration file.

Administrator Response: Make sure that the indicatedconfiguration file exists and is readable.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0530I System cold start in progress

Explanation: The Tivoli Identity Manager system isinitializing, but the Repository Mapping and Accessserver does not contain any data from a previous run.The object model will be built based on the contents ofthe DefaultConfig.xml file.

This message is normal when the Tivoli IdentityManager system is started for the first time.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0531E Unable to build system configurationobject.

Explanation: The Tivoli Identity Manager systemcannot construct the system configuration object whichis required for system operation.

Administrator Response: Check previously issued logmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0532W Unable to update realm configurationfor realm realmName in RepositoryMapping and Access server.

Explanation: The Tivoli Identity Manager system wasunable to save the current realm configuration objectfor the indicated realm in the Repository Mapping andAccess server.

Administrator Response: Examine the other logrecords to determine the cause of the problem.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0533I Warm starting realm realmName

Explanation: The realm configuration file has beenchanged since the last Tivoli Identity Manager run andso a new realm configuration object will be created forthe indicated realm. However, the data modelassociated with the indicated realm will be restoredfrom Repository Mapping and Access server to thestate which existed when Tivoli Identity Manager wasmost recently run.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0534E Unable to rebuild realm configurationobject for realm realmName

Explanation: The Tivoli Identity Manager system wasunable to construct the configuration object for theindicated realm.

Administrator Response: Check previously issued logmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0535I Hot starting realm realmName

Explanation: The state of the indicated realm,including the realm configuration object and other datamodel objects, will be restored from the RepositoryMapping and Access server.

Administrator Response: No action required.

BIMTS0526I • BIMTS0535I

Appendix M. Tivoli Identity Manager server messages 139

Page 152: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Operator Response: No action required.

BIMTS0536E Realm realmName already exists

Explanation: During processing of a realmconfiguration file, a realm with the name specified inthe file was found to be already active.

This situation can occur when a new realmconfiguration file is created by copying anotherconfiguration file and neglecting to change the realmname in the file.

Administrator Response: Check the realmconfiguration files to ensure that the realm names areunique.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0537W Ignoring previously defined realmrealmName

Explanation: The indicated realm was active duringthe previous run of Identity Manager but thecorresponding realm configuration subdirectory cannotbe found.

This situation might be normal if the administrator hasdecided to remove a realm from the system.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0538W Unable to create realm realmName

Explanation: Initialization of the specified realm hasfailed.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0539I Cold starting realm realmName

Explanation: The configuration object and data modelfor the indicated realm will be created using the realmconfiguration files.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0540E Unable to create realm configurationobject for realm realmName

Explanation: The system was unable to create theconfiguration object for the indicated realm.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0541I Ready for GUI/CLI signons

Explanation: The Tivoli Identity Manager server hascompleted initialziation and is now prepared to acceptsignon requests from GUI servers and command lineinterface programs.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0542E GUI/CLI interface initialization failed

Explanation: Initialization of the interface to GUI andcommand line interface programs has failed.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0543E Plug-in Router interface initializationfailed.

Explanation: Initialization of the interface to Plug-inRouter failed.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0544E Approval interface initialization failed.

Explanation: Initialization of the interface to Approvalfailed.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0545E Unable to update system configurationin Repository Mapping and Accessserver.

Explanation: The Tivoli Identity Manager server wasunable to store the updated system configuration objectin Repository Mapping and Access server.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0536E • BIMTS0545E

140 IBM Tivoli Identity Manager: Problem Determination Guide

Page 153: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0546E Unable to build realm objects.

Explanation: The Tivoli Identity Manager system wasunable to build one or more realm objects.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0547E Unable to build plug-in objects.

Explanation: The Tivoli Identity Manager system wasunable to build one or more plug-in objects.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0548E Unable to create tspaces: desctext

Explanation: The Tivoli Identity Manager system isunable to create an internal data structure. Thedescriptive text might provide additional information.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0549E Unable to build system configurationobject.

Explanation: The Tivoli Identity Manager system isunable to create the system configuration object.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0550E Configuration directory dirName ismissing or is not a directory.

Explanation: The Tivoli Identity Manager serverconfiguration directory cannot be found or is not adirectory.

Administrator Response: Check the Tivoli IdentityManager server configuration directory to ensure that itexists, is readable and is in the proper format.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0551E Specified server directory dirName ismissing or is not a directory.

Explanation: The Tivoli Identity Manager serverdirectory cannot be found or is not a directory.

Administrator Response: Check the Tivoli IdentityManager server directory to ensure that it exists, isreadable and is in the proper format.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0552E Specified installation directory dirNameis missing or is not a directory.

Explanation: The Tivoli Identity Manager installationdirectory cannot be found or is not a directory.

Administrator Response: Check the Tivoli IdentityManager installation directory to ensure that it exists, isreadable and is in the proper format.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0553E Tivoli Identity Manager installationdirectory not specified.

Explanation: The Tivoli Identity Manager installationdirectory must be specified in either the tid.dir systemproperty or as a parameter to the Tivoli IdentityManager server.

Administrator Response: Check the Tivoli IdentityManager server startup script to ensure that the TivoliIdentity Manager installation directory is properlyspecified as either the value of the tid.dir systemproperty or as a parameter.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0554E Exception processing input parameters:desctext

Explanation: An exception occurred while processingthe Tivoli Identity Manager server input parameters.The descriptive text might provide additionalinformation.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0555E TIDLogException creating logger object:desctext

Explanation: A TIDLogException occured whilecreating the logger object. The descriptive text mightprovide additional information.

Administrator Response: Examine previously issued

BIMTS0546E • BIMTS0555E

Appendix M. Tivoli Identity Manager server messages 141

Page 154: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

log messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0556E Exception creating logger object: desctext

Explanation: An exception occurred while creating thelogger object. The descriptive text might provideadditional information.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0557E I/O error writing file file_id: desctext

Explanation: An I/O error occurred while writing tothe indicated file. The descriptive text might provideadditional information.

Administrator Response: Ensure that sufficient freespace exists to hold the specified file.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0558E Unable to create file writer for file_id:desctext

Explanation: An attempt to create a Java file writerobject for the indicated file has failed. The descriptivetext might provide additional information.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0559E Unable to create new file file_id

Explanation: File creation failed for the specified file.

Administrator Response: Check earlier messages todetermine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0560E IOException occurred while writing tofile_id: desctext

Explanation: An IOException occurred while writingto the specified file. The descriptive text might provideadditional information.

Administrator Response: Check to ensure that freespace is available to create the file.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0562E Object nodeName is missing from thehierarchy.

Explanation: The indicated object is referenced byanother object in the hierarchy, but the object does notexist.

Administrator Response: Restore the RepositoryMapping and Access database from a backup.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0563E Object nodeName appears at more thanone place in the hierarchy tree.

Explanation: The indicated object appears in multipleplaces in the hierarchy tree. Because an object may onlyappear in one place, the object data has been corrupted.

Administrator Response: Restore the RepositoryMapping and Access database from a backup.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0564E Unable to locate object nodeName childof parentName

Explanation: The indicated object with the indicatedparent object cannot be found. Because objects cannotbe created without an associated parent object, theobject data has been corrupted.

Administrator Response: Restore the RepositoryMapping and Access database from a backup.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0565E Unable to build subtree under nodeName

Explanation: The object subtree which should existunder the indicated object could not be created.

Administrator Response: Check previously issuedmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0566I Adding right right to role role

Explanation: The plugin-defined right is added to theindicated role.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0556E • BIMTS0566I

142 IBM Tivoli Identity Manager: Problem Determination Guide

Page 155: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0567E Error copying rights to role:

Explanation: An error has occurred while copyingplug-in-defined rights to the indicated role object.

Administrator Response: Check previously issuedmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0568E FileNotFoundException processing filefile_id: desctext

Explanation: The indicated file, which was specifiedas the initial data model configuration file in the realmconfiguration file, was not found. The descriptive textmight provide additional information.

Administrator Response: Check to ensure that theindicated file exists and is readable.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0569E IOException processing file: file_id:desctext

Explanation: An IOException occurred whileprocessing the indicated file. The descriptive text mightprovide additional information.

Administrator Response: Check to ensure that theindicated file exists and is readable.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0570I Role Hierarchy Tree successfully created

Explanation: The role hierarchy tree has beensuccessfully created. On the server console, the tree willbe displayed showing the role hierarchy.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0571E Unable to create Role hierarchy tree

Explanation: Unable to create Role hierarchy tree.

Administrator Response: Check previously issuedmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0572I User ResGroup Hierarchy Treesuccessfully created.

Explanation: The user resource group hierarchy treehas been successfully created. On the server console,the tree will be displayed showing the user resourcegroup hierarchy.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0573E Unable to create User ResGrouphierarchy tree.

Explanation: Unable to create User ResGrouphierarchy tree.

Administrator Response: Check previously issuedmessages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0574E Unable to parse initial object modelconfiguration file.

Explanation: An error occurred while parsing theinitial object model configuration file.

Administrator Response: Check the configuration filefor XML syntax errors or other problems.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0575I User user_id in realm realmName hassigned on

Explanation: The indicated user has signed on in theindicated realm.

Administrator Response: None.

Operator Response: None.

BIMTS0576I User user_id in realm realmNamerequesting Challenge/Responsepassword reset

Explanation: The indicated user has requested that hissignon password be reset using theChallenge/Response function.

Administrator Response: None.

Operator Response: None.

BIMTS0577I User user_id in realm realmName hassigned off

Explanation: The indicated user has signed off in theindicated realm.

Administrator Response: None.

Operator Response: None.

BIMTS0578W User user_id in realm realmName hasbeen signed off due to acommunications failure.

Explanation: A sign off operation has been performedon behalf of the indicated user in the indicated realm

BIMTS0567E • BIMTS0578W

Appendix M. Tivoli Identity Manager server messages 143

Page 156: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

because the communications link between the TivoliIdentity Manager server and the user (or the GUIserver) has failed.

Administrator Response: None.

Operator Response: None.

BIMTS0579W User user_id in realm realmName hasbeen signed off due to inactivty.

Explanation: A sign off operation has been performedon behalf of the indicated user in the indicated realmbecause the user has not performed any actions withinthe time limit specified in the realm configuration.

Administrator Response: None.

Operator Response: None.

BIMTS0580E LOG interface initialization failed.

Explanation: Initialization of the interface to LOGserver has failed.

Administrator Response: Examine previously issuedlog messages to determine the cause of the failure.

Operator Response: Inform the Tivoli IdentityManager administrator.

BIMTS0581I Communications re-established withcomponent

Explanation: The communications link to theindicated component has been restored after an earlierfailure.

Administrator Response: No action required.

Operator Response: No action required.

BIMTS0582E The Self-care Person mode srmode andAdministrator Person mode admodespecified in the realm configuration fileare inconsistent.

Explanation: The Person modes specified foradministrators and self-registration users are in conflict.For example, the mode specified for administatorsspecifies that no person objects are to be used and theself-registration mode specifies a different mode.

The initialization of the realm fails.

Administrator Response: Correct the person modespecifications in the realm configuation file.

BIMTS0583E Extensions of the Person object are notpermitted when the Person modespecified in the realm configuration fileis set to 4.

Explanation: The administrator has defined extensionsto the Person object but the Person mode specifies that

no Person objects are to be used in the data model.

The initialization of the realm fails.

Administrator Response: Correct the person modespecifications in the realm configuation file or removethe person object extensions from the repositorymanager.

BIMTS0584E The selector selector has a syntax errornear column colNumber

Explanation: A selector or search filter was suppliedwhich contains a syntax error. The error occurs at ornear the indicated column number. If the columnnumber cannot be determined, the number will bespecified as a negative number.

This message will be followed by message BIMTS0086Ewhich will specify the name of the field which containsthe bad selector or search filter.

Operator Response: Correct the syntax of the selectoror search filter. Try the request again.

BIMTS0585E The approval logic string in elementnumber of the list logic object has asyntax error.

Explanation: The logic string contained in theindicated element of an approval list contains a syntaxerror.

This message will be followed by message BIMTS0086Ewhich will specify the name of the field which containsthe bad approval list logic object.

Operator Response: Correct the syntax of the logicstring. Try the request again.

BIMTS0586I Processing started for directive requestedby requestor acting on objectlist

Explanation: The specified user has made theindicated request against the indicated objects.

This message is intended for auditing purposes

Administrator Response: No action required.

BIMTS0587I Processing completed with return coderetcode for directive requested by requestoracting on objectlist

Explanation: Processing of the indicated request hasbeen completed with the specified return code.

This message is intended for auditing purposes

Administrator Response: No action required.

BIMTS0579W • BIMTS0587I

144 IBM Tivoli Identity Manager: Problem Determination Guide

Page 157: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0588I The system has forced a signoffoperation for user userName in realmrealmName due to inactivity.

Explanation: The indicated user has not entered arequest in the number of minutes specified in the realmconfiguration file and so the user’s session with IBMTivoli Identity Manager has been terminated.

Administrator Response: No action required.

BIMTS0589E A directive could not be delivered tocomponent component. The failingdirective is directive

Explanation: The component designation is as follows:(1) Plug-in Router. (2) Approval. The failing directivecould not be delivered and therefore was not processedby the indicated component.

Administrator Response: Determine if the designatedcomponent is active or a communications problem tothat component exists. If the problem cannot beresolved quickly, shutdown the IBM Tivoli IdentityManager system until the problem has been corrected.

BIMTS0700W Maximum connections on serverNameexceeded.

Explanation: The connection request to the indicatedserver endpoint has been rejected because themaximum number of allowed connections would beexceeded.

The maximum number of allowed connections isspecified in the lliconfig.xml file using the″MAXCONNS″ attribute.

Administrator Response: For the SERVER entry in thelliconfig.xml file, it is possible that the number ofconnections needs to be increased for yourenvironment. The values specified for the other entriesshould not be changed because the associated serversdo not support more than the specified number ofconnections.

BIMTS0701E Non-local connections are not allowedto serverName becauseLOCALSSL=\″NO\″ is specified in theconfiguration file.

Explanation: The indicated server endpoint hasreceived a connection request which comes fromanother machine. However, the endpoint has not beenconfigured to use SSL and so the connection request isrejected.

Administrator Response: Connections betweenmachines must always be protected using SSLencryption. If the connection is to be allowed, changethe lliconfig.xml file to specify LOCALSSL=\″YES\″.Note that this specification will cause SSL to be usedfor both local and non-local connections.

BIMTS0702I New connection to serverName rejectedfrom ipAddr port portNum

Explanation: A connection request from the indicatedTCP/IP address and port to the indicated serverendpoint has been rejected.

Administrator Response: Check for an earlier messagewhich indicates the reason for the rejection.

BIMTS0703I New connection to serverName acceptedfrom ipAddr port portNum

Explanation: A connection request from the indicatedTCP/IP address and port to the indicated serverendpoint has been accepted.

Administrator Response: None

BIMTS0704W The certificate with label label inkeystore will expire in number days.

Explanation: The certificate with the indicated label,stored in the specified key database, will expire in theindicated number of days. When the certificate expires,it may no longer be used and the IBM Tivoli IdentityManager components will be unable to communicatewith each other using SSL.

Administrator Response: A new certificate must berequested and installed in the key database.

Refer to the IBM Tivoli Identity ManagerAdministration Guide for more information.

BIMTS0800I The IBM Tivoli Identity Manager Serverdid not respond to shutdown request.

Explanation: The shutdown command was sent to theIBM Tivoli Identity Manager Server, but it has notresponded by terminating.

Administrator Response: Try entering the commandagain.

BIMTS0801I The IBM Tivoli Identity Manager Serverhas terminated.

Explanation: The IBM Tivoli Identity Manager Serverhas terminated in response to a shutdown request.

Administrator Response: None required.

BIMTS0802E The IBM Tivoli Identity Manager Serveris not currently active.

Explanation: A request was made to shutdown theIBM Tivoli Identity Manager Server, but it is notcurrently running.

Administrator Response: None required.

BIMTS0588I • BIMTS0802E

Appendix M. Tivoli Identity Manager server messages 145

Page 158: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMTS0803E No command was specified

Explanation: No command string was specified on theIBM Tivoli Identity Manager Server interface.

Administrator Response: Specify a command stringand enter the command again.

BIMTS0803E

146 IBM Tivoli Identity Manager: Problem Determination Guide

Page 159: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix N. CLI messages

BIMPC0001I Usage: javacom.ibm.bim.adapters.proxy.cli.TidProxyCli <CREATEACCOUNTEXT |MODIFYACCOUNTEXT |DELETEACCOUNTEXT> "Account=pathto account file" "ProgramPath=Path toapplication"["ProgramOptions=options"][BecomeUser=username to run under][BecomePassword=password ofBecomeUser] [BecomeDomain=NTdomain of BecomeUser][ProgramUsername=applicationusername][ProgramPassword=applicationpassword] [CommTimeout=seconds] ORjava com.ibm.bim.adapters.proxy.cli.TidProxyCli EXPORT"AccountMap=path to map file""Output=path to output file""SubClass=TIM Account subclass name"["Filter=path to filter file"]"ProgramPath=Path to application"["ProgramOptions=options"][BecomeUser=username to run under][BecomePassword=password ofBecomeUser] [BecomeDomain=NTdomain of BecomeUser][ProgramUsername=applicationusername][ProgramPassword=applicationpassword] [CommTimeout=seconds]

Explanation: No additional information is availablefor this message.

BIMPC0002E A supported directive must be specifiedas the first argument. The currentlysupported directive arguments are:EXPORT Allows the export of accountdata from the application.CREATEACCOUNTEXT Creates theaccount specified in the Account option.MODIFYACCOUNTEXT Modifies theaccount specified in the Account option.DELETEACCOUNTEXT Deletes theaccount specified in the Account option.

