summaryrefslogtreecommitdiffstats
path: root/base/server/cmsbundle
diff options
context:
space:
mode:
authorEndi S. Dewata <edewata@redhat.com>2013-11-25 12:39:26 -0500
committerEndi S. Dewata <edewata@redhat.com>2013-12-05 15:24:11 -0500
commita40bcc4a6a78f987107248b3a97dd733810008d3 (patch)
treebf9c2560546866653e7a0606f29d4454f28641ff /base/server/cmsbundle
parent7944522cac99d91ac05c743661af68a2ed43df9b (diff)
downloadpki-a40bcc4a6a78f987107248b3a97dd733810008d3.tar.gz
pki-a40bcc4a6a78f987107248b3a97dd733810008d3.tar.xz
pki-a40bcc4a6a78f987107248b3a97dd733810008d3.zip
Moved cmsbundle into server folder.
The pki-cmsbundle.jar is distributed in pki-server package so the files have been moved into the base/server folder.
Diffstat (limited to 'base/server/cmsbundle')
-rw-r--r--base/server/cmsbundle/CMakeLists.txt3
-rw-r--r--base/server/cmsbundle/src/CMakeLists.txt30
-rw-r--r--base/server/cmsbundle/src/LogMessages.properties2532
-rw-r--r--base/server/cmsbundle/src/UserMessages.properties1140
-rw-r--r--base/server/cmsbundle/src/pki-cmsbundle.mf3
5 files changed, 3708 insertions, 0 deletions
diff --git a/base/server/cmsbundle/CMakeLists.txt b/base/server/cmsbundle/CMakeLists.txt
new file mode 100644
index 000000000..b715bc80e
--- /dev/null
+++ b/base/server/cmsbundle/CMakeLists.txt
@@ -0,0 +1,3 @@
+project(cmsbundle)
+
+add_subdirectory(src)
diff --git a/base/server/cmsbundle/src/CMakeLists.txt b/base/server/cmsbundle/src/CMakeLists.txt
new file mode 100644
index 000000000..cc9a72aed
--- /dev/null
+++ b/base/server/cmsbundle/src/CMakeLists.txt
@@ -0,0 +1,30 @@
+project(pki-cmsbundle_java NONE)
+
+# build pki-cmsbundle
+configure_file(
+ ${CMAKE_CURRENT_SOURCE_DIR}/pki-cmsbundle.mf
+ ${CMAKE_CURRENT_BINARY_DIR}/pki-cmsbundle.mf
+)
+
+jar(pki-cmsbundle-jar
+ CREATE
+ ${CMAKE_BINARY_DIR}/dist/pki-cmsbundle.jar
+ OPTIONS
+ m
+ PARAMS
+ ${CMAKE_CURRENT_BINARY_DIR}/pki-cmsbundle.mf
+ FILES
+ LogMessages.properties
+ UserMessages.properties
+ DEPENDS
+ pki-cmsbundle-jar
+)
+
+install(
+ FILES
+ ${CMAKE_BINARY_DIR}/dist/pki-cmsbundle.jar
+ DESTINATION
+ ${JAVA_JAR_INSTALL_DIR}/pki
+)
+
+set(PKI_CMSBUNDLE_JAR ${CMAKE_BINARY_DIR}/dist/pki-cmsbundle.jar INTERNAL "pki-cmsbundle jar file")
diff --git a/base/server/cmsbundle/src/LogMessages.properties b/base/server/cmsbundle/src/LogMessages.properties
new file mode 100644
index 000000000..aacd7fc61
--- /dev/null
+++ b/base/server/cmsbundle/src/LogMessages.properties
@@ -0,0 +1,2532 @@
+#
+# Log Messages for CS Administrators, not for end-users
+#
+##################################################################
+# General Common Errors
+##################################################################
+SERVER_STARTUP=Server is started.
+SERVER_SHUTDOWN=Shutting down.
+SERVER_STARTUP_WARNING=CS Warning: {0}
+SERVER_SHUTDOWN_ERROR=Error Starting CS: {0}
+INVALID_HOST=Invalid Host - {0}
+INVALID_PORT=Invalid Port - {0}
+INVALID_LDAP_HOST=Invalid LDAP Host - {0}
+INVALID_LDAP_PORT=Invalid LDAP Port - {0}
+CANNOT_CONNECT_LDAP=Couldn't get LDAP connection - {0}
+INVALID_ATTR=Invalid Attribute
+INVALID_DN=Invalid DN
+LDAP_ERROR=LDAP Error - {0}
+ENTRY_ALREADY_EXIST=Entry already exists - {0}
+LDAP_SERVER_DOWN=LDAP Server is Down
+OPERATION_ERROR=Operation Error - {0}
+READ_FILE_ERROR=Error reading file {0} - {1}
+RENAME_FILE_ERROR=Error renaming file {0} to {1}
+FILE_ERROR=File operation error: {0}
+USER_NOT_EXIST=User {0} does not exist
+INIT_DONE={0} initialization done.
+##################################################################
+# For com.netscape.cmscore.apps
+##################################################################
+CMSCORE_SDR_ADD_ERROR=sdr PWsdrCache addEntry failed
+##################################################################
+# For com.netscape.cms.authentication
+##################################################################
+CMS_AUTH_INIT_DONE=Initialization Done
+CMS_AUTH_SHUTDOWN_ERROR=Shutdown Error - {0}
+CMS_AUTH_NO_ATTR_ERROR=Could not get LDAP attributes. No entry or attributes returned.
+CMS_AUTH_NO_DN_ERROR=Could not form DN - {0}
+CMS_AUTH_NO_AUTH_ATTR_ERROR=Cannot get auth attributes. LDAP server is down.
+CMS_AUTH_NO_USER_ENTRY_ERROR=User Entry {0} no longer exists in the directory.
+CMS_AUTH_CREATE_SUBJECT_ERROR=Could not create subject name for {0}. Error - {1}
+CMS_AUTH_CREATE_CERTINFO_ERROR=Could not create certinfo for {0}. Error - {1}
+CMS_AUTH_READ_ENTRIES=Read entries from password file - {0}
+CMS_AUTH_USER_NOT_FOUND=User not found in password file.
+CMS_AUTH_INVALID_FINGER_PRINT=Invalid fingerprint.
+CMS_AUTH_INVALID_NIS_SERVER=Invalid NIS Server - {0}
+CMS_AUTH_INVALID_NIS_SERVER_NAME=Invalid NIS Server Name - {0}
+CMS_AUTH_INVALID_DOMAIN=Invalid Domain Name - {0}
+CMS_AUTH_EMPTY_PASSWORD=UID {0} attempted a login with an empty password.
+CMS_AUTH_EMPTY_PIN=UID {0} attempted a login with an empty pin.
+CMS_AUTH_BAD_PASSWORD=UID {0} attempted a login with a bad password.
+CMS_AUTH_AUTHENTICATED=UID {0} authenticated.
+CMS_AUTH_USER_NOT_EXIST=UID {0} does not exist in the LDAP server.
+CMS_AUTH_PORTAL_INIT=my portal enroll initialization is done
+CMS_AUTH_ADD_USER_ERROR=User cannot be added to LDAP server host {0} and port {1}
+CMS_AUTH_MAKE_DN_ERROR=Couldn't make DN. Error - {0}
+CMS_AUTH_REGISTRATION_DONE=Registration Done.
+CMS_AUTH_CANT_GET_OBJECTCLASS=Couldn't get object class.
+CMS_AUTH_NO_ENTRY_RETURNED=UID {0} search for entry {1} returned no entries.
+CMS_AUTH_NO_PIN_FOUND=UID {0} does not have a PIN attribute in the LDAP server.
+CMS_AUTH_CANT_REMOVE_PIN=could not remove pin for {0}
+CMS_AUTH_UKNOWN_ENCODING_TYPE={0} has an unknown encoding type (first byte is not 0 (sha1) or 1 (md5) or '-' (none). It is {1} for user: {2}
+CMS_AUTH_LENGTH_NOT_MATCHED=UID {0} Pin authentication: Hashed pin lengths do not match.
+##################################################################
+# For com.netscape.cmscore.authentication
+##################################################################
+CMSCORE_AUTH_INIT_AUTH=Auth manager {0} initialized.
+CMSCORE_AUTH_MISSING_UID=missing UID in authCred for authenticate()
+CMSCORE_AUTH_ADMIN_EMPTY_PW=Admin login attempted with UID {0} and a null pwd.
+CMSCORE_AUTH_ADMIN_NULL_PW=Admin login attempted with UID {0} and an empty pwd.
+CMSCORE_AUTH_ADMIN_NOT_FOUND=Admin login attempted with UID {0} UID not found
+CMSCORE_AUTH_AUTH_FAILED=Failed to authenticate as admin UID={0}. Error: {1}
+CMSCORE_AUTH_UID_NOT_FOUND=UID {0} is not a user in the internal usr/grp database. Error {1}
+CMSCORE_AUTH_MISSING_CERT=Agent authentication missing certificate credential.
+CMSCORE_AUTH_NO_CERT=No Client Certificate Found
+CMSCORE_AUTH_REVOKED_CERT=Cannot authenticate agent. Agent certificate has been revoked.
+CMSCORE_AUTH_AGENT_AUTH_FAILED=Cannot authenticate agent with certificate Serial 0x{0} Subject DN {1}. Error: {2}
+CMSCORE_AUTH_CANNOT_AGENT_AUTH=Cannot authenticate agent. LDAP Error: {0}
+CMSCORE_AUTH_AGENT_USER_NOT_FOUND=Cannot authenticate agent. Could not find a user for the agent cert. Check errors from UGSubsystem.
+CMSCORE_AUTH_AGENT_CERT_REPO=Agent authentication cannot get access to the certificate repository
+CMSCORE_AUTH_AGENT_REQUEST_QUEUE=Agent authentication cannot get access to the request queue.
+CMSCORE_AUTH_AGENT_REVO_STATUS=Agent authentication cannot evaluate the revocation status.
+CMSCORE_AUTH_AGENT_PROCESS_CHECKING=Agent authentication failed to process the request checking revocation status.
+CMSCORE_AUTH_CANT_FIND_PLUGIN=Can't find auth manager plugin {0}
+CMSCORE_AUTH_ADD_AUTH_INSTANCE=auths manager instance {0} added
+CMSCORE_AUTH_AUTHSUB_ERROR=AuthSubsystem: init() - {0}
+CMSCORE_AUTH_AUTH_INIT_ERROR=auths instance {0} initialization failed and skipped. error={1}
+CMSCORE_AUTH_PLUGIN_NOT_FOUND=Auth Manager plugin {0} not found.
+CMSCORE_AUTH_INSTANCE_NOT_CREATED=Could not create new authenticaiton manager instance {0}
+CMSCORE_AUTH_INSTANCE_SHUTDOWN=Shutting down auths manager instance {0}
+CMSCORE_AUTH_REVO_ATTEMPT=revocation attempted with an empty challenge for certificate serial number {0}
+CMSCORE_AUTH_INCOMPLETE_REQUEST=Failed to complete the request for an authenticating challenge phrase password
+CMSCORE_AUTH_FAILED_GET_QUEUE=Failed to get the queue
+##################################################################
+# For com.netscape.cmscore.authorization
+##################################################################
+CMSCORE_AUTHZ_PLUGIN_NOT_FOUND=Can't find authz manager plugin {0}
+CMSCORE_AUTHZ_PLUGIN_FOUND=Found authz manager plugin {0}
+CMSCORE_AUTHZ_INSTANCE_ADDED=authz manager instance {0} added
+CMSCORE_AUTHZ_PLUGIN_INIT_FAILED=authz instance {0} initialization failed and skipped, error={1}
+CMSCORE_AUTHZ_PLUGIN_NOT_CREATED=Could not create a new authorization manager instance {0}
+##################################################################
+# For com.netscape.cmscore.ca
+##################################################################
+CMSCORE_CA_START_CONNECTOR=starting CLAConnector
+CMSCORE_CA_LOAD_CONNECTOR=failed to load external connector {0} - {1}
+CMSCORE_CA_AUTHORITY_NOT_FOUND=local authority {0} not found.
+CMSCORE_CA_INVALID_REQUEST_TYPE=Unrecognized request type {0}
+CMSCORE_CA_MISSING_ATTR=Certificate Info missing validity, subject, or key in certificate issuing request
+CMSCORE_CA_PAST_VALIDITY=requested Certificate validity is past CA's validity.
+CMSCORE_CA_PAST_NOT_AFTER=requested Certificate validity is past CA's validity. Set notAfter to CA's notAfter
+CMSCORE_CA_BAD_FIELD=Cannot get certain certificate fields {0}
+CMSCORE_CA_SIGNING_ALG_NOT_SUPPORTED=signing certificate - algorithm {0} not supported in CA.
+CMSCORE_CA_NULL_SERIAL_NUMBER=Certificate serial number is null for renewal request.
+CMSCORE_CA_NO_ORG_SERIAL=No original serial number in certinfo for renewal request {0}
+CMSCORE_CA_SIGN_SERIAL=CA is going to sign certificate serial number 0x{0}
+CMSCORE_CA_NO_NEXT_SERIAL=Could not get next serial number - {0}
+CMSCORE_CA_SET_SERIAL=Failed Setting serial number. {0}
+CMSCORE_CA_SET_ISSUER=Failed Setting issuer name. {0}
+CMSCORE_CA_SET_SUBJECT=Failed Setting subject name. {0}
+CMSCORE_CA_STORE_SERIAL=CA stored signed certificate serial number 0x{0}
+CMSCORE_CA_MARK_SERIAL=CA marked certificate serial number 0x{0} as renewed with serial number 0x{1}
+CMSCORE_CA_NO_STORE_SERIAL=Could not store certificate serial number 0x{0}
+CMSCORE_CA_CERT_NOT_FOUND=Cannot find certificate serial number 0x{0}
+CMSCORE_CA_CERT_REVOKED=Revoked certificate serial number 0x{0}
+CMSCORE_CA_ERROR_REVOCATION=Error revoking certificate {0}. Error {1}
+CMSCORE_CA_CERT_ON_HOLD=Certificate {0} has to be on-hold.
+CMSCORE_CA_CERT_UNREVOKED=Unrevoked certificate serial number 0x{0}
+CMSCORE_CA_CERT_ERROR_UNREVOKE=Error unrevoking certificate 0x{0}
+CMSCORE_CA_CERT_REQUEST_NOT_FOUND=No certificates found in issuing request ID {0}
+CMSCORE_CA_ISSUE_ERROR=Error issuing certificate {0} in request ID {1}. Error {2}
+CMSCORE_CA_STORE_ERROR=Error storing certificate {0} in request ID {1}. Error {2}
+CMSCORE_CA_DELETE_CERT_ERROR=Could not delete certificate record for {0} after an error was encountered. Ignored Error: {1}
+CMSCORE_CA_ERROR_GET_CERT=Error getting Certificate serial number for renewal request. Error {0}
+CMSCORE_CA_NOT_FROM_CA=renewal certificate serial {0} is not from this CA.
+CMSCORE_CA_RENEW_REVOKED=Cannot renew revoked certificate serial {0}
+CMSCORE_CA_MISSING_RENEWED=Previously renewed certificate serial {0} missing from database.
+CMSCORE_CA_CANNOT_RENEW=Cannot issue {0}th certificate in renewal request {1}
+CMSCORE_CA_NO_RENEW=One or more certificates could not be renewed in request {0}
+CMSCORE_CA_CRL_NOT_FOUND=No CRL entries found in revocation request ID {0}
+CMSCORE_CA_CANNOT_REVOKE=Cannot revoke {0}th certificate in revocation request {1}. Error: {2}
+CMSCORE_CA_CLONE_READ_REVOKED=Clone CA about to read revoked certificates for sending
+CMSCORE_CA_CLONE_READ_ERROR=Clone CA Cannot retrieve revoked certificate for serialID: {0}
+CMSCORE_CA_CLONE_READ_REVOKED_CONNECTOR=Clone CA about to send revoked certificate via CLAConnector
+CMSCORE_CA_UNREVOKE_MISSING_SERIAL=Missing or invalid serial number
+CMSCORE_CA_UNREVOKE_FAILED=Cannot unrevoke certificate {0} in unrevocation request {1}
+CMSCORE_CA_GETCRL_FIND_CRL=Could not find CRL issuing record
+CMSCORE_CA_GETCRL_INST_CRL=Could not instantiate CRL from CRL issuing point {0}
+CMSCORE_CA_GETCRL_NO_ISSUING_REC=Could not find CRL issuing record
+CMSCORE_CA_CERT4CRL_NO_ENTRY=No CRL entries found in cert4crl request ID {0}
+CMSCORE_CA_CERT4CRL_NO_REC=Cannot record {0}th revoked certificate in cert4crl request {1} Error: {2}
+CMSCORE_CA_CRLEXTS_SAVE_CONF=Cannot save changes to the configuration file {0}
+CMSCORE_CA_CRLEXTS_NO_ENABLE=Missing enable property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_UNDEFINE_ENABLE=Undefined enable property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_INVALID_ENABLE=Invalid enable property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_NO_CRITICAL=Missing critical property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_UNDEFINE_CRITICAL=Undefined critical property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_INVALID_CRITICAL=Invalid critical property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_INVALID_EXT=Invalid type property for CRL extension {0} set to {1}
+CMSCORE_CA_CRLEXTS_UNDEFINE_EXT=Undefined type property for CRL extension {0}
+CMSCORE_CA_CRLEXTS_MISSING_EXT=Missing type property for CRL extension {0}
+CMSCORE_CA_CRLEXTS_CLASS_NOT_FOUND=Failed to find CRL extension plugin class {0} Error: {1}
+CMSCORE_CA_CRLEXTS_CLASS_NOT_INST=Failed CRL extension plugin class instantiation {0} Error: {1}
+CMSCORE_CA_CRLEXTS_CLASS_NOT_ACCESS=Failed to access CRL extension plugin class {0} Error: {1}
+CMSCORE_CA_CRLEXTS_CLASS_NOT_DEFINED=Undefined class property for CRL extension {0}
+CMSCORE_CA_CRLEXTS_CLASS_MISSING=Missing class property for CRL extension {0}
+CMSCORE_CA_CRLEXTS_CLASS_INVALID=Invalid class property for CRL extension {0}
+CMSCORE_CA_CRLEXTS_CLASS_ADD=Failed to add extension {0} to CRL. Error: {1}
+CMSCORE_CA_ISSUING_DECODE_CRL=Failed to decode CRL in the DB at CRL init. Error {0}. Creating a new CRL.
+CMSCORE_CA_ISSUING_INST_CRL=Cannot initialize CRL from the internaldb. The internaldb is down. Error {0}
+CMSCORE_CA_ISSUING_CREATE_CRL=Cannot create or store the first CRL in the internaldb. The internaldb could be down. Error {0}
+CMSCORE_CA_ISSUING_START_CRL=started automatic CRL update thread CRLIssuingPoint-{0}
+CMSCORE_CA_ISSUING_CRL=Cannot {0}. Error: {1}
+CMSCORE_CA_ISSUING_STORE_REVOKED_CERT=Failed to store revoked certificate's cache for {0}. Error {1}
+CMSCORE_CA_ISSUING_STORE_UNREVOKED_CERT=Failed to store unrevoked certificate's cache for {0}. Error {1}
+CMSCORE_CA_ISSUING_STORE_EXPIRED_CERT=Failed to store expired certificate's cache for {0}. Error {1}
+CMSCORE_CA_ISSUING_STORE_CRL_CACHE=Cannot store the CRL cache in the internaldb. Error {0}
+CMSCORE_CA_ISSUING_SIGN_OR_STORE_DELTA=Failed to sign or store delta-CRL {0}
+CMSCORE_CA_ISSUING_SIGN_DELTA=Failed to sign delta-CRL {0}
+CMSCORE_CA_ISSUING_SIGN_OR_STORE_CRL=Failed to sign or store CRL {0}
+CMSCORE_CA_ISSUING_SIGN_CRL=Failed to sign CRL {0}
+CMSCORE_CA_ISSUING_PUBLISH_DELTA=Failed to publish delta-CRL #{0}. Error {1}
+CMSCORE_CA_ISSUING_PUBLISH_CRL=Failed to publish CRL #{0}. Error {1}
+CMSCORE_CA_ISSUING_UPDATE_CRL=update CRL returned {0}
+CMSCORE_CA_CA_CRL_UPDATE_STARTED=CRL update started. CRL ID: {0} CRL Number: {1} Delta CRL Enabled: {2} CRL Cache Enabled: {3} Cache Recovery Enabled: {4} Cache Cleared: {5} Cache: {6}
+CMSCORE_CA_CA_CRL_UPDATED=CRL Update completed. CRL ID: {0} CRL Number: {1} last update time: {2} next update time: {3} Number of entries in the CRL: {4} time: {5} CRL time: {6} delta CRL time: {7}
+CMSCORE_CA_CA_DELTA_CRL_UPDATED=Delta-CRL update completed. CRL ID: {0} Delta CRL NUmber: {1} Against CRL Number: {2} last update time: {3} next update time: {4} Number of entries in the delta-CRL: {5} time: {6}
+CMSCORE_CA_CA_NO_PUBLISHER=No publisher enabled {0}
+CMSCORE_CA_CA_SIGN_CRL=Failed to sign CRL {0}:{1}
+CMSCORE_CA_CA_NO_CERTINFO=sign cert, certInfo NULL!
+CMSCORE_CA_CA_SIGN_CERT=Failed to sign certificate {0}:{1}
+CMSCORE_CA_CA_OCSP_SIGNING=Crypto manager not initialized {0}
+CMSCORE_CA_CA_OCSP_CHAIN=Cannot build CA chain. Error {0}
+CMSCORE_CA_CA_PUBLISH=Could not publish CA signing certificate at startup. {0}
+CMSCORE_CA_CA_NO_PUBLISH=No CA Publishing Module configuration found
+CMSCORE_CA_CA_ERROR_PUBLISH_MODULE=CA's Publishing Module failed with {0}
+CMSCORE_CA_CA_ERROR_LISTENER=Can't find listener plugin {0}
+CMSCORE_CA_CA_INIT_LISTENER=failed to initialize listener instance {0} {1}
+CMSCORE_CA_CA_FAILED_LISTENER=Initialization of listener plugins failed {0}
+CMSCORE_CA_CA_REGISTER_LISTENER=Failed to register Certificate Issued Listener {0}
+CMSCORE_CA_CA_REGISTER_REQ_LISTENER=Failed to register Request In Queue Listener {0}
+CMSCORE_CA_CA_NOTIFY_NONE=No CA notification Module configuration found
+CMSCORE_CA_CA_NOTIFY_FAILED=CA notification Module initialization failure
+CMSCORE_CA_CA_QUEUE_FAILED=Cannot create request queue {0}
+CMSCORE_CA_CA_NO_MASTER_CRL=No configuration for Master CRL found.
+CMSCORE_CA_CA_NO_MASTER_CRL_SUBSTORE=No configuration for Master CRL found. Missing substores.
+CMSCORE_CA_CA_NO_FULL_CRL=No configuration for full CRL. Missing CRL issuing point {0}
+CMSCORE_CA_CA_OCSP_REQUEST=request processing failure {0}
+CMSCORE_CA_CA_OCSP_SIGN=sign OCSP response {0}
+CMSCORE_CA_SIGNING_CA_CERT=Cannot convert CA certificate to X509CertImpl {0}
+CMSCORE_CA_SIGNING_TOKEN_INIT=CryptoManager not initialized. Error {0}
+CMSCORE_CA_SIGNING_WRONG_PWD=Incorrect password for CA signing unit. Exception {0}
+CMSCORE_CA_SIGNING_TOKEN_NOT_FOUND=Token {0} Not found. Error {1}
+CMSCORE_CA_SIGNING_CERT_NOT_FOUND=Object certificate not found. Error {0}
+CMSCORE_CA_SIGNING_ALG_NOT_SUPPORTED=Signing Algorithm {0} not supported - {1}
+CMSCORE_CA_INVALID_TIME_LIST=Daily updates are DISABLED because time list has invalid format.
+CMSCORE_CA_INVALID_PROFILE_LIST=CRL generation according to profile list is DISABLED because profile list has invalid format.
+##################################################################
+# For com.netscape.cmscore.cert
+##################################################################
+CMSCORE_CERT_DIR_STRING={0} must be a list of DER tag names seperated by commas.
+CMSCORE_CERT_UNKNOWN_TAG={0} unknown DER tag - {1}.
+##################################################################
+# For com.netscape.cmscore.connector
+##################################################################
+CMSCORE_CONNECTOR_REQUEST_NOT_COMPLETED=remote request for {0} not completed. Queing for resend.
+CMSCORE_CONNECTOR_SEND_REQUEST=Could not send request {0} to remote {1} : {2}
+CMSCORE_CONNECTOR_RESENDER_INTERRUPTED=Resender thread was interrupted to resend.
+CMSCORE_CONNECTOR_REQUEST_NOT_FOUND=Resend: Cannot find {0} in request queue
+CMSCORE_CONNECTOR_REQUEST_COMPLETED=resent request {0} completed.
+CMSCORE_CONNECTOR_REQUEST_ERROR=sending request {0} got error {1}
+CMSCORE_CONNECTOR_DOWN=The connection is down. Resend all pending requests later.
+CMSCORE_CONNECTOR_RESEND_ERROR=error in resending request {0} - {1}
+##################################################################
+# For com.netscape.cmscore.dbs
+##################################################################
+CMSCORE_DBS_START_VALID_SEARCH=Start Valid Certificates Search
+CMSCORE_DBS_FINISH_VALID_SEARCH=Finish Valid Certificates Search
+CMSCORE_DBS_START_EXPIRED_SEARCH=Start Expired Certificates Search
+CMSCORE_DBS_FINISH_EXPIRED_SEARCH=Finish Expired Certificates Search
+CMSCORE_DBS_START_REVOKED_EXPIRED_SEARCH=Start Revoked & Expired Certificates Search
+CMSCORE_DBS_FINISH_REVOKED_EXPIRED_SEARCH=Finish Revoked & Expired Certificates Search
+CMSCORE_DBS_TRANSIT_INVALID_TO_VALID=Transit Certificate #{0} from INVALID to VALID status
+CMSCORE_DBS_TRANSIT_INCONSISTENCY=Inconsistency Detected: Transit Certificate #{0} ({1}) from INVALID to VALID status at - {2}
+CMSCORE_DBS_TRANSIT_VALID_TO_EXPIRED=Transit Certificate #{0} from INVALID to VALID status
+CMSCORE_DBS_TRANSIT_INCONSISTENCY_VALID_TO_EXPIRED=Inconsistency Detected: Transit Certificate #{0} ({1}) from VALID to EXPIRED status at - {2}
+CMSCORE_DBS_TRANSIT_REVOKED_TO_REVOKED_EXPIRED=Transit Certificate #{0} from REVOKED to REVOKED_EXPIRED status
+CMSCORE_DBS_TRANSIT_INCONSISTENCY_REVOKED_TO_REVOKED_EXPIRED=Inconsistency Detected: Transit Certificate #{0} ({1}) from REVOKED to REVOKED EXPIRED status at - {2}
+CMSCORE_DBS_ATTR_NOT_REGISTER=attribute {0} is not registered
+CMSCORE_DBS_CONN_ERROR=Failed to get a connection to the LDAP server. Error {0}
+CMSCORE_DBS_SCHEMA_ERROR=Failed to add a schema entry. Error {0}
+CMSCORE_DBS_CONF_ERROR=Failed to retrieve configuration parameters. Error {0}
+CMSCORE_DBS_VL_ADD=Virtual List Add Element {0}
+CMSCORE_DBS_VL_CORRUPTED_ENTRIES=database with {0} corrupted entries - unrecoverable
+CMSCORE_DBS_VL_NULL_RESPONSE=Null response control
+CMSCORE_DBS_KEYRECORD_MAPPER_ERROR=Key Mapper Error {0}
+CMSCORE_DBS_OBJECTSTREAM_MAPPER_ERROR=Object Stream Mapper Error {0}
+CMSCORE_DBS_PUBLICKEY_MAPPER_ERROR=Public Key Mapper Error {0}
+CMSCORE_DBS_X500NAME_MAPPER_ERROR=X500Name Mapper Error {0}
+##################################################################
+# For com.netscape.cmscore.jobs
+##################################################################
+CMSCORE_JOBS_INVALID_TOKEN={0} invalid format - {1}
+CMSCORE_JOBS_INVALID_RANGE=invalid range - {0}
+CMSCORE_JOBS_INVALID_MIN_MAX_RANGE=invalid range - {0} - {1}
+CMSCORE_JOBS_INVALID_MIN=Invalid minute - {0}
+CMSCORE_JOBS_INVALID_HOUR=Invalid hour - {0}
+CMSCORE_JOBS_INVALID_MONTH=Invalid month of year - {0}
+CMSCORE_JOBS_INVALID_DAY_OF_WEEK=Invalid day of week - {0}
+CMSCORE_JOBS_INVALID_DAY_OF_MONTH=Invalid day of month - {0}
+CMSCORE_JOBS_CLASS_NOT_FOUND=Can't find job plugin {0}
+CMSCORE_JOBS_INIT_ERROR=Initialization Error {0}
+CMSCORE_JOBS_CREATE_NEW=Could not create new job instance {0}
+##################################################################
+# For com.netscape.cmscore.kra
+##################################################################
+CMSCORE_KRA_ENCRYPTION_INTERNAL=EncryptionUnit::encryptInternalPrivate {0}
+CMSCORE_KRA_ENCRYPTION_WRAP=EncryptionUnit::wrap {0}
+CMSCORE_KRA_ENCRYPTION_EXTERNAL=EncryptionUnit::decryptExternalPrivate {0}
+CMSCORE_KRA_ENCRYPTION_UNWRAP=EncryptionUnit::unwrap {0}
+CMSCORE_KRA_ENCRYPTION_DECRYPT=EncryptionUnit::decryptInternalPrivate {0}
+CMSCORE_KRA_UNWRAP_USER_KEY=Unwrap user key failed
+CMSCORE_KRA_PUBLIC_NOT_FOUND=Public Key Not Found
+CMSCORE_KRA_OWNER_NAME_NOT_FOUND=Owner Name Not Found
+CMSCORE_KRA_WRAP_USER_KEY=Wrap user key failed
+CMSCORE_KRA_INVALID_SERIAL_NUMBER=Invalid Serial Number {0}
+CMSCORE_KRA_GET_NEXT_SERIAL=get next serial number failed
+CMSCORE_KRA_GET_PUBLIC_KEY=retrieve x509 public key failed {0}
+CMSCORE_KRA_GET_OWNER_NAME=retrieve owner name failed {0}
+CMSCORE_KRA_REGISTER_LISTENER=Failed to register Request In Queue Listener {0}
+CMSCORE_KRA_NOTIFY_ERROR=KRA notification Module initialization failure {0}
+CMSCORE_KRA_INVALID_RA_NAME=Invalid RA name {0} - {1}
+CMSCORE_KRA_INVALID_RA_SETUP=No properly configured accepted RAs {0}
+CMSCORE_KRA_PUBLIC_KEY_LEN=public key length not matched
+CMSCORE_KRA_PRIVATE_KEY_NOT_FOUND=private key data not found
+CMSCORE_KRA_CONSTRUCT_P12=construct PKCS #12 failed {0}
+CMSCORE_KRA_CREAT_KEY_ID=create key ID failed {0}
+CMSCORE_KRA_CREAT_KEY_BAG=create key bag failed {0}
+CMSCORE_KRA_STORAGE_INIT=initialization failed - {0}
+CMSCORE_KRA_LOCATE_CERT=locate certificate in hardware failed {0}
+CMSCORE_KRA_STORAGE_READ_CERT=read storage certificate failed {0}
+CMSCORE_KRA_STORAGE_IMPORT_CERT=import certificate failed {0}
+CMSCORE_KRA_STORAGE_READ_PRIVATE=read storage private key failed {0}
+CMSCORE_KRA_STORAGE_READ_MN=read MN file failed {0}
+CMSCORE_KRA_STORAGE_LOGIN=login failed {0}
+CMSCORE_KRA_STORAGE_LOGOUT=logout failed {0}
+CMSCORE_KRA_STORAGE_CHANGE_MN=change MN failed {0}
+CMSCORE_KRA_STORAGE_RECONSTRUCT=reconstruct password failed {0}
+CMSCORE_KRA_ENTROPY_COLLECTION_DISABLED=DRM Entropy collection disabled
+CMSCORE_KRA_ENTROPY_COLLECTION_ENABLED=DRM Entropy collection enabled
+CMSCORE_KRA_ENTROPY_BLOCKED_WARNING=DRM Entropy collection blocked for {0}ms. Suggest increasing warning duration (kra.entropy.blockwarnms) or decreasing number of entropy bits collected (kra.entropy.bitsperkeypair)
+CMSCORE_KRA_ENTROPY_ERROR=Error collecting DRM entropy: {0}
+##################################################################
+# For com.netscape.cmscore.ldap
+##################################################################
+CMSCORE_LDAP_FIND_CLASS=Could not find class {0}
+CMSCORE_LDAP_INST_CLASS=could not instantiate class {0} under type {1}
+CMSCORE_LDAP_INSUFFICIENT_CREDENTIALS=insufficient credentials to instantiate class {0} for type {1}
+CMSCORE_LDAP_INIT_ERROR=Failed initialization of type {0}. Error {1}
+CMSCORE_LDAP_PUBLISH_NOT_MATCH=certificate serial 0x{0} subject name {1} does not match any entry in the directory.
+CMSCORE_LDAP_CRL_NOT_MATCH=CRL did not map to any DN
+CMSCORE_LDAP_CERT_NOT_PUBLISH=Could not publish certificate serial number 0x{0}. Error {1}
+CMSCORE_LDAP_CERT_NOT_UNPUBLISH=Could not unpublish certificate serial number 0x{0}. Error {1}
+CMSCORE_LDAP_CERT_NOT_FIND=Could not find certificate to unpublish. serial number 0x{0}. Error {1}
+CMSCORE_LDAP_GET_CERT_RECORD=Error getting certificate record to revoke 0x{0}. Error {1}
+CMSCORE_LDAP_RULE_NOT_FOUND=Can't find publishing rule plugin {0}
+CMSCORE_LDAP_INIT_FAILED=LdapSubsystem::init() - {0}
+CMSCORE_LDAP_RULE_NOT_MATCH=No matched rule for request {0}
+CMSCORE_LDAP_RULE_UNEXPECTED_ERROR=Rule {0} encountered unexpected error {1}
+CMSCORE_LDAP_PLUGIN_NOT_FIND=Can't find publisher plugin {0}
+CMSCORE_LDAP_PUBLISHER_INIT_FAILED=PublisherProcessor::init() - {0}
+CMSCORE_LDAP_SKIP_PUBLISHER=publisher instance {0} initialization failed and skipped. error={1}
+CMSCORE_LDAP_MAPPER_NOT_FIND=Can't find mapper plugin {0}
+CMSCORE_LDAP_SKIP_MAPPER=mapper instance {0} initialization failed and skipped. error={1}
+CMSCORE_LDAP_RULE_NOT_FIND=Can't find rule plugin {0}
+CMSCORE_LDAP_SKIP_RULE=rule instance {0} initialization failed and skipped. error={1}
+CMSCORE_LDAP_NO_NEW_MAPPER=Could not create new mapper instance {0}
+CMSCORE_LDAP_NO_NEW_PUBLISHER=Could not create new publisher instance {0}
+CMSCORE_LDAP_NO_NEW_RULE=Could not create new rule instance {0}
+CMSCORE_LDAP_NO_RULE_FOUND=No rule can be found for publishing: {0}
+CMSCORE_LDAP_NO_UNPUBLISHING_RULE_FOUND=No rule can be found for unpublishing: {0}
+CMSCORE_LDAP_NO_RULE_FOUND_FOR_REQUEST=No rule can be found for publishing: {0} request {1}
+CMSCORE_LDAP_NO_UNPUBLISHING_RULE_FOUND_FOR_REQUEST=No rule can be found for unpublishing: {0} request {1}
+CMSCORE_LDAP_NO_RULE_FOR_CRL=No rule can be found for publishing CRL
+CMSCORE_LDAP_MAPPER_NOT_MAP=mapper {0} did not map to any DN
+##################################################################
+# For com.netscape.cmscore.ldapconn
+##################################################################
+CMSCORE_LDAPCONN_MIN_CONN=The parameter for min connections is not an integer
+CMSCORE_LDAPCONN_MAX_CONN=The parameter for max connections is not an integer
+CMSCORE_LDAPCONN_CONNECT_SERVER=Cannot connect to LDAP server. Error: LDAP Server host {0} port {1} is unavailable
+CMSCORE_LDAPCONN_FAILED_SERVER=Cannot connect to LDAP server. Error: {0}
+CMSCORE_LDAPCONN_CANNOT_RESET=Cannot reset conn factory: {0}
+CMSCORE_LDAPCONN_UNKNOWN_HOST=Unknown Host creating JSS SSL Socket
+CMSCORE_LDAPCONN_IO_ERROR=I/O Error creating JSS SSL Socket {0}
+##################################################################
+# For com.netscape.cmscore.notification
+##################################################################
+CMSCORE_NOTIFY_TEMPLATE_NULL=template null
+CMSCORE_NOTIFY_TOKEN_NULL=Token2vals null
+CMSCORE_NOTIFY_TEMPLATE_NOT_EXIST=Template: {0} does not exist or is invalid
+CMSCORE_NOTIFY_TEMPLATE_NOT_FOUND=Template: {0} not found
+CMSCORE_NOTIFY_TEMPLATE_LOAD_ERROR=Template: Error loading file into string
+CMSCORE_NOTIFY_TEMPLATE_LOADING=Template: Error loading file
+CMSCORE_NOTIFY_NO_EMAIL=no email resolved for {0}
+CMSCORE_NOTIFY_NO_EMAIL_ID=no email resolved for request ID={0}
+CMSCORE_NOTIFY_NO_EMAIL_REQUEST=no email resolved. No request ID or certificate info found
+CMSCORE_NOTIFY_NO_CERTINFO=Error getting certinfo from certificate
+CMSCORE_NOTIFY_GET_EXT=Error getting extensions: {0}
+CMSCORE_NOTIFY_SUBJECTALTNAME=get subjectalternatename extension failed
+##################################################################
+# For com.netscape.cmscore.ocsp
+##################################################################
+CMSCORE_OCSP_SIGNING_UNIT=Signing Unit init() {0}
+CMSCORE_OCSP_CLASSPATH=ClassPath ID={0} {1}
+CMSCORE_OCSP_RETRIEVE_KEY=retrieve public key failure {0}
+CMSCORE_OCSP_SIGNING=Crypto manager not initialized {0}
+CMSCORE_OCSP_CHAIN=Cannot build CA chain. Error {0}
+CMSCORE_OCSP_SIGN_RESPONSE=Sign OCSP Response {0}
+CMSCORE_OCSP_CONVERT_X509=Cannot convert OCSP certificate to X509CertImpl {0}
+CMSCORE_OCSP_INCORRECT_PWD=Incorrect password for OCSP signing unit. Exception {0}
+CMSCORE_OCSP_TOKEN_NOT_FOUND=Token {0} Not found. Error {1}
+CMSCORE_OCSP_OBJECT_NOT_FOUND=Object Not found. Error {0}
+CMSCORE_OCSP_SIGN_ALG_NOT_SUPPORTED=Signing Algorithm {0} not supported.
+CMSCORE_OCSP_INVALID_ENCODING=Invalid encoding in OCSP signing key.
+##################################################################
+# For com.netscape.cmscore.policy
+##################################################################
+CMSCORE_POLICY_INIT_FAILED=policy {0} initialization failed and skipped. exception={1}
+CMSCORE_POLICY_DEF_CREATE=Cannot create default policy Error {0}
+CMSCORE_POLICY_EVAULATOR_ERROR=Javascript Evaluator error: {0}
+CMSCORE_POLICY_REJECT_RESULT=policy: Request {0} - Result of applying rule: {1} is : rejected
+CMSCORE_POLICY_DEFER_RESULT=policy: Request {0} - Result of applying rule: {1} is : deferred
+CMSCORE_POLICY_ERROR_RESULT=policy: Request {0} - Result of applying rule: {1} has : encountered unexpected error {2}
+##################################################################
+# For com.netscape.cmscore.ra
+##################################################################
+CMSCORE_RA_GET_CA_CERT=Could not get CA certificate chain. Error {0}
+CMSCORE_RA_REGISTER_CERT_LISTENER=Failed to register Certificate Issued Listener {0}
+CMSCORE_RA_REGISTER_REQ_LISTENER=Failed to register Request In Queue Listener {0}
+CMSCORE_RA_NO_NOTIFY=No RA notification Module configuration found
+CMSCORE_RA_NOTIFY_INIT=RA notification Module initialization failure
+CMSCORE_RA_UNREC_REQUEST=Unrecognized request type {0} in RA listener
+CMSCORE_RA_NO_CHAIN=CA Chain listener - no chain from listener!
+CMSCORE_RA_CANNOT_CONVERT=Could not convert CA to X509CertImpl! Error {0}
+CMSCORE_RA_NO_CA=No CA: RA cannot operate without a CA
+CMSCORE_RA_LOAD_CONNECTOR=failed to load external connector {0} {1}
+##################################################################
+# For com.netscape.cmscore.security
+##################################################################
+CMSCORE_SECURITY_INCORRECT_PWD=password incorrect
+CMSCORE_SECURITY_TOKEN_ERROR=token error {0}
+CMSCORE_SECURITY_KEY_DB_ERROR=Key Database Error {0}
+CMSCORE_SECURITY_CERT_DB_ERROR=Certificate Database Error {0}
+CMSCORE_SECURITY_CRYPTO_ERROR=Crypto Initialization Error {0}
+CMSCORE_SECURITY_GENERAL_ERROR=General Security Error {0}
+CMSCORE_SECURITY_INSTALL_PROVIDER=Unable to install CS provider.