Explanation: No additional information is availablefor this message.

BIMPC0003E The Account option must be specifiedwith this directive. When using theCREATEACCOUNTEXT,MODIFYACCOUNTEXT orDELETEACCOUNTEXT directive, youmust specify the path to a filecontaining the account specificationusing the Account option. Example:Account=/data/test/test_account.txt

Explanation: No additional information is availablefor this message.

BIMPC0004E An invalid number of command linearguments have been specified. Allarguments within [] are optional, allothers are mandatory. The number ofarguments that are required depend onthe directive used.

Explanation: No additional information is availablefor this message.

BIMPC0005E Both TraceFile and TraceConfig optionsMUST be specified if you desire to turnon tracing.

Explanation: No additional information is availablefor this message.

BIMPC0006E The ProgramPath argument is requiredand must always be specified.

Explanation: No additional information is availablefor this message.

BIMPC0007E An IO error occurred while attemptingto read the account information from:filename Check the file path and that youhave permission to read the file.

Explanation: No additional information is availablefor this message.

BIMPC0008E An IO error occurred while attemptingto close: filename

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 147

Page 160: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPC0009E The AccountMap option must bespecified with this directive. Whenusing the EXPORT directive, you mustspecify the path to a file containing theaccount map specification to be usedwith the bulk data loader, using theAccountMap option. Example:AccountMap=/data/test/test_account.map

Explanation: No additional information is availablefor this message.

BIMPC0010E The Output option must be specifiedwith this directive. When using theEXPORT directive, you must specify thepath to an output file that will containthe results of the export. Example:Output=/data/test/test_output.csv

Explanation: No additional information is availablefor this message.

BIMPC0011E An IO error occurred while attemptingto open the output file "filename" forwriting. Check the file path and thatyou have permission to write the file.

Explanation: No additional information is availablefor this message.

BIMPC0012E The SubClass option must be specifiedwith this directive. When using theEXPORT directive, you must specify theAccount SubClass associated with theexport. Example: SubClass=Oracle

Explanation: No additional information is availablefor this message.

BIMPC0013E An IO error occurred while attemptingto write the account information to:filename Check the file path and that youhave permission to write the file.

Explanation: No additional information is availablefor this message.

BIMPC0014E An IO error occurred while attemptingto read the filter information from:filename Check the file path and that youhave permission to read the file.

Explanation: No additional information is availablefor this message.

BIMPC0015E The input arguments are formattedincorrectly. Check for spaces inpositions other than between arguments.

Explanation: No additional information is availablefor this message.

BIMPC0016E The field name "field-name" found in theaccount map file is illegal. All legalfield names start with ″Account″.

Explanation: No additional information is availablefor this message.

BIMPC0009E • BIMPC0016E

148 IBM Tivoli Identity Manager: Problem Determination Guide

Page 161: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix O. Tivoli Identity Manager CLI messages

BIMCL0001E Error in getting the signon password:

Explanation: No additional information is availablefor this message.

BIMCL0002I Please enter your password:

Explanation: No additional information is availablefor this message.

BIMCL0003E The option ’option’ cannot be repeated.

Explanation: No additional information is availablefor this message.

BIMCL0004E Multiple values are not allowed for thekey.

Explanation: No additional information is availablefor this message.

BIMCL0005E The required option ’option’ is missing.

Explanation: No additional information is availablefor this message.

BIMCL0006E One or more required options aremissing.

Explanation: No additional information is availablefor this message.

BIMCL0007E The option ’option’ requires a value.

Explanation: No additional information is availablefor this message.

BIMCL0008E One or more options are missing avalue.

Explanation: No additional information is availablefor this message.

BIMCL0009E The argument ’option’ requires akeyword.

Explanation: No additional information is availablefor this message.

BIMCL0010E One or more arguments are missingkeywords.

Explanation: No additional information is availablefor this message.

BIMCL0011E Unknown command line option: ’option’Note: For information regardingextension fields, run the <object>extattrs CLI, where <object> is theobject that you are working with (acct,tp, user, etc).

Explanation: No additional information is availablefor this message.

BIMCL0012E Unknown command line optionspecified.

Explanation: No additional information is availablefor this message.

BIMCL0013E Unable To load the class:

Explanation: No additional information is availablefor this message.

BIMCL0014E The search criteria needs to be specified.

Explanation: No additional information is availablefor this message.

BIMCL0015E Option ’option 1’ and option ’option 2’ arecorequisites.

Explanation: No additional information is availablefor this message.

BIMCL0016E One or more corequisite optionsmissing.

Explanation: No additional information is availablefor this message.

BIMCL0017E The value specified for the option’option’ is incorrect.

Explanation: No additional information is availablefor this message.

BIMCL0018E The value specified for one or moreoption is not valid.

Explanation: No additional information is availablefor this message.

BIMCL0019I Type ’<option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 149

Page 162: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0020I Name:

Explanation: No additional information is availablefor this message.

BIMCL0021I Description:

Explanation: No additional information is availablefor this message.

BIMCL0022I Type:

Explanation: No additional information is availablefor this message.

BIMCL0023I Extended Fields are:

Explanation: No additional information is availablefor this message.

BIMCL0024I Type ’user <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0025I user view realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [-b] [-r] [-t] [-p] [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0026I userid Unique IBM Tivoli IdentityManager userid. -b Only print the basefields (not extended fields). -t Also printthe Target Policy of which the user is amember -r Also print the roles of whichthe user is a member -p Also print thename of the associated Person objectfrom the corporate repository -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0027I user delete realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [...] [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0028I userid Unique IBM Tivoli IdentityManager userid. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0029I The following accounts for user ’username’ will be deleted:

Explanation: No additional information is availablefor this message.

BIMCL0030I user search realm=<realm>signonid=<id> signonpw=<pw>{[userid.op.<userid>][desc.op.<description>][extendedfieldnames.op.<extendedfieldvalues> ...][uresgrp.op.<userresourcegroup>][challengetimestamp.op.<challengeresponsetimestamp>][failedsignoncount.op.<failedsignoncount>] [pwchangedate.op.<passwordchangedate>][failedcrcount.op.<failedchallengeresponsecount>][enabled=<{yes|no}]} [right=<right> ...][-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0031I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″!=″.userid Unique IBM Tivoli IdentityManager userid. desc Description of theuser. uresgrp Name of the owning userresource group. challengetimestampChallenge response timestamp.failedsignoncount Number of times theuser has failed signon. pwchangedateDate on which the password waschanged. failedcrcount Number of timesthe user has failed to answer thechallenge response questions. enabledSearch for users that areenabled/disabled. right Scope the usersreturned based on the user’s specifiedrights. extendedfieldnames Extendedfields defined by plug-ins or users. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0020I • BIMCL0031I

150 IBM Tivoli Identity Manager: Problem Determination Guide

Page 163: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0032I user create realm=<realm>signonid=<id> signonpw= <pw>userid=<userid> userpw=<userpw>[enabled={yes|no}]requiredextendedfieldnames=<requiredextendedfieldvalues> [desc=<description>][optionalextendedfieldnames=<optionalextendedfieldvalues> [...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0033I userid Unique IBM Tivoli IdentityManager userid. enabled Enable ordisable the user. The default is to createan enabled user. userpw The user’s IBMTivoli Identity Manager login password.desc Description of the user.requiredextendedfield names Requiredextended fields defined by plug-ins orusers. optionalextendedfield namesOptional extended fields defined byplug-ins or users. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0034I user modify realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [enabled={yes|no}][desc=<description>][curuserpw=<password>newuserpw=<password>][extendedfieldnames=<extendedfieldvalues> [...]] [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0035I userid Unique IBM Tivoli IdentityManager userid. enabled Enable ordisable the user. desc Reviseddescription of the user. curuserpwCurrent IBM Tivoli Identity Managerlogon password (also default password).newuserpw Revised IBM Tivoli IdentityManager logon password (also defaultpassword). extendedfield names Revisedextended field values. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0036I user resetpw realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [...] [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0037I userid Unique IBM Tivoli IdentityManager userid. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0038I The request to delete the user ’user ID’has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0039I Unsuccessful signon attempts:

Explanation: No additional information is availablefor this message.

BIMCL0040I User attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0041I Signon Id:

Explanation: No additional information is availablefor this message.

BIMCL0042I User disabled:

Explanation: No additional information is availablefor this message.

BIMCL0043I Password Expires:

Explanation: No additional information is availablefor this message.

BIMCL0044I ResourceGroups:

Explanation: No additional information is availablefor this message.

BIMCL0045I Person:

Explanation: No additional information is availablefor this message.

BIMCL0032I • BIMCL0045I

Appendix O. Tivoli Identity Manager CLI messages 151

Page 164: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0046I Type ’resgrp <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0047I resgrp view realm=<realm>signonid=<id> signonpw=<pw>type={mt|ps|tp}resgrp=<resourcegroup> [-b] [-v] [-V] [-h| -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0048I resgrp The resource group name. -bOnly print the base fields (not theextended fields). type The specializationcategory of a resource group. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0049I resgrp delete realm=<realm>signonid=<id> signonpw=<pw>type={mt|ps|tp}resgrp=<resourcegroup>[resgrp=<resourcegroup> [...]] [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0050I resgrp The name of the resource groupto be deleted. type The specializationcategory of a resource group. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0051I resgrp search realm=<realm>signonid=<id> signonpw=<pw>type={mt|tp|ps}[resgrp.op.<resourcegroup>][desc.op.<description>][extendedfieldnames.op.<extendedfieldvalues> [...]] [-v] [-V] [-h| -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0052I resgrp create realm=<realm>signonid=<id> signonpw=<pw>type={mt|ps|tp}resgrp=<resourcegroup> sel=<selector>[desc=<description>]requiredextendedfieldnames=<requiredextendedfieldvalues>[optionalextendedfieldnames=<optionalextendedfieldvalues> [...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0053I resgrp The name of the resource group,this must be unique to the realm. typeThe specialization category of a resourcegroup. desc Resource group description.sel The selector identifying themembers of the resource group. Consultdata model description for informationdescribing how to define the selectorvalue. requiredextendedfield namesRequired extended fields defined forthis type. optionalextendedfield namesOptional extended fields defined forthis type. -v Print version information-V Verbose output [-h | -? | help]Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0054I resgrp modify realm=<realm>signonid=<id> signonpw=<pw>type={mt|ps|tp}resgrp=<resourcegroup>[desc=<description>] [sel=<selector>][extendedfieldnames=<extendedfieldvalues> [...]] [-v] [-V] [-h| -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0055I resgrp Name of the resource group. typeThe specialization category of a resourcegroup. desc Resource group description.sel The selector identifying themembers of the resource group. Consultdata model description for informationdescribing how to define the selectorvalue. extendedfieldnames Revisedextended field values. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0046I • BIMCL0055I

152 IBM Tivoli Identity Manager: Problem Determination Guide

Page 165: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0056I Resgrp was deleted successfully.

Explanation: No additional information is availablefor this message.

BIMCL0057I Resgrp attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0058I Memeber Selector:

Explanation: No additional information is availablefor this message.

BIMCL0059I Type ’person <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0060I person view realm=<realm>signonid=<id> signonpw=<pw>searchstr=<searchstring> [-v] [-V] [-h |-? | help]

Explanation: No additional information is availablefor this message.

BIMCL0061I searchstr Search string that uniquelyidentifies the person object to beviewed. The possible values can beobtained by running the person searchcommand. -v Print version information-V Verbose output [-h | -? | help]Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0062I person create realm=<realm>signonid=<id> signonpw=<pw>userid=<userid>requiredextendedfieldnames=<requiredextendedfieldvalues> [...][optionalextendedfieldnames=<optionalextendedfieldvalues> [...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0063I userid Identify the userid of the userwhose Person information you wish todefine. requiredextendedfieldnamesRequired Person fields defined by theorganization.optionalextendedfieldnames OptionalPerson fields defined by theorganization. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0064I person modify realm=<realm>signonid=<id> signonpw=<pw>searchstr=<searchstring>extendedfieldnames=<extendedfieldvalues> [...] [-v] [-V] [-h |-? | help]

Explanation: No additional information is availablefor this message.

BIMCL0065I searchstr Search string that uniquelyidentifies the person being modified.The possible values can be obtained byrunning the person search command.extendedfieldnames Revised Personfield values. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0066I Person attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0067I Type ’role <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0068I role view realm=<realm> signonid=<id>signonpw=<pw> role=<role> [-b] [-c][-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0056I • BIMCL0068I

Appendix O. Tivoli Identity Manager CLI messages 153

Page 166: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0069I role Role name. -b Only print the basefields (not the extended fields). -c Alsoprint the capabilities (description,resource group name, subselector, rights)-v Print version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0070I role create realm=<realm>signonid=<id> signonpw=<pw>role=<role> parent=<parent>[desc=<description>] [sel=<selector>]requiredextendedfieldnames=<requiredextendedfieldvalues> [...][optionalextendedfieldnames=<optionalextendedfieldvalues> [...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0071I parent Parent Role name. role Rolename. desc Description of the Role. selA selector defining the members of thisRole. requiredextendedfieldnamesRequired extended fields defined byplug-ins or users.optionalextendedfieldnames Optionalextended fields defined by plug-ins orusers. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0072I role modify realm=<realm>signonid=<id> signonpw=<pw>role=<role> [desc=<description>][sel=<selector>] [extendedfieldnames=<extendedfieldvalues> [...]] [-v] [-V] [-h| -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0073I role Name of the Role to be modified.desc Revised description of the user. selRevised member selector.extendedfieldnames Revised extendedfield values. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0074I role search realm=<realm>signonid=<id> signonpw=<pw>[role.op.<role>] [desc.op.<description>][extendedfieldnames.op.<extendedfieldvalues> [...]][right=<right> [...]] [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0075I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″ !=″.role Role name. desc Description of therole. right A right on any resourcemanaged by a Role. extendedfieldnamesExtended fields defined by plug-ins orusers. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0076I role delete realm=<realm>signonid=<id> signonpw=<pw>role=<role> [...] [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0077I role Name of the Role to be deleted. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0078I Role attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0079I Role member selector:

Explanation: No additional information is availablefor this message.

BIMCL0080I There are no capabilities associated withthe role.

Explanation: No additional information is availablefor this message.

BIMCL0081I Capability attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0069I • BIMCL0081I

154 IBM Tivoli Identity Manager: Problem Determination Guide

Page 167: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0082I Resource group Name:

Explanation: No additional information is availablefor this message.

BIMCL0083I Resource group Subselector:

Explanation: No additional information is availablefor this message.

BIMCL0084I Type ’cap <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0085I cap create realm=<realm>signonid=<id> signonpw=<pw>cap=<cap> role=<role>resgrp=<resourcegroup>type={mt|ps|tp|u} [desc=<description>][subsel=<selector>] [shareright=<right>| privateright=<right> [...]] [-v] [-V] [-h| -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0086I cap The name of the capability. role Thename of the role where the capabilitywill be created. resgrp The resourcegroup name of the capability. type Thespecialization category of a resourcegroup. desc The description of thecapability. subsel A selector (on thenamed resource group) defining theresources managed by this capability.shareright A right in this capability withshared delegation. privateright A rightin this capability with privatedelegation. -v Print version information-V Verbose output [-h | -? | help]Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0087I cap modify realm=<realm>signonid=<id> signonpw=<pw>cap=<cap> role=<role>[resgrp=<resourcegroup>type={mt|ps|tp|u}][desc=<description>] [subsel=<selector>][shareright=<right> |privateright=<right> [...]] [-v] [-V] [-h |-? | help]

Explanation: No additional information is availablefor this message.

BIMCL0088I cap delete realm=<realm>signonid=<id> signonpw=<pw>cap=<cap> [role=<role>] [-v] [-V] [-h | -?| help]

Explanation: No additional information is availablefor this message.

BIMCL0089I cap The unique name of the capability.role The unique name of the role wherethe capability will be deleted. If notspecified, the specified capability willbe deleted from all the roles. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0090E The specified capability is notassociated with the role.

Explanation: No additional information is availablefor this message.

BIMCL0091I Type ’plugin <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0092I plugin runaction realm=<realm>signonid=<id> signonpw=<pw>action=<application:object:action>server=<server> [...] [data=<data>] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0093I action The action expression is used toindicate the action to run at the serverendpoint. The possible values can beobtained by running the pluginlistaction command. server The one ormore server expressions are used tospecify the server endpoint on which torun this action. The value in the serverexpression should correspond to theserver’s unique name. data Inputparameters for the specified action. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0082I • BIMCL0093I

Appendix O. Tivoli Identity Manager CLI messages 155

Page 168: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0094I plugin listaction realm=<realm>signonid=<id> signonpw=<pw>[plugin=<plugin>] [server=<server> [...]][-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0095I plugin The plugin expression is used toindicate the particular plug-in typeassociated with the actions to be listedby this utility. server The one or moreserver expressions are used to specifythe server endpoints that the user hasthe authority to initiate the actionsreturned by this utility. The value in theserver expression should correspond tothe server’s unique name. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0096I Type ’mt <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0097I mt view realm=<realm> signonid=<id>signonpw=<pw> [mt=<mt> [...]] [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0098I mt Identity of the managed target to beviewed. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0099I Managed target attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0100I Plugin Server name:

Explanation: No additional information is availablefor this message.