+CMSCORE_SECURITY_INVALID_CIPHER=Invalid SSL cipher preferences value {0}
+CMSCORE_SECURITY_TOKEN_LOGGED_IN=Token logged in {0}
+CMSCORE_SECURITY_SUBJECT_NAME=Certificate subject name {0}
+CMSCORE_SECURITY_ALG=Signature Algorithm error {0}
+CMSCORE_SECURITY_KEY_PAIR=Generate Key Pair Error {0}
+CMSCORE_SECURITY_X500_NAME=X500 Name {0}
+CMSCORE_SECURITY_CERT_REQUEST=Certificate Request Error {0}
+CMSCORE_SECURITY_IMPORT_CERT=Import certificate {0}
+CMSCORE_SECURITY_CERT_INFO=Certificate Info {0}
+CMSCORE_SECURITY_GET_ALL_CERT=Get all certificates to manage {0}
+CMSCORE_SECURITY_GET_CA_CERT=Get CA Certificates {0}
+CMSCORE_SECURITY_GET_CA_CERT_FOR=Get CA Certificates for {0} : {1}
+CMSCORE_SECURITY_TRUST_CERT=Trust Certificate {0}
+CMSCORE_SECURITY_DELETE_CA_CERT=Delete CA Certificate {0}
+CMSCORE_SECURITY_DELETE_CERT=Delete Certificate {0}
+CMSCORE_SECURITY_GET_SUBJECT_NAME=Get Subject Name {0}
+CMSCORE_SECURITY_PRINT_CERT=Print CERT {0}
+CMSCORE_SECURITY_SIGN_CERT=Sign Certificate {0}
+CMSCORE_SECURITY_IS_CA_CERT=isCACert {0}
+CMSCORE_SECURITY_GET_EXTENSIONS=Get Extensions {0}
+CMSCORE_SECURITY_GET_CONFIG=failed at CMS.getConfigStore() for pwCache
+CMSCORE_SECURITY_THROW_CALLBACK=throwing PasswordCallback.GiveUpException()
+CMSCORE_SECURITY_PW_FILE=failure for file {0} {1}
+CMSCORE_SECURITY_PW_DECRYPT=password cache decrypt failed {0}
+CMSCORE_SECURITY_PW_ENCRYPT=password cache encrypt failed {0}
+CMSCORE_SECURITY_PW_CACHE=sdrPWcache: Error {0}
+CMSCORE_SECURITY_PW_READ=failed readPWcache() {0}
+CMSCORE_SECURITY_PW_TAG=getEntry did not get password for tag={0}
+CMSCORE_SECURITY_NO_ENTROPY_STREAM=No o/s entropy stream available
+##################################################################
+# For com.netscape.cmscore.selftests
+##################################################################
+CMSCORE_SELFTESTS_INITIALIZATION_NOTIFICATION=SelfTestSubsystem: Initializing self test plugins:
+CMSCORE_SELFTESTS_PROPERTY_NAME_IS_NULL=SelfTestSubsystem: the self test property name is null
+CMSCORE_SELFTESTS_PROPERTY_DUPLICATE_NAME=SelfTestSubsystem: the self test property name {0} is a duplicate
+CMSCORE_SELFTESTS_PROPERTY_INVALID_INSTANCE=SelfTestSubsystem: the self test property name {0} with a value of {1} specifies an invalid instance
+CMSCORE_SELFTESTS_PROPERTY_MISSING_NAME=SelfTestSubsystem: the self test property name {0} does not exist
+CMSCORE_SELFTESTS_PROPERTY_MISSING_VALUES=SelfTestSubsystem: the self test property name {0} contained no value(s)
+CMSCORE_SELFTESTS_PROPERTY_THREW_EBASEEXCEPTION=SelfTestSubsystem: the self test property name {0} with a value of {1} threw an EBaseException
+CMSCORE_SELFTESTS_PROPERTY_THREW_EXCEPTION=SelfTestSubsystem: the self test property name {0} with a value of {1} threw an Exception
+CMSCORE_SELFTESTS_LOAD_LOGGER_PARAMETERS=SelfTestSubsystem: loading all self test plugin logger parameters
+CMSCORE_SELFTESTS_DONT_LOAD_LOGGER_PARAMETERS=SelfTestSubsystem: there are NO self test plugin logger parameters to load
+CMSCORE_SELFTESTS_LOAD_PLUGINS=SelfTestSubsystem: loading all self test plugin instances
+CMSCORE_SELFTESTS_DONT_LOAD_PLUGINS=SelfTestSubsystem: there are NO self test plugin instances to load
+CMSCORE_SELFTESTS_LOAD_PLUGIN_PARAMETERS=SelfTestSubsystem: loading all self test plugin instance parameters
+CMSCORE_SELFTESTS_PLUGIN_DUPLICATE_PARAMETER=SelfTestSubsystem: the self test plugin instance {0} contains the duplicate parameter {1}
+CMSCORE_SELFTESTS_PLUGIN_MISSING_PARAMETER=SelfTestSubsystem: the self test plugin instance {0} is missing the mandatory parameter {1}
+CMSCORE_SELFTESTS_PLUGIN_INVALID_PARAMETER=SelfTestSubsystem: the self test plugin instance {0} contains the invalid parameter {1}
+CMSCORE_SELFTESTS_LOAD_PLUGINS_ON_DEMAND=SelfTestSubsystem: loading self test plugins in on-demand order
+CMSCORE_SELFTESTS_DONT_LOAD_PLUGINS_ON_DEMAND=SelfTestSubsystem: there are NO self test plugins to load in on-demand order
+CMSCORE_SELFTESTS_MISSING_ON_DEMAND_VALUES=SelfTestSubsystem: self test plugins on-demand order property name {0} contained no values
+CMSCORE_SELFTESTS_LOAD_PLUGINS_AT_STARTUP=SelfTestSubsystem: loading self test plugins in startup order
+CMSCORE_SELFTESTS_DONT_LOAD_PLUGINS_AT_STARTUP=SelfTestSubsystem: there are NO self test plugins to load in startup order
+CMSCORE_SELFTESTS_MISSING_STARTUP_VALUES=SelfTestSubsystem: self test plugins startup order property name {0} contained no values
+CMSCORE_SELFTESTS_PLUGINS_LOADED=SelfTestSubsystem: Self test plugins have been successfully loaded!
+CMSCORE_SELFTESTS_PLUGINS_NONE_LOADED=SelfTestSubsystem: There were NO self test plugins to be loaded!
+CMSCORE_SELFTESTS_RUN_ON_DEMAND=SelfTestSubsystem: Running self test plugins specified to be executed on-demand:
+CMSCORE_SELFTESTS_NOT_RUN_ON_DEMAND=SelfTestSubsystem: There were NO self test plugins specified to be run on-demand!
+CMSCORE_SELFTESTS_RUN_ON_DEMAND_SUCCEEDED=SelfTestSubsystem: All CRITICAL self test plugins ran SUCCESSFULLY on-demand!
+CMSCORE_SELFTESTS_RUN_ON_DEMAND_FAILED=SelfTestSubsystem: The CRITICAL self test plugin called {0} running on-demand FAILED!
+CMSCORE_SELFTESTS_RUN_AT_STARTUP=SelfTestSubsystem: Running self test plugins specified to be executed at startup:
+CMSCORE_SELFTESTS_NOT_RUN_AT_STARTUP=SelfTestSubsystem: There were NO self test plugins specified to be run at startup!
+CMSCORE_SELFTESTS_RUN_AT_STARTUP_SUCCEEDED=SelfTestSubsystem: All CRITICAL self test plugins ran SUCCESSFULLY at startup!
+CMSCORE_SELFTESTS_RUN_AT_STARTUP_FAILED=SelfTestSubsystem: The CRITICAL self test plugin called {0} running at startup FAILED!
+##################################################################
+# For com.netscape.cmscore.usrgrp
+##################################################################
+CMSCORE_USRGRP_LDAP_SHUT=LDAP Shutdown Error {0}
+CMSCORE_USRGRP_GET_USER=Get User Error {0}
+CMSCORE_USRGRP_FIND_USER=Find User Error {0}
+CMSCORE_USRGRP_INTERNAL_DB=find User: Could not get connection to internaldb. Error {0}
+CMSCORE_USRGRP_FIND_USER_BY_CERT=Find User By Certificate Error {0}
+CMSCORE_USRGRP_FIND_USERS=Find Users Error {0}
+CMSCORE_USRGRP_LIST_USERS=List Users Error {0}
+CMSCORE_USRGRP_BUILD_USER=DN not found {0}
+CMSCORE_USRGRP_ADD_USER=add User: Could not get connection to internaldb. Error {0}
+CMSCORE_USRGRP_ADD_USER_CERT=add User Certificate {0}
+CMSCORE_USRGRP_ADD_USER_TO_GROUP=Add User To Group {0}
+CMSCORE_USRGRP_REMOVE_USER=Remove User {0}
+CMSCORE_USRGRP_REMOVE_USER_FROM_GROUP=Remove User From Group {0}
+CMSCORE_USRGRP_FIND_GROUPS=Find Group {0}
+CMSCORE_USRGRP_LIST_GROUPS=List Group {0}
+CMSCORE_USRGRP_BUILD_GROUP=Build Group {0}
+CMSCORE_USRGRP_BAD_GROUP_MEMBER=Build Group Error: {0} group did not accept malformed uniquemember attribute: {1}
+CMSCORE_USRGRP_GET_GROUP=Get Group {0}
+CMSCORE_USRGRP_IS_GROUP_PRESENT=Is Group Present {0}
+CMSCORE_USRGRP_ADD_GROUP=Add Group {0}
+CMSCORE_USRGRP_REMOVE_GROUP=Remove Group {0}
+CMSCORE_USRGRP_MODIFY_GROUP=Modify Group {0}
+CMSCORE_USRGRP_CONVERT_UID=ConvertUID To DN {0}
+##################################################################
+# For com.netscape.certsetup.base
+##################################################################
+CERTSETUP_CREATE_DB_FAILED=Failed to create internal database
+CERTSETUP_RESTART_DB_FAILED=Failed to restart internal database
+CERTSETUP_DELETE_FILE_FAILED=Failed to delete file: {0}
+CERTSETUP_INSTALL_DB_FAILED=Failed to install internal database
+CERTSETUP_CONNECT_DB_FAILED=Failed to connect to internal database
+CERTSETUP_ADD_ENTRY_FAILED=Failed to add entry to database: {0}
+CERTSETUP_CREATE_ENTRY_FAILED=Failed to create entry to database. Please check if appropriate suffix is setup in the directory server: {0}.
+CERTSETUP_PORT_USED=Port {0} has already been used
+CERTSETUP_INSTANCE_EXISTED=Internal database already exists
+CERTSETUP_INSTANCE_NAME_USED=Instance name {0} has been used. Re-enter another name
+CERTSETUP_INVALID_PARAMS=Invalid parameters - {0}
+CERTSETUP_INTERRUPTED=The process was interrupted
+CERTSETUP_INVALID_PARAMS=Invalid parameters - {0}
+CERTSETUP_GENERATE_PQG_FAILED=Failed to generate PQG parameters
+CERTSETUP_INCORRECT_SIE_SETUP=The SIE is not setup correctly
+CERTSETUP_MISSING_O_ATTR=Missing O (organization) attribute
+CERTSETUP_MISSING_C_ATTR=Missing C (country) attribute
+CERTSETUP_INVALID_C_ATTR=Invalid C (country) attribute value which should not contain more than 2 characters
+CERTSETUP_INVALID_CREDENTIALS=Invalid Credentials
+CERTSETUP_RSA_NOT_SUPPORTED=RSA is not supported
+CERTSETUP_DSA_NOT_SUPPORTED=DSA is not supported
+CERTSETUP_KEY_LENGTH_NOT_SUPPORTED=Key length {0} is not supported
+CERTSETUP_INCORRECT_PASSWORD=Incorrect password
+CERTSETUP_INVALID_NOT_AFTER=End date should not go beyond the end date of the CA signing certificate
+CERTSETUP_INVALID_FILE_PATH=Invalid file pathname
+CERTSETUP_TOKEN_ERROR=Token Error
+CERTSETUP_CERT_NOT_FOUND=Certificate not found
+CERTSETUP_USERCERT_CONFLICT=User certificate has conflict
+CERTSETUP_NICKNAME_CONFLICT=Nickname conflict
+CERTSETUP_CERT_ENCODE_ERROR=Certificate encoding error
+CERTSETUP_NOT_TOKEN_CERT=Not a token certificate
+CERTSETUP_NO_SUCH_TOKEN=No such token
+CERTSETUP_INCORRECT_TOKEN_PASSWD=Incorrect token password
+CERTSETUP_CERT_ALREADY_EXISTED=A certificate with the given nickname ({0}) already resides on the token. You need to clean up the token before proceeding.
+CERTSETUP_CHMOD_FAILED=Failed to change file permissions.
+CERTSETUP_CREATE_WEBSERVER_FAILED=Failed to create a web server instance.
+##################################################################
+# For com.netscape.certsrv.acls
+##################################################################
+ACLS_FAILED_TO_CONNECT_LDAP_1=Failed to connect to LDAP server: {0}
+ACLS_FAIL_CLASS_LOAD_1=Failed to load class: {0}
+ACLS_SRVLT_NO_CLASS=class not found
+ACLS_NO_PERMISSION_2={0} does not have permission to {1}
+ACLS_NO_PERMISSION=no permission
+ACLS_SRVLT_RESOURCE_NOT_FOUND=ACLs resource not found
+ACLS_SRVLT_FAIL_RS_UPDATE=failed to update resource ACLs
+ACLS_FAIL_ACL_UPDATE=failed to update ACLs on LDAP
+ACLS_ACL_METHOD_NOT_IMPLD=ACL method not implemented
+ACLS_SRVLT_ILL_CLASS=class must extend IAccessEvaluator
+ACLS_SRVLT_FAIL_COMMIT=Failed to save changes to the configuration file
+ACLS_FAIL_ACL_PARSE=failed to parse ACLs
+ACLS_SRVLT_EVAL_NOT_FOUND=evaluator not found
+ACLS_SRVLT_FAIL_INST_CLASS=failed to instantiate class
+ACLS_ACL_NULL_VALUE_1={0} value can not be null
+ACLS_ACL_PARSING_ERROR_2=ACL parsing error for {0}: {1}
+##################################################################
+# For com.netscape.certsrv.authentication
+##################################################################
+AUTH_INVALID_CREDENTIALS=Invalid Credentials
+AUTH_MISSING_CREDENTIAL_1=Missing required credential {0}
+AUTH_FAIL_LOAD_CLASS_1=Could not load authentication manager class {0}
+AUTH_AUTH_MGR_NOT_FOUND_1=Authentication {0} not found
+AUTH_AUTH_MGR_PLUGIN_NOT_FOUND_1=Authentication manager plugin name {0} not found
+AUTH_MISSING_REQUIRED_AUTHMGR_1=Missing system required auth manager instance of {0}
+AUTH_AUTH_INTERNAL_ERROR=Authentication subsystem encountered an internal error
+AUTH_AUTH_INTERNAL_ERROR_1=Authentication encountered an internal error. Detailed msg: {0}
+AUTH_ERROR_FORM_SUBJECTDN=Error formulating the Subject Name. See logs for more details.
+AUTH_NO_LDAP_ATTRS_FOUND=no LDAP Attributes found.
+AUTH_NO_LDAP_ATTRS_FOUND=no LDAP Attributes found.
+AUTH_COMPONENT_SYNTAX_1=DN pattern syntax error: {0}
+AUTH_INVALID_VALUE=Invalid attribute error: {0}
+AUTH_SRVLT_ILL_MGR_PLUGIN_ID=Another Auth manager plugin ID already exists
+AUTH_SRVLT_NULL_CLASS=Authentication manager plugin classname is null
+AUTH_SRVLT_NO_CLASS=Authentication manager plugin class not found
+AUTH_SRVLT_ILL_CLASS=Auth manager plugin class is not an instance of IAuthManager
+AUTH_SRVLT_ILL_MGR_INST_ID=An Authentication Instance with this ID already exists. Please choose a different ID.
+AUTH_SRVLT_CANNOT_FIND_MGR_IMPL=Cannot modify auth manager plugin. Cannot locate Auth Manager Implementation.
+AUTH_SRVLT_ADD_MISSING_PARAMS=Auth manager instance is missing an implementation parameter
+AUTH_SRVLT_FAIL_AUTH_MGRI_INIT=Authentication manager initialization Failed. Error {0}
+AUTH_SRVLT_MGR_IN_USE=An auth manager of this implementation is still in use.
+AUTH_EMPTY_DN_FORMED_1=Empty DN formed in Authentication Manager {0}.
+##################################################################
+# For com.netscape.certsrv.authorization
+##################################################################
+AUTHZ_INVALID_CREDENTIALS=Invalid Credentials
+AUTHZ_MISSING_CREDENTIAL_1=Missing required credential {0}
+AUTHZ_FAIL_LOAD_CLASS_1=Could not load authorization manager class {0}
+AUTHZ_AUTHZ_MGR_NOT_FOUND_1=Authorization {0} not found
+AUTHZ_AUTHZ_MGR_PLUGIN_NOT_FOUND_1=Authorization manager plugin name {0} not found
+AUTHZ_MISSING_REQUIRED_AUTHZMGR_1=Missing system required authz manager instance of {0}
+AUTHZ_AUTHZ_INTERNAL_ERROR=Authorization subsystem encountered an internal error
+AUTHZ_AUTHZ_INTERNAL_ERROR_1=Authorization encountered an internal error. Detailed msg: {0}
+AUTHZ_AUTHZ_ACCESS_DENIED_2=authorization failed on resource: {0}, operation: {1}
+AUTHZ_UNKNOWN_PROTECTED_RESOURCE_1=unknown protected resource specified: {0}
+AUTHZ_UNKNOWN_OPERATION_1=unknown operation specified: {0}
+AUTHZ_ILLEGAL_FORMAT=Illegal Format
+AUTHZ_SRVLT_ILL_MGR_PLUGIN_ID=Another Authz manager plugin ID already exists
+AUTHZ_SRVLT_NULL_CLASS=Authorization manager plugin classname is null
+AUTHZ_SRVLT_NO_CLASS=Authorization manager plugin class not found
+AUTHZ_SRVLT_ILL_CLASS=Authz manager plugin class is not an instance of IAuthzManager
+AUTHZ_SRVLT_ILL_MGR_INST_ID=An Authorization Instance with this ID already exists. Please choose a different ID.
+AUTHZ_SRVLT_CANNOT_FIND_MGR_IMPL=Cannot modify authz manager plugin. Cannot locate Authz Manager Implementation.
+AUTHZ_SRVLT_ADD_MISSING_PARAMS=Authz manager instance is missing an implementation parameter
+AUTHZ_SRVLT_FAIL_AUTHZ_MGRI_INIT=Authorization manager initialization Failed. Error {0}
+AUTHZ_SRVLT_MGR_IN_USE=An authz manager of this implementation is still in use.
+AUTHZ_EMPTY_DN_FORMED_1=Empty DN formed in Authorization Manager {0}.
+##################################################################
+# For com.netscape.certsrv.base
+##################################################################
+BASE_UNKNOWN_HOST_1=invalid host name {0}
+BASE_INVALID_REQUEST_TYPE_1=invalid request type {0}
+BASE_PID_EXIST=logs/pid exist, server may already be running.
+BASE_AUTHENTICATE_FAILED_1=Failed to Authenticate - {0}
+BASE_INTERNAL_ERROR_1=Internal Error: {0}
+BASE_MUST_USE_SSL=Must use SSL
+BASE_INVALID_OPERATION=Invalid operation
+BASE_NO_CONFIG_FILE=Cannot find config file: {0}
+BASE_BAD_PERMISSION_FORMAT=Bad permissions format
+BASE_CREATE_SERVICE_FAILED_2=Failed to create {0} service: {1}
+BASE_GET_PROPERTY_FAILED_1=Property {0} missing value
+BASE_GET_PROPERTY_NOVALUE_1=Property {0} missing value
+BASE_INVALID_PROPERTY_1=Cannot convert property {0}
+BASE_INVALID_PROPERTY_3=Cannot convert value of property {0} to a {1}. Expected format is {2}
+BASE_CREATE_LOG_FAILED_1=Failed to create log: {0}
+BASE_LOAD_FAILED_1=Failed to load {0}
+BASE_LOAD_FAILED_2=Failed to load {0}. Error {1}
+BASE_PERMISSION_DENIED=Permission denied
+BASE_PRINCIPAL_ALREADY_EXISTS_1=Principal {0} already exists
+BASE_UNKNOWN_PRINCIPAL_1=Unknown principal {0}
+BASE_SYSTEM_EXCEPTION_1=Caught system exception {0}
+BASE_INVALID_ATTRIBUTE_1=Invalid attribute {0}
+BASE_REQUEST_IN_BAD_STATE=Request is in a bad state
+BASE_ATTRIBUTE_NAME_CAN_NOT_BE_RESOLVED=Attribute name can not be resolved : {0}
+BASE_ARGUMENT_TYPE_MISMATCH=Attribute [{0}] with values of type [{1}] can not be assigned values of type [{2}]
+BASE_BAD_THREAD_SHUTDOWN_1=Forced shutdown of thread: {0}
+BASE_INVALID_PROTOCOL=Invalid Protocol
+BASE_INVALID_RESOURCE_PATH=Invalid Resource Path: {0}
+BASE_ERROR_READING_FILE=Error Reading File: {0}
+BASE_NO_TEMPLATE_TAG=No template tag in file: {0}
+BASE_NO_DOC_ROOT=No Document Root specified
+BASE_INVALID_UI_INFO=Invalid information from UI
+BASE_UTF8_NOT_SUPPORTED=Internal Error: UTF8 encoding not supported. Check your classpath or installation.
+BASE_INVALID_UI_INFO=Invalid information from UI
+BASE_BASE64DECODE_ERROR_1=Error decoding the value as a base-64 encoded blob. System error: {0}.
+BASE_INVALID_UI_INFO=Invalid information from UI
+BASE_INVALID_NUMBER_FORMAT=Invalid number format.
+BASE_INVALID_NUMBER_FORMAT_1=Invalid number format: {0}
+BASE_INVALID_KEYSIZE_PARAMS_1=The key size {0} is outside the bounds described by the DSA key pair generation algorithm.
+BASE_PQG_GEN_FAILED=Failed to generate the PQG parameters
+BASE_ALG_NOT_SUPPORTED_1=The {0} is not supported
+BASE_ALG_NOT_ALLOWED_1=The {0} is not allowed
+BASE_KEY_GEN_FAILED=Failed to generate the key pair
+BASE_TOKEN_NOT_FOUND_1={0} token not found
+BASE_INVALID_X500_NAME_1={0} does not conform to X500
+BASE_ALG_NOT_SUPPORTED=The algorithm is not supported
+BASE_PROVIDER_NOT_SUPPORTED=The provider is not supported
+BASE_PROVIDER_NOT_SUPPORTED_1=The crypto provider is not supported: {0}
+BASE_INVALID_KEY=Invalid key
+BASE_CERT_REQ_FAILED=Failed to generate certificate request
+BASE_INVALID_CERT=Invalid certificate information: {0}
+BASE_INVALID_SIGNATURE=Invalid signature
+BASE_DECODE_CERT_FAILED=Failed to decode certificate
+BASE_DECODE_CERT_FAILED_1=Failed to decode certificate. Error {0}
+BASE_CRYPTOMANAGER_UNINITIALIZED=Crypto manager has not been initialized
+BASE_TOKEN_NOT_FOUND=Token was not found
+BASE_USERCERT_CONFLICT=Certificate conflict with an existing certificate on token. If this is a Subject DN conflict, go back to the Subject Name panel to re-enter the DN. If this is a clone CA, make sure its serial number range begins with a number greater than that of all the certificates existing on the master's DB.
+BASE_NICKNAME_CONFLICT=Nickname has conflict
+BASE_ITEM_NOT_FOUND_ON_TOKEN=Item was not found on token
+BASE_GET_SERIALNO_FAILED=Failed to get certificate serial number
+BASE_LDAP_ERROR=LDAP Error: {0}
+BASE_SIGNED_FAILED=Signed Error: {0}
+BASE_ALG_NOT_SUPPORTED_2=Algorithm not supported: {0}
+BASE_TOKEN_ERROR=Token Error: {0}
+BASE_SIGNED_FAILED=Signed Failed: {0}
+BASE_INVALID_KEY_1=Invalid key: {0}
+BASE_CERT_ERROR=Certificate Error: {0}
+BASE_DB_FAILED=Internal database operation failed
+BASE_ENCODE_CERT_FAILED=Encode certificate failed
+BASE_CA_SIGNINGCERT_NOT_FOUND=CA signing certificate not found
+BASE_CERT_NOT_FOUND=Certificate not found
+BASE_INVALID_PASSWORD_1=Invalid Password -
+BASE_INVALID_CREDENTIALS=Invalid Credentials
+BASE_CREDENTIALS_EXIST=Credentials Exist
+BASE_ATTRIBUTE_NOT_FOUND_1=Attribute Not Found {0}
+BASE_INVALID_ATTR_TYPE_2=Invalid type for attribute {0}, error: {1}
+BASE_INVALID_ATTR_VALUE_2=Invalid value for attribute {0}, error: {1}
+BASE_MISSING_PKCS10_HEADER=Missing PKCS #10 header
+BASE_MISSING_PKCS10_TRAILER=Missing PKCS #10 trailer
+BASE_UNKNOWN_ERROR=Unknown Error
+BASE_LOGIN_ALREADY=Already logged in to the token
+BASE_LOGIN_FAILED=Failed to login to the token: incorrect password
+BASE_CONN_FAILED_1=connection failed {0}
+BASE_RSA_NOT_SUPPORTED=RSA is not supported
+BASE_DSA_NOT_SUPPORTED=DSA is not supported
+BASE_KEY_LENGTH_NOT_SUPPORTED=Key length {0} is not supported
+BASE_MUST_BE_POSITIVE_NUMBER_1={0} must be a positive number greater than 0.
+BASE_MUST_BE_ZEROPOSITIVE_NUMBER_1={0} must be a positive number greater than or equal to 0.
+BASE_A_GREATER_THAN_B_2={0} must be greater than {1}.
+BASE_A_GREATER_THAN_EQUAL_B_2={0} must be greater than or equal to {1}.
+BASE_REMOTE_AUTHORITY_ERROR=Backend server rejected or cancelled the request.
+BASE_INVALID_CERT_EXTENSION=Invalid certificate extension.
+BASE_EXTENSION_ERROR=Extension error encountered. Error {0}.
+BASE_NO_EMPTY_CIPHERPREFS=Blank cipher preferences are not allowed
+BASE_NOT_TOKEN_CERT=The certificate being deleted is not a token certificate
+BASE_INVALID_CERT_FORMAT=Invalid certificate content
+BASE_TOKEN_ERROR_0=Token Error
+BASE_FILE_NOT_FOUND=File not found
+BASE_OPEN_FILE_FAILED=Failed to open file
+BASE_INVALID_FILE_PATH=Invalid file path
+BASE_REVOCATION_CHALLENGE_QUEUE=Failed to get the queue for challenge phrase authentication
+BASE_REQUIRED_PARAMETER={0} is a required parameter
+BASE_FAIL_LOAD_CLASS_2=Failed to load class {0}. Error: {1}
+BASE_INVALID_VALUE_FOR_TYPE_2=Invalid value for type {0}. Error: {1}
+BASE_BAD_REQUEST_VERSION_2=Cannot process request from a previous version of CS (version {0}). Expected version is {1}.
+BASE_NOT_CA_CERT=The selected certificate for the Certificate Manager CA Signing Certificate is not a CA signing certificate.
+BASE_INVALID_IP_ADDR_1=Invalid IP Address {0}.
+BASE_NO_USER_CERT=Client did not present an SSL client cert.
+BASE_FAIL_IMPORT_CERT=import certificate failed
+BASE_IO_ERROR=I/O error encountered. Error {0}.
+BASE_UNKNOWN_EXCEPTION=Unknown Exception encountered. {0}.
+##################################################################
+# For com.netscape.certsrv.base
+##################################################################
+PASSWORD_EMPTY_PASSWORD=The password is empty
+PASSWORD_INVALID_LEN_1=The password must be at least {0} characters
+PASSWORD_NON_ALPHANUMERIC=The password contains non-alphanumeric characters
+PASSWORD_MISSING_NUMERIC_1=The password requires at least {0} numeric digit(s)
+PASSWORD_MISSING_UPPER_CASE_1=The password requires at least {0} upper case letter(s)
+PASSWORD_MISSING_LOWER_CASE_1=The password requires at least {0} lower case letter(s)
+##################################################################
+# For com.netscape.certsrv.ca
+##################################################################
+CA_SYSTEM_EXCEPTION_ADMIN=System exception occurred : {0}
+CA_SYSTEM_EXCEPTION_USER=System exception occurred while processing request, contact your administrator
+CA_ADD_CERT_FAILED=failed to add certificate
+CA_CONNECT_DIR_FAILED=failed to connect directory server
+CA_CREATE_SESSION_FAILED=failed to create session
+CA_GET_NAME_FAILED_1=failed to get name {0}
+CA_GET_ISSUER_NAME_FAILED=failed to get issuer name
+CA_GET_ATTRIBUTE_FAILED=failed to get attribute
+CA_CREATE_CERT_FAILED=failed to create certificate
+CA_NO_SUCH_ATTRIBUTE=no such attribute
+CA_REQUEST_IN_BAD_STATE=request is in a bad state
+CA_REQUEST_STARTED=request started
+CA_REQUEST_AFTER_VALIDATION=request after validation
+CA_REQUEST_COMPLETED=request completed
+CA_ATTRIBUTE_NAME_CAN_NOT_BE_RESOLVED=attribute name can not be resolved : {0}
+CA_ARGUMENT_TYPE_MISMATCH=attribute [{0}] with values of type [{1}] can not be assigned values of type [{2}]
+CA_GET_CA_CERT_FAILED=error reading CA certificate
+CA_RULE_INITIALIZATION_FAILURE=rule [{0}] failed to initialize : {1}
+CA_BAD_POLICY_RESULT_ADMIN=policy rule [{0}] returned invalid state : {1}
+CA_BAD_POLICY_RESULT_USER=policy rule returned invalid result
+CA_INCONSISTENT_CERTIFICATE_VERSION=certificate version requested is inconsistent with certificate content
+CA_POLICY_DID_NOT_SET_STATE_ADMIN=policy rule [{0}] did not set state
+CA_NO_CERTIFICATE_FOUND_1=certificate #{0} was not found
+CA_CERTIFICATE_ALREADY_EXPIRED_1=certificate #{0} has already expired
+CA_CERTIFICATE_ALREADY_REVOKED_1=certificate #{0} has already been revoked
+CA_FAILED_CONSTRUCTING_CRL_1=failed constructing CRL : {0} initialization of CRL issuing point {1} failed : {2} Contains Port number currently being used by other server.
+FAILED_REMOVING_CRL_IP=Failed removing CRL issuing point {0}: {1}.
+CA_SEND_KRA_REQUEST=Sending DRM request failed
+CA_SEND_CLA_REQUEST=Sending CLA request failed
+CA_NUMBER_FORMAT_ERROR=Non-numeric data in numeric field
+CA_CRL_FREQ_RANGE_ERROR=CRL publishing frequency must between 1 and 7 days
+CA_CRL_SIGNING_ALG_MISCONFIG_1=CRL signing algorithm configuration error : {0}
+CA_SIGNING_ALGOR_NOT_SUPPORTED_1=Signing Algorithm {0} is not supported for the CA signing token.
+CA_INIT_PUBLISH_MODULE_FAILED=Failed initializing publishing module.
+CA_INIT_LDAP_PUBLISH_MODULE_FAILED=Failed initializing LDAP publishing module.
+CA_INVALID_CERT_IN_REQUEST_1=Invalid CertInfo in issuing request {0}.
+CA_COULD_NOT_FORMULATE_CRL_EXT_1=Could not formulate CRL Extension for serial number {0}
+CA_CERT_ALREADY_REVOKED_1=Certificate Serial Number {0} is already revoked
+CA_MISSING_SERIALNO_ON_REVOKE=Missing Serial Number in revocation request
+CA_MISSING_REQD_FIELDS_IN_CERTISSUE=Missing required fields in certificate info of certificate issuing request
+CA_NO_CERTINFO_IN_ISSUE_REQUEST=Missing certificate info in certificate issuing request
+CA_UNRECOGNIZED_REQUEST_TYPE_1=Unrecogized request type {0}
+CA_ERROR_GETTING_FIELDS_IN_ISSUE=Error Getting certificate info fields in issuing request.
+CA_CRL_ISSUEPT_NOT_FOUND_1=CRL Issue Point {0} not found in CRL repository.
+CA_CRL_ISSUEPT_NOGOOD_1=CRL in CRL Issue Point {0} is malformed. Cannot instantiate CRL.
+CA_CRL_ISSUEPT_EXT_NOGOOD_1=CRL in CRL Issue Point {0} has malformed extensions. Cannot instantiate CRL.
+CA_FAILED_SET_CERTFIELDS=Error setting Certificate serial number or issuer name.
+CA_FAILED_SET_CERTFIELDS_1= Error setting certain Certificate Fields. {0}
+CA_FAILED_SET_ISSUER=Request {0} was completed with errors.\nError setting Certificate issuer name.
+CA_FAILED_SET_SERIALNO=Request {0} was completed with errors.\nError setting Certificate Serial number.
+CA_FAILED_NOSERIALNO=Request {0} was completed with errors.\nCA has exausted all available serial numbers.
+CA_FAILED_SIGNING_CRL_1=Failed signing CRL. Error {0}
+CA_FAILED_SIGNING_CERT_1=Failed signing certificate. Error {0}
+CA_MISSING_INFO_IN_ISSUEREQ=Missing certificate info in issuing request
+CA_MISSING_INFO_IN_RENEWREQ=Missing certificate info in renewal request.
+CA_MISSING_INFO_IN_RENEWREQ_1=Missing certificate info in renewal request. {0}.
+CA_MISSING_INFO_IN_REVREQ=Missing revocation info in revocation request
+CA_MISSING_INFO_IN_CLAREQ=Missing CLA certificate info in cert4CRL request
+CA_REVOKE_FAILED=One or more certificates could not be revoked
+CA_CERT4CRL_FAILED=One or more revoked certificates could not be recorded by CLA
+CA_UNCERT4CRL_FAILED=One or more revoked certificates could not be removed by CLA
+CA_RENEW_FAILED=One or more certificates could not be renewed
+CA_CANT_FIND_CERT_SERIAL_1=Cannot find certificate with serial number {0}
+CA_NO_CONFIG_FOR_MASTER_CRL=Configuration for Master CRL not found.
+CA_TOKEN_NOT_FOUND_1=Token {0} not found.
+CA_CERT_OBJECT_NOT_FOUND=Certificate object not found.
+CA_INVALID_PASSWORD=Invalid Password.
+CA_TOKEN_ERROR=Token Error.
+CA_CRYPTO_NOT_INITIALIZED=Crypto Layer has not been initialized.
+CA_SIGNING_ALGOR_NOT_SUPPORTED_FOR_KEY_1=Algorithm {0} is not supported for the signing token and key.
+CA_CANNOT_BUILD_CA_CHAIN_1=Could not get or build CA chain. Error {0}
+CA_NO_PUBLISH_CONFIG_FOUND=No Publishing configuration found.
+CA_NO_LDAP_PUBLISH_CONFIG_FOUND=No LDAP Publishing configuration found.
+CA_X509CERT_VERSION_NOT_SUPPORTED=Certificate Version in the configuration is not supported.
+CA_CERT_BEGIN_AFTER_CA_VALIDITY=Certificate validity cannot begin past the CA certificate's validity.
+CA_EXPORT_POLICY_VIOLATION=Signature Algorithm {0} is not allowed by export policy.
+CA_MISSING_SERIAL_NUMBER=Missing or invalid serial number
+CA_UNREVOKE_FAILED=One or more certificates could not be unrevoked
+CA_IS_NOT_ON_HOLD=Certificate {0} has to be on-hold to perform this operation.
+CA_CRL_PERIODIC_UPDATE=The CRL is updated periodically.
+CA_CANNOT_RENEW_REVOKED_CERT_1=Certificate serial number {0} to be renewed is revoked. Cannot renew a revoked certificate.
+CA_ERROR_GETTING_RENEWED_CERT_2=Error getting renewed certificate {0} for certificate {1}.
+CA_CRL_DECODE_FAILED_1=Could not decode CRL {0} in the internaldb.
+CA_ERROR_PUBLISH_CRL_2=Error publishing CRL {0}: {1}.
+CA_CANT_FIND_MANAGER=Can't find Certificate Manager.
+CA_UNKNOWN_ALT_KEY_ID_TYPE=Unknown alternate CA Key ID type. {0}.
+CA_CERT_INFO_ERROR=Certificate Info Error encountered. {0}.
+CA_UNKNOWN_NAME_TYPE=Unknown name type {0}.
+CA_UNKNOWN_REASON=Unknown reason {0}.
+##################################################################
+# For com.netscape.certsrv.dbs
+##################################################################
+DB_FAILED_TO_CONNECT_LDAP_1=Failed to connect LDAP server {0}
+DB_FAILED_TO_SERIALIZE_1=Failed to serialize attribute {0}
+DB_FAILED_TO_DESERIALIZE_1=Failed to de-serialize attribute {0}
+DB_INVALID_ATTRS=Invalid attributes
+DB_INVALID_CLASS_NAME_1=Invalid class name {0}
+DB_INVALID_FILTER_ITEM_1=Invalid filter item {0}
+DB_LDAP_OP_FAILURE_1=LDAP operation failure - {0}
+DB_NO_MAPPER_FOUND_1=No mapper found for {0}
+DB_INTERNAL_DIR_UNAVAILABLE=Internal database is unavailable.
+DB_INTERNAL_DIR_ERROR=Internal Database Error encountered: {0}.
+DB_ADD_ENTRY_FAILED=Failed to add the schema entry.
+DB_INIT_CACHE_1=Init serial number cache failed: {0}.
+DB_LIMIT_REACHED_1=All serial numbers are used.
+DB_SETBACK_SERIAL_1=The serial number is already in use.\n
+DB_SETBACK_MAXSERIAL_1=The serial number is already in use.\n
+##################################################################
+# For com.netscape.certsrv.extensions
+##################################################################
+EXTENSIONS_CLASS_NOT_FOUND_1=Class {0} was not found.
+EXTENSIONS_ERROR_INSTANTIATE_2=Could not create an instance of {0}. Error {1}.
+EXTENSIONS_INVALID_IMPL_1=Class {0} does not implement the ICMSTemplate interface.
+EXTENSIONS_INCORRECT_IMPL_1=Class {0} must return non-null for the extension name and OID.
+EXTENSIONS_ERROR_CREATING_EXT_1=Error creating a {0} extension.
+##################################################################
+# For com.netscape.certsrv.jobs
+##################################################################
+JOBS_FAIL_LOAD_CLASS_1=Could not load Job class {0} for the Jobs Scheduler
+JOBS_PLUGIN_NOT_FOUND_1=Could not find plugin {0} for the Jobs Scheduler
+JOBS_SRVLT_ILL_JOB_PLUGIN_ID=Another job plugin ID already exists
+JOBS_SRVLT_JOB_PLUGIN_NOT_FOUND_1=job plugin {0} not found
+JOBS_SRVLT_JOB_NOT_FOUND_1=job {0} not found
+JOBS_SRVLT_NULL_CLASS=job plugin classname is null
+JOBS_SRVLT_NO_CLASS=job plugin class not found
+JOBS_SRVLT_ILL_CLASS=job plugin class is not an instance of IJob
+JOBS_SRVLT_ILL_JOB_INST_ID=job plugin ID already exists
+JOBS_SRVLT_ADD_MISSING_PARAMS=job instance is missing an implementation parameter
+JOBS_SRVLT_MISSING_INST_PARAM_VAL_1=job instance missing value for parameter: {0}
+JOBS_SRVLT_FAIL_JOBI_INIT=job initialization Failed. Error {0}
+JOBS_SRVLT_JOB_IN_USE=A job of this implementation is still in use.
+##################################################################
+# For com.netscape.certsrv.kra
+##################################################################
+KRA_PUBLIC_KEY_NOT_MATCHED=Public Key does not match
+KRA_INVALID_KEYRECORD=Invalid Key record
+KRA_INVALID_OWNER_NAME=Invalid Owner Name
+KRA_INVALID_PUBLIC_KEY=Invalid Public Key
+KRA_INVALID_PRIVATE_KEY=Invalid Private Key
+KRA_INVALID_STATE=Invalid State
+KRA_INVALID_M=Invalid M
+KRA_INVALID_N=Invalid N
+KRA_INVALID_PASSWORD=Invalid Password
+KRA_POA_DECODE_FAILED_1=Failed to decode Proof-of-Archival {0}
+KRA_POA_ENCODE_FAILED_1=Failed to encode Proof-of-Archival {0}
+KRA_INVALID_KRA_NAME=Invalid KRA Name
+KRA_RECOVERY_FAILED_1=Recovery Failed {0}
+KRA_PKCS12_FAILED_1=PKCS #12 Creation Failed {0}
+KRA_KEYID_FAILED_1=Key Identifier Creation Failed {0}
+KRA_KEYBAG_FAILED_1=Key Bag Creation Failed {0}
+KRA_UNKNOWN_KEY_ID_TYPE=Unknown Key Identifier type. {0}.
+##################################################################
+# For com.netscape.certsrv.ldap
+##################################################################
+LDAP_BAD_LDAP_EXPRESSION=Malformed publishing rule predicate expression: {0} publishing subsystem encountered an internal error publishing. Detailed msg: {0} Error formulating the Subject Name. See logs for more details. No LDAP Attributes found. DN pattern syntax error: {0} Failed to publish using rule: {0} Failed to unpublish using rule: {0} Attribute: {0} is not supported in dnPatternAnother plugin ID already exists. Plugin classname is null. Plugin class not found. Plugin class is not an instance of {0}. Plugin instance ID already exists. Instance missing implementation parameter. Instance initialization Failed. Error {0}. An instance of this implementation is still in use.
+LDAP_INIT_LDAP_PUBLISH_MODULE_FAILED=Failed initializing LDAP publishing module.
+LDAP_NO_LDAP_PUBLISH_CONFIG_FOUND=No LDAP Publishing configuration found.
+LDAP_INVALID_DN_OR_PASSWORD=Invalid DN or Password
+LDAP_NOT_YET_IMPLEMENTED=This feature is not yet implemented
+LDAP_NON_UNIQUE_LDAP_ENTRY_FOUND=Could not find a unique match in the LDAP server for the certificate or CRL
+LDAP_CONNECT_TO_LDAP_SERVER_FAILED_3=Could not connect to the LDAP server host {0} port {1} Error {2}
+LDAP_UNKNOWN_ATTR_IN_DN_FILTER_COMPS=Unrecognized attribute {0} in DN or Filter comps
+LDAP_MISSING_DN_OR_FILTER_COMPS_IN_CONFIG=Missing DN or filter components in the configuration
+LDAP_GET_ISSUER_FROM_CRL_FAILED=Cannot get the Issuer name from the CRL {0}
+LDAP_GET_LDAP_DN_STRING_FAILED=Cannot get the LDAP DN String from the subject DN {0}
+LDAP_GET_CERT_SUBJECT_DN_FAILED=Cannot get the Subject DN from the Certificate {0}
+LDAP_NO_COMPONENTS_IN_DN=No components in the subject name {0} to form the LDAP DN
+LDAP_DECODING_CERT_FAILED=Could not parse a DER encoded certificate from the LDAP server. {0}
+LDAP_GET_DER_ENCODED_CERT_FAILED=Error getting the DER encoding of the certificate for {0}
+LDAP_GET_DER_ENCODED_CRL_FAILED=Error getting the DER encoding of the CRL. {0}
+LDAP_ERROR_PUBLISH_CACERT=Error publishing CA Certificate {0}
+LDAP_ERROR_PUBLISH_CACERT_1=Error publishing CA Certificate {0}. Error {1}.
+LDAP_ERROR_PUBLISH_CRL=Error publishing CRL {0}
+LDAP_ERROR_UNPUBLISH_CRL=Error unpublishing CRL {0}
+LDAP_ERROR_PUBLISH_USERCERT=Error publishing User Certificate {0}
+LDAP_ERROR_UNPUBLISH_USERCERT=Error unpublishing User Certificate {0}
+LDAP_ERROR_UNPUBLISH_CACERT=Error unpublishing CA Certificate {0}
+LDAP_ERROR_UNPUBLISH_CERT=Error unpublishing Certificate {0}. Error {1}.
+LDAP_NO_MATCH_FOUND=Cannot find a match in the LDAP server for the certificate. {0}
+LDAP_OTHER_LDAP_EXCEPTION=LDAPException caught from the operation. {0}
+LDAP_GET_OID_FOR_ATTR_FAILED=Cannot get OID for attr {0} {1}
+LDAP_LDAP_SERVER_DOWN=Cannot publish to the LDAP server, the server is down. {0}
+LDAP_LDAP_MODIFY_FAILED=Cannot modify entry {0} in the LDAP server. {1}
+LDAP_NO_DN_MATCH_1=No DN matched for {0}
+LDAP_NO_DN_AND_FILTER_COMPS=No components to form the DN or the filter for {0}
+LDAP_NO_DN_COMPS_AND_BASEDN=No base DN and no components to form the DN for {0}
+LDAP_MORE_THAN_ONE_ENTRY=Certificate {0} mapped to more than one entry
+LDAP_CANNOT_RESET_CONNFAC=Cannot reset the LDAP connection factory because some connections are still outstanding.
+LDAP_MAPPER_PLUGIN_NOT_FOUND_1=Mapper plugin not found named: {0}
+LDAP_NO_MAPPER_INSTANCE=No Mapper instance can be found.
+LDAP_NO_MAPPER_MATCHED_1=No Mapper instance is matched for request {0}.
+LDAP_PUBLISHER_PLUGIN_NOT_FOUND_1=Publisher plugin not found named: {0}
+LDAP_NO_PUBLISHER_INSTANCE=No Publisher instance can be found.
+LDAP_NO_PUBLISHER_MATCHED_1=No Publisher instance is matched for request {0}.
+LDAP_RULE_PLUGIN_NOT_FOUND_1=Rule plugin not found named: {0}
+LDAP_NO_RULE_INSTANCE=No Rule instance can be found.
+LDAP_NO_RULE_MATCHED_1=No Rule instance is matched for request {0}.
+LDAP_CLASS_NOT_FOUND_1=Class not found for {0}
+LDAP_FAIL_LOAD_CLASS_1=Failed to load class {0}
+LDAP_FAILURE_INSTANTIATING_CLASS_1=Cannot instantiate class {0}
+LDAP_INSUFFICIENT_CREDENTIALS_1=Insufficient credentials to instantiate the class for {0}
+LDAP_NO_MATCH_1=certificate or CRL {0} did not map to an entry in the directory
+LDAP_FORM_DN_COMPS_FAILED=Failed to form DN components from the subject name
+LDAP_LDAP_SERVER_UNAVAILABLE_2=The LDAP server on host {0} port {1} is unavailable.