BIMCL0101I Type ’apprv <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0102I apprv search realm=<realm>signonid=<id> signonpw=<pw>usertype={approver | originator |authorized} [origid=<originatorid>][action=CreateAccount |CreateManagedTargetResGroup |CreatePluginServerResGroup |CreateRole | CreateTargetPolicy |CreateTargetPolicyResGroup |CreateUserPerson |CreateUserPersonAndAccounts |CreateUserResGroup | DeleteAccount |DeleteManagedTargetResGroup |DeletePluginServerResGroup |DeleteRole | DeleteTargetPolicy |DeleteTargetPolicyResGroup |DeleteUser | DeleteUserAndAccounts |DeleteUserResGroup | ModifyAccount| ModifyManagedTargetResGroup |ModifyPluginServerResGroup |ModifyRole | ModifyTargetPolicy |ModifyTargetPolicyResGroup |ModifyUserPersonAndAccounts |ModifyUserResGroup | PerformAction| UnmanageAccount] [status=PENDING| APPROVED | REJECTED |CANCELED] [apprvid=<approval id>][-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0103I usertype The type of approvals. actionRestrict the output to approval requestsrelated to a particular action. statusRestrict the output to approval requestswith the specified status. apprv Restrictthe output to approval requests with thespecified workitem id. origid Restrictthe output to approval requestsoriginated by this ID. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0094I • BIMCL0103I

156 IBM Tivoli Identity Manager: Problem Determination Guide

Page 169: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0104I apprv view realm=<realm>signonid=<id> signonpw=<pw>apprvid=<approvalrequestid>usertype={approver | originator |authorized } [-s] [-d] [-e] [-v] [-V] [-h | -?| help]

Explanation: No additional information is availablefor this message.

BIMCL0105I apprvid The approval request identifierof the approval request to be displayed.usertype The type of approvals. -s printthe approval summary. This is subject toproper authority. -d print the approvalrequest details. This is subject to properauthority. -e print the extension fieldinformation. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0106I apprv cancel realm=<realm>signonid=<id> signonpw=<pw>apprvid=<approvalrequestid> [...]usertype={originator | authorized}reason=<reason> [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0107I apprvid The approval request identifierof the approval request to be removed.usertype The type of approvals. reasonThe reason for cancelling the approvalrequest. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0108I apprv transfer realm=<realm>signonid=<id> signonpw=<pw>apprvid=<approvalrequestid> [...][curapprover=<userid>]newapprover=<userid> [-v] [-V] [-h | -?| help]

Explanation: No additional information is availablefor this message.

BIMCL0109I apprvid The approval request identifierof the approval request to be modified.curapprover The userid of the approverto be replaced. If not specified, thesignonid is used. newapprover Theuserid of the replacement approver. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0110I apprv email realm=<realm>signonid=<id> signonpw=<pw>apprvid=<approvalrequestid> [...] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0111I apprvid The approval request identifierof the approval request to be emailed. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0112I apprv decision realm=<realm>signonid=<id> signonpw=<pw>approve={yes | [no reason=<reason>]}apprvid=<approvalrequest> [...] [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0113I approve Cast a vote on the workitem.reason Reason is required if theworkitem is rejected. apprvid Theapproval request identifier. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0114I Approval attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0115I The approval request ’approval request ID’was cancelled successfully.

Explanation: No additional information is availablefor this message.

BIMCL0104I • BIMCL0115I

Appendix O. Tivoli Identity Manager CLI messages 157

Page 170: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0116I The approval request ’approval request ID’was transferred successfully.

Explanation: No additional information is availablefor this message.

BIMCL0117I The approval request ’approval request ID’was emailed successfully.

Explanation: No additional information is availablefor this message.

BIMCL0118I The vote on the approval request’approval request ID’ was cast successfully.

Explanation: No additional information is availablefor this message.

BIMCL0119E The originator id must be same assignon id if the user type is originator.

Explanation: No additional information is availablefor this message.

BIMCL0120I Type ’acct <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0121I acct search realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][acct.op.<accountid>][userid.op.<userid>][desc.op.<description>][mt.op.<managedtarget>] [mtresgrp.op.<managedtargetresourcegroup>][enabled={yes|no}] [right=<right>][type=<type> extendedfieldname.op.<extendedfieldvaluepattern>] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0122I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″!=″.type If you wish to search on extendedattributes, you must specify the accounttype (subclass) that the attributes belongto. right Scope the accounts returnedbased on the user’s specified rights. acctSearch by account name. userid Searchby the user who owns the account. mtSearch by managed target. mtresgrpSearch by managed target resourcegroup. enabled Search for accounts thatare enabled/disabled. desc Search bydescription. extendedfieldname Searchby an extended field. To use this option,you must also specify the type. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0123I acct view realm=<realm> signonid=<id>signonpw=<pw> userid=<userid> [-v][-V] [-b] { mt=<managed target> |mtresgrp=<managed target resourcegroup> } acct=<account> [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0124I -b Only print the base fields (not theextended fields). userid Identify theuserid of the user who owns theaccount. mt Identify the managed targeton which the account resides. mtresgrpIdentify the managed target resourcegroup on which the account resides. acctIdentify the account name. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0116I • BIMCL0124I

158 IBM Tivoli Identity Manager: Problem Determination Guide

Page 171: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0125I acct create realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [-v] [-V] {mt=<managedtarget> | mtresgrp=<managedtargetresourcegroup> }acct=<account> type=<type>[enabled={yes | no}][acctpw=accountpassword]requiredextendedfieldnames=<requiredextendedfieldvalues>[desc=description][optionalextendedfieldnames=<optionalextendedfieldvalues>] [-h | -?| help]

Explanation: No additional information is availablefor this message.

BIMCL0126I userid Identify the userid of the user forwhom the account will be created. typeIdentify the type of the account that willbe created. mt Identify the managedtarget on which the account will becreated. mtresgrp Identify the managedtarget resource group on which theaccount will be created. acct Identify thename of the account to be created.enabled Enable or disable the account.The default is to create an enabledaccount acctpw Account password if notusing the default IBM Tivoli IdentityManager password. To use the IBMTivoli Identity Manager password, donot specify one here. desc Accountdescription. requiredextendedfieldnamesRequired extended fields defined byplug-ins or users.optionalextendedfieldnames Optionalextended fields defined by plug-ins orusers. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0127I The request to create account ’accountID’ for user ’user ID’ on managed target’managed target name’ has been sent tothe server.

Explanation: No additional information is availablefor this message.

BIMCL0128I acct modify realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [-v] [-V] {mt=<managedtarget> mtresgrp=<managedtargetresourcegroup> }acct=<account> [enabled={yes | no}] [[curacctpw= currentaccountpasswordnewacctpw= newaccountpassword] | [-l]] [desc=description]extendedfieldnames=<extendedfieldvalues>] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0129I userid Identify the userid of the userwhose account is being modified. mtIdentify the managed target on whichthe account resides. mtresgrp Identifythe managed target resource group onwhich the account resides. enabledEnable or disable the account. Thedefault is to create an enabled accountacct Identify the account to be modified.curacctpw Current account password.newacctpw New account password. -l\Link the account password to the signon password. desc Account description.extendedfieldnames Revised extendedfield values. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0130I acct delete realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [-u] [-v] [-V] [ {mt=<managedtarget> | mtresgrp=<managedtargetresourcegroup> }acct=<account> ] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0125I • BIMCL0130I

Appendix O. Tivoli Identity Manager CLI messages 159

Page 172: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0131I -u Unmanage the account. This meansthat IBM Tivoli Identity Manager willno longer manage the account, however,the account will not be deleted on theadapter. userid Identify the userid of theaccount is being deleted. mt Identify themanaged target on which the accountresides. mtresgrp Identify the managedtarget resource group on which theaccount resides. acct Identify theaccount to be deleted. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0132I acct resetpw realm=<realm>signonid=<id> signonpw=<pw>userid=<userid> [-v] [-V] {mt=<managedtarget> | mtresgrp=<managedtargetresourcegroup> }acct=<account> [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0133I userid Identify the userid of the userwhose account password is being reset.mt Identify the managed target onwhich the account resides. mtresgrpIdentify the managed target resourcegroup on which the account resides. acctIdentify the account whose password isto be reset. -v Print version information-V Verbose output [-h | -? | help]Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0134E Type ’uresgrp <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0135I uresgrp search realm=<realm>signonid=<id> signonpw=<pw>{[uresgrp.op.lt;=userresourcegroup>][desc.op.<description>]{[extendedfieldnames.op.<extendedfieldvalues>[...]}[apprvprocess.op.<approvalprocess>][apprvpol.op.<approvalpolicy>][banner.op.<banner>][welpage.op.<welcomepage>][defpol.op.<defaultpolicy>][valpol.op.<validationpolicy>][pwpol.op.<passwordpolicy>][maxsignonattempt.op.<maxsignonattempts>] [right=<right>]}[-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0136E The request to view the user ’user ID’failed because the specified user is notfound.

Explanation: No additional information is availablefor this message.

BIMCL0137I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″!=″.uresgrp Unique user resource groupname. desc Description of the userresource group. apprvprocess Name ofMQSeries queue name that is the inputqueue for approval processingwork-items. apprvpol Command thatwill be run during approval. bannerURL for banner. welpage URL forwelcome page. defpol Command thatwill be run to set default values. valpolCommand that will be run to validateinput. pwpol Command that will be runto validate passwords and/or generatenew passwords. maxsigonnattemptMaximum number of invalid signonattempts that a user is allowed beforebeing locked out. right Scope the userresource groups returned based on theuser’s specified rights.extendedfieldnames Extended fieldsdefined by plug-ins or users. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0131I • BIMCL0137I

160 IBM Tivoli Identity Manager: Problem Determination Guide

Page 173: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0138I The following User Resource Groupswere found:

Explanation: No additional information is availablefor this message.

BIMCL0139E No User Resource Groups matching thesearch criteria ’resource group label’ werefound.

Explanation: No additional information is availablefor this message.

BIMCL0140I uresgrp view realm=<realm>signonid=<id> signonpw=<pw> [-b]uresgrp=<userresourcegroup> [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0141I -b Only print the base fields (not theextended fields). uresgrp Unique userresource group name. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0142I uresgrp create realm=<realm>signonid=<id> signonpw=<pw>uresgrp= <userresourcegroup> parent=<parentuserresourcegroup>sel=<selector>requiredextendedfieldnames=<requiredextendedfieldvalues>[...][desc=<description>][optionalextendedfieldnames=<optionalextendedfieldvalues> [...]][banner=<banner>][welpage=<welcomepage>][defpol=<defaultpolicy>][valpol=<validationpolicy>][pwpol=<passwordpolicy>][maxsignonattempt=<maxsignonattempts>][apprvpol=<approvalpolicy>][apprvprocess=<approvalprocess>][apprvlist=<name1,logic1> [...]][autoacctmt= <silent |interactive,managedtarget,type> [..]][autoacctmtresgrp= <silent |interactive,managedtargetresgrp,type>[..]] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0143I uresgrp Unique user resource groupname. parent User resource group that isto be subdivided. desc Description ofthe user resource group. sel Selectoridentifying a particular set of members.banner URL for banner. welpage URLfor welcome page. defpol Commandthat will be run to set default values.valpol Command that will be run tovalidate input. pwpol Command thatwill be run to validate passwords and/orgenerate new passwords. apprvpolCommand that will be run on approvalrequests. apprvprocess Name ofMQSeries queue name that is the inputqueue for approval processingwork-items. apprvlist Approval listnames and associated approval logic inthe format: name1,logic1. This can berepeated as necessary. If more than oneapprvlist is specified, the order in whichthey are given will be the order that theapproval request will be approved.autoacctmt One or more autoaccountsspecified in the following format:autoacctmt= silent |interactive,managedtarget,type Wheresilent|interactive defines the mode,managedtarget is the name of themanaged target on which to create thethe account, and type is the type of theaccount. autoacctmtresgrp One or moreautoaccounts specified in the followingformat: autoacctmtresgrp= silent |interactive, managedtargetresourcegroup,type Where silent | interactive definesthe mode, managedtargetresourcegroupis the name of the managed targetresource group on which to create thethe account, and type is the type of theaccount. maxsignonattempt Maximumnumber of invalid logon attempts that auser is allowed before being locked out.requiredextendedfieldnames Requiredextended fields defined by plug-ins orusers. optionalextendedfieldnamesOptional extended fields defined byplug-ins or users. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0138I • BIMCL0143I

Appendix O. Tivoli Identity Manager CLI messages 161

Page 174: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0144I uresgrp modify realm=<realm>signonid=<id> signonpw=<pw>uresgrp=<uresgrp> [desc=<description>][extendedfieldnames=extendedfieldvalues] [...] [sel=<selector>][apprvprocess= <approvalprocess>][banner=<banner>][welpage=<welcomepage>][defpol=<defaultpolicy>][valpol=<validationpolicy>][pwpol=<passwordpolicy>][maxsignonattempt=<maxsignonattempt>][apprvpol=<approvalpolicy>][apprvlist=<name1,logic1> [...]][autoacctmt= <silent | interactive,managedtarget, type>][..][autoacctmtresgrp= <silent | interactive,managedtargetresgrp, type>][..] [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0145I uresgrp Unique user resource groupname. parent User resource group that isto be subdivided. desc Description ofthe user resource group. sel Selectoridentifying a particular set of members.banner URL for banner. welpage URLfor welcome page. defpol Commandthat will be run to set default values.valpol Command that will be run tovalidate input. pwpol Command thatwill be run to validate passwords and/orgenerate new passwords. apprvpolCommand that will be run on approvalrequests. apprvprocess Name ofMQSeries queue name that is the inputqueue for approval processingwork-items. apprvlist Approval listnames and associated approval logic inthe format: name1,logic1. This can berepeated as necessary. If more than oneapprvlist is specified, the order in whichthey are given will be the order that theapproval request will be approved.autoacctmt One or more autoaccountsspecified in the following format:autoacctmt= silent |interactive,managedtarget,type Wheresilent | interactive defines the mode,managedtarget is the name of themanaged target on which to create thethe account, and type is the type of theaccount. autoacctmtresgrp One or moreautoaccounts specified in the followingformat: autoacctmtresgrp= silent |interactive, managedtargetresourcegroup,type Where silent | interactive definesthe mode, managedtargetresourcegroupis the name of the managed targetresource group on which to create thethe account, and type is the type of theaccount. maxsignonattempt Maximumnumber of invalid logon attempts that auser is allowed before being locked out.requiredextendedfieldnames Requiredextended fields defined by plug-ins orusers. optionalextendedfieldnamesOptional extended fields defined byplug-ins or users. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0144I • BIMCL0145I

162 IBM Tivoli Identity Manager: Problem Determination Guide

Page 175: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0146I uresgrp delete realm=<realm>signonid=<id> signonpw=<pw>uresgrp=<userresourcegroup>[uresgrp=<userresourcegroup>[...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0147I uresgrp Unique name of the userresource group that is to be deleted. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0148I Type ’tp <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0149I tp view [-b] realm=<realm>signonid=<id> signonpw=<pw>tp=<target policy> [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0150I -b Only print the base fields (not theextended fields). tp The name of thetarget policy to be viewed. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0151I tp search realm=<realm> signonid=<id>signonpw=<pw>{[tp.op.<targetpolicypattern>][desc.op.<descriptionpattern>][extendfieldname.op.<extendedfieldvaluepattern>] [...][mtresgrp.op.<managedtargetresourcegrouppattern>][right=<right>]]} [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0152I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″ !=″.tp Search for a target policy with aspecific name. desc Search for targetpolicies with a specific description. rightThe right expression is used to indicatethe particular right the administrator hasover the target policy(s) matching thesearch criteria. mtresgrp Search fortarget policies that are associated with aparticular managed target resourcegroup. The mtresgrp expression namesthe resource group. extendedfieldnameSearch for target policies that havespecific extended fields set to a givenvalue. The extendedfieldname will bereplaced with the specific field that is tobe searched. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0153I tp create realm=<realm> signonid=<id>signonpw=<pw> tp=<targetpolicy>[requiredextendedfieldname=<requiredextendedfieldvalue>][..][optionalextendedfieldname=<optionalextendedfieldvalue>[..]][desc=<description>] [sel=<selector>][exttype=<pluginextensiontype>][..][mtresgrp=<managedtargetresourcegroup >][mtresgrpsubsel=<managedtargetresourcegroupsubselector>] [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0146I • BIMCL0153I

Appendix O. Tivoli Identity Manager CLI messages 163

Page 176: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0154I tp The name field is required becausethis will uniquely identify the targetpolicy to be created. desc Thedescription field for the new targetpolicy. exttype The plug-in sourcesubclass type of the attributes to beadded to the target policy. The requiredand optional extension fields aredetermined from this option. For a listof exttypes, run the tp extattrs CLI. selThe members of a target policy areaccounts. Use account, user, or personattributes to define the selector.mtresgrp The name of the managedtarget resource group. mtresgrpsubsel Asub-selector that specifies a subset ofthe managed targets specified in themanaged target resource group.requiredextendedfields Specify one ormore of the required extended fields forthe given exttype.optionalextendedfieldname Specify oneor more optional extended fields. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0155I tp modify realm=<realm>signonid=<id> signonpw=<pw>tp=<targetpolicy> { [desc=<description>] [extendedfieldname=<extendedfieldvalue>] [..][sel=<selector>] [mtresgrp=<managedtargetresourcegroup>][mtresgrpsubsel= <selector>][addexttype=<pluginextensionsourcesubclasstype>][..] [unselectexttype=<pluginextensionsourcesubclasstype>][..] } [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0156I tp The name field is required becausethis will uniquely identify the targetpolicy to be modified. desc Thedescription field for the new targetpolicy. sel The members of a targetpolicy are accounts. Use account, user, orperson attributes to define the selector.mtresgrp The name of the managedtarget resource group. mtresgrpsubsel Asub-selector that specifies a subset ofthe managed targets specified in themanaged target resource group.addexttype The plug-in source subclasstype of the attributes to be added to thetarget policy. The required and optionalextension fields to be added aredetermined from this option. For a listof exttypes, run the tp extattrs CLI.unselectexttype The plug-in sourcesubclass type to be unselected from thetarget policy. Unselecting means that theattributes associated with the sourcesubclass type will be re-initialized. Theexttype can be added again in thefuture. For a list of exttypes, run the tpextattrs CLI. extendedfieldname Specifyone or more extended fields. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0157I tp delete realm=<realm> signonid=<id>signonpw=<pw> tp=tp [tp=tp[...]] [-v][-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0158I tp The name of the target policy to bedeleted. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0159I Type ’logconfig <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0160I logconfig view realm=<realm>signonid=<id> signonpw=<pw>

Explanation: No additional information is availablefor this message.