+LDAP_UNKNOWN_RETURNED_CONN=the connection returned is not from this factory.
+LDAP_BAD_RETURNED_CONN=the connection returned has already been returned.
+LDAP_UNEXPECTED_LDAP_ERROR_2=Plugin: {0} - Unexpected error: {1}.
+LDAP_INVALID_NUMCONN_PARAMETERS=Invalid value for minConn or maxConn parameters. minConn and maxConn must be greater than 0 and minConn must be less than maxConn.
+LDAP_ALREADY_PUBLISHED_1=certificate {0} is already published.
+LDAP_ALREADY_UNPUBLISHED_1=certificate {0} is already unpublished.
+LDAP_NO_REQUEST_2=No request associated with the cert. Can not get request {0} to form LDAP DN component {1}.
+LDAP_FAIL_CREATE_CA_1=Failed to create the CA entry with the DN: {0}. There may be entries in the directory hierarchy which do not exist. Please create them manually.
+LDAP_FAIL_CREATE_ENTRY_1=Failed to create an entry with the DN: {0}. There may be entries in the directory hierarchy which do not exist. Please create them manually.
+##################################################################
+# For com.netscape.certsrv.logging
+##################################################################
+LOG_DEBUG_STRING_1={0}
+LOG_LOGSUBSYSTEM_INIT_0=LogSubsystem already initialized!
+LOG_LOG_THREAD_INTERRUPT_1=log {0} thread interupted
+LOG_ROTATE_LOG_FAILED_2=failed to rotate log \"{0}\", error: {1}
+LOG_WRITE_FAILED_3=failed to write in file: \"{0}\", entry: {1}, error: {2}
+LOG_FLUSH_LOG_FAILED_2=failed to flush log \"{0}\", error: {1}
+LOG_EXPIRE_LOG_FAILED_1=can't expire log files, error: {0}
+LOG_LOG_EVENT_FAILED_2=failed to log event \"{0}\", error: {1}
+LOG_LOGFILE_CLOSED_2=attempt to log message \"{0}\" to closed log file {1}
+LOG_EXPIRATION_TIME_ZERO=log expiration time must be greater than 0
+LOG_DIRECTORY_LIST_FAILED_2=unable to list directory {0} with filter {1}
+LOG_NO_SUCH_ALGORITHM_1=can't find MessageDigest algorithm for {0}. Tamper evident log disabled
+LOG_NO_SUCH_ALGORITHM_0=can't find algorithm. Tamper evident log disabled
+LOG_DIGEST_NOT_CLONABLE_1=MessageDigest algorithm for {0} is not clonable. Tamper evident log disabled
+LOG_DIGEST_IOERROR_1=caught {0} while writing digest. Tamper evident log disabled
+LOG_INVALID_FILE_NAME_1=attempt to initialize log with an invalid filename: \"{0}\"
+LOG_UNEXPECTED_EXCEPTION_1=caught unexpected exception: {0}
+LOG_UNEXPECTED_EXCEPTION_0=caught unexpected exception
+LOG_ILLEGALARGUMENT_1=illegal argument when opening: {0}
+LOG_CLOSE_FAILED_2=failed to close file \"{0}\", error: {1}
+LOG_INVALID_LOG_TYPE_1=attempt to initialize log with an invalid log type: \"{0}\"
+LOG_INVALID_LOG_LEVEL_1=log level: {0} is invalid, should be 0-6
+LOG_LOG_NOT_FOUND_1=Log instance not found named: {0}
+LOG_LOG_PLUGIN_NOT_FOUND_1=Log plugin not found named: {0}
+LOG_FAIL_LOAD_CLASS_1=Failed to load class {0}
+LOG_SIGNED_AUDIT_EXCEPTION_1=caught signed audit log exception: {0}
+LOG_SIGNING_OP_FAILED=signature operation failed
+LOG_SIGNING_CERT_NOT_FOUND=log-signing certificate not found
+##################################################################
+# For com.netscape.certsrv.notification
+##################################################################
+NOTIFICATION_SMTP_SEND_FAILED_1=Failed to send mail to {0}
+NOTIFICATION_EMAIL_RESOLVE_FAILED_1=Failed to resolve email for {0}
+NOTIFICATION_NO_SMTP_SENDER=email sender not found
+NOTIFICATION_NO_SMTP_RECEIVER=email receiver not found
+##################################################################
+# For com.netscape.certsrv.policy
+##################################################################
+POLICY_NO_SUBJECT_NAME_1=Policy Rule: {0} - Internal Error: No Subject Name Found.
+POLICY_SUBJECT_NAME_EXIST_1=Policy Rule: {0} - Subject Name Exist.
+POLICY_NO_CERT_INFO=Policy Rule: {0} - Internal Error: No Certificate info set on the request.
+POLICY_NO_OLD_CERT=Policy Rule: {0} - Internal Error: The certificate(s) being renewed are not set on the request.
+POLICY_LONG_RENEWAL_LEAD_TIME=Policy Rule: {0} - Certificate(s) can be renewed only within {1} days before expiry.
+POLICY_MISMATCHED_CERTINFO=Policy Rule: {0} - Internal Error: The number of certificates input for renewal are incorrect.
+POLICY_NO_PIN_AUTH=Policy Rule: {0} - OTP (or Pin) authentication is required. Please use the correct enrollment form.
+POLICY_NO_DIR_AUTH=Policy Rule: {0} - Directory authentication is required. Please use the correct enrollment form.
+POLICY_MORE_THAN_ONE_CERT=Policy Rule: {0} - Internal Error: Legacy enrollment is for one certificate only.
+POLICY_KEY_SIZE_VIOLATION=Policy Rule: {0} - Key Size Violation occurred: Actual: {1}, Constraints (Min: {2}, Max: {3}).
+POLICY_KEY_SIZE_VIOLATION_5=Policy Rule: {0} - Key Size Violation occurred: Actual: {1}, Constraints (Min: {2}, Max: {3}, Increment: {4}).
+POLICY_EXPONENT_VIOLATION=Policy Rule: {0} - The given exponent: {1} is not in the configured list: {2}."}, {NO_KEY_PARAMS, "Policy Rule: {0} - Could not parse key parameters in key number {1}.
+POLICY_AUTH_ERROR=Policy Rule: {0} - Authentication failure in: {1}.
+POLICY_KEY_ALG_VIOLATION=Policy Rule: {0} - Key algorithm: {1} is not allowed by the policy.
+POLICY_INVALID_BEGIN_TIME=Policy Rule: {0} - Begin time cannot be after current time.
+POLICY_MORE_THAN_MAX_VALIDITY=Requested validity ({1} day(s)) is longer than the maximum allowed ({2} day(s)) in the {0} policy.
+POLICY_LESS_THAN_MIN_VALIDITY=Requested validity ({1} day(s)) is shorter than the minimum allowed ({2} days) in the {0} policy.
+POLICY_SIGNING_ALG_VIOLATION=Policy Rule: {0} - Signing algorithm: {1} is not allowed by the policy.
+POLICY_MISSING_RDN=Policy Rule: {0} - Subject name constraints violation - component: {1} is not present.
+POLICY_MISMATCHED_RDN=Policy Rule: {0} - Subject name constraints violation - value {1} for {2} does not match the configured value {3}.
+POLICY_NAME_CONSTRAINTS_ERROR=Policy Rule: {0} - Subject name constraints error: {1}.
+POLICY_NO_RDNS=Policy Rule: {0} - No RDNS in request to formulate subject Name.
+POLICY_MIS_MATCHED_PATTERN=Policy Rule: {0} - Mismatched pattern in subject name: given name: {1}, configured pattern: {2}.
+POLICY_EXISTING_CERT_DETAILS=Policy Rule: {0} - Your most recent certificate details are : {1}.
+POLICY_UNEXPECTED_POLICY_ERROR=Policy Rule: {0} - Unexpected error: {1}.
+POLICY_INVALID_ISSUER=Invalid Issuer DN
+POLICY_CLIENT_ISSUER_NOT_FOUND=issuer of client certificate not found
+POLICY_INVALID_POLICY=Invalid Policy. Policy {0} can only be used in a CA.
+POLICY_INVALID_POLICY_CLASS=Policy rule: {0} - Invalid policy class: {1}.
+POLICY_ERROR_LOADING_POLICY=Policy rule: {0} - Error loading policy class: {1}.
+POLICY_UNSUPPORTED_KEY_ALG=Policy rule: {0} - Key algorithm: {1} is not supported.
+POLICY_INVALID_CONFIG_PARAM=Policy rule: {0} - Invalid configuration value: {1} for parameter: {2}.
+POLICY_INVALID_X500NAME_COMPONENT=Policy rule: {0} - {1} is not a supported X500Name component.
+POLICY_MISSING_POLICY_CONFIG=Policy rule: {0} - Missing configuration info.
+POLICY_INVALID_POLICY_CONFIG=Policy rule: {0} - Error in configuration: {1}.
+POLICY_UNSUPPORTED_SIGNING_ALG=Policy rule: {0} - Signing algorithm: {1} is not supported.
+POLICY_PARAM_CONFIG_ERROR=Policy rule: {0} - Unexpected error: {1} in configuring parameter: {2}.
+POLICY_BAD_POLICY_EXPRESSION=Malformed Policy Expression: {0}
+POLICY_INVALID_ATTR_VALUE=Invalid value type: {0} for policy attribute
+POLICY_MISSING_PERSISTENT_RULE=Persistent rule: {0} is missing in the configuration.
+POLICY_PERSISTENT_RULE_INACTIVE=Persistent rule: {0} should not be disabled.
+POLICY_PERSISTENT_RULE_MISCONFIG=Persistent rule: {0} is configured with a different predicate: default: {1}, actual: {2}.
+POLICY_CANT_DELETE_PERSISTENT_POLICY=Persistent rule: {0} can't be deleted.
+POLICY_INVALID_POLICY_OPCODE=Invalid operation code: {0} in predicate
+POLICY_NO_POLICY_CONF=No policy rule configuration for rule: {0}
+POLICY_POLICY_ERROR=Uexpected policy error: {0}
+POLICY_NO_POLICY_IMPL=No policy implementation exists for: {0}
+POLICY_INVALID_POLICY_INSTANCE=No policy instance exists for: {0}
+POLICY_ACTIVE_POLICY_RULES_EXIST=Active policy rule instances exist for implementation: {0}
+POLICY_ACTIVE_POLICY_RULE=Policy instance: {0} is active and can't be deleted
+POLICY_ERROR_DELETING_POLICY=Error deleting policy {0}: {1}
+POLICY_DUPLICATE_IMPL_ID=A Policy implementation with ID: {0} already exists
+POLICY_ERROR_ADDING_POLICY=Error adding policy {0}: {1}
+POLICY_INVALID_POLICY_IMPL=Invalid policy implementation: {0}. Policy class must implement one or more of IEnrollmentPolicy, IRenewalPolicy, IRevocationPolicy, IKeyRecoveryPolicy or IKeyArchivalPolicy.
+POLICY_DUPLICATE_INST_ID=A Policy rule with ID: {0} already exists
+POLICY_POLICY_ORDER_ERROR=Error changing policy ordering: {0}
+POLICY_POLICY_IMPLCHANGE_ERROR=Can't change the implementation while modifying policy instance: {0}
+POLICY_ERROR_MODIFYING_POLICY=Error modifying policy instance: {0}
+POLICY_NO_RULES_CONFIGURED=Configuration Error: No policy rules configured for {0} request.
+POLICY_SYSTEM_POLICY_CONFIG_ERROR=System policy: {0} is not configurable.
+POLICY_INVALID_IMPL_IN_RULE_3=Could not instantiate class {0} for implementation {1} in policy rule {2}.
+POLICY_IMPL_CLASS_NOT_FOUND_3=Class {0} for implementation {1} in policy instance {2} was not found.
+POLICY_IMPL_NOT_FOUND_2=Policy implementation {0} configured for instance {1} was not found.
+POLICY_POLICY_INIT_ERROR_2=Could not initialize policy rule instnace {0}. Error {1}
+POLICY_NO_POLICY_ORDERING=No policy ordering is configured
+POLICY_INVALID_RENEWAL_INTERVAL=Policy Rule: {0} - Renewal interval: {1} days cannot be more than maximum validity: {2} days.
+POLICY_INVALID_RENEWAL_MIN_MAX=Policy Rule: {0} - Renewal minimum validity: {1} days cannot be bigger than maximum validity: {2} days.
+POLICY_MAXPATHLEN_TOO_BIG_3=In policy rule {0}, the subordinate CA basic constraints extension path length ({1}) cannot be greater than or equal to the maxPathLen configuration value ({2}).
+POLICY_INVALID_MAXPATHLEN=Policy Max PathLen is invalid.
+POLICY_MAXPATHLEN_TOO_BIG_4=In policy rule {0}, the maxPathLen configuration value ({1}) cannot be greater than or equal to the maxPathLen of the CA certificate ({2}).
+POLICY_INVALID_MAXPATHLEN_2=In policy rule {0}, the maxPathLen configuration value ({1}) must be 0 if the CA's basic constraints extension path length is 0.
+POLICY_INVALID_MAXPATHLEN_4=In policy rule {0}, the maxPathLen configuration value ({1}) must be greater than or equal to 0 or left empty.
+POLICY_PATHLEN_TOO_BIG_3=In policy rule {0}, the requested basic constraints extension path length ({1}) cannot be greater than the maximum path length allowed ({2}).
+POLICY_PATHLEN_ZERO=The CA's basic constraints path length is 0,indicating that no subordinate CA certificates are allowed under this CA. Be warned that all requests for CA certificates will be rejected by this policy as a result.
+POLICY_ERROR_BASIC_CONSTRAINTS_1=In policy rule {0}, could not create a basic constraints extension for the certificate.
+POLICY_ERROR_BASIC_CONSTRAINTS_2=Could not create a basic constraints extension for the certificate. Error {0}.
+POLICY_INVALID_PATHLEN_FORMAT_2=In policy rule {0}, the requested basic constraints extension path length ({1}) must be an integer.
+POLICY_NO_SUB_CA_CERTS_ALLOWED_1=In policy rule {0}, no subordinate CA certificates are allowed since the CA's basic constraints path length is 0.
+POLICY_ERROR_AUTHORITY_KEY_ID_1=In policy rule {0}, Error encountered while creating Authority Key Identifier for the CA.
+POLICY_MISSING_KEY_1=In policy rule {0}, missing public key in certificate request.
+POLICY_ERROR_SUBJECT_KEY_ID_1=In policy rule {0}, failed to create subject key identifier extension for certificate request.
+POLICY_CANNOT_RENEW_EXPIRED_CERTS_1=In policy rule {0}, one or more certificates to be renewed has expired. Cannot renew an expired certificate.
+POLICY_CANNOT_RENEW_EXPIRED_CERTS_AFTER_ALLOWED_PERIOD=In policy rule {0}, one or more certificates to be renewed has been expired for more than {1} days. Cannot renew an expired certificate.
+POLICY_CANNOT_REVOKE_EXPIRED_CERTS_1=In policy rule {0}, one or more certificates to be revoked has expired. Cannot revoke an expired certificate.
+POLICY_PIN_UNAUTHORIZED=You are not authorized to make this transaction.
+POLICY_ERROR_CERTIFICATE_POLICIES_1=In policy rule {0}, could not create a certificate policies extension for the certificate.
+POLICY_UNKNOWN_SIGNING_ALG_2=In policy rule {0}, signing algorithm {1} is unknown to CS.
+POLICY_SIGNALG_NOT_MATCH_CAKEY_2=In policy rule {0}, signing algorithm {1} does not match the CA's private key.
+POLICY_SIGNALG_NOT_MATCH_CAKEY_1=In policy rule {0}, allowed algorithms do not match the CA's private key. The parameters of this rule need to be updated in the CS.cfg.
+POLICY_NO_KEYUSAGE_EXTENSION_BITS_SET=In policy rule {0}, no extension bits are set.
+POLICY_NO_ON_HOLD_ALLOWED=Policy Rule: {0} - On-Hold is not allowed.
+POLICY_INVALID_OID=Error invalid policy OID {0} for request {1}. Error {2}.
+POLICY_INIT_ERROR=INIT Error encountered:
+POLICY_COMMENT_FILE_NOT_FOUND=Comment Text file not found : {0}.
+POLICY_ERROR_NAME_CONST_EXTENSION=Error processing NameConstraints Extension: {0}.
+POLICY_ERROR_CANT_INIT_POLICY_CONST_EXT=Could not init Policy Constraints Extension. Error: {0}.
+POLICY_ERROR_CANT_PROCESS_POLICY_CONST_EXT=Could not init Policy Constraints Extension. Error: {0}.
+POLICY_ERROR_CREATE_MAP=Error creating Policy Map. {0}.
+POLICY_ERROR_CREATE_CERT_POLICY=Error creating Certificate Policy {0}
+POLICY_ERROR_PROCESS_POLICYMAP_EXT=Error processing PolicyMappings Extension: {0}.
+POLICY_ERROR_CREATE_PRIVATE_KEY_EXT=Error creating Private Key Extension. {0}.
+POLICY_ERROR_GET_KEY_FROM_CERT= Policy {0}. Error getting Key from certificate: {1}.
+##################################################################
+# For com.netscape.certsrv.usrgrp
+##################################################################
+USRGRP_SERVER_ERROR=internal server error
+USRGRP_USR_CERT=user certificate related error
+USRGRP_FAIL_GRP_REMOVE=Failed to remove group
+USRGRP_FAIL_USR_REMOVE=Failed to remove user
+USRGRP_FAIL_GRP_ADD=Failed to add group
+USRGRP_FAIL_USR_FIND=User not found
+USRGRP_FAIL_GRP_MOD=failed to modify group
+USRGRP_ILL_GRP_MOD=Certificate Server administrators group must not be empty
+USRGRP_ILL_GRP_REMOVE=Removal of the Certificate Server administrators group is not allowed
+USRGRP_CERT_NOT_FOUND=Certificate not found
+USRGRP_SRVLT_GROUP_NOT_EXIST=Group Not Found
+USRGRP_SRVLT_USER_NOT_EXIST=User Not Found
+USRGRP_SRVLT_LOCALE=Problem processing Locale
+USRGRP_SRVLT_CERT_ERROR=Certificate exception
+USRGRP_SRVLT_CERT_EXPIRED=Certificate expired
+USRGRP_SRVLT_CERT_NOT_YET_VALID=Certificate not yet valid
+USRGRP_SRVLT_CERT_O_ERROR=Certificate related error
+USRGRP_FAIL_USER_ADD=failed to add user
+USRGRP_FAIL_USER_MOD=failed to modify user
+USRGRP_SRVLT_FAIL_USER_ADD=failed to add user
+USRGRP_SRVLT_FAIL_USER_ADD_NEED_UID=failed to add user: UID required
+USRGRP_SRVLT_FAIL_USER_ADD_GROUP=added user but failed to add to group
+USRGRP_SRVLT_FAIL_USER_CERT_EXISTS=failed to add cert: The certificate you tried to add already exists
+USRGRP_SRVLT_FAIL_USER_MOD=failed to modify user
+USRGRP_SRVLT_FAIL_USER_RMV=failed to remove user
+USRGRP_SRVLT_FAIL_USER_RMV_G=The user you try to delete belongs to one or more groups.\nIf you click yes to continue, then the user will also be deleted \n from all the groups that it belongs to.
+USRGRP_SRVLT_FAIL_GROUP_ADD=failed to add group
+USRGRP_SRVLT_FAIL_GROUP_MOD=failed to modify group
+USRGRP_USR_MOD_ILL_CERT_OP=unknown certificate operation
+USRGRP_SRVLT_FAIL_USER_ADD_1=Failed to add user. Missing \"{0}\".
+USRGRP_SRVLT_FAIL_USER_MOD_1=Failed to modify user. Missing \"{0}\".
+USRGRP_BAD_PASSWD=The given password doesn't pass the password quality checker.
+USRGRP_FAIL_LOAD_CLASS_1=Could not load password checker class {0}
+##################################################################
+# For com.netscape.cms.servlet
+##################################################################
+CMSGW_MISSING_TEMPLATE_TAG_2=Missing template tag {0} in template {1}
+CMSGW_ERROR_LOADING_TEMPLATE=Error encountered while loading output template.
+CMSGW_TEMPLATE_NO_CONTENT_1=Template {0} has no content.
+CMSGW_ERROR_CLOSING_TEMPLATE_2=Failed to close template {0}. Error {1}
+CMSGW_MISSING_KEYGEN_INFO=Missing or malformed KeyGen, PKCS #10 or CRMF request.
+CMSGW_MISSING_CERTINFO=Missing CertInfo in AuthToken of authenticated enroll request.
+CMSGW_MISSING_CERTINFO_ENCRYPT_CERT=Error getting certinfo from encryption certificate
+CMSGW_MISSING_CRL=Missing CRL.
+CMSGW_MISSING_CA_CERT=Missing CA Certificate.
+CMSGW_MISSING_CERT=Missing Certificate.
+CMSGW_MISSING_CERT_HEADER=Missing Certificate Header.
+CMSGW_MISSING_CERT_FOOTER=Missing Certificate Footer.
+CMSGW_MISSING_CRL_HEADER=Missing CRL Header.
+CMSGW_MISSING_CRL_FOOTER=Missing CRL Footer.
+CMSGW_MISSING_KEY_IN_KEYGENINFO=Missing or malformed key in KeyGenInfo.
+CMSGW_FAILED_FORM_X500NAME_1=Error forming X500Name from subject name {0}.
+CMSGW_MISSING_KEY_IN_P10=PKCS #10 request missing subject public key info.
+CMSGW_MISSING_SUBJECT_IN_P10=PKCS #10 request missing subject name.
+CMSGW_UNEXPECTED_REQUEST_STATUS_2=Unexpected resulting request status {0} for request ID {1}
+CMSGW_MISSING_REQUEST=No request was created for this operation.
+CMSGW_FAILED_SET_KEY_FROM_KEYGEN_1=Error setting key into certificate info from KeyGen. Error {0}.
+CMSGW_NOT_A_CA=Feature available only for CA
+CMSGW_FAILED_SET_KEY_FROM_CERT_AUTH_ENROLL_1=Error setting key into certificate info from certificate based enrollment. Error {0}.
+CMSGW_FAILED_SET_KEY_FROM_CERT_AUTH_ENROLL_IO= I/O Error setting key into certificate info from certificate based enrollment. Error {0}.
+CMSGW_INVALID_CERT_TYPE=SSL client certificate presented for this cert-based enrollment is not a signing only cert.
+CMSGW_ENCRYPTION_CERT_NOT_FOUND=Pairing encryption certificate for cert-based dual certificate enrollment not found in the DB
+CMSGW_MISSING_SSL_CLIENT_CERT=Missing SSL Client Certificate for certificate based enrollment
+CMSGW_INVALID_CERTAUTH_ENROLL_TYPE=Invalid certauthEnrollType
+CMSGW_INVALID_CERTAUTH_ENROLL_TYPE_1=Invalid certauthEnrollType {0}.
+CMSGW_MISSING_CERTAUTH_ENROLL_TYPE=Missing certauthEnrollType.
+CMSGW_FAILED_SET_SUBJECT_FROM_P10=Error setting subject name from PKCS #10 into certificate info . Error {0}.
+CMSGW_ERROR_CMC_TO_CERTINFO=An Error was encountered while filling the certificate with the contents of the CMC message.
+CMSGW_ERROR_CMC_TO_CERTINFO_1= An Error was encountered while filling the certificate with the contents of the CMC Message {0}
+CMSGW_ERROR_CRMF_TO_CERTINFO=An Error was encountered while filling the certificate with the contents of the CRMF message.
+CMSGW_ERROR_CRMF_TO_CERTINFO_1=An Error was encountered while filling the certificate with the contents of the CRMF message. For Enrollment {0}.
+CMSGW_MISSING_SUBJECT_NAME_FROM_AUTHTOKEN=Missing subject name from authentication.
+CMSGW_FAILED_SET_KEY_FROM_P10=Error setting key from PKCS #10 into certificate info . Error {0}.
+CMSGW_ERROR_DECODING_CRL=Error encountered while decoding CRL.
+CMSGW_ERROR_DECODING_CERT=Error encountered while decoding certificate.
+CMSGW_ERROR_OLD_CRL=CRL Sent is older than the current CRL.
+CMSGW_ERROR_ENCODING_ISSUED_CERT=Error encountered while encoding certificate.
+CMSGW_ERROR_RETURNING_CERT=Error encountered while returning certificate.
+CMSGW_ERROR_RETURNING_RESULT=I/O Error encountered while outputting results.
+CMSGW_ERROR_GET_RENEWED_CERT=Could not get renewed certificate in the certificate database.
+CMSGW_FAILED_FIND_RENEWED_CERT=Could not find renewed certificate in the certificate database.
+CMSGW_ERROR_DISPLAY_TEMPLATE=Error encountered while rendering a response.
+CMSGE_ERROR_DISPLAY_TEMPLATE_1=Error while displaying template {0}. Error {1}.
+CMSGW_UNAUTHORIZED=Request was unauthorized.
+CMSGW_ERROR_SET_SUBJECT_NAME=Cannot convert the subject name from a string to an X500 Name.
+CMSGW_ERROR_SET_SUBJECT_NAME_1=Unexpected Error setting subject for certificate info. Error {0}
+CMSGW_ERROR_SET_SUBJECT_NAME_2=Cannot convert the subject name from a string to an X500 Name. Error {0} Message {1}
+CMSGW_ERROR_SET_VALIDITY=An Error was encountered while setting the validity in the cert.
+CMSGW_ERROR_SET_VALIDITY_1=An Error was encountered while setting the validity in the cert. Error {0}
+CMSGW_ERROR_SET_EXTENSIONS=An Error was encountered while setting the extensions in the cert.
+CMSGW_ERROR_SET_EXTENSIONS_1=An Error was encountered while setting the extensions in the cert. Error {0}
+CMSGW_UNKNOWN_EXTENSION_IN_CRMF_1=Unknown extension in CRMF request. OID {0}
+CMSGW_MISSING_CERTS_RENEW_FROM_AUTHMGR=You have no certificates to be renewed or the certificates are malformed.
+CMSGW_MISSING_CERTS_RENEW_FROM_SSL=You did not select a certificate to renew or the certificate you selected is malformed.
+CMSGW_MISSING_SERIALNO_FOR_RENEW=Missing or malformed serial number of certificate to renew.
+CMSGW_MISSING_SERIALNO_FOR_RENEW_1=Certificate {0} for renewal not found.
+CMSGW_MISSING_SERIALNO_FOR_REVOKE=Missing or malformed serial number of certificate to revoke.
+CMSGW_RENEWAL_CERT_REVOKED=The cerficate you submitted for renewal is revoked. Cannot renew a revoked certificate.
+CMSGW_INVALID_CERT_FOR_RENEWAL=The certificate(s) selected to be renewed is not from this CA.
+CMSGW_INVALID_CERT=The certificate is not from this CA.
+CMSGW_INVALID_CERT_FOR_REVOCATION=Certificate {0} scheduled for revocation was not found.
+CMSGW_ERROR_SETTING_RENEWAL_VALIDITY=An error was encountered while setting the certificate validity.
+CMSGW_ERROR_SETTING_RENEWAL_VALIDITY_1=An error was encountered while setting the certificate validity. Error {0}.
+CMSGW_ERROR_GETTING_RENEWED_CERT=An error was encountered while getting the renewed certificate from the database.
+CMSGW_MISSING_SUBJECT_FROM_FORM=Missing subject name from the form.
+CMSGW_MISSING_CERTS_REVOKE_FROM_AUTHMGR=You have no certificates to be revoked or the certificates are malformed.
+CMSGW_MISSING_CERTS_REVOKE_FROM_SSL=You did not select a certificate to revoke or the certificate you selected is malformed.
+CMSGW_MISSING_SERIALNO_FOR_REVOKE=Missing or malformed serial number of certificate to revoke.
+CMSGW_CERT_ALREADY_REVOKED=The certificate has already been revoked.The certificate(s) selected to be revoked is not from this CA.
+CMSGW_ERROR_SETTING_CRLREASON=An error was encountered while setting the revocation reason.
+CMSGW_NO_OPTIONS_SELECTED=You must select an option from the form.
+CMSGW_INVALID_OPTIONS_SELECTED=The option(s) you selected is invalid. This could indicate a flaw in the form you are using.
+CMSGW_INVALID_OPTIONS_CA_CHAIN=Invalid options selected to get CA Chain.
+CMSGW_ERROR_GETTING_CA_CERT=An error was encountered while getting the CA chain.
+CMSGW_ERROR_GETTING_CACERT_ENCODED=Could not get CA certificates encoded. Error {0}.
+CMSGW_CA_CHAIN_EMPTY=The CA chain is missing or could not be obtained from the remote Certificate Manager or Registration Manager. The remote server could be down.
+CMSGW_ERROR_ENCODING_CA_CHAIN=An error was encountered while encoding the CA chain.
+CMSGW_ERROR_ENCODING_CA_CHAIN_1=An error was encountered while encoding the CA chain. {0}
+CMSGW_CA_CHAIN_NOT_AVAILABLE=The CA chain is missing or could not be obtained from the remote Certificate Manager or Registration Manager. The remote server could be down.
+CMSGW_ERROR_DISPLAYING_CACHAIN=An I/O error was encountered while outputting the CA chain.
+CMSGW_ERROR_DISPLAYING_CACHAIN_1=An I/O error was encountered while outputting the CA chain. {0}
+CMSGW_NO_CRL_SELECTED=You must specify the CRL issuing point.
+CMSGW_NO_CRL_ISSUING_POINT=No CRL issuing point specified.
+CMSGW_NO_CRL_ISSUING_POINT_FOUND=CRL issuing point {0} not found.
+CMSGW_CRL_NOT_FOUND=The CRL you selected for download was not found.
+CMSGW_CRL_NOT_UPDATED=The CRL you selected for download has not been updated.
+CMSGW_CRL_NOT_YET_UPDATED_1=The Certificate Revocation List {0} has not been updated.
+CMSGW_NOT_YET_IMPLEMENTED=The operation you requested has not yet been implemented.
+CMSGW_ERROR_DISPLAYING_CRLINFO=An I/O error was encountered while outputting CRL results.
+CMSGW_REQUEST_ID_NOT_FOUND_1=Request ID {0} was not found in the request queue.
+CMSGW_ERROR_UPDATE_REQUEST_1=Error updating request ID {0} in the database.
+CMSGW_ERROR_FORMING_EXT_1=Error forming a {0} extension.
+CMSGW_INVALID_SERIAL_NUMBER=Certificate Serial number is not set or invalid.
+CMSGW_CERT_SERIAL_NOT_FOUND_1=Certificate serial number {0} not found
+CMSGW_ERROR_FORMING_PKCS7=Error Forming PKCS #7.
+CMSGW_ERROR_FORMING_PKCS7_1= Error Forming PKCS #7 for output {0}.
+CMSGW_ERROR_READING_REQUEST_ID_1=Cannot find Request ID {0} in the database.
+CMSGW_INVALID_REQUEST_ID_1=Invalid Request ID {0}.
+CMSGW_CRL_NOT_YET_UPDATED=The Certificate Revocation List has not been updated.
+CMSGW_FAILED_DECODE_CRL=Failed to DER decode the Certificate Revocation List.
+CMSGW_FAILED_DECODE_CRL_1=Failed to DER decode the Certificate Revocation List. Error {0}
+CMSGW_REVOCATION_ERROR_CERT_NOT_FOUND=Attempt to revoke non-existent certificate(s).
+CMSGW_ERROR_MARKING_CERT_REVOKED=Error encountered while marking certificate revoked.
+CMSGW_ERROR_MARKING_CERT_REVOKED_1=Error encountered while marking certificate revoked . {0}
+CMSGW_NO_RECOVERY_TOKEN_FOUND_1=No Recovery Token Found for recovery reference number {0}.
+CMSGW_INVALID_AGENT_3=Agent: {0} cannot retrieve PKCS #12 for recovery reference number {2}. Agent: {1} initialized the request.
+CMSGW_INVALID_AGENT_ASYNC_3=Agent: {0} cannot retrieve PKCS #12 for recovery request id {2}. Agent: {1} initialized the request.
+CMSGW_ERROR_DISPLAY_FILE=I/O Error encountered while outputting file.
+CMSGW_FILE_NOT_FOUND=File was not found
+CMSGW_NO_CERTS_FROM_CA=Error encountered while issuing certificates.
+CMSGW_ERROR_SETTING_CERT_ATTRIBUTES=Error encountered while setting certificate attributes.
+CMSGW_ERROR_FORMING_PKCS10=Error encountered while forming a PKCS #10 response.
+CMSGW_ERROR_REDIRECTING_ADMINENROLL1=Error encountered while accessing the adminEnroll page.{0}
+CMSGW_ERROR_REDIRECTING_PAGE=Error encountered while accessing the {0} page. Error {1}.
+CMSGW_NO_LDAP_PUB_MODULE=LDAP publishing module is disabled.
+CMSGW_NO_PUB_MODULE=Publishing module is disabled. Make sure valid characters are in the subject name. \nFor example, the email address should only have IA5String characters \nand the country should only have PrintableString characters and have 2 characters exactly.
+CMSGW_ERROR_ADDING_ADMIN_CERT_1=An error was encountered while adding the administrator's certificate to its entry in the user groupdatabase. Error {0}
+CMSGW_ERROR_ADDING_ADMIN=An error was encountered while adding the administrator to the Certificate Manager Agent Group - Group does not exist.
+CMSGW_INSUFFICIENT_PRIVILEGE=You must also be an administrator to grant trusted manager or agent privileges.
+CMSGW_MISSING_GRANT_UID=You must specify a user ID for the trusted manager or agent.
+CMSGW_ERROR_FIND_GROUP_1=Could not grant privileges. Could not find group {0}.
+CMSGW_ERROR_ADDING_USER_1=Could not grant privileges. Error adding user {0}.
+CMSGW_ERROR_ADDING_CERT_1=Could not grant privileges. Error adding certificate to user {0}.
+CMSGW_ERROR_ADDING_MEMBER_2=Could not grant privileges. Error adding user {0} to group {1}.
+CMSGW_ERROR_ADDING_MEMBER_3=Could not grant privileges. Error adding user {0} to group {1} or group {2}.
+CMSGW_REQUEST_HAD_NO_CERTS_1=Request ID {0} had no certificates issued as a result.
+CMSGW_REQUEST_NOT_COMPLETED_1=Request ID {0} is not completed.
+CMSGW_REQUEST_HAD_ERROR_1=Request ID {0} resulted in an error. No certificates were issued.
+CMSGW_REQUEST_NOT_ENROLLMENT_1=Request ID {0} is not a certificate enrollment request.
+CMSGW_NO_REQUEST_ID_PROVIDED=A Request ID must be provided for this operation.
+CMSGW_REQUEST_ID_NOT_FOUND=Request ID {0} not found.
+CMSGW_INVALID_REQ_ID_FORMAT=Invalid request ID format. ID {0}.
+CMSGW_CERT_NOT_FROM_CRMF_REQUEST_1=Certificate serial number {0} was not issued from a CRMF request and therefore cannot be imported through CMMF.
+CMSGW_AUTH_ERROR_2=Error encountered in authentication manager {0}: {1}
+CMSGW_MISSING_AUTH_TOKEN=Cannot authorize client: missing authentication token.
+CMSGW_AUTHORIZATION_FAILED_1=Authorization of client failed. Authorization required: {0}
+CMSGW_NO_PKIDATA=No PKIData in CMC full enrollment request.
+CMSGW_ERROR_PKCS101=Error processing PKCS #10 in CMC full enrollment request: {0}
+CMSGW_NO_CMC_CONTENT=No PKCS #10 nor CRMF in CMC full enrollment request.
+CMSGW_CMC_ERROR1=Unexpected error processing CMC full enrollment request: {0}
+CMSGW_ERROR_POP_VERIFY=Proof-of-Possession not Successfully Verified.
+CMSGW_ERROR_NO_POP=Proof-of-Possession is required and is not present.
+######################
+# begin debug messages
+######################
+CMSGW_PROP_UNAUTHORIZED_TEMPLATE=unauthorizedTemplate
+CMSGW_UNAUTHORIZED_TEMPLATE=/GenUnauthorized.template
+CMSGW_PROP_SUCCESS_TEMPLATE =successTemplate
+CMSGW_SUCCESS_TEMPLATE=GenSuccess.template
+CMSGW_PROP_PENDING_TEMPLATE=pendingTemplate
+CMSGW_PENDING_TEMPLATE=GenPending.template
+CMSGW_PROP_SVC_PENDING_TEMPLATE=svcpendingTemplate
+CMSGW_SVC_PENDING_TEMPLATE=/GenSvcPending.template
+CMSGW_PROP_REJECTED_TEMPLATE=rejectedTemplate
+CMSGW_REJECTED_TEMPLATE=/GenRejected.template
+CMSGW_PROP_ERROR_TEMPLATE=errorTemplate
+CMSGW_ERROR_TEMPLATE=/GenError.template
+CMSGW_PROP_EXCEPTION_TEMPLATE=unexpectedErrorTemplate
+CMSGW_EXCEPTION_TEMPLATE=/GenUnexpectedError.template
+CMSGW_PROP_UNAUTHOR_TEMPLATE_FILLER=unauthorizedTemplateFiller
+CMSGW_PROP_SUCCESS_TEMPLATE_FILLER=successTemplateFiller
+CMSGW_PROP_ERROR_TEMPLATE_FILLER=errorTemplateFiller
+CMSGW_PROP_PENDING_TEMPLATE_FILLER=pendingTemplateFiller
+CMSGW_PROP_SVC_PENDING_TEMPLATE_FILLER=svcpendingTemplateFiller
+CMSGW_PROP_REJECTED_TEMPLATE_FILLER=rejectedTemplateFiller
+CMSGW_PROP_EXCEPTION_TEMPLATE_FILLER=exceptionTemplateFiller
+CMSGW_PROP_DONT_SAVE_HTTP_PARAMS=dontSaveHttpParams
+####################
+# end debug messages
+####################
+CMSGW_TEMP_REND_ERR=Error rendering template {0} Error {1}
+CMSGW_TEMP_REND_ERR_1=Error rendering template {0} : {1}. Returning HTTP INTERNAL ERROR. #1
+CMSGW_TEMP_REND_ERR_2=Error rendering template {0} : {1}. Returning HTTP INTERNAL ERROR. #2
+CMSGW_FILE_ACCESS_DENIED=File access denied: {0}
+CMSGW_ACCESS_DENIED=CGI Access denied: {0}
+CMSGW_SSL_CLIENT_BAD_PORT=Cannot get SSL Client certificate from a non-SSL port.
+###########
+# debugging
+###########
+CMSGW_GETTING=getting {0}
+CMSGW_INDEXING=indexing {0}
+CMSGW_REDIRECTING=redirecting {0} to {1}
+###############
+# end debugging
+###############
+CMSGW_BAD_CONFIG_PARAM=CMSGateway: Failed to get config parameter.
+CMSGW_GETTING_CLIENT_CERT=Getting client certificate.
+CMSGW_GETTING_SSL_CLIENT_CERT=Getting SSL client certificate.
+CMSGW_FAIL_SSL_CLIENT_CERT=Failed to get SSL Client cert. Client did not provide cert.
+CMSGW_AUTH_MAN_EXPECTED=Authentication Manager name expected in Servlet Access.
+CMSGW_BAD_REQ_STATUS=Invalid status to CMSRequest.
+CMSGW_ERR_CONF_TEMP_PARAMS=Unexpected error getting template config params. Error {0}
+###########
+# debugging
+###########
+CMSGW_DO_SSL_AUTH=doSslAuth is {0}.
+CMSGW_GET_SSL_CLIENT_CERT=Getting SSL client certificate as requested in http.
+CMSGW_NO_CLIENT_CERT=Unauthorized client access to servlet {0}. Client failed to provide a cert.
+CMSGW_NO_CLIENT_TOK=Unauthorized client access to servlet {0}. Missing client token.
+CMSGW_AUTH_MGR_CORRUPT=FATAL ERROR *** AuthMgr instance corrupt!!!
+CMSGW_NO_CLIENT_AUTH=Authorization of Client failed in servlet {0}
+CMSGW_ERR_OUT_TEMPLATE=Error outputting template {0} . {1}.
+CMSGW_AUTHING_CLIENT=authenticating client with {0}.
+CMSGW_NO_FIND_AUTH_MGR=Cannot find authentication manager {0}.
+CMSGW_AUTH_MGR_FAIL=Auth manager {0} encountered {1}.
+CMSGW_AUTH_MGR_REJECT=Missing some required credentials for authentication manager {0}.
+CMSGW_AUTH_MGR_REJECT_1=Invalid credentials resulting from {0}.
+CMSGW_AUTH_MGR_UNEXPECT=Unexpected error from authentication manager {0}. Error {1}.
+CMSGW_SSL_NO_INVALIDATE=Cannot invalidate socket session. Socket not SSL.
+CMSGW_SSL_CL_CERT_FAIL=Failed to get SSL Client cert. Client did not provide a cert.
+CMSGW_SSL_CL_CERT_FAIL_ENCODE=Failed encoding SSL Client cert. Error {0}.
+CMSGW_SSL_CL_CERT_FAIL_DECODE=Failed decoding SSL Client cert. Error {0}.
+CMSGW_NO_FIND_TEMPLATE=Cannot locate template {0}.
+CMSGW_NO_CONFIG_VALUE=Impossible Error getting config variable {0}. Ignoring Error {1}.
+CMSGW_NON_CERT_AUTH=Trying to get a certificate from a non-certificate authority.
+CMSGW_CERT_DB_NULL=Certificate DB is null for {0}.
+CMSGW_NO_CERT_REC=Error getting certRecord for serialNo 0x{0}. Error {1}.
+CMSGW_NOT_CERT_AUTH=Cannot get certificate - authority not a CA.
+CMSGW_CANT_LOAD_FILLER=Couldn't load filler class name {0}. Error {1}. Using default.
+CMSGW_IMP_INIT_SERV_ERR=**** FATAL ERROR *** Impossible error {0} encountered while initializing servlet. {1} Ignored.
+CMSGW_RET_CERT_IMPORT_ERR=Error when returning certificate to import. {0}.
+CMSGW_NO_ENCODED_IMP_CERT=Could not get certificate in encoded form for import. {0}.
+CMSGW_ERR_CRL_REASON=Error setting CRL reason {0}. Error {1}.
+CMSGW_BAD_CERT_SER_NUM=certificate serial {0} is not from this CA.
+CMSGW_START_USE_CONFIG=CMS: Starting CS using configuration file {0}.
+CMSGW_CMS_START_CONFIG_ERR=CMS: {0}.
+CMSGW_CANT_LOAD_TEMPLATE=Could not load template {0} error {1}.
+CMSGW_TEMPLATE_EMPTY=template {0} has no content.
+CMSGW_TEMPLATE_MISSING=template {0} missing {1} tag.
+CMSGW_ERR_CLOSE_TEMPL_FILE=Error closing file {0} : {1}.
+CMSGW_FILE_NO_ACCESS=File Access denied: {0}.
+CMSGW_GROUP_AUTH_FAILED=CMSgateway: Group Authorization failed. User {0} is missing or null in the Auth token.
+CMSGW_GRP_AUTH_FAIL_NO_USER="CMSgateway: Group Authorization failed. User {0} was not found in user group database.
+CMSGW_GRP_AUTH_FAIL_NO_MEM_GRP=CMSgateway: Group Authorization failed. User {0} is not a member of group {1}.
+CMSGW_GRP_AUTH_SUCCESS=CMSgateway: Group Authorization success. User {0} is a member of group {1}.
+CMSGW_GRP_AUTH_FAIL_NO_GRP=CMSgateway: Group Authorization failed. User {0} is not a member of any group in {1}.
+CMSGW_GRP_AUTH_FAIL_USER_GRP_ERR=CMSgateway: Group Authorization failed. User group error {0}.
+CMSGW_FAIL_REDIRECT_ADMIN_ENROLL=Failed to redirect to admin enroll page. Error {0}.
+CMSGW_FAIL_REDIRECT_PAGE=Failed to redirect html page {0}. Error {1}.
+CMSGW_FAIL_RENDER_TEMPLATE=Failed to render template {0}. Error {1}.