BIMCL0154I • BIMCL0160I

164 IBM Tivoli Identity Manager: Problem Determination Guide

Page 177: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0161I List all the logging attributes. Theoutput is to print the system attributesenabled, locale, database, filename, andfor each component the message typebeing logged, log destination, tracelevel, and trace destination

Explanation: No additional information is availablefor this message.

BIMCL0162I logconfig modify realm=<realm>signonid=<id> signonpw=<pw> {[db=<databasename>][logfile=<logfilename>] [locale=<AR_EG| DE_DE | EN_US | ES_ES | FR_FR |HE_IL | IT_IT | JA_JP | KO_KR |PT_BR | ZH_CN | ZH_TW >][compid=<TS | RMA | GUI | PIR |APR | LS> [compname=<Server | Rma| Gui | Pir | Approval | LogServer> {[logdest=<TYPE_FILE | TYPE_DB |TYPE_CONSOLE>][loglevel=<TYPE_INFO | TYPE_WARN| TYPE_ERROR | TYPE_FATAL |TYPE_ALL>] [tracedest=<TYPE_FILE |TYPE_DB | TYPE_CONSOLE>][tracelevel=<TYPE_NONE |TYPE_NORMAL | TYPE_HIGH |TYPE_VERYHIGH>][tracefile=<filename>] ] } }

Explanation: No additional information is availablefor this message.

BIMCL0163I Modify the logging configuration. Thereare no required parameters. There aretwo kinds of log settings, global settingsand component level settings. Theglobal settings are locale, db, andlogfile. The remaining options are thecomponent settings. Note that only onecomponent can be modified perinvocation. locale The translationlanguage for log messages. db Name ofthe database to send log messages.logfile Full path of the filename to writelog messages. compname Componentname. compid Componenet identifier.logdest Destination of the loggingoutput. If you would like the loggingoutput to go to more than onedestination, combine the destinationswith a pipe (|) in between. For example,if you want both database and file aslog destinations, the value for this fieldshould be be: TYPE_DB|TYPE_FILEloglevel The level of logging. These canbe combined with a pipe as above.tracedest Destination of the trace output.These can be combined with a pipe asabove. tracelevel The level of tracing.These can be combined with a pipe asabove. tracefile Full path of thefilename to write trace messages.

Explanation: No additional information is availablefor this message.

BIMCL0164E Nothing specified to modify.

Explanation: No additional information is availablefor this message.

BIMCL0165I cap The name of the capability. role Thename of the role where the capabilitywill be modified. resgrp The resourcegroup name of the capability. type Thespecialization category of a resourcegroup. desc The description of thecapability. subsel A selector (on thenamed resource group) defining theresources managed by this capability.shareright A right in this capability withshared delegation. privateright A rightin this capability with privatedelegation. -v Print version information-V Verbose output [-h | -? | help]Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0161I • BIMCL0165I

Appendix O. Tivoli Identity Manager CLI messages 165

Page 178: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0166I System-wide settings:

Explanation: No additional information is availablefor this message.

BIMCL0167I ---------------------

Explanation: No additional information is availablefor this message.

BIMCL0168I Database:

Explanation: No additional information is availablefor this message.

BIMCL0169I Log file:

Explanation: No additional information is availablefor this message.

BIMCL0170I Locale:

Explanation: No additional information is availablefor this message.

BIMCL0171I Component level settings:

Explanation: No additional information is availablefor this message.

BIMCL0172I -------------------------

Explanation: No additional information is availablefor this message.

BIMCL0173I Component ID:

Explanation: No additional information is availablefor this message.

BIMCL0174I Component name:

Explanation: No additional information is availablefor this message.

BIMCL0175I Log handlers:

Explanation: No additional information is availablefor this message.

BIMCL0176I Log filter:

Explanation: No additional information is availablefor this message.

BIMCL0177I Trace handlers:

Explanation: No additional information is availablefor this message.

BIMCL0178I Trace filter:

Explanation: No additional information is availablefor this message.

BIMCL0179I Trace file:

Explanation: No additional information is availablefor this message.

BIMCL0180I Number of components: comps

Explanation: No additional information is availablefor this message.

BIMCL0181E The logging configuration forcomponent ’component name’ with ID’component ID’ was not found.

Explanation: No additional information is availablefor this message.

BIMCL0182I The logging configuration was updatedsuccessfully.

Explanation: No additional information is availablefor this message.

BIMCL0183E The User Resource Group ’resource grouplabel’ does not exist.

Explanation: No additional information is availablefor this message.

BIMCL0184I The request to modify User ResourceGroup ’resource group label’ has been sentto the server.

Explanation: No additional information is availablefor this message.

BIMCL0185I The request to create User ResourceGroup ’resource group label’ has been sentto the server.

Explanation: No additional information is availablefor this message.

BIMCL0186I Default Policy:

Explanation: No additional information is availablefor this message.

BIMCL0166I • BIMCL0186I

166 IBM Tivoli Identity Manager: Problem Determination Guide

Page 179: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0187I Validation Policy:

Explanation: No additional information is availablefor this message.

BIMCL0188I Password Policy:

Explanation: No additional information is availablefor this message.

BIMCL0189I Approval Policy:

Explanation: No additional information is availablefor this message.

BIMCL0190I Parent:

Explanation: No additional information is availablefor this message.

BIMCL0191I Next sibling:

Explanation: No additional information is availablefor this message.

BIMCL0192I First child:

Explanation: No additional information is availablefor this message.

BIMCL0193I Full pathname:

Explanation: No additional information is availablefor this message.

BIMCL0194I Parent selector:

Explanation: No additional information is availablefor this message.

BIMCL0195I Maximum signon attempts:

Explanation: No additional information is availablefor this message.

BIMCL0196I Welcome page:

Explanation: No additional information is availablefor this message.

BIMCL0197I Managed target:

Explanation: No additional information is availablefor this message.

BIMCL0198I Prompt required:

Explanation: No additional information is availablefor this message.

BIMCL0199I Logic text:

Explanation: No additional information is availablefor this message.

BIMCL0200I Banner:

Explanation: No additional information is availablefor this message.

BIMCL0201I Auto accounts:

Explanation: No additional information is availablefor this message.

BIMCL0202I Approval lists:

Explanation: No additional information is availablefor this message.

BIMCL0203I No objects matching the criteria ’criteria’were found.

Explanation: No additional information is availablefor this message.

BIMCL0204E The request to run the action ’action’failed.

Explanation: No additional information is availablefor this message.

BIMCL0205I Extension Fields:

Explanation: No additional information is availablefor this message.

BIMCL0206E The request to create account ’accountID’ for user ’user ID’ on managed target’managed target name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0208E The request to modify account ’accountID’ for user ’user ID’ on managed target’managed target name’ failed because theaccount was not found.

Explanation: No additional information is availablefor this message.

BIMCL0187I • BIMCL0208E

Appendix O. Tivoli Identity Manager CLI messages 167

Page 180: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0209I The request to modify account ’accountID’ for user ’user ID’ on managed target’managed target name’ has been sent tothe server.

Explanation: No additional information is availablefor this message.

BIMCL0210E The request to modify account ’accountID’ for user ’user ID’ on managed target’managed target name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0211I Account owner:

Explanation: No additional information is availablefor this message.

BIMCL0212I Account ID:

Explanation: No additional information is availablefor this message.

BIMCL0213I Password:

Explanation: No additional information is availablefor this message.

BIMCL0214I Account disabled:

Explanation: No additional information is availablefor this message.

BIMCL0215E The request to view account ’account ID’for user ’user ID’ on managed target’managed target name’ failed because theaccount was not found.

Explanation: No additional information is availablefor this message.

BIMCL0216E No accounts matching the search criteria’search criteria’ were found.

Explanation: No additional information is availablefor this message.

BIMCL0217E Unable to delete accounts, as noaccounts matching the search criteria’search criteria’ were found.

Explanation: No additional information is availablefor this message.

BIMCL0218E Unable to unmanage accounts, as noaccounts matching the search criteria’search criteria’ were found.

Explanation: No additional information is availablefor this message.

BIMCL0219I The request to delete account ’accountID’ for user ’user ID’ on managed target’managed target name’ has been sent tothe server.

Explanation: No additional information is availablefor this message.

BIMCL0220I The request to unmanage account’account ID’ for user ’user ID’ onmanaged target ’managed target name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0221I The request to reset the password ofaccount ’account ID’ for user ’user ID’ onmanaged target ’managed target name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0222E The request to reset the password ofaccount ’account ID’ for user ’user ID’ onmanaged target ’managed target name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0223I The request to create capability’capability name’ for role ’role name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0224E The request to create capability’capability name’ for role ’role name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0225I The request to modify capability’capability name’ for role ’role name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0209I • BIMCL0225I

168 IBM Tivoli Identity Manager: Problem Determination Guide

Page 181: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0226E The request to modify capability’capability name’ for role ’role name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0227E Unable to get the role object ’role name’from the server.

Explanation: No additional information is availablefor this message.

BIMCL0228E There are no capabilities associated withthe role ’role name’.

Explanation: No additional information is availablefor this message.

BIMCL0229E The role ’role name’ does not contain thecapability ’capability name’.

Explanation: No additional information is availablefor this message.

BIMCL0230E There are no roles containing thecapability ’capability name’.

Explanation: No additional information is availablefor this message.

BIMCL0231I The request to delete capability’capability name’ for role ’role name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0232E The request to delete capability’capability name’ for role ’role name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0233I The request to create role ’role name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0234E The request to create role ’role name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0235I The request to delete role ’role name’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0236E The request to delete role ’role name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0237E An error occurred in seaching for thecriteria ’criteria’.

Explanation: No additional information is availablefor this message.

BIMCL0238I The request to modify role ’role name’has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0239E The request to modify role ’role name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0240E The role ’role name’ does not exist.

Explanation: No additional information is availablefor this message.

BIMCL0241I The request to get the role ’role name’was success.

Explanation: No additional information is availablefor this message.

BIMCL0242E The request to view role ’role name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0243I Rights associated with the capability:

Explanation: No additional information is availablefor this message.

BIMCL0244I Application:

Explanation: No additional information is availablefor this message.

BIMCL0226E • BIMCL0244I

Appendix O. Tivoli Identity Manager CLI messages 169

Page 182: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0245I Object:

Explanation: No additional information is availablefor this message.

BIMCL0246I Action:

Explanation: No additional information is availablefor this message.

BIMCL0247I Attributes:

Explanation: No additional information is availablefor this message.

BIMCL0248I Delegable:

Explanation: No additional information is availablefor this message.

BIMCL0249E The specified managed target ’managedtarget name’ was not found.

Explanation: No additional information is availablefor this message.

BIMCL0250I Role Membership:

Explanation: No additional information is availablefor this message.

BIMCL0251I The user has no roles.

Explanation: No additional information is availablefor this message.

BIMCL0252E Unable to get the roles for the user ’username’.

Explanation: No additional information is availablefor this message.

BIMCL0253I Got the roles for the user ’user name’successfully.

Explanation: No additional information is availablefor this message.

BIMCL0254I Target Policy:

Explanation: No additional information is availablefor this message.

BIMCL0255I The user has no target policies.

Explanation: No additional information is availablefor this message.

BIMCL0256E Unable to get the target policies for theuser ’user name’

Explanation: No additional information is availablefor this message.

BIMCL0257I Got the target policies for the user ’username’ successfully.

Explanation: No additional information is availablefor this message.

BIMCL0258I The request to view the user ’user ID’completed successfully.

Explanation: No additional information is availablefor this message.

BIMCL0259E The request to view the user ’user ID’failed.

Explanation: No additional information is availablefor this message.

BIMCL0260E An error occurred in searching for thecriteria ’criteria’.

Explanation: No additional information is availablefor this message.

BIMCL0261E Too many search criteria specified.

Explanation: No additional information is availablefor this message.

BIMCL0262I The request to reset the password of theuser ’user ID’ is sent to the serversuccessfully.

Explanation: No additional information is availablefor this message.

BIMCL0263E The request to reset the password of theuser ’user ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0264I The request to modify user ’user ID’ hasbeen sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0265E The request to modify user ’user ID’failed.

Explanation: No additional information is availablefor this message.

BIMCL0245I • BIMCL0265E

170 IBM Tivoli Identity Manager: Problem Determination Guide

Page 183: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0266E The request to delete user ’user ID’failed.

Explanation: No additional information is availablefor this message.

BIMCL0267E The request to get the accounts for theuser ’user ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0268I The request to create the user ’user ID’has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0269E The request to create user ’user ID’failed.

Explanation: No additional information is availablefor this message.

BIMCL0270E The option ’option’ and the option’option’ are incompatible.

Explanation: No additional information is availablefor this message.

BIMCL0271E One or more incompatible options arespecified.

Explanation: No additional information is availablefor this message.

BIMCL0272I IBM Tivoli Identity Manager 2.1 TidCli(build ’build id’) Licensed Materials -Property of IBM Copyright IBM Corp.2001,2002. All Rights Reserved. USGovernment Users Restricted Rights -Use, duplication or disclosure restrictedby GSA ADP Schedule Contract withIBM Corp.

Explanation: No additional information is availablefor this message.

BIMCL0273I The request to create the resource group’resource group ID’ has been sent to theserver.

Explanation: No additional information is availablefor this message.

BIMCL0274E The request to create the resource group’resource group ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0275I The request to modify the resourcegroup ’resource group ID’ has been sent tothe server.

Explanation: No additional information is availablefor this message.

BIMCL0276E The request to modify the resourcegroup ’resource group ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0277I The request to delete the resource group’resource group ID’ has been sent to theserver.

Explanation: No additional information is availablefor this message.

BIMCL0278E The request to delete the resource group’resource group ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0279E The request to get the resource groupsfor the user ’user ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0280E The resource group ’resource group name’does not exist.

Explanation: No additional information is availablefor this message.

BIMCL0281I The requested to get the resource group’resource group name’ was success.

Explanation: No additional information is availablefor this message.

BIMCL0282I The request to get the managed target’managed target name’ is success.

Explanation: No additional information is availablefor this message.

BIMCL0266E • BIMCL0282I

Appendix O. Tivoli Identity Manager CLI messages 171

Page 184: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0283E The request to view the managed target’managed target’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0284I The request to create the person ’user ID’has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0285E The request to create person ’user ID’failed.

Explanation: No additional information is availablefor this message.

BIMCL0286I The request to modify the personmatching the search criteria ’search string’has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0287E The request to modify the personmatching the search criteria ’search string’failed.

Explanation: No additional information is availablefor this message.

BIMCL0288E The request to view the person ’user ID’failed because the specified person isnot found.

Explanation: No additional information is availablefor this message.

BIMCL0289E The request to view the personmatching the criteria ’search string’failed.

Explanation: No additional information is availablefor this message.

BIMCL0290I The request to view the personmatching the criteria ’search string’ issuccess.

Explanation: No additional information is availablefor this message.

BIMCL0291I Rights associated with the capabilitiesare:

Explanation: No additional information is availablefor this message.

BIMCL0292I Number of rights associated with thecapabilities are:

Explanation: No additional information is availablefor this message.

BIMCL0293I No rights associated with the capability.

Explanation: No additional information is availablefor this message.

BIMCL0294I Application:

Explanation: No additional information is availablefor this message.

BIMCL0295I Object:

Explanation: No additional information is availablefor this message.

BIMCL0296I Action:

Explanation: No additional information is availablefor this message.

BIMCL0297I Attributes:

Explanation: No additional information is availablefor this message.

BIMCL0298I Delegable:

Explanation: No additional information is availablefor this message.

BIMCL0299I There are no plug-in actions the userhas authority to initiate.

Explanation: No additional information is availablefor this message.

BIMCL0300I The user can initiate the followingplug-in actions:

Explanation: No additional information is availablefor this message.

BIMCL0301E Unable to get the user’s rights.

Explanation: No additional information is availablefor this message.

BIMCL0302E Unable to get the plugin server objectsfor the action ’action’.

Explanation: No additional information is availablefor this message.

BIMCL0283E • BIMCL0302E

172 IBM Tivoli Identity Manager: Problem Determination Guide

Page 185: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0303I There are no plugin server objectswhere the action ’action’ can be initiated.

Explanation: No additional information is availablefor this message.

BIMCL0304I The request to run the action ’action’was sent to the server successfully.

Explanation: No additional information is availablefor this message.

BIMCL0305E The request to modify User ResourceGroup ’resource group label’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0306E The request to create User ResourceGroup ’resource group label’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0307I Member selector:

Explanation: No additional information is availablefor this message.

BIMCL0308I Member Selector:

Explanation: No additional information is availablefor this message.

BIMCL0309E The request to delete account ’accountID’ for user ’user ID’ on managed target’managed target name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0310E The request to unmanage account’account ID’ for user ’user ID’ onmanaged target ’managed target name’failed.

Explanation: No additional information is availablefor this message.

BIMCL0311I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″ !=″.resgrp The resource group name. typeThe specialization category of a resourcegroup. desc Resource group description.extendedfieldnames Extended fieldvalues. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command

Explanation: No additional information is availablefor this message.

BIMCL0312I The password for user ’user ID’ is set to’password’.

Explanation: No additional information is availablefor this message.

BIMCL0313E The logging configuration could not beobtained from the server.

Explanation: No additional information is availablefor this message.

BIMCL0314E The update of the logging configurationfailed.

Explanation: No additional information is availablefor this message.

BIMCL0315I Number of capabilities associated withthe roles are:

Explanation: No additional information is availablefor this message.

BIMCL0316I There are no plug-in actions the userhas authority to initiate on the specifiedservers.

Explanation: No additional information is availablefor this message.

BIMCL0317E Invalid account type specified: ’accounttype’

Explanation: No additional information is availablefor this message.

BIMCL0318I No objects matching the criteria ’criteria’were found for the specified rights.

Explanation: No additional information is availablefor this message.

BIMCL0303I • BIMCL0318I

Appendix O. Tivoli Identity Manager CLI messages 173

Page 186: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0319I No extension fields were found for thespecified object.

Explanation: No additional information is availablefor this message.

BIMCL0320I Extension fields:

Explanation: No additional information is availablefor this message.

BIMCL0321I Account type:

Explanation: No additional information is availablefor this message.

BIMCL0322I Plug-in source:

Explanation: No additional information is availablefor this message.

BIMCL0323I Plug-in source:

Explanation: No additional information is availablefor this message.

BIMCL0324I tp extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0325I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0326I acct extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0327I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0328I user extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0329I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0330I person extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0331I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0319I • BIMCL0331I

174 IBM Tivoli Identity Manager: Problem Determination Guide

Page 187: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0332I uresgrp extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0333I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0334I resgrp extattrs realm=<realm>signonid=<id> signonpw=<pw>type={mt|ps|tp} [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0335I type The specialization category of aresource group. -v Print the version info.-V Verbose output. [-h | -? | help]Request help for the command Anextension field may be preceeded byone or more of the following flags: *Indicates that the extension field isrequired. # Indicates that the extensionfield is used as a key (cannot bemodified after creation). + Indicates thatthe field is editable.

Explanation: No additional information is availablefor this message.

BIMCL0338I role extattrs realm=<realm>signonid=<id> signonpw=<pw> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0339I -v Print the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command An extension field may bepreceeded by one or more of thefollowing flags: * Indicates that theextension field is required. # Indicatesthat the extension field is used as a key(cannot be modified after creation). +Indicates that the extension field iseditable.

Explanation: No additional information is availablefor this message.

BIMCL0340E The request to create Target Policy’target policy name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0340I The request to create Target Policy’target policy name’ has been sent to theserver.

Explanation: No additional information is availablefor this message.

BIMCL0341I The request to modify Target Policy’target policy name’ has been sent to theserver.

Explanation: No additional information is availablefor this message.

BIMCL0342E The request to modify Target Policy’target policy name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0343E No target policies matching the searchcriteria ’search criteria’ were found.

Explanation: No additional information is availablefor this message.

BIMCL0343I The request to delete Target Policy’target policy name’ has been sent to theserver.

Explanation: No additional information is availablefor this message.

BIMCL0344I Managed Target Resource Group:

Explanation: No additional information is availablefor this message.

BIMCL0332I • BIMCL0344I

Appendix O. Tivoli Identity Manager CLI messages 175

Page 188: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0345I Managed Target Resource GroupSub-selector:

Explanation: No additional information is availablefor this message.

BIMCL0346E The request to view target policy ’targetpolicy name’ failed because the targetpolicy was not found.

Explanation: No additional information is availablefor this message.

BIMCL0347E The request to delete Target Policy’target policy name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0348E One of ’mt’ or ’mtresgrp’ must bespecified.

Explanation: No additional information is availablefor this message.

BIMCL0349I The request to create account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0350E The request to create account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0351E The request to modify account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ failed because the accountwas not found.

Explanation: No additional information is availablefor this message.

BIMCL0352I The request to modify account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0353E The request to modify account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0354E The request to view account ’account ID’for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ failed because the accountwas not found.

Explanation: No additional information is availablefor this message.

BIMCL0355I The request to delete account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ has been sent to the server.

Explanation: No additional information is availablefor this message.

BIMCL0356I The request to unmanage account’account ID’ for user ’user ID’ onmanaged target resource group ’managedtarget resource group name’ has been sentto the server.

Explanation: No additional information is availablefor this message.

BIMCL0357E The request to delete account ’accountID’ for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0358E The request to unmanage account’account ID’ for user ’user ID’ onmanaged target resource group ’managedtarget resource group name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0359E To delete a single account, you mustspecify the following options: ’userid’’acct’ One of ’mt’ or ’mtresgrp’

Explanation: No additional information is availablefor this message.

BIMCL0345I • BIMCL0359E

176 IBM Tivoli Identity Manager: Problem Determination Guide

Page 189: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0360E There are no roles containing specifiedcapability.

Explanation: No additional information is availablefor this message.

BIMCL0361I The request to delete User ResourceGroup ’resource group label’ has been sentto the server.

Explanation: No additional information is availablefor this message.

BIMCL0362E The request to delete User ResourceGroup ’resource group label’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0363I The request to reset the password ofaccount ’account ID’ for user ’user ID’ onmanaged target resource group ’managedtarget resource group name’ has been sentto the server.

Explanation: No additional information is availablefor this message.

BIMCL0364E The request to reset the password ofaccount ’account ID’ for user ’user ID’ onmanaged target resource group ’managedtarget resource group name’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0365I The generated password is: ’generatedpassword’

Explanation: No additional information is availablefor this message.

BIMCL0366I The generated password has beenemailed to user ’ user name’.

Explanation: No additional information is availablefor this message.

BIMCL0367E The request to reset the password foraccount ’account ID’ for user ’user ID’ onmanaged target ’managed target name’failed because the account was notfound.

Explanation: No additional information is availablefor this message.

BIMCL0368E The request to reset the password foraccount ’account ID’ for user ’user ID’ onmanaged target resource group ’managedtarget resource group name’ failed becausethe account was not found.

Explanation: No additional information is availablefor this message.

BIMCL0369E A null directive was received from theserver.

Explanation: No additional information is availablefor this message.

BIMCL0370I Approval Summary:

Explanation: No additional information is availablefor this message.

BIMCL0371I Approval Details:

Explanation: No additional information is availablefor this message.

BIMCL0372I Workitem ID:

Explanation: No additional information is availablefor this message.

BIMCL0373I Submit Date:

Explanation: No additional information is availablefor this message.

BIMCL0374I Last Changed Date:

Explanation: No additional information is availablefor this message.

BIMCL0375I Last Email Date:

Explanation: No additional information is availablefor this message.

BIMCL0376I Originated by:

Explanation: No additional information is availablefor this message.

BIMCL0377I Cancelled by:

Explanation: No additional information is availablefor this message.

BIMCL0360E • BIMCL0377I

Appendix O. Tivoli Identity Manager CLI messages 177

Page 190: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0378I Reason for cancel:

Explanation: No additional information is availablefor this message.

BIMCL0379I Object Name:

Explanation: No additional information is availablefor this message.

BIMCL0380I Directive Name:

Explanation: No additional information is availablefor this message.

BIMCL0381I Workitem Status:

Explanation: No additional information is availablefor this message.

BIMCL0382I Approval Process Name:

Explanation: No additional information is availablefor this message.

BIMCL0383I Current Approval List Name:

Explanation: No additional information is availablefor this message.

BIMCL0384I Current Approval List Logic:

Explanation: No additional information is availablefor this message.

BIMCL0385I Approvers attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0386I Approver Status:

Explanation: No additional information is availablefor this message.

BIMCL0387I Reason for Rejection:

Explanation: No additional information is availablefor this message.

BIMCL0388I Approval Required:

Explanation: No additional information is availablefor this message.

BIMCL0389I Approval List Name:

Explanation: No additional information is availablefor this message.

BIMCL0390I Approval List Logic:

Explanation: No additional information is availablefor this message.

BIMCL0391I Approvers Notified:

Explanation: No additional information is availablefor this message.

BIMCL0392I Approval List Priority:

Explanation: No additional information is availablefor this message.

BIMCL0393I Approvers Last notified:

Explanation: No additional information is availablefor this message.

BIMCL0394E An empty context was received from theserver.

Explanation: No additional information is availablefor this message.

BIMCL0395E Bad function code was received fromthe server.

Explanation: No additional information is availablefor this message.

BIMCL0396I Directive Action:

Explanation: No additional information is availablefor this message.

BIMCL0397I The following attributes are modifiedfor the user ’user name’:

Explanation: No additional information is availablefor this message.

BIMCL0398I Password: The password is modified.

Explanation: No additional information is availablefor this message.

BIMCL0399I Challenge Response Data:

Explanation: No additional information is availablefor this message.

BIMCL0378I • BIMCL0399I

178 IBM Tivoli Identity Manager: Problem Determination Guide

Page 191: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0400I Challenge Questions Last Updated:

Explanation: No additional information is availablefor this message.

BIMCL0401I Password Last Updated:

Explanation: No additional information is availablefor this message.

BIMCL0402I The following attributes are modifiedfor the person ’person name’:

Explanation: No additional information is availablefor this message.

BIMCL0403I The following attributes are modifiedfor the account ’account name’:

Explanation: No additional information is availablefor this message.

BIMCL0404I The following attributes are modifiedfor the resource group ’resgroup name’:

Explanation: No additional information is availablefor this message.

BIMCL0405I The following attributes are modifiedfor the user resource group ’user resgroupname’:

Explanation: No additional information is availablefor this message.

BIMCL0406I The following attributes are modifiedfor the role ’role name’:

Explanation: No additional information is availablefor this message.

BIMCL0407I The following attributes are modifiedfor the target policy ’target policy name’:

Explanation: No additional information is availablefor this message.

BIMCL0408I Account attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0409I User Resource Group attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0410I Target Policy attributes are:

Explanation: No additional information is availablefor this message.

BIMCL0411I No Auto Accounts are associated withthis Resource Group.

Explanation: No additional information is availablefor this message.

BIMCL0412I Managed Target Type:

Explanation: No additional information is availablefor this message.

BIMCL0413E Approval originator id, ’originator name’,is not the same as the signon id.

Explanation: No additional information is availablefor this message.

BIMCL0414I Rights:

Explanation: No additional information is availablefor this message.

BIMCL0415I Data:

Explanation: No additional information is availablefor this message.

BIMCL0416I Plugin Servers:

Explanation: No additional information is availablefor this message.

BIMCL0417I No matching Workitem Summaryobjects were found.

Explanation: No additional information is availablefor this message.

BIMCL0418E The request to cancel the approvalrequest ’approval request ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0419E The request to cast vote on the approvalrequest ’approval request ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0400I • BIMCL0419E

Appendix O. Tivoli Identity Manager CLI messages 179

Page 192: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0420E The request to email the approvalrequest ’approval request ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0421E The request to transfer the approvalrequest ’approval request ID’ failed.

Explanation: No additional information is availablefor this message.

BIMCL0422I The request to view account ’account ID’for user ’user ID’ on managed target’managed target resource group name’completed successfully.

Explanation: No additional information is availablefor this message.

BIMCL0423I The request to view account ’account ID’for user ’user ID’ on managed targetresource group ’managed target resourcegroup name’ completed successfully.

Explanation: No additional information is availablefor this message.

BIMCL0424I Account type:

Explanation: No additional information is availablefor this message.

BIMCL0425I No objects with the specified right orrights were found.

Explanation: No additional information is availablefor this message.

BIMCL0426E The capability ’action’ is alreadyassociated with the role.

Explanation: No additional information is availablefor this message.

BIMCL0426I Status:

Explanation: No additional information is availablefor this message.

BIMCL0427I Create directive pending

Explanation: No additional information is availablefor this message.

BIMCL0428I Delete directive pending

Explanation: No additional information is availablefor this message.

BIMCL0429I Modify directive pending

Explanation: No additional information is availablefor this message.

BIMCL0430I No pending directives

Explanation: No additional information is availablefor this message.

BIMCL0431I The search request completedsuccessfully.

Explanation: No additional information is availablefor this message.

BIMCL0432E The ’!=’ operand is not supported forthis command.

Explanation: No additional information is availablefor this message.

BIMCL0433E The command line option ’option’ cannotbe used with the ″!=″ operand.

Explanation: No additional information is availablefor this message.

BIMCL0434I signonid Your IBM Tivoli IdentityManager user ID. signonpw Your IBMTivoli Identity Manager password.realm The realm to sign on to.

Explanation: No additional information is availablefor this message.

BIMCL0435E Received a DataFormatException fromthe server while getting the value forextension field: ’extension field name’.Exiting.

Explanation: No additional information is availablefor this message.

BIMCL0436E Invalid value specified for extensionfield ’value’:

Explanation: No additional information is availablefor this message.

BIMCL0420E • BIMCL0436E

180 IBM Tivoli Identity Manager: Problem Determination Guide

Page 193: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0437E The realm configuration does notsupport the action ’action’ on the personobject.

Explanation: No additional information is availablefor this message.

BIMCL0438I Resource group Type:

Explanation: No additional information is availablefor this message.

BIMCL0439I Use sign on password: value

Explanation: No additional information is availablefor this message.

BIMCL0440E More than one object matching thecriteria ’criteria’ was found.

Explanation: No additional information is availablefor this message.

BIMCL0441E One or more person extension fieldsneed to be specified to uniquelyidentify the person object.

Explanation: No additional information is availablefor this message.

BIMCL0442I user modifyperson realm=<realm>signonid=<id> signonpw=<pw>userid=<userid>searchstr=<searchstring> [-v] [-V] [-h |-? | help]

Explanation: No additional information is availablefor this message.

BIMCL0443I userid Unique IBM Tivoli IdentityManager userid. searchstr Search stringthat uniquely identifies the personobject to be associated with the user.The possible values can be obtained byrunning the person search command. -vPrint version information -V Verboseoutput [-h | -? | help] Request help forthe command

Explanation: No additional information is availablefor this message.

BIMCL0444I Associated User Name:

Explanation: No additional information is availablefor this message.

BIMCL0445I person search realm=<realm>signonid=<id> signonpw=<pw>extendedfieldnames.op.<extendedfieldvalues> [...] [-v] [-V] [-h |-? | help]

Explanation: No additional information is availablefor this message.

BIMCL0446I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″!=″.extendedfieldnames Extended fieldsdefined by person. -v Print versioninformation -V Verbose output [-h | -? |help] Request help for the command

Explanation: No additional information is availablefor this message.

BIMCL0447I mt search realm=<realm> signonid=<id>signonpw=<pw> [-v] [-V][mt.op.<managedtarget>][desc.op.<description>] [ps.op.<pluginserver>] [right=<right>][type=<type> extendedfieldname.op.<extendedfieldvaluepattern>] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0448I .op. The operand to use when doing thesearch. Valid operands are ″=″ and ″!=″.type If you wish to search on extendedattributes, you must specify themanaged target type (subclass) that theattributes belong to. right Scope themanaged targets returned based on theuser’s specified rights. mt Search bymanaged target name. ps Search by theplugin server that the managed targetbelongs to. desc Search by description.extendedfieldname Search by anextended field. To use this option, youmust also specify the type. -v Printversion information -V Verbose output[-h | -? | help] Request help for thecommand

Explanation: No additional information is availablefor this message.

BIMCL0449I The show members request completedsuccessfully.

Explanation: No additional information is availablefor this message.

BIMCL0437E • BIMCL0449I

Appendix O. Tivoli Identity Manager CLI messages 181

Page 194: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0450E Cannot retrieve message ID ’messagenumber’ from resource bundle ’resourcebundle name’.

Explanation: No additional information is availablefor this message.

BIMCL0451E No members matching the criteria’criteria’ were found.

Explanation: No additional information is availablefor this message.

BIMCL0452I uresgrp showmembers realm=<realm>signonid=<id> signonpw=<pw>uresgrp=<userresourcegroup> [-v] [-V][-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0453I uresgrp Show the members of this userresource group. -v Print the version info.-V Verbose output. [-h | -? | help]Request help for the command.

Explanation: No additional information is availablefor this message.

BIMCL0454I resgrp showmembers realm=<realm>signonid=<id> signonpw=<pw>resgrp=<resourcegroup>type={mt|ps|tp} [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0455I resgrp Show the members of thisresource group. type The specializationcategory of the resource group. -v Printthe version info. -V Verbose output. [-h| -? | help] Request help for thecommand.

Explanation: No additional information is availablefor this message.

BIMCL0456I tp showmembers realm=<realm>signonid=<id> signonpw=<pw>tp=<targetpolicy> [-v] [-V] [-h | -? |help]

Explanation: No additional information is availablefor this message.

BIMCL0457I tp Show the members of this targetpolicy. -v Print the version info. -VVerbose output. [-h | -? | help] Requesthelp for the command.

Explanation: No additional information is availablefor this message.

BIMCL0458I role showmembers realm=<realm>signonid=<id> signonpw=<pw>role=<role> [-v] [-V] [-h | -? | help]

Explanation: No additional information is availablefor this message.

BIMCL0459I role Show the members of this role. -vPrint the version info. -V Verboseoutput. [-h | -? | help] Request help forthe command.

Explanation: No additional information is availablefor this message.

BIMCL0460E Target policy ’criteria’ does not have amember selector defined.