+CMSGW_ERR_BAD_SERV_OUT_STREAM=Error getting servlet output stream when rendering {0} template. Error {1}.
+CMSGW_ERR_DISP_BY_SERIAL=Error encountered in DisplayBySerial. Error {0}.
+CMSGW_ERROR_PARSING_EXTENS=Error certificate parsing extensions. Error {0}.
+CMSGW_ERR_DIGESTING_CERT=Error digesting certificate. Error {0}.
+CMSGW_ERR_ENCODE_CERT=Error encoding certificate. Error {0}.
+CMSGW_ERR_DECODE_CRL=Failed to decode CRL. Error {0}.
+CMSGW_ERR_UPDATE_CRL=Error updating CRL. Error {0}.
+CMSGW_ERR_NO_DELTA_CRL=Delta CRL is not available for {0} issuing point.
+CMSGW_ERR_NO_DELTA_CRL_1=Delta CRL is not available.
+CMSGW_ERR_DECODE_DELTA_CRL=Failed to decode Delta CRL. Error {0}.
+CMSGW_ERR_PUBLISH_DELTA_CRL=Failed to publish Delta CRL. Error {0}.
+CMSGW_ERR_OUT_STREAM_TEMPLATE=Error getting servlet output stream for rendering template. Error {0}.
+CMSGW_REQ_AUTH_REVOKED_CERT=Revocation request was authenticated by a revoked certificate.
+CMSGW_REV_CERTS_ZERO=number of revocation certificates is zero.
+CMSGW_INVALID_SERIAL_NUM_FORMAT=Invalid Serial number format.
+CMSGW_CA_FROM_RA_NOT_IMP=getting a CRL from the RA is not implemented yet.
+CMSGW_ERR_GET_TEMPLATE=Error getting template {0} Error {1}.
+CMSGW_ERR_GET_TEMPLATE_1=Error getting template. Missing template name.
+CMSGW_ERR_GET_TEMPLATE_2=Error getting template. Missing template name. Error {0}.
+CMSGW_ERR_STREAM_TEMPLATE=Error getting servlet output stream for rendering template. Error {0}.
+CMSGW_ERR_PROCESS_ENROLL_NO_AUTH=Could not process enrollment request. Bulk-generated certificate auth failed authentication.
+CMSGW_CANT_PROCESS_ENROLL_REQ=Could not process enrollment request.
+CMSGW_CANT_GET_CERT_SUBJ_AUDITING=failed to retrieve certificate subject for auditing {0}.
+CMSGW_REQ_ILLEGAL_CHARACTERS=Check to make sure request has no illegal characters, e. g. - email is an IA5String and Country is a Printable String.
+CMSGW_ERROR_LISTCERTS=Error in listCerts. Error {0}.
+CMSGW_INVALID_RECORD_COUNT_FORMAT=Invalid total record count format.
+CMSGW_ERR_GET_CRL_RECORD=Error getting CRL record. Error {0}.
+CMSGW_FAIL_GET_ICERT_RECORD=Failed getting ICertRecord.ATTR_META_INFO for certificate serial number {0}. It may be a certificate added at installation time.
+CMSGW_FAIL_PUBLISH_CERT=Failed to publish Certificate {0}.
+CMSGW_CANT_FIND_AUTHORITY=Cannot find authority {0}.
+CMSGW_ERROR_SENDING_DER_ENCODE_CERT=Failed sending DER encoded cert: {0}.
+CMSGW_ERROR_CREATE_ENTRY_FROM_CEP=Tried to create an entry from the CEP servlet, but cannot because Publishing is not running.
+CMSGW_FAIL_CREAT_ENTRY_EXISTS=Failed creating entry for : {0} : Entry already exists?
+CMSGW_ENROLL_FAIL_NO_AUTH=Enrollment failed: user failed to authenticate.
+CMSGW_ENROLL_FAIL_NO_SUBJ_ALT_NAME=CRS enrollment - Could not create subjectAltName. Error {0}.
+CMSGW_ENROLL_FAIL_DUP_TRANS_ID=Enrollment failed: user used duplicate transaction ID.
+CMSGW_ENROLL_FAIL_NO_DECRYPT_PKCS10=CRS enrollment failed: Could not decrypt PKCS #10 request. Error {0}.
+CMSGW_ERNOLL_FAIL_NO_NEW_REQUEST_POSTED=CRS enrollment failed: Could not post new request. Error {0}.
+#####
+# new
+#####
+CMSGW_HAS_NO_CLIENT_CERT=Remote Authority has no client certificate.
+CMSGW_NOT_TRUSTED_REMOTE_RA=Remote Authority {0} not authorized as a trusted RA.
+CMSGW_IO_ERROR_REMOTE_REQUEST=I/O Error processing remote request. Error {0}.
+CMSGW_REMOTE_AUTHORITY_AUTH_FAILURE=Remote Authority auth failure. {0}.
+CMSGW_ERROR_PROCESS_NETSCAPE_EXTENSION=Error while processing Netscape Certificate Type extension {0}.
+CMSGW_ERROR_PROCESS_CONSTRAINTS_EXTENSION=Error while processing Basic Constraints extension. {0}.
+CMSGW_ERROR_DISPLAY_TEMPLATE=Error encountered while rendering a response.
+##################################################################
+# For com.netscape.cms.servlet.admin
+##################################################################
+ADMIN_SRVLT_FAIL_AUTHS=Authentication failed
+ADMIN_SRVLT_FAIL_AUTHZ=AUTHZ permission check failed
+ADMIN_SRVLT_INVALID_OP_TYPE_1=Invalid OP_TYPE {0}
+ADMIN_SRVLT_INVALID_OP_SCOPE=Invalid OP_SCOPE
+ADMIN_SRVLT_INVALID_PROTOCOL=Invalid protocol: OP_TYPE must be specified
+ADMIN_SRVLT_INVALID_PARAM=Invalid parameter
+ADMIN_SRVLT_INVALID_PATH=Invalid Content Template path
+ADMIN_SRVLT_NULL_RS_ID=Resource ID (RS_ID) can not be null
+ADMIN_SRVLT_RS_ID_BS=Resource ID (RS_ID) can not contain backslashes
+ADMIN_SRVLT_SPECIAL_ID=Not allowed to create this special user: {0}
+ADMIN_SRVLT_FAIL_COMMIT=Failed to save changes to the configuration file
+ADMIN_SRVLT_FAIL_PERFORM_1=Failed to perform 1
+ADMIN_SRVLT_FAIL_PERFORM_2=Failed to perform 2
+ADMIN_SRVLT_FAIL_PERFORM_3=Failed to perform 3
+ADMIN_SRVLT_FAIL_COMMIT=Failed to save changes to the configuration file
+#######
+# debug
+#######
+ADMIN_SRVLT_SERVICE_DENIED=service(): service denied.
+ADMIN_SRVLT_REP_EXIST_TYPE=replacing existing type {0}.
+ADMIN_SRVLT_CLASS_NOT_FOUND=class {0} not found.
+ADMIN_SRVLT_CLASS_NOT_EVAL=class is not com.netscape.certsrv.acls.IAccessEvaluator {0}.
+ADMIN_SRVLT_EVAL_NOT_FOUND=Evaluator attempted to be removed was not found.
+ADMIN_SRVLT_FAIL_SRC_TYPE=Failed on getting authz.sourceType, assuming authz info will be LDAP based.
+#######
+# debug
+#######
+ADMIN_SRVLT_AUTHZ_INITED=authz is to be initialized for servlet: {0} from XML
+ADMIN_SRVLT_AUTHZ_MGR_INIT_FAIL=AuthzMgrAccessInit failed.
+#######
+# debug
+#######
+ADMIN_SRVLT_AUTHZ_MGR_INIT_DONE=authzmgrAccessInit for servlet: {0} from XML done
+ADMIN_SRVLT_PROP_ACL_NOT_SPEC={0} not specified in XML for servlet: {1}, use default authz mgr: {2}.
+ADMIN_SRVLT_AUTH_LDAP_NOT_XML=according to ccMode, authorization for servlet: {0} is LDAP based, not XML {1}, use default authz mgr: {2}.
+#######
+# debug
+#######
+ADMIN_SRVLT_ABOUT_AUTH=about authenticate() for servlet: {0}.
+ADMIN_SRVLT_AUTH_FOR_SRVLT=authenticated for servlet: {0}.
+ADMIN_SRVLT_AUTH_FAIL=authenticate(): {0} {1} {2}.
+ADMIN_SRVLT_NO_AUTH_TOKEN=AdminServlet: authenticate: User {0} is missing or null in the Auth token.
+ADMIN_SRVLT_USER_NOT_FOUND=AdminServlet: User {0} not found in user group database.
+ADMIN_SRVLT_USR_GRP_ERR=AdminServlet: User group error {0}.
+ADMIN_SRVLT_ERROR=AdminServlet: error {0}.
+#######
+# debug
+#######
+ADMIN_SRVLT_CHECK_AUTHZ_AUTH=About to check AuthzSubsystem authorization for servlet: {0}.
+ADMIN_SRVLT_AUTH_SUCCEED=authorization succeeded for servlet: {0}
+ADMIN_SRVLT_AUTH_FAILURE=Failed to authorize: {0}.
+ADMIN_SRVLT_GRP_AUTHZ_FAIL=CMSgateway: Group Authorization failed. User {0} was missing or null in the Auth token.
+ADMIN_SRVLT_USER_NOT_IN_DB=CMSgateway: Group Authorization failed. User {0} was not found in the user group database.
+ADMIN_SRVLT_USER_NOT_IN_GRP=CMSgateway: Group Authorization failed. User {0} was not a member of group {1}.
+ADMIN_SRVLT_GRP_AUTH_SUCC_USER=Group Authorization success. User {0} is a member of group {1}.
+ADMIN_SRVLT_USER_NOT_ANY_GRP="CMSgateway: Group Authorization failed. User {0} was not a member of any group in {1}.
+#######
+# debug
+#######
+ADMIN_SRVLT_PLUGIN_ADD=authManager plugin {0} added through console.
+ADMIN_SRVLT_AUTH_MGR_ADD=authManager instance {0} added through console.
+ADMIN_SRVLT_AUTH_MGR_REPL=authManager instance {0} replaced through console.
+ADMIN_SRVLT_BASIC_CONSTRAIN_NULL=MSAdminServlet: basic constraints extension is null.
+ADMIN_SRVLT_CERT_NO_EXT=CMSAdminServlet: This certificate doesn't have extensions.
+ADMIN_SRVLT_JS_PLUGIN_ADD=Job Scheduler plugin {0} added through console.
+ADMIN_SRVLT_JOB_INST_ADD=job instance {0} added through console.
+ADMIN_SRVLT_JOB_INST_REP=Job Scheduler job instance {0} replaced through console.
+ADMIN_SRVLT_FAIL_RES_LDAP=Failed to restart LDAP publishing: {0}.
+ADMIN_SRVLT_PUB_CA_CERT=Published CA cert.
+ADMIN_SRVLT_NO_PUB_CA_CERT=Could not publish CA's certificate {0}.
+#######
+# debug
+#######
+ADMIN_SRVLT_PUB_CRL=published CRL
+ADMIN_SRVLT_NO_PUB_CRL=Could not publish CRL {0}.
+#######
+# debug
+#######
+ADMIN_SRVLT_MAPPER_ADDED=mapper plugin {0} added through console.
+ADMIN_SRVLT_MAPPER_INST_ADDED=mapper instance {0} added through console.
+ADMIN_SRVLT_MAPPER_REPLACED=mapper {0} replaced through console.
+ADMIN_SRVLT_RULE_PLUG_ADDED=rule plugin {0} added through console.
+ADMIN_SRVLT_RULE_INST_ADDED=rule instance {0} added through console.
+ADMIN_SRVLT_RULE_INST_REP=rule instance {0} replaced through console.
+ADMIN_SRVLT_PUB_PLUG_ADDED=publisher plugin {0} added through console.
+ADMIN_SRVLT_PUB_INST_ADDED=publisher instance {0} added through console.
+ADMIN_SRVLT_PUB_INST_REP=publisher instance {0} replaced through console.
+ADMIN_SRVLT_CHECK_AUTHZ_SUB=about to check AuthzSubsystem authorization.
+ADMIN_SRVLT_AUTH_CALL_FAIL=authorize call: {0}
+ADMIN_SRVLT_ADD_USER_FAIL=addUser() failed {0}
+ADMIN_SRVLT_IS_PK_BLOB=is PKCS #7 blob?
+ADMIN_SRVLT_SINGLE_CERT_IMPORT=single self-signed certificate to import
+ADMIN_SRVLT_CERT_CHAIN_ACEND_ORD=certificate chain is in ascending order
+ADMIN_SRVLT_CERT_CHAIN_DESC_ORD=certificate chain is in descending order
+ADMIN_SRVLT_CERT_BAD_CHAIN=certificate chain is in random order or is an illegal certificate chain
+ADMIN_SRVLT_CHAIN_STORED_DB=user certificate from certificate chain is stored in the internaldb; certificate length={0}
+ADMIN_SRVLT_CERT_IN_CHAIN=certificate in certificate chain: {0} : {1}
+ADMIN_SRVLT_LEAF_CERT_NULL=importCACertPackage returns leaf certificate null
+ADMIN_SRVLT_LEAF_CERT_NON_NULL=got non-null leafCert
+ADMIN_SRVLT_NOT_INTERNAL_CERT=certificate not an instance of InternalCertificate: {0}
+ADMIN_SRVLT_PKS7_IGNORED=PKCS #7? {0} ignored
+ADMIN_SRVLT_BEFORE_VALIDITY=addUserCert(): before checkValidity()
+ADMIN_SRVLT_ADD_CERT_EXPIRED=addUserCert(): certificate expired: {0}.
+ADMIN_SRVLT_AIM_OUTPUT_FAIL=Output failed {0}.
+#######
+# debug
+#######
+ADMIN_SRVLT_AIM_ENROLL=AIMEnroll: process.
+ADMIN_SRVLT_ENROLL_ACCESS_AFTER_SETUP=Attempt to access adminEnroll after already setup.
+ADMIN_SRVLT_FAIL_GET_CERT_CHALL_PWRD=Failed to complete the request for getting certificates based on the challenge phrase password.
+ADMIN_SRVLT_ERR_STREAM_TEMPLATE=Error getting servlet output stream for rendering template. Error {0}.
+#######
+# debug
+#######
+ADMIN_SRVLT_ADDING_HEADER=adding header {0} yes
+ADMIN_SRVLT_ADDING_HEADER_NO=adding header {0} no
+ADMIN_SRVLT_ADD_MASTER_URL=adding masterURL = {0}
+ADMIN_SRVLT_CA_FROM_RA_NOT_IMP=getting a CRL from the RA is not implemented yet.
+ADMIN_SRVLT_ERR_GET_TEMPLATE=Error getting template {0} Error {1}.
+##################################################################
+# For com.netscape.cmscore.cert.prettyprint
+##################################################################
+PRETTYPRINT_TOKEN_CERTIFICATE=Certificate:
+PRETTYPRINT_TOKEN_DATA=Data:
+PRETTYPRINT_TOKEN_VERSION=Version:
+PRETTYPRINT_TOKEN_SERIAL=Serial Number:
+PRETTYPRINT_TOKEN_SIGALG=Signature Algorithm:
+PRETTYPRINT_TOKEN_ISSUER=Issuer:
+PRETTYPRINT_TOKEN_VALIDITY=Validity:
+PRETTYPRINT_TOKEN_NOT_BEFORE=Not Before:
+PRETTYPRINT_TOKEN_NOT_AFTER=Not After:
+PRETTYPRINT_TOKEN_SUBJECT=Subject:
+PRETTYPRINT_TOKEN_SPKI=Subject Public Key Info:
+PRETTYPRINT_TOKEN_ALGORITHM=Algorithm:
+PRETTYPRINT_TOKEN_PUBLIC_KEY=Public Key:
+PRETTYPRINT_TOKEN_PUBLIC_KEY_MODULUS=Public Key Modulus:
+PRETTYPRINT_TOKEN_PUBLIC_KEY_EXPONENT=Exponent:
+PRETTYPRINT_TOKEN_EXTENSIONS=Extensions:
+PRETTYPRINT_TOKEN_SIGNATURE=Signature:
+PRETTYPRINT_TOKEN_YES=yes
+PRETTYPRINT_TOKEN_NO=no
+PRETTYPRINT_TOKEN_IDENTIFIER=Identifier:
+PRETTYPRINT_TOKEN_CRITICAL=Critical:
+PRETTYPRINT_TOKEN_VALUE=Value:
+PRETTYPRINT_TOKEN_KEY_TYPE=Key Type
+PRETTYPRINT_TOKEN_CERT_TYPE=Netscape Certificate Type
+PRETTYPRINT_TOKEN_SKI=Subject Key Identifier
+PRETTYPRINT_TOKEN_AKI=Authority Key Identifier
+PRETTYPRINT_TOKEN_ACCESS_DESC=Access Description:
+PRETTYPRINT_TOKEN_OCSP_NOCHECK=OCSP NoCheck:
+PRETTYPRINT_TOKEN_EXTENDED_KEY_USAGE=Extended Key Usage:
+PRETTYPRINT_TOKEN_PRIVATE_KEY_USAGE=Private Key Usage:
+PRETTYPRINT_TOKEN_PRESENCE_SERVER=Presence Server:
+PRETTYPRINT_TOKEN_AIA=Authority Info Access:
+PRETTYPRINT_TOKEN_KEY_USAGE=Key Usage:
+PRETTYPRINT_TOKEN_CERT_USAGE=Certificate Usage:
+PRETTYPRINT_TOKEN_KEY_ID=Key Identifier:
+PRETTYPRINT_TOKEN_AUTH_NAME=Authority Name:
+PRETTYPRINT_TOKEN_CRL=Certificate Revocation List:
+PRETTYPRINT_TOKEN_THIS_UPDATE=This Update:
+PRETTYPRINT_TOKEN_NEXT_UPDATE=Next Update:
+PRETTYPRINT_TOKEN_REVOKED_CERTIFICATES=Revoked Certificates:
+PRETTYPRINT_TOKEN_REVOCATION_DATE=Revocation Date:
+PRETTYPRINT_TOKEN_REVOCATION_REASON=Revocation Reason
+PRETTYPRINT_TOKEN_REASON=Reason:
+PRETTYPRINT_TOKEN_BASIC_CONSTRAINTS=Basic Constraints
+PRETTYPRINT_TOKEN_NAME_CONSTRAINTS=Name Constraints
+PRETTYPRINT_TOKEN_NSC_COMMENT=Netscape Comment
+PRETTYPRINT_TOKEN_IS_CA=Is CA:
+PRETTYPRINT_TOKEN_PATH_LEN=Path Length Constraint:
+PRETTYPRINT_TOKEN_PATH_LEN_UNLIMITED=UNLIMITED
+PRETTYPRINT_TOKEN_PATH_LEN_UNDEFINED=UNDEFINED
+PRETTYPRINT_TOKEN_PATH_LEN_INVALID=INVALID
+PRETTYPRINT_TOKEN_CRL_NUMBER=CRL Number
+PRETTYPRINT_TOKEN_NUMBER=Number:
+PRETTYPRINT_TOKEN_DELTA_CRL_INDICATOR=Delta CRL Indicator
+PRETTYPRINT_TOKEN_BASE_CRL_NUMBER=Base CRL Number:
+PRETTYPRINT_TOKEN_CERT_SCOPE_OF_USE=Certificate Scope of Use
+PRETTYPRINT_TOKEN_SCOPE_OF_USE=Scope of Use:
+PRETTYPRINT_TOKEN_PORT=Port:
+PRETTYPRINT_TOKEN_ISSUER_ALT_NAME=Issuer Alternative Name
+PRETTYPRINT_TOKEN_ISSUER_NAMES=Issuer Names:
+PRETTYPRINT_TOKEN_SUBJECT_ALT_NAME=Subject Alternative Name
+PRETTYPRINT_TOKEN_DECODING_ERROR=Decoding Error
+PRETTYPRINT_TOKEN_FRESHEST_CRL_EXT=Freshest CRL
+PRETTYPRINT_TOKEN_CRL_DP_EXT=CRL Distribution Points
+PRETTYPRINT_TOKEN_CRLDP_NUMPOINTS=Number of Points:
+PRETTYPRINT_TOKEN_CRLDP_POINTN=Point
+PRETTYPRINT_TOKEN_CRLDP_DISTPOINT=Distribution Point:
+PRETTYPRINT_TOKEN_CRLDP_REASONS=Reason Flags:
+PRETTYPRINT_TOKEN_CRLDP_CRLISSUER=CRL Issuer:
+PRETTYPRINT_TOKEN_ISSUING_DIST_POINT=Issuing Distribution Point
+PRETTYPRINT_TOKEN_DIST_POINT_NAME=Distribution Point:
+PRETTYPRINT_TOKEN_FULL_NAME=Full Name:
+PRETTYPRINT_TOKEN_RELATIVE_NAME=Name Relative To CRL Issuer:
+PRETTYPRINT_TOKEN_ONLY_USER_CERTS=Only Contains User Certificates:
+PRETTYPRINT_TOKEN_ONLY_CA_CERTS=Only Contains CA Certificates:
+PRETTYPRINT_TOKEN_ONLY_SOME_REASONS=Only Some Reasons:
+PRETTYPRINT_TOKEN_INDIRECT_CRL=Indirect CRL:
+PRETTYPRINT_TOKEN_INVALIDITY_DATE=Invalidity Date
+PRETTYPRINT_TOKEN_DATE_OF_INVALIDITY=Invalidity Date:
+PRETTYPRINT_TOKEN_CERTIFICATE_ISSUER=Certificate Issuer
+PRETTYPRINT_TOKEN_HOLD_INSTRUCTION=Hold Instruction Code
+PRETTYPRINT_TOKEN_HOLD_INSTRUCTION_CODE=Hold Instruction Code:
+PRETTYPRINT_TOKEN_POLICY_CONSTRAINTS=Policy Constraints
+PRETTYPRINT_TOKEN_INHIBIT_POLICY_MAPPING=Inhibit Policy Mapping:
+PRETTYPRINT_TOKEN_REQUIRE_EXPLICIT_POLICY=Require Explicit Policy:
+PRETTYPRINT_TOKEN_POLICY_MAPPINGS=Policy Mappings
+PRETTYPRINT_TOKEN_MAPPINGS=Mappings:
+PRETTYPRINT_TOKEN_MAP=Map
+PRETTYPRINT_TOKEN_ISSUER_DOMAIN_POLICY=Issuer Domain Policy:
+PRETTYPRINT_TOKEN_SUBJECT_DOMAIN_POLICY=Subject Domain Policy:
+PRETTYPRINT_TOKEN_SUBJECT_DIR_ATTR=Subject Directory Attributes
+PRETTYPRINT_TOKEN_ATTRIBUTES=Attributes:
+PRETTYPRINT_TOKEN_ATTRIBUTE=Attribute
+PRETTYPRINT_TOKEN_VALUES=Values:
+PRETTYPRINT_TOKEN_NOT_SET=not set
+PRETTYPRINT_TOKEN_NONE=none
+PRETTYPRINT_TOKEN_CACHE_NOT_AVAILABLE=CRL cache is not available
+PRETTYPRINT_KeyUsageExtension.DIGITAL_SIGNATURE=Digital Signature
+PRETTYPRINT_KeyUsageExtension.NON_REPUDIATION=Non-Repudiation
+PRETTYPRINT_KeyUsageExtension.KEY_ENCIPHERMENT=Key Encipherment
+PRETTYPRINT_KeyUsageExtension.DATA_ENCIPHERMENT=Data Encipherment
+PRETTYPRINT_KeyUsageExtension.KEY_AGREEMENT=Key Agreement
+PRETTYPRINT_KeyUsageExtension.KEY_CERTSIGN=Key CertSign
+PRETTYPRINT_KeyUsageExtension.CRL_SIGN=CRL Sign
+PRETTYPRINT_KeyUsageExtension.ENCIPHER_ONLY=Encipher Only
+PRETTYPRINT_KeyUsageExtension.DECIPHER_ONLY=Decipher Only
+PRETTYPRINT_NSCertTypeExtension.SSL_CLIENT=SSL Client
+PRETTYPRINT_NSCertTypeExtension.SSL_SERVER=SSL Server
+PRETTYPRINT_NSCertTypeExtension.EMAIL=Secure Email
+PRETTYPRINT_NSCertTypeExtension.OBJECT_SIGNING=Object Signing
+PRETTYPRINT_NSCertTypeExtension.SSL_CA=SSL CA
+PRETTYPRINT_NSCertTypeExtension.EMAIL_CA=Secure Email CA
+PRETTYPRINT_NSCertTypeExtension.OBJECT_SIGNING_CA=ObjectSigning CA
+##################################################################
+# For com.netscape.cmscore.listeners
+##################################################################
+LISTENERS_NO_NOTIFY_SENDER_EMAIL_CONFIG_FOUND=No notify sender email found in the configuration.