Explanation: No additional information is availablefor this message.

BIMCL0461E Target policy ’criteria’ does not have amanaged target resource group defined.Membership cannot be determined.

Explanation: No additional information is availablefor this message.

BIMCL0462E No members found for target policy’criteria’.

Explanation: No additional information is availablefor this message.

BIMCL0463I mode batch signonid=<signonid>signognonw=<signonpassword>realm=<realm> [file=<inputfile>] [-E][-B] [-h | help | -? ] [-v] [-V]

Explanation: No additional information is availablefor this message.

BIMCL0450E • BIMCL0463I

182 IBM Tivoli Identity Manager: Problem Determination Guide

Page 195: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0464I file File containing commands to be run,one per line. If the file option is notspecified, commands will be read fromstandard input. -E External sync. Senddirectives for all of the CLIs beingprocessed to the Server and RMA only;do not send directives to adapters. -BBypass approval. Directives for all ofthe CLIs being processed bypassapproval processing. -v Print versioninformation -V Verbose output. Thiswill print out the commands as they areprocessed. [-h | -? | help] Request helpfor the command.

Explanation: No additional information is availablefor this message.

BIMCL0468I Selected extension types:

Explanation: No additional information is availablefor this message.

BIMCL0469E The ’extension type’ option is not validbecause Target Policy has not beenextended.

Explanation: No additional information is availablefor this message.

BIMCL0470E Invalid extension type specified:’extension type’

Explanation: No additional information is availablefor this message.

BIMCL0472E The extension type ’extension type’ cannotbe unselected because it is not currentlyselected.

Explanation: No additional information is availablefor this message.

BIMCL0473E No extension types can be unselectedbecause no extension types are currentlyselected.

Explanation: No additional information is availablefor this message.

BIMCL0474E Unable to reset attribute ’attribute name’.The modify request has not been sent tothe server.

Explanation: No additional information is availablefor this message.

BIMCL0475E The extension type ’extension type’ isalready selected.

Explanation: No additional information is availablefor this message.

BIMCL0476E Error opening file ’file name’ for reading:

Explanation: No additional information is availablefor this message.

BIMCL0477E Error receiving input:

Explanation: No additional information is availablefor this message.

BIMCL0478I Processing command at line numbernumber:

Explanation: No additional information is availablefor this message.

BIMCL0479I mode interactive signonid=<signonid>signonw=<signonpassword>realm=<realm>[inacttimeout=inactivitytimeout] [-h |help | -? ] [-v] [-V]

Explanation: No additional information is availablefor this message.

BIMCL0480I inacttimeout Inactivity timeout specifiedin minutes. A value of 0 indicates notimeout. The default value is 15minutes. -v Print version information -VVerbose output [-h | -? | help] Requesthelp for the command This commandallows you to enter commands to beprocessed. The commands should beentered one per line and should followthe standard CLI syntax with theexception of signonid, signonpw, andrealm. The commands being processedby interactive mode all run under thesignonid, signonpw and realm that youspecified to the mode interactivecommand. Here is an examplecommand: user create userid=Lisauserpw=TopSecretPw To exit interactivemode, type the word ″exit″ on a line byitself.

Explanation: No additional information is availablefor this message.

BIMCL0481I Type ’mode <option> help’ for moreinformation. <option> can be one of:

Explanation: No additional information is availablefor this message.

BIMCL0464I • BIMCL0481I

Appendix O. Tivoli Identity Manager CLI messages 183

Page 196: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMCL0482I Finished processing input.

Explanation: No additional information is availablefor this message.

BIMCL0483E Inactivity timeout of number minutesexceeded. Exiting.

Explanation: No additional information is availablefor this message.

BIMCL0482I • BIMCL0483E

184 IBM Tivoli Identity Manager: Problem Determination Guide

Page 197: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix P. Tivoli Access Manager plug-in messages

BIMPD0000I User account userName is createdsuccessfully.

Explanation: No additional information is availablefor this message.

BIMPD0001E User account userName could not bemodified. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0002I User account userName is modifiedsuccessfully.

Explanation: No additional information is availablefor this message.

BIMPD0003E Failed to modify description for useraccount userName. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0004E Failed to modify password for useraccount userName. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0005E Failed to modify GSO attribute foruser account userName. AccessManagerServer returned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0006E Failed to modify account-validattribute for user account userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0007E Failed to modify password-validattribute for user account userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0008E Failed to create user account userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0009E User account userName createdsuccessfully but could not be modified.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0010I User account userName was deletedsuccessfully.

Explanation: No additional information is availablefor this message.

BIMPD0011E Failed to delete user account userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0012E User name is missing.

Explanation: No additional information is availablefor this message.

BIMPD0013E User’s Registry Specific DistinguishedName (DN) value is null.

Explanation: No additional information is availablefor this message.

BIMPD0014E User’s password is null.

Explanation: No additional information is availablefor this message.

BIMPD0015E User’s Full Name (CN) value is null.

Explanation: No additional information is availablefor this message.

BIMPD0016E User’s Last Name (SN) value is null.

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 185

Page 198: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPD0017I AccessManager user group groupName iscreated successfully.

Explanation: No additional information is availablefor this message.

BIMPD0018E Failed to create AccessManager usergroup groupName. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0019I Modified description for AccessManageruser group groupName successfully.

Explanation: No additional information is availablefor this message.

BIMPD0020E Failed to modify description forAccessManager user group groupName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0021E AccessManager user group groupNameis created successfully but failed tomodify its description. AccessManagerServer returned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0022I Added member to AccessManager usergroup groupName successfully.

Explanation: No additional information is availablefor this message.

BIMPD0023I Removed member from AccessManageruser group groupName successfully.

Explanation: No additional information is availablefor this message.

BIMPD0024E Failed to add the AccessManageraccount groupName to AccessManageruser group. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0025E Failed to removed member fromAccessManager user group groupName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0026E Registry Specific Distinguished Name(DN) is missing for AccessManager usergroup groupName.

Explanation: No additional information is availablefor this message.

BIMPD0027E Full Name (CN) is missing forAccessManager user group groupName.

Explanation: No additional information is availablefor this message.

BIMPD0028I AccessManager user group groupNamedeleted successfully.

Explanation: No additional information is availablefor this message.

BIMPD0029E Failed to delete AccessManager usergroup groupName. PD Server returnedthe following: reason

Explanation: No additional information is availablefor this message.

BIMPD0030I Added GSO resource credential for useruserName successfully.

Explanation: No additional information is availablefor this message.

BIMPD0031E Failed to add GSO resource credentialfor user userName. AccessManagerServer returned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0032I GSO resource credential for useruserName is modified successfully.

Explanation: No additional information is availablefor this message.

BIMPD0033E Failed to modify GSO resourcecredential for user userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0017I • BIMPD0033E

186 IBM Tivoli Identity Manager: Problem Determination Guide

Page 199: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPD0034I Deleted GSO resource credential foruser userName successfully.

Explanation: No additional information is availablefor this message.

BIMPD0035E Failed to delete GSO resourcecredential for user userName.AccessManager Server returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0036E GSO resource name is missing.

Explanation: No additional information is availablefor this message.

BIMPD0037E GSO resource user’s name is missing.

Explanation: No additional information is availablefor this message.

BIMPD0038E GSO resource user’s password ismissing.

Explanation: No additional information is availablefor this message.

BIMPD0039E GSO resource type is missing.

Explanation: No additional information is availablefor this message.

BIMPD0040E GSO resource type is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0041E GSO resource user’s name orpassword is missing.

Explanation: No additional information is availablefor this message.

BIMPD0042E The AccessManager account associatedwith this GSO resource credential ismissing.

Explanation: No additional information is availablefor this message.

BIMPD0043E Directive received is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0044E An unknown error occurred.

Explanation: No additional information is availablefor this message.

BIMPD0045E GSO account data is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0046E Managed target data is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0047I Create new GSO credential successfullyfor the AccessManager user userName.

Explanation: No additional information is availablefor this message.

BIMPD0049E AccessManager_GSO account data isnot valid.

Explanation: No additional information is availablefor this message.

BIMPD0050E AccessManager account data is notvalid.

Explanation: No additional information is availablefor this message.

BIMPD0051E AccessManager account extension datais not valid.

Explanation: No additional information is availablefor this message.

BIMPD0054E Failed to modify AUTH attribute foruser account userName. AccessManagerServer returned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD0055E Target Policy data is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0060E AccessManager User Group name ismissing.

Explanation: No additional information is availablefor this message.

BIMPD0034I • BIMPD0060E

Appendix P. Tivoli Access Manager plug-in messages 187

Page 200: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPD0061E AccessManager User Group extensionfield is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0064E Group member data is not valid.

Explanation: No additional information is availablefor this message.

BIMPD0065I AMPIA is initializing. TheTidAdapterServer name is serverName.

Explanation: No additional information is availablefor this message.

BIMPD0066E PDADMIN command can not bestarted. System returned the following:reason

Explanation: No additional information is availablefor this message.

BIMPD0067E AccessManager management servercannot be started. System returned thefollowing: reason

Explanation: No additional information is availablefor this message.

BIMPD0068I Enter password for userName:

Explanation: No additional information is availablefor this message.

BIMPD0069E Error in getting password.

Explanation: No additional information is availablefor this message.

BIMPD0070I Usage: javacom.ibm.bim.pirap.toolkit.pdadapter.PDAdapterUtility [-u uid] [-p password][-f output file] [-s PlguinServerName] -tType Where possible options are: -uPDAdmin ID, default is sec_master. -pPDAdmin ID’s password. -fOutputfilename to be generated. -sPlug-inServer name, default is AMPIA.-t(Required) Type of information to begenerated. Valid types are User orGroup or Resource. If the specified typeis User, then all the existing users’information will be generated in LDIFformat suitable for the Bulk LoaderUtility. If the specified type is Group,then all the existing groups’ informationwill be generated in a format suitable touse with the CLI. If the specified type isResource, then all the existing Resources(both web and group) will be generatedin an XML format suitable to use withPlug-in Router Utility.

Explanation: No additional information is availablefor this message.

BIMPD0071E Could not determine type or wrongtype provided.

Explanation: No additional information is availablefor this message.

BIMPD0072I Initialization is successful.

Explanation: No additional information is availablefor this message.

BIMPD0073E Login failed.

Explanation: No additional information is availablefor this message.

BIMPD0074E Account locked.

Explanation: No additional information is availablefor this message.

BIMPD0075I The following file contains therequested information: fileName

Explanation: No additional information is availablefor this message.

BIMPD0076I Getting typeNames information.....(it maytake few minutes to hours)...

Explanation: No additional information is availablefor this message.

BIMPD0061E • BIMPD0076I

188 IBM Tivoli Identity Manager: Problem Determination Guide

Page 201: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPD0077I Full Name (CN)

Explanation: No additional information is availablefor this message.

BIMPD0078I Last Name (SN)

Explanation: No additional information is availablefor this message.

BIMPD0079I Registry Specific Distinguished Name(DN)

Explanation: No additional information is availablefor this message.

BIMPD0080I Authentication Mechanism

Explanation: No additional information is availablefor this message.

BIMPD0081I Is account valid?

Explanation: No additional information is availablefor this message.

BIMPD0082I Is password valid?

Explanation: No additional information is availablefor this message.

BIMPD0083I Is GSO User

Explanation: No additional information is availablefor this message.

BIMPD0084I No password policy

Explanation: No additional information is availablefor this message.

BIMPD0085I AccessManager_Account User Name

Explanation: No additional information is availablefor this message.

BIMPD0086I PD Management Server Name(Description)

Explanation: No additional information is availablefor this message.

BIMPD0087I Object Container

Explanation: No additional information is availablefor this message.

BIMPD0088I Start AccessManager ManagementServer

Explanation: No additional information is availablefor this message.

BIMPD0089I Stop AccessManager ManagementServer

Explanation: No additional information is availablefor this message.

BIMPD0090I AccessManager adapter plug-in name

Explanation: No additional information is availablefor this message.

BIMPD0091I AccessManager administrator User ID

Explanation: No additional information is availablefor this message.

BIMPD0092I AccessManager administrator’spassword

Explanation: No additional information is availablefor this message.

BIMPD0093I Delete AccessManager account fromregistry?

Explanation: No additional information is availablefor this message.

BIMPD0094I Delete AccessManager group fromregistry?

Explanation: No additional information is availablefor this message.

BIMPD0095E Login PDADMIN is failed.PDADMIN returned the following:reason

Explanation: No additional information is availablefor this message.

BIMPD0096E This action is not supported.

Explanation: No additional information is availablefor this message.

BIMPD0097E This directive is not supported.

Explanation: No additional information is availablefor this message.

BIMPD0077I • BIMPD0097E

Appendix P. Tivoli Access Manager plug-in messages 189

Page 202: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMPD0098I The directive execution result is thefollowing: result.

Explanation: No additional information is availablefor this message.

BIMPD052E Failed to import during the creation foruser accountName. AccessManager Serverreturned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD053E Succeeded to import during the creationfor user accountName.

Explanation: No additional information is availablefor this message.

BIMPD062E Failed to import during the creation forthe group groupName. AccessManagerServer returned the following: reason

Explanation: No additional information is availablefor this message.

BIMPD063I Succeeded to import during the creationfor the group

Explanation: No additional information is availablefor this message.

BIMPD0098I • BIMPD063I

190 IBM Tivoli Identity Manager: Problem Determination Guide

Page 203: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix Q. Oracle messages

BIMOE0001E Could not connect to database.

Explanation: No additional information is availablefor this message.

BIMOE0002E Could not connect to database.Instance not specified.

Explanation: No additional information is availablefor this message.

BIMOE0003E Password not valid. User "user-name"not created.

Explanation: No additional information is availablefor this message.

BIMOE0004E Password Type not valid. User"user-name" not created.

Explanation: No additional information is availablefor this message.

BIMOE0005E Table space specified is not valid.Using default.

Explanation: No additional information is availablefor this message.

BIMOE0006E Resource profile specified is not valid. Using default

Explanation: No additional information is availablefor this message.

BIMOE0007E Successfully created user:

Explanation: No additional information is availablefor this message.

BIMOE0008E Failed to create user "user-name" due toerror "error-code"

Explanation: No additional information is availablefor this message.

BIMOE0009E UA Oracle Application Shuttingdown.

Explanation: No additional information is availablefor this message.

BIMOE0010E UA Oracle Application - Errorretrieving users.

Explanation: No additional information is availablefor this message.

BIMOE0011E Revoke of Role or Permission failed.

Explanation: No additional information is availablefor this message.

BIMOE0012E Failed to modify user "user-name" dueto error "error-code"

Explanation: No additional information is availablefor this message.

BIMOE0013E User named "user-name" not found.

Explanation: No additional information is availablefor this message.

BIMOE0014E Could not connect to databaseinstance "database-instance-name"

Explanation: No additional information is availablefor this message.

BIMOE0015E User named "user-name" not deleted.

Explanation: No additional information is availablefor this message.

BIMOE0021I Pre-expire password

Explanation: No additional information is availablefor this message.

BIMOE0022I Authentication

Explanation: No additional information is availablefor this message.

BIMOE0023I Default Table Space

Explanation: No additional information is availablefor this message.

BIMOE0024I Temporary Table Space

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 191

Page 204: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMOE0025I Default Oracle Profile

Explanation: No additional information is availablefor this message.

BIMOE0026I Default Resource Consumer Group

Explanation: No additional information is availablefor this message.

BIMOE0027I Default Role

Explanation: No additional information is availablefor this message.

BIMOE0028I Default Privileges

Explanation: No additional information is availablefor this message.

BIMOE0029I External

Explanation: No additional information is availablefor this message.

BIMOE0030I Global

Explanation: No additional information is availablefor this message.

BIMOE0031I Internal

Explanation: No additional information is availablefor this message.

BIMOE0025I • BIMOE0031I

192 IBM Tivoli Identity Manager: Problem Determination Guide

Page 205: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix R. Domino messages

BIMDE0001E Unable to connect to server"server-name" on port "port-number"

Explanation: No additional information is availablefor this message.

BIMDE0002E Transaction interrupted. Connection tohost "host-name" on port "port-number"was lost.

Explanation: No additional information is availablefor this message.

BIMDE0003E Authorization has failed. OperationAborted.

Explanation: No additional information is availablefor this message.

BIMDE0004E Could not open the Notes Database"database-name" Error Code: "error-code"Notes Error Message: "error-message"

Explanation: No additional information is availablefor this message.

BIMDE0005E Could not create user "user-id" ErrorCode: "error-code" Notes Error Message:"error-message"

Explanation: No additional information is availablefor this message.

BIMDE0006E No Certifier Password was specifiedfor User "user-id"

Explanation: No additional information is availablefor this message.

BIMDE0007E No Certifier was specified for User"user-id"

Explanation: No additional information is availablefor this message.

BIMDE0008E A Lotus Notes error was received. ErrorCode: "error-code" Notes Error Message:"error-message" The error occured whileprocessing user "user-id"

Explanation: No additional information is availablefor this message.

BIMDE0009E Could not add User "user-id" to Group"group-name"

Explanation: No additional information is availablefor this message.

BIMDE0010E An error occured setting expirationdate for user "user-id" Error Code:"error-code" Notes Error Message:"error-message" Date: "expiration-date"

Explanation: No additional information is availablefor this message.

BIMDE0011E A Lotus Notes error was received. ErrorCode: "error-code" Notes Error Message:"error-message"

Explanation: No additional information is availablefor this message.

BIMDE0012E The following Domino user(s) had noSSOName set: user-names

Explanation: No additional information is availablefor this message.

BIMDE0013E Can’t delete a user with no UserID.

Explanation: No additional information is availablefor this message.

BIMDE0014E No records returned by Domino - isthe server up?

Explanation: No additional information is availablefor this message.

BIMDE0020I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0021I Middle initial

Explanation: No additional information is availablefor this message.

BIMDE0022I Last name

Explanation: No additional information is availablefor this message.

© Copyright IBM Corp. 2002 193

Page 206: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMDE0023I Domino SSO Login

Explanation: No additional information is availablefor this message.

BIMDE0024I Internet password

Explanation: No additional information is availablefor this message.

BIMDE0025I Minimum password length

Explanation: No additional information is availablefor this message.

BIMDE0026I Set the Internet Password?

Explanation: No additional information is availablefor this message.

BIMDE0027I Certification ID File

Explanation: No additional information is availablefor this message.

BIMDE0028I Certifier Password

Explanation: No additional information is availablefor this message.

BIMDE0029I Certification Expires On

Explanation: No additional information is availablefor this message.

BIMDE0030I Lotus License Type

Explanation: No additional information is availablefor this message.

BIMDE0031I Profile

Explanation: No additional information is availablefor this message.

BIMDE0032I Mail Type

Explanation: No additional information is availablefor this message.

BIMDE0033I Notes mail file

Explanation: No additional information is availablefor this message.

BIMDE0034I Notes mail file’s template file

Explanation: No additional information is availablefor this message.

BIMDE0035I When should mail file be created?

Explanation: No additional information is availablefor this message.

BIMDE0036I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0037I Home mail server

Explanation: No additional information is availablefor this message.

BIMDE0038I Short name or Internet address

Explanation: No additional information is availablefor this message.

BIMDE0039I Comment

Explanation: No additional information is availablefor this message.

BIMDE0040I Location

Explanation: No additional information is availablefor this message.

BIMDE0041I Local Administrator

Explanation: No additional information is availablefor this message.

BIMDE0042I Organizational Unit

Explanation: No additional information is availablefor this message.

BIMDE0043I Forwarding Address

Explanation: No additional information is availablefor this message.

BIMDE0044I Store UID in NAB?

Explanation: No additional information is availablefor this message.

BIMDE0023I • BIMDE0044I

194 IBM Tivoli Identity Manager: Problem Determination Guide

Page 207: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

BIMDE0045I Store UID in a File?

Explanation: No additional information is availablefor this message.

BIMDE0046I Where to store ID file

Explanation: No additional information is availablefor this message.

BIMDE0047I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0048I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0049I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0050I User’s given name

Explanation: No additional information is availablefor this message.

BIMDE0051I Notes

Explanation: No additional information is availablefor this message.

BIMDE0052I NotesDesktop

Explanation: No additional information is availablefor this message.

BIMDE0053I NotesMail

Explanation: No additional information is availablefor this message.

BIMDE0054I LotusNotes

Explanation: No additional information is availablefor this message.

BIMDE0055I ccMail

Explanation: No additional information is availablefor this message.

BIMDE0056I other

Explanation: No additional information is availablefor this message.

BIMDE0057I POP

Explanation: No additional information is availablefor this message.

BIMDE0058I IMAP

Explanation: No additional information is availablefor this message.

BIMDE0045I • BIMDE0058I

Appendix R. Domino messages 195

Page 208: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

196 IBM Tivoli Identity Manager: Problem Determination Guide

Page 209: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Appendix S. Notices

This information was developed for products and services offered in the U.S.A.IBM may not offer the products, services, or features discussed in this document inother countries. Consult your local IBM representative for information on theproducts and services currently available in your area. Any reference to an IBMproduct, program, or service is not intended to state or imply that only that IBMproduct, program, or service may be used. Any functionally equivalent product,program, or service that does not infringe any IBM intellectual property right maybe used instead. However, it is the user’s responsibility to evaluate and verify theoperation of any non-IBM product, program, or service.

IBM may have patents or pending patent applications covering subject matterdescribed in this document. The furnishing of this document does not give youany license to these patents. You can send license inquiries, in writing, to:

IBM Director of LicensingIBM CorporationNorth Castle DriveArmonk, NY 10504-1785U.S.A.

For license inquiries regarding double-byte (DBCS) information, contact the IBMIntellectual Property Department in your country or send inquiries, in writing, to:

IBM World Trade Asia CorporationLicensing2-31 Roppongi 3-chome, Minato-kuTokyo 106-0032, Japan

The following paragraph does not apply to the United Kingdom or any othercountry where such provisions are inconsistent with local law:INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THISPUBLICATION “AS IS” WITHOUT WARRANTY OF ANY KIND, EITHEREXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIEDWARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESSFOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express orimplied warranties in certain transactions, therefore, this statement may not applyto you.

This information could include technical inaccuracies or typographical errors.Changes are periodically made to the information herein; these changes will beincorporated in new editions of the publication. IBM may make improvementsand/or changes in the product(s) and/or the program(s) described in thispublication at any time without notice.

Any references in this information to non-IBM Web sites are provided forconvenience only and do not in any manner serve as an endorsement of those Websites. The materials at those Web sites are not part of the materials for this IBMproduct and use of those Web sites is at your own risk.

IBM may use or distribute any of the information you supply in any way itbelieves appropriate without incurring any obligation to you.

© Copyright IBM Corp. 2002 197

Page 210: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Such information may be available, subject to appropriate terms and conditions,including in some cases, payment of a fee.

The licensed program described in this information and all licensed materialavailable for it are provided by IBM under terms of the IBM Customer Agreement,IBM International Program License Agreement, or any equivalent agreementbetween us.

Any performance data contained herein was determined in a controlledenvironment. Therefore, the results obtained in other operating environments mayvary significantly. Some measurements may have been made on development-levelsystems and there is no guarantee that these measurements will be the same ongenerally available systems. Furthermore, some measurements may have beenestimated through extrapolation. Actual results may vary. Users of this documentshould verify the applicable data for their specific environment.

Information concerning non-IBM products was obtained from the suppliers ofthose products, their published announcements or other publicly available sources.IBM has not tested those products and cannot confirm the accuracy ofperformance, compatibility or any other claims related to non-IBM products.Questions on the capabilities of non-IBM products should be addressed to thesuppliers of those products.

TrademarksThe following terms are trademarks or registered trademarks of InternationalBusiness Machines Corporation in the United States, other countries, or both:

AIXIBMIBM logoSecureWayTivoliTivoli logo

Microsoft, Windows, Windows NT, and the Windows logo are trademarks ofMicrosoft Corporation in the United States, other countries, or both.

Java and all Java-based trademarks and logos are trademarks or registeredtrademarks of Sun Microsystems, Inc. in the United States and other countries.

UNIX is a registered trademark of The Open Group in the United States and othercountries.

Other company, product, and service names may be trademarks or service marksof others.

198 IBM Tivoli Identity Manager: Problem Determination Guide

Page 211: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Glossary

Aaccount. In Tivoli Identity Manager, information abouta user, such as a User ID and password, that allowsaccess to a managed target.

admin role. See authorization role.

administrator. See Tivoli administrator.

approval process. In IBM MQSeries Workflow, aprocess that implements an approval sequence for awork item. Each process is captured in a flowdefinition language (.fdl) file.

approver. In Tivoli Identity Manager, a Tivoli IdentityManager user that approves or rejects a work item.

approver list logic. In Tivoli Identity Manager,processing logic configured by the authorized TivoliIdentity Manager user that defines the approvals thatmust be supplied for the work item to be approved.

authentication. The process of identifying anindividual attempting to logon to a secure resource.

authorization. The process of determining whether anindividual has the right to perform an operation on aresource.

authorization role. In a Tivoli environment, a roleassigned to Tivoli administrators to enable them toperform their assigned systems management tasks. Arole may be granted over the entire Tivoli managementregion or over a specific set of resources, such as thosecontained in a policy region. Examples of authorizationroles include: super, senior, admin, and user.

BBPO. Business Process Object. In Tivoli IdentityDirector Version 1.1, a Java method that, in groups,comprises Business Processes.

Ccapability. A set of access rights to a group of targetinstances.

credential. The User ID and password information fora user, which allows access to an account.

Ddata model. (1) A logical view of the organization ofdata in a database. (2) In a database, the user’s logicalview of the data in contrast to the physically storeddata, or storage structure. (3) A description of theorganization of data in a manner that reflects theinformation structure of an enterprise.

default policy. In a Tivoli environment, a set ofresource property values that are assigned to a resourcewhen the resource is created.

directive. XML document data that is used to crteate,query, or modify work items in Tivoli IdentityManager.

Eendpoint. (1) In a Tivoli environment, a Tivoli clientthat is the ultimate recipient for any type of Tivolioperation. (2) In a Tivoli environment, a Tivoli servicethat runs on multiple operating systems and performsTivoli operations on those systems, thereby enablingthe Tivoli Management Framework to manage thesystems as Tivoli clients. (3) In Tivoli IT Director, amanaged system or device.

endpoint list. In a Tivoli environment, a list of allendpoint clients in the Tivoli management region withtheir assigned gateways. See endpoint manager.

endpoint manager. In a Tivoli environment, a servicethat runs on the Tivoli server, assigns endpoint clientsto gateways, and maintains the endpoint list.

endpoint method. In a Tivoli environment, a methodthat runs on an endpoint client as the result of arequest from other managed resources in the Tivolimanagement region. Results of the method areforwarded first to the gateway, then to the callingmanaged resource.

extendable objects. In Tivoli Identity Manager, objectsthat may contain fields defined by the customer orplug-ins.

extendable fields. In Tivoli Identity Manager, fieldswithin extendable objects that are defined by thecustomer or plug-ins.

exit routine. A user-written routine that receivescontrol at predefined user exit points.

© Copyright IBM Corp. 2002 199

Page 212: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Ffederation. The arrangement of namespaces fromautonomous naming systems to form one logicalnamespace.

Ggroup profile. In Tivoli User Administration, a profilethat a Tivoli administrator uses to define and modifyinformation about a group of users.

Mmanaged node. In a Tivoli environment, any managedresource on which the Tivoli Management Frameworkis installed.

managed resource. In a Tivoli environment, anyhardware or software entity (machine, service, system,or facility) that is represented by a database object andan icon on the Tivoli desktop. Managed resources mustbe a supported resource type in a policy region and aresubject to a set of rules. Managed resources include, butare not limited to, managed nodes, task libraries,monitors, profiles, and bulletin boards.

managed target. In Tivoli Identity Manager, when aplug-in application is installed, a managed target iscreated in the Tivoli Identity Manager data model torepresent that application that supports user accounts.

Nnotice. In a Tivoli environment, a message generatedby a systems management operation that containsinformation about an event or the status of anapplication. Notices are stored in notice groups.

notice group. In a Tivoli environment, an application-or operation-specific container that stores and displaysnotices pertaining to specific Tivoli functions. The Tivolibulletin board is comprised of notice groups. A Tivoliadministrator can subscribe to one or more noticegroups; the administrator’s bulletin board contains onlythe notices that reside in a notice group to which theadministrator is subscribed.

Oobject. In a Tivoli environment, an item that a usercan manipulate as a single unit to perform a task. Anobject can appear as text, an icon, or both.

object path. In a Tivoli environment, an absolute orrelative path to a Tivoli object, similar to paths in filesystems.

object reference. In a Tivoli environment, the objectidentifier (OID) given to an object during its creation.

oserv. The name of the object request broker used bythe Tivoli environment. Oserv runs on the Tivolimanagement region server and each Tivolimanagement region client.

PPC agent. In a Tivoli environment, software installedon a client PC that enables Tivoli operations to executeon the PC. See PC managed node.

PC managed node. In a Tivoli environment, an objectthat represents a client PC. The Tivoli ManagementFramework can communicate with the client PC only ifthe PC agent is installed on the PC. Client PCs are mostoften referred to as PC managed nodes.

plug-in.

(1) Software that translates Tivoli Identity Manageractions into plug-in actions. (2) A self-containedsoftware component that modifies (adds or changes)function in a particular software system. When a useradds a plug-in to a software system, the foundation ofthe original software system remains intact. Thedevelopment of a plug-in requires well-definedapplication programming interfaces (APIs).

plug-in object. In Tivoli Identity Manager, an object inthe Tivoli Identity Manager data model that representsan application and houses all application-wideconfiguration, for example, account extensions andmanaged target extensions.

policy. In a Tivoli environment, a set of rules that areapplied to managed resources.

policy region. In a Tivoli environment, a group ofmanaged resources that share one or more commonpolicies. Tivoli administrators use policy regions tomodel the management and organizational structure ofa network computing environment. The administratorscan group similar resources, define access to andcontrol the resources, and associate rules for governingthe resources. The policy region contains resource typesand the list of resources to be managed. A policy regionis represented on the Tivoli desktop by an icon thatresembles a capitol building (dome icon). When a Tivolimanagement region (region) is created, a policy regionwith the same name is also created. In this case, theregion has only one policy region. However, in mostcases, a Tivoli administrator creates other policy regionsand subregions to represent the organization of theregion. A region addresses the physical connectivity ofresources whereas a policy region addresses the logicalorganization of resources.

policy subregion. In a Tivoli environment, a policyregion created or residing in another policy region.

200 IBM Tivoli Identity Manager: Problem Determination Guide

Page 213: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

When a policy subregion is created, it initially uses theresource and policy properties of the parent policyregion. The Tivoli administrator can later change orcustomize these properties to reflect the specific needsand differences of the subregion.

populate. In a Tivoli environment, to fill a profile withinformation that is to be distributed to the subscribingmanaged resources.

profile. In a Tivoli environment, a container forapplication-specific information about a particular typeof resource. A Tivoli application specifies the templatefor its profiles; the template includes information aboutthe resources that can be managed by that Tivoliapplication.

A profile is created in the context of a profile manager;the profile manager links a profile to the Tivoli resource(for example, a managed node) that uses theinformation contained in the profile. A profile does nothave any direct subscribers.

profile manager. In a Tivoli environment, a containerfor profiles that links the profiles to a set of resources,called “subscribers”. Tivoli administrators use profilemanagers to organize and distribute profiles. A profilemanager is created in the context of a policy region andis a managed resource in a policy region. A profilemanager can operate in one of the following twomodes: Dataless mode, which enables a profilemanager to distribute to any Tivoli client (includingmanaged nodes, endpoints, PC managed nodes, andNetWare managed sites) but not to other profilemanagers. Database mode, which enables a profilemanager to distribute to any profile manager (datalessor database), all managed nodes, all PC managednodes, and NetWare managed sites--but not toendpoints.

proxy managed node. In a Tivoli environment, amanaged resource that provides communicationbetween the Tivoli management region server and a PCthat is running the PC agent.

Qquery. In a Tivoli environment, a combination ofstatements that are used to search the configurationrepository for systems that meet certain criteria.

queue. In IBM MQSeries Workflow, an object. Messagequeueing applications can put messages on and getmessages from a queue.

Rrealm. A grouping of customers that is used toorganize customer information and in some cases,control access to that information. Customers might begrouped by region, by company, by a division within acompany, or by some other logical grouping.

record-level subscriber (RLS). In Tivoli SecureWayUser Administration, an attribute of a user record thatdesignates which subscribing endpoints receivedistributions of that user record.

remote distribution. In a Tivoli environment, adistribution to target machines in a connected Tivolimanagement region.

resource group. In Tivoli Identity Manager, acollection of a particular type of resource upon whichan action is performed. Resource group types are:users, managed targets, target policies, and plug-inservers.

resource role. In a Tivoli environment, the role anadministrator has over specific resources in the localTivoli management region (region) and any connectedregion (for example, policy regions or theAdministrator collection).

rights. The permission to perform a certain action on aspecific resource.

role hierarchy. A set of roles in a parent/childrelationship. The MasterOfTheUniverse role contains allof the rights against all of the resources managed bythe product. New roles are established by creatingchildren of an existing parent role. The child role canhave the same capabilities or rights over the same setof managed resources as the parent role, or it can havea subset or capabilities or rights over a subset of themanaged resources of the parent role, or anycombination of these.

root administrator. In a Tivoli environment, theaccount for the initial Tivoli administrator that iscreated during the installation of the TivoliManagement Framework.

Ssecurity group. In a Tivoli environment, a group ofmanaged resources over which a Tivoli administrator isgranted authority. Examples of a security group includea policy region and the administrator collection.

security management. The Tivoli managementdiscipline that addresses the organization’s ability tocontrol access to applications and data that are criticalto its success.

security profile. In Tivoli Security Management, aprofile that contains information related to securitymanagement. Each security profile record is stored in asystem-independent format, which allows the sameprofile records to be distributed across an enterprisethat contains many different system types.

selector. In Tivoli Identity Manager, a means forlocating a collection of items in the Tivoli IdentityManager repository. A selector has dynamic and static

Glossary 201

Page 214: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

components. A dynamic component is referred to as afilter. A static component is a list of specific elements.

Self-Care. A function of the Tivoli Identity Directorself-service capability that enables users to access andmanage their user profiles.

subscriber. In a Tivoli environment, a managed node,a profile manager, an endpoint, or another Tivoli clientthat is subscribed to a profile manager. Althoughprofiles are distributed to a subscriber, the subscribermay or may not be the final destination of the profiledistribution.

subset selector. In Tivoli Identity Manager, a selectorused to futher subdivide a resource group. Forexample, a capability points to a resource group andhas a subset selector, which when used, selects aportion (subset) of the resource group rather than theentire group. The subset selector is optional. If it is notspecified, the entire resource group is used.

subscription. In a Tivoli environment, the process ofidentifying the subscribers to which profiles will bedistributed.

subscription list. In a Tivoli environment, a list thatidentifies the subscribers to a profile manager.Including a profile manager on a subscription list (ineffect, a list within a list) is a way of subscribingseveral resources simultaneously rather than addingeach one individually. In Tivoli Plus modules, a profilemanager functions as a subscription list.

Ttarget policy. In Tivoli Identity Manager, a way todescribe a set of accounts on a set of managed targets,the details of which are determined by the managingapplication (plug-in).

task. In a Tivoli environment, the definition of anaction that must be routinely performed on variousmanaged nodes throughout the network. A task definesthe executables to be run when the task is executed, theauthorization role required to execute the task, and theuser or group name under which the task will execute.

task endpoint. See endpoint.

Tivoli administrator. In a Tivoli environment, asystem administrator who has been authorized toperform systems management tasks and manage policyregions in one or more networks. Each Tivoliadministrator is represented by an icon on the Tivolidesktop.

Tivoli client. A client of a Tivoli server. See Tivolimanagement region client and Tivoli managementregion server.

Tivoli Enterprise software. The integrated suite ofTivoli products for systems management in a largeorganization. These products enable systemadministrators to manage their network computingenterprise according to the disciplines of availabilitymanagement, deployment management, operations andadministration, security management, and service-levelmanagement. This suite includes Tivoli BusinessSystem Manager, Tivoli NetView for OS/390, and TivoliDecision Support.

Tivoli environment. The Tivoli applications, basedupon the Tivoli Management Framework, that areinstalled at a specific customer location and thataddress network computing management issues acrossmany platforms. In a Tivoli environment, a systemadministrator can distribute software, manage userconfigurations, change access privileges, automateoperations, monitor resources, and schedule jobs.

Tivoli Identity Manager server. In Tivoli IdentityManager, a server that manages the users, roles,capabilities, accounts, resource groups, and otherobjects, and the relationships between them.

Tivoli management agent. In a Tivoli environment, anagent that securely performs administrative operations.

Tivoli Management Framework. The Tivoli basesoftware that is required to run the applications in theTivoli product suite. This software infrastructureenables the integration of systems- managementapplications from Tivoli Systems Inc. and the TivoliPartners. The Tivoli Management Framework includesthe following: object request broker (oserv), distributedobject database, basic administration functions, basicapplication services, and basic desktop services (such asthe graphical user interface). In a Tivoli environment,the Tivoli Management Framework is installed onevery client and server; however, the Tivolimanagement region server is the only server that holdsthe full object database.

Tivoli management region (region). In a Tivolienvironment, a Tivoli server and the set of clients thatit serves. An organization can have more than oneregion. A region addresses the physical connectivity ofresources whereas a policy region addresses the logicalorganization of resources.

Tivoli management region client. In a Tivolienvironment, any computer—except the Tivolimanagement region server (Tivoli server)—on whichthe Tivoli Management Framework is installed. Theoserv daemon runs on the Tivoli management region(region) client, and the region client maintains a localobject database. See Tivoli client and Tivoli server.

Tivoli management region role. In a Tivolienvironment, the role an administrator has in the localTivoli management region (region) and any connectedregion. The region role propagates the assigned

202 IBM Tivoli Identity Manager: Problem Determination Guide

Page 215: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

authorization level to all resources in the region. Forexample, if a Tivoli administrator has a senior role in aregion, then the administrator has the senior role overevery resource in that region.

Tivoli management region server (Tivoli server). ATivoli server for a specific Tivoli management region(region). See Tivoli client and Tivoli managementregion client.

Tivoli management software. The overall descriptorfor software from Tivoli Systems Inc. Tivolimanagement software enables organizations to centrallymanage their computing resources (including thecritical applications that drive business performanceand profits) in a simple and straightforward manner.

Tivoli SecureWay. A family of Tivoli productsestablishing the reliable, secure communicationsinfrastructure necessary for global network computing,thereby enabling e-business. Tivoli SecureWay productsare based on open, cross-platform standards.

Tivoli SecureWay Security Manager (securitymanager). The Tivoli product that enables theconsistent definition, implementation, and enforcementof security policy in a network computing environment.

Tivoli SecureWay User Administration (useradministration). The Tivoli product that works withclient software to manage user accounts and passwordsin an enterprise computer network. The productenables centralization of user account informationthrough the use of user profiles.

Tivoli Security Management. See Tivoli SecureWaySecurity Manager.

Tivoli server. The server that holds or references thecomplete set of Tivoli software, including the full objectdatabase. See Tivoli client, Tivoli management regionclient, and Tivoli management region server.

Tivoli User Administration. See Tivoli SecureWayUser Administration.

triggered response. In a Tivoli environment, the actionthat is taken when a monitor reaches or exceeds athreshold.

Uuser login map. In a Tivoli environment, a mappingthat associates a single user login name with a useraccount on a specified operating system. User loginmaps enable Tivoli administrators to log in to the Tivolienvironment or perform operations within a Tivolienvironment with a single user login name, regardlessof the system that they are currently using.

user profile. In Tivoli User Administration, a profilethat is used to manage user accounts, including accountinformation, home directories, startup files, and groupmembership.

user role. See authorization role.

Vvalidation policy. In a Tivoli environment, policy thatensures that all resources in a policy region complywith the region’s established policy. Validation policyprevents Tivoli administrators from creating ormodifying resources that do not conform to the policyof the policy region in which the resources werecreated.

Wwork item. In Tivoli Identity Manager, a collection ofinformation associated with a request made throughthe GUI, CLI, or external application, which is waitingfor further processing.

workflow. The sequence of activities peformed inaccordance with the business processes of an enterprise.The IBM MQSeries Workflow product helps customersto impelment their application workflows.

workflow process. A program that is identified toIBM MQSeries Workflow as a step in the overallworkflow sequence. Each workflow process receiveswork from and puts results on queues. IBM MQSeriesWorkflow then determines what to do next; terminateor continue to the next workflow process.

Glossary 203

Page 216: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

204 IBM Tivoli Identity Manager: Problem Determination Guide

Page 217: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Index

Special characters/bin/TIMPIRServer 13/config/pir.properties 20, 21/dev/null 26/home/fmc/.profile 22/logs/default_server_stdout.log 29/server/config/RealmName/rlmconfg.xml 13/server/config.tspaces.cfg 14/sqllib/db2profile 23/usr/bin/slapd 18/var/fmc 22/var/fmc/cfgs/FMC/ 24/var/fmc/cfgs/FMC/log/ 23.fdl file problem

IBM MQSeries Workflow 25

Numerics1098, default port for approval server 201099, default port for plug-in router 2032001, default port for repository server 18389, default port for IBM Directory 188400, port for subordinate TSpaces server process 149080, default for GUI server 8998 SQL error, IBM MQSeries Workflow 24

Aaccount objects not created, create account request 27Adapter Initialized:false, Tivoli Access Manager plug-in

server 26admin 28approval server

APR*.trc 21checking IBM DB2 variable EXTSHM 20e-mail, not sent to approver 25extended interval to come up 21IBM MQSeries, IBM MQSeries Workflow fail to start 21TIMApprovalServer start 21Tivoli Identity Manager server communication 20votes appear ignored 26

APPROVAL_RMI_PORT 20APR*.trc 20, 21

Bbase DN must exist, Tivoli Access Manager 29BIMCM0012F 24BIMCM0020F 24BIMCM0023I 25BIMCM0216E 20BIMCM0217E 20BIMCM0222E 21BIMCM0230E 21BIMTS0076E 14BIMTS0085E 17BIMTS0546E 13blank panel, GUI 29browser, unsupported, effect on GUI 29

Cchange password function, IBM MQSeries Workflow 24channel

FMCQM 24FMCQM.CL.TCP 24IBM MQSeries Workflow 24

CLI, object not found 29client.encoding.override=UTF8, GUI 30code page conversion error, causes 21command

fmcibie, to export workflow process definition 25runmqsc 27runmqsc, IBM MQSeries 22strmqm, IBM MQSeries 22TIMApprovalServer start 21TIMPIRServer start 21TIMserver start 14

communication between servers 20correcting 13create account request, account objects not created 27customer support viii

Ddatabase, inactive connection required at installation 7db2iadm1 in IBM DB2, and IBM MQSeries Workflow 22decryption error

queueit.ks, refreshing 26Tivoli Access Manager plug-in server 26

directoryIBM DB2, installation 5IBM Directory, installation 5IBM MQSeries Workflow, installation 5IBM MQSeries, installation 5link to other directory 5Tivoli Identity Manager, installation 5

disk space, expanding 5DN must exist, Tivoli Access Manager 29documents

accessing online vifeedback viiIBM DB2 Enterprise Edition viiIBM Directory viiIBM HTTP Server viiIBM MQSeries viiIBM WebSphere Application Server viirelated viTivoli Access Manager viiTivoli Management Framework viiTivoli SecureWay Security Manager viiTivoli SecureWay User Administration vii

Ee-mail, not sent to approver 25EnterpriseOS plug-in, missing log messages 28environment variables, notation ixeostrace.conf, trace 28EXTSHM, IBM DB2 shell variable 20

© Copyright IBM Corp. 2002 205

Page 218: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

Ffield priority in data model extension input file, GUI 30file, duplicate lliconfig.xml required 8fileset

correcting copy failure 6IBMBIM 6

fmcamainauthorization of user 23fmczchk.log 23IBM DB2 administrator’s profile 23LANG environment variable 23problems starting 23

fmcerr.log, IBM MQSeries Workflow 23fmcibie command to export process definition, IBM MQSeries

Workflow 25FMCQM channel, IBM MQSeries Workflow 24FMCQM queue manager, IBM MQSeries Workflow 23FMCQM.CL.TCP channel, IBM MQSeries Workflow 24fmcrc workflow configuration, IBM MQSeries Workflow 24fmcsys.log, IBM MQSeries Workflow 23FMCTRIGGER 23fmczchk.log, and fmcamain 23

GGUI

client.encoding.override=UTF8 30Error 500 30field priority in data model extension input file 30IBM WebSphere Application Server 29panel goes blank 29, 30SELFCARE=″TRUE″ 30server fails to start 29unsupported browser 29

IIBM DB2

/home/fmc/.profile 22administrator profile 23approval server does not start 20code page conversion error 21db2iadm1 runtime database administration group 22directory, installation 5EXTSHM=ON 20IBM MQSeries Workflow 22logging server 20repository server 18value for LANG 22

IBM DB2 Enterprise Edition documents viiIBM Directory

default port 18directory, installation 5documents viiRMA1.trc file 18

IBM HTTP Server documents viiIBM MQSeries

channel type error 22directory, installation 5EXTSHM=ON 22fail to start affects other servers 21runmqsc command 22SVRCONN channel type 22trigger monitor 23

IBM MQSeries documents vii

IBM MQSeries Workflow/var/fmc file space 22.fdl file problem 25BIMCM0012F 24BIMCM0020F 24change password function 24channel problem, if created during installation 24configuration 23db2iadm1 in IBM DB2 22directory, installation 5error log

fmcerr.log 23fmcsys.log 23

fail to start affects other servers 21fmcamain 23fmcibie command to export workflow process

definition 25FMCQM channel 24FMCQM queue manager 23fmcrc workflow configuration 24group 22IBM DB2 22mqm administrator group 22MQTransactionCoordinator 24password in XAOpenString 24shut down, causes 24SQL error of 998 24User ID 22

IBM WebSphere Application ServerGUI server fails to start 29stdout.log 29

IBM WebSphere Application Server documents viiinactive database connection, required at installation 7installation

files required as duplicates 8fileset, correcting copy failure 6inactive database connection, required 7lliconfig.xml 8setup, starting 6tim.ks 8uninstall required 6verification problems 7

Jjava.lang.OutOfMemoryError 13

Kkeystore

pia.ks 26queueit.ks, refreshing 26tim.ks 20

LLANG

fmcamain 23value, and IBM DB2 22

link, directories 5lliconfig.xml 12, 20

required as duplicate 8TIMEOUT attribute 12timeout value 11

lockand approval 14

206 IBM Tivoli Identity Manager: Problem Determination Guide

Page 219: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

lock (continued)cold start 18exclusive 14field 15LockLockWord 16message BIMTS0076E 14not set 14shared 14

loggingconfiguring 1destination of 1during installation 5EnterpriseOS plug-in 28filtering 2internationalized 1message

fields 2severity 2

retrieving database records 2TIM21.log file 5

logging serverchecking IBM DB2 20

Mmessage

BIMCM0020F 24BIMCM0023I 25BIMCM0216E 20BIMCM0217E 20BIMCM0222E 21BIMCM0230E 21BIMTS0076E 14BIMTS0085E 17BIMTS0546E 13

mqm administrator group, IBM MQSeries Workflow 22MQTransactionCoordinator, IBM MQSeries Workflow 24

Nnotation

environment variables ixpath names ixtypeface ix

Oobject not found, CLI 29objects not created, plug-in router configuration utility 27OID, repository server 19out of memory error 13

Ppanel goes blank, GUI 29pia.ks 26PIR_RMI_PORT 20pir.properties 21PIR*.trc 20, 21PIRQueueIt 27plug-in router

code page conversion error 21extended interval to come up 21IBM MQSeries, IBM MQSeries Workflow fail to start 21out of memory error, correcting 13

plug-in router (continued)PIR*.trc 21TIMPIRServer start 21Tivoli Identity Manager server communication 20Xmx128M option 13

plug-in router configuration utility, objects not created 27plug-in server

channel type error, IBM MQSeries 22plug-in server, standard output, standard error 26port

1098, default port for approval server 201099, default port for plug-in router 2032001, default port for repository server 18389, default port for IBM Directory 188400 for subordinate TSpaces server process 149080, default for GUI server 8998 SQL error, IBM MQSeries Workflow 24default, IBM Directory 18repository server 18

prerequisite documents vipublications

accessing online vifeedback viiIBM DB2 Enterprise Edition viiIBM Directory viiIBM HTTP Server viiIBM MQSeries viiIBM WebSphere Application Server viiprerequisite viTivoli Access Manager viiTivoli Management Framework viiTivoli SecureWay Security Manager viiTivoli SecureWay User Administration vii

Qqueueit.ks, refreshing 26

RRealmConfigMaxRmaItems, expanding search limit 19reinstall, repository server 18related documents virepository server

customer-unique OID, recommended 19default port 18diagnosing down 18IBM DB2 Fix Pack 18RealmConfigMaxRmaItems 19reinstall 18

rlmconfg.xml, Tivoli Identity Manager server configurationerror 13

runmqsc command 22, 27

Ssearch limit, expanding 19SecMgt_Add_Group 28SecMgt_Del_Group 28SecMgt_Dist 28SecMgt_Edit 28SecMgt_Edit_Group 28SecMgt_Edit_Group_Members 28SecMgt_Mod_Group 28SecMgt_Mod_Group_GLOBAL 28SecMgt_Mod_Group_NT 28

Index 207

Page 220: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

SecMgt_Mod_Group_NW 28SecMgt_Mod_Group_UX 28SecMgt_Mod_Group_W2K 28security role, EnterpriseOS

admin 28SecMgt_Add_Group 28SecMgt_Del_Group 28SecMgt_Edit 28SecMgt_Edit_Group 28SecMgt_Edit_Group_Members 28SecMgt_Mod_Group 28SecMgt_Mod_Group_GLOBAL 28SecMgt_Mod_Group_NT 28SecMgt_Mod_Group_NW 28SecMgt_Mod_Group_UX 28SecMgt_Mod_Group_W2K 28SSecMgt_Dist 28TUARS Admin 28

SELFCARE=″TRUE″, GUI 30setup, starting 6smit, to remove filesets 6Solaris, code page conversion error 21SQL error of 998, IBM MQSeries Workflow 24standard output, standard error to diagnose plug-in server 26startup script, TIMPIRServer 13stderr, enabling 2stdout, enabling 2stdout.log

IBM WebSphere Application Server 29strmqm, IBM MQSeries command 22SVRCONN channel type, IBM MQSeries 22symbolic link, between directories 5

Ttim.ks 8, 20TIMApprovalServer start, command 21timeout

causes, determining 11client side 12default interval 11lliconfig.xml 11server side 13timestamp 12

TIMPIRServerstart 13, 21

TIMserver start, command 14Tivoli Access Manager

account create task fails 29Adapter Initialized:false 26base DN must exist 29decryption error 26documents vii

Tivoli Customer Support viiiTivoli Identity Manager

directory, installation 5Tivoli Identity Manager server

communication with other servers 20not listening to assigned port 14realm configuration error 13subordinate TSpaces server process 14

Tivoli Management Frameworkdocuments vii

Tivoli SecureWay Security Managerdocuments vii

Tivoli SecureWay User Administrationdocuments vii

traceAPR*.trc 20, 21determine if servers are up 14English only 1eostrace.conf 28overview 1PIR*.trc 20, 21realm configuration error 13RMA1.trc file 18storage 1subordinate TSpaces server process 14Tivoli Identity Manager server 14

TS1.trc trace file 13TSpaces server process, port address conflict 14TUARS Admin 28

Uuninstall

required before reinstall 6using smit 6

unsupportedbrowser 29

UTF8, GUI 30

Vvariables, notation ixverification, problems at installation 7votes appear ignored, approval server 26

XXAOpenString holds password, IBM MQSeries Workflow 24Xmx128M option 13

208 IBM Tivoli Identity Manager: Problem Determination Guide

Page 221: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents
Page 222: IBM Tivoli Identity Managerpublib.boulder.ibm.com/tividd/td/ITIM/SC32-0828-00/en_US/PDF/SC32...v IBM Tivoli Identity Manager Installation and Configuration ... If you print PDF documents

����

Program Number: SC32-0828-00

Printed in U.S.A.