+LISTENERS_NO_NOTIFY_RECVR_EMAIL_CONFIG_FOUND=No notify recipient email found in the configuration.
+##################################################################
+# For com.netscape.cms.util
+##################################################################
+UTIL_HASH_FILE_CHECK_USAGE=usage: HashFileCheck <filename>
+UTIL_BAD_ARG_COUNT=incorrect number of arguments
+UTIL_NO_SUCH_FILE_1=can't find file {0}
+UTIL_FILE_TRUNCATED=Log file has been truncated.
+UTIL_DIGEST_MATCH_1=Hash digest matches log file. {0} OK
+UTIL_DIGEST_DONT_MATCH_1=Hash digest does NOT match log file. {0} and/or hash file is corrupt or the password is incorrect.
+UTIL_EXCEPTION_1=Caught unexpected exception {0}
+UTIL_LOG_PASSWORD=Please enter the log file hash digest password:
+UTIL_NO_USERID=No user ID in config file. Running as {0}
+UTIL_NO_SUCH_USER_2=No such user as {0}. Running as {1}
+UTIL_NO_UID_PERMISSION_2=Can't change process UID to {0}. Running as {1}
+UTIL_SHUTDOWN_SIG=Received shutdown signal
+UTIL_RESTART_SIG=Received restart signal
+##################################################################
+# For com.netscape.cms.authorization
+##################################################################
+AUTHZ_EVALUATOR_NULL=access evaluator {0} is null
+AUTHZ_EVALUATOR_NOT_FOUND=access evaluator {0} not found
+AUTHZ_OP_NOT_SUPPORTED=operator {0} not supported
+AUTHZ_EVALUATOR_ACCESS_DENIED=checkPermission(): permission denied for the resource {0} on operation {1}
+AUTHZ_EVALUATOR_AUTHORIZATION_FAILED=Authorization Failed
+AUTHZ_EVALUATOR_FLUSH_RESOURCES=updateACLs: failed to flushResourceACLs(): {0}
+AUTHZ_EVALUATOR_INIT_ERROR=init() - {0}
+AUTHZ_EVALUATOR_FLUSH_ERROR=Shutdown Flush Error - {0}
+AUTHZ_EVALUATOR_LDAP_ERROR=LDAP Connection Shutdown Error - {0}
+##################################################################
+# For com.netscape.cms.crl
+##################################################################
+CRL_CREATE_AKI_EXT=Cannot create AuthorityKeyIdentifier extension - {0}
+CRL_CERT_PARSING_ERROR=Error parsing certificate - {0}
+CRL_CERT_CERT_EXCEPTION=certificate exception - {0}
+CRL_CREATE_CRL_NUMBER_EXT=Cannot create CRLNumber extension - {0}
+CRL_CREATE_CRL_REASON_EXT=Cannot create CRLReason extension - {0}
+CRL_CREATE_CERT_ISSUER_EXT=Cannot create CertificateIssuer extension - {0}
+CRL_CREATE_INVALID_NUM_NAMES=Invalid numNames property for CRL CertificateIssuer extension - {0}
+CRL_CREATE_UNDEFINED_TYPE=Undefined nameType {0} property for CRL CertificateIssuer extension - {1}
+CRL_CREATE_INVALID_TYPE=Invalid nameType {0} property for CRL CertificateIssuer extension - {1}
+CRL_CREATE_INVALID_500NAME=Invalid X500name - {0}
+CRL_CREATE_INVALID_NAME_TYPE=Invalid nameType {0} property for CertificateIssuer
+CRL_CREATE_DELTA_CRL_EXT=Cannot create DeltaCRLIndicator extension - {0}
+CRL_CREATE_HOLD_INSTR_EXT=Cannot create HoldInstruction extension - {0}
+CRL_CREATE_HOLD_UNDEFINED=Undefined instruction property for CRL HoldInstruction extension set to none - {0}
+CRL_CREATE_HOLD_INVALID=Invalid instruction property for CRL HoldInstruction extension set to none - {0}
+CRL_CREATE_INVALIDITY_DATE_EXT=Cannot create InvalidityDate extension - {0}
+CRL_CREATE_ISSUER_ALT_NAME_EXT=Cannot create IssuerAlternativeName extension - {0}
+CRL_CREATE_ISSUER_INVALID_NUM_NAMES=Invalid numNames property for IssuerAlternativeName extension - {0}
+CRL_CREATE_ISSUER_UNDEFINED_TYPE=Undefined nameType {0} property for CRL IssuerAlternativeName extension - {1}
+CRL_CREATE_ISSUER_INVALID_TYPE=Invalid nameType {0} property for CRL IssuerAlternativeName extension - {1}
+CRL_INVALID_OTHER_NAME=Invalid OtherName - {0}
+CRL_CREATE_DIST_POINT_UNDEFINED=Undefined pointType property for CRL IssuingDistributionPoint extension - {0}
+CRL_CREATE_DIST_POINT_INVALID=Invalid pointType property for CRL IssuingDistributionPoint extension - {0}
+CRL_CREATE_RDN=Error creating RDN - {0}
+CRL_INVALID_POTINT_TYPE=Invalid pointType {0} property for IssuingDistributionPoint
+CRL_CANNOT_SET_NAME=Cannot set general names in IssuingDistributionPoint - {0}
+CRL_INVALID_PROPERTY=Invalid {0} property for IssuingDistributionPoint - {1}
+CRL_CREATE_AIA_INVALID_NUM_ADS=Invalid number of AccessDescriptions in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_AM_UNDEFINED=Undefined accessMethod property in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_AM_INVALID=Invalid accessMethod property in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_ALT_UNDEFINED=Undefined accessLocationType property in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_ALT_INVALID=Invalid accessLocationType property in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_AL_UNDEFINED=Undefined accessLocation property in AuthorityInformationAccess extension - {0}
+CRL_CREATE_AIA_AD_AL_INVALID=Invalid accessLocation property in AuthorityInformationAccess extension - {0}
+##################################################################
+# For com.netscape.cms.evaluator
+##################################################################
+EVALUTOR_UG_NULL=UsrGrp subsystem is null
+EVALUTOR_UID_NULL=evaluate(): GroupAccessEvaluator.evaluate(): UID in authToken is null
+EVALUTOR_UID_IS_NULL=evaluate(): UserAccessEvaluator.evaluate(): UID in authToken is null
+EVALUATOR_IPADDRESS_NULL=evaluate(): IPAddressEvaluator.evaluate(): IPAdress in session context is null
+##################################################################
+# For com.netscape.cms.jobs
+##################################################################
+JOBS_TEMPLATE_INIT_ERROR=template init not successful
+JOBS_SEND_NOTIFICATION=Send Notification Error {0}
+JOBS_FAILED_PROCESS=Failed to process {0}
+JOBS_SUMMARY_CONTENT_NULL=summary content null
+JOBS_EXCEPTION_IN_RUN=Exception caught in run() {0}
+JOBS_GET_CERT_ERROR=failed getting CertRecord.ATTR_META_INFO REQUEST_ID for certificate serial number 0x{0}
+JOBS_META_INFO_ERROR=certificate serial number 0x{0} Error - getting CertRecord.ATTR_META_INFO: {1}
+JOBS_META_REQUEST_ERROR=certificate serial number 0x{0} Error - getting CertRecord.META_REQUEST_ID: {1}
+JOBS_FIND_REQUEST_ERROR=certificate serial number 0x{0} Error - RequestQueue.findRequest(): {1}
+JOBS_UNPUBLISH_ERROR=certificate serial number 0x{0} Error - unpublish(): {1}
+JOBS_PUBLISH_ERROR=certificate serial number 0x{0} Error - publish(): {1}
+##################################################################
+# For com.netscape.cms.listeners
+##################################################################
+LISTENERS_CERT_ISSUED_SET_RESOLVER=Error setting EmailResolverKeys: {0}
+LISTENERS_CERT_ISSUED_EXCEPTION=Exception caught in accept() {0}
+LISTENERS_CERT_ISSUED_NOTIFY_ERROR=failed to resolve email for notification: Serial Number={0}; Request ID={1}
+LISTENERS_CERT_ISSUED_TEMPLATE_ERROR=template null, serial number and requst ID sent to user: Serial Number={0}; Request ID={1}
+LISTENERS_CERT_ISSUED_REJECTION=CertIssued rejection file null
+LISTENERS_CERT_ISSUED_REJECTION_NOTIFICATION=failed to resolve email for rejection notification: Request ID={0}
+LISTENERS_CERT_ISSUED_SET=set(): invalid param name
+LISTENERS_REQUEST_PORT_NOT_FOUND=agent port not found
+LISTENERS_TEMPLATE_NOT_INIT=template init not successful
+LISTENERS_TEMPLATE_NOT_GET=Template not retrievable for Request in Queue notification
+LISTENERS_SEND_FAILED=Send failed: {0}
+##################################################################
+# For com.netscape.cms.logging
+##################################################################
+LOGGING_READ_ERROR=logging: {0}: read error at line {1}
+LOGGING_FILE_NOT_FOUND=logging: {0} not found
+#
+####################### SIGNED AUDIT EVENTS #############################
+# The following are signedAudit events. They are required by CIMC PP.
+# Please consult cfu before adding/deleting/modifying the following events
+#
+# signedAudit messages common fields:
+# Outcome must be "success" or "failure"
+# SubjectID must be the UID of the user responsible for the operation
+# "$System$" if system-initiated operation (e.g. log signing)
+#
+# LOGGING_SIGNED_AUDIT_AUDIT_LOG_STARTUP
+# - used at audit function startup
+#
+LOGGING_SIGNED_AUDIT_AUDIT_LOG_STARTUP_2=<type=AUDIT_LOG_STARTUP>:[AuditEvent=AUDIT_LOG_STARTUP][SubjectID={0}][Outcome={1}] audit function startup
+#
+# LOGGING_SIGNED_AUDIT_AUDIT_LOG_SHUTDOWN
+# - used at audit function shutdown
+#
+LOGGING_SIGNED_AUDIT_AUDIT_LOG_SHUTDOWN_2=<type=AUDIT_LOG_SHUTDOWN>:[AuditEvent=AUDIT_LOG_SHUTDOWN][SubjectID={0}][Outcome={1}] audit function shutdown
+#
+# LOGGING_SIGNED_AUDIT_CIMC_CERT_VERIFICATION
+# - used for verifying CIMC system certificates
+# - CertNickName is the cert nickname
+#
+LOGGING_SIGNED_AUDIT_CIMC_CERT_VERIFICATION_3=<type=CIMC_CERT_VERIFICATION>:[AuditEvent=CIMC_CERT_VERIFICATION][SubjectID={0}][Outcome={1}][CertNickName={2}] CIMC certificate verification
+#
+# LOGGING_SIGNED_AUDIT_ROLE_ASSUME
+# - used when user assumes a role (in current CS that's when one accesses a
+# role port)
+# Role must be be one of the valid roles, by default: "Administrators",
+# "Certificate Manager Agents", and "Auditors"
+# note that customized role names can be used once configured
+#
+LOGGING_SIGNED_AUDIT_ROLE_ASSUME_3=<type=ROLE_ASSUME>:[AuditEvent=ROLE_ASSUME][SubjectID={0}][Outcome={1}][Role={2}] assume privileged role
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_CERT_POLICY
+# - used when configuring certificate policy constraints and extensions
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_CERT_POLICY_3=<type=CONFIG_CERT_POLICY>:[AuditEvent=CONFIG_CERT_POLICY][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] certificate policy constraint or extension configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_CERT_PROFILE
+# - used when configuring certificate profile
+# (general settings and certificate profile)
+# (extensions and constraints policies are to be obsoleted but do it anyway)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_CERT_PROFILE_3=<type=CONFIG_CERT_PROFILE>:[AuditEvent=CONFIG_CERT_PROFILE][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] certificate profile configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_CRL_PROFILE
+# - used when configuring CRL profile
+# (extensions, frequency, CRL format)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_CRL_PROFILE_3=<type=CONFIG_CRL_PROFILE>:[AuditEvent=CONFIG_CRL_PROFILE][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] CRL profile configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_OCSP_PROFILE
+# - used when configuring OCSP profile
+# (everything under Online Certificate Status Manager)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_OCSP_PROFILE_3=<type=CONFIG_OCSP_PROFILE>:[AuditEvent=CONFIG_OCSP_PROFILE][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] OCSP profile configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_AUTH
+# - used when configuring authentication
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+# --- Password MUST NOT be logged ---
+#
+LOGGING_SIGNED_AUDIT_CONFIG_AUTH_3=<type=CONFIG_AUTH>:[AuditEvent=CONFIG_AUTH][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] authentication configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_ROLE
+# - used when configuring role information (anything under users/groups)
+# add/remove/edit a role, etc)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_ROLE_3=<type=CONFIG_ROLE>:[AuditEvent=CONFIG_ROLE][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] role configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_ACL
+# - used when configuring ACL information
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_ACL_3=<type=CONFIG_ACL>:[AuditEvent=CONFIG_ACL][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] ACL configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_SIGNED_AUDIT
+# - used when configuring signedAudit
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_SIGNED_AUDIT_3=<type=CONFIG_SIGNED_AUDIT>:[AuditEvent=CONFIG_SIGNED_AUDIT][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] signed audit configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_ENCRYPTION
+# - used when configuring encryption (cert settings and SSL cipher preferences)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_ENCRYPTION_3=<type=CONFIG_ENCRYPTION>:[AuditEvent=CONFIG_ENCRYPTION][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] encryption configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_TRUSTED_PUBLIC_KEY
+# - used when
+# 1. "Manage Certificate" is used to edit the trustness of certificates
+# and deletion of certificates
+# 2. "Certificate Setup Wizard" is used to import CA certificates into the
+# certificate database (Although CrossCertificatePairs are stored
+# within internaldb, audit them as well)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_TRUSTED_PUBLIC_KEY_3=<type=CONFIG_TRUSTED_PUBLIC_KEY>:[AuditEvent=CONFIG_TRUSTED_PUBLIC_KEY][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] certificate database configuration
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_DRM
+# - used when configuring DRM
+# (Key recovery scheme, change of any secret component)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+# --- secret component (password) MUST NOT be logged ---
+#
+LOGGING_SIGNED_AUDIT_CONFIG_DRM_3=<type=CONFIG_DRM>:[AuditEvent=CONFIG_DRM][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] DRM configuration parameter(s) change
+#
+# LOGGING_SIGNED_AUDIT_SELFTESTS_EXECUTION
+# - used when self tests are run
+#
+LOGGING_SIGNED_AUDIT_SELFTESTS_EXECUTION_2=<type=SELFTESTS_EXECUTION>:[AuditEvent=SELFTESTS_EXECUTION][SubjectID={0}][Outcome={1}] self tests execution (see selftests.log for details)
+#
+# LOGGING_SIGNED_AUDIT_LOG_DELETE
+# - used AFTER audit log gets expired (authz should not allow,
+# but in case authz gets compromised. Make sure it is written
+# AFTER the log expiration happens)
+# LogFile must be the complete name (including the path) of the
+# signedAudit log that is attempted to be deleted
+#
+LOGGING_SIGNED_AUDIT_LOG_DELETE_3=<type=AUDIT_LOG_DELETE>:[AuditEvent=AUDIT_LOG_DELETE][SubjectID={0}][Outcome={1}][LogFile={2}] signedAudit log deletion
+#
+# LOGGING_SIGNED_AUDIT_LOG_PATH_CHANGE
+# - used when log file name (including any path changes) for any of
+# audit, system, transaction, or other customized log file
+# change is attempted (authz should not allow, but make sure it's
+# written after the attempt)
+# LogType must be "System", "Transaction", or "SignedAudit"
+# toLogFile must be the name (including any path changes) that the user is
+# attempting to change to
+#
+LOGGING_SIGNED_AUDIT_LOG_PATH_CHANGE_4=<type=LOG_PATH_CHANGE>:[AuditEvent=LOG_PATH_CHANGE][SubjectID={0}][Outcome={1}][LogType={2}][toLogFile={3}] log path change attempt
+#
+# LOGGING_SIGNED_AUDIT_LOG_EXPIRATION_CHANGE
+# - used when log expiration time change is attempted (authz should not
+# allow, but make sure it's written after the attempt)
+# LogType must be "System", "Transaction", or "SignedAudit"
+# ExpirationTime must be the amount of time (in seconds) that is
+# attempted to be changed to
+#
+# -- feature disabled --
+#LOGGING_SIGNED_AUDIT_LOG_EXPIRATION_CHANGE_4=<type=LOG_EXPIRATION_CHANGE>:[AuditEvent=LOG_EXPIRATION_CHANGE][SubjectID={0}][Outcome={1}][LogType={2}][ExpirationTime={3}] log expiration time change attempt
+#
+# LOGGING_SIGNED_AUDIT_PRIVATE_KEY_ARCHIVE_REQUEST
+# - used when user private key archive request is made
+# this is an option in a certificate enrollment request detected by RA or CA
+# so should be seen logged right following the certificate request, if selected
+# ReqID must be the certificate enrollment request ID associated with the
+# CA archive option (even if the request was originally submitted via
+# an RA) (this field is set to the "EntityID" in caase of server-side key gen)
+# ArchiveID must be the DRM request ID associated with the enrollment ID,
+# ReqID (this field will be "N/A" when logged by the CA)
+#
+LOGGING_SIGNED_AUDIT_PRIVATE_KEY_ARCHIVE_REQUEST_4=<type=PRIVATE_KEY_ARCHIVE_REQUEST>:[AuditEvent=PRIVATE_KEY_ARCHIVE_REQUEST][SubjectID={0}][Outcome={1}][ReqID={2}][ArchiveID={3}] private key archive request
+#
+# LOGGING_SIGNED_AUDIT_PRIVATE_KEY_ARCHIVE_REQUEST_PROCESSED
+# - used when user private key archive request is processed
+# this is when DRM receives and processed the request
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be archived
+#
+LOGGING_SIGNED_AUDIT_PRIVATE_KEY_ARCHIVE_REQUEST_PROCESSED_3=<type=PRIVATE_KEY_ARCHIVE_REQUEST_PROCESSED>:[AuditEvent=PRIVATE_KEY_ARCHIVE_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][PubKey={2}] private key archive request processed
+#
+# LOGGING_SIGNED_AUDIT_PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_SUCCESS
+# - used when user private key export request is made and processed with success
+# - this is used in case of server-side keygen when keys generated on the server
+# need to be transported back to the client
+# EntityID must be the id that represents the client
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be archived
+#
+LOGGING_SIGNED_AUDIT_PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_SUCCESS_4=<type=PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][EntityID={2}][PubKey={3}] private key export request processed with success
+#
+# LOGGING_SIGNED_AUDIT_PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_FAILURE
+# - used when user private key export request is made and processed with failure
+# - this is used in case of server-side keygen when keys generated on the server
+# need to be transported back to the client
+# EntityID must be the id that represents the client
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be archived
+#
+LOGGING_SIGNED_AUDIT_PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_FAILURE_4=<type=PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_FAILURE>:[AuditEvent=PRIVATE_KEY_EXPORT_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][EntityID={2}][PubKey={3}] private key export request processed with failure
+#
+# LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST
+# - used when server-side key generation request is made
+# This is for tokenkeys
+# EntityID must be the representation of the subject that will be on the certificate when issued
+LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST_3=<type=SERVER_SIDE_KEYGEN_REQUEST>:[AuditEvent=SERVER_SIDE_KEYGEN_REQUEST][SubjectID={0}][Outcome={1}][EntityID={2}] server-side key generation request processed
+#
+# LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_SUCCESS
+# - used when server-side key generation request has been processed with success
+# This is for tokenkeys
+# EntityID must be the representation of the subject that will be on the certificate when issued
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be archived
+LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_SUCCESS_4=<type=SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][EntityID={2}][PubKey={3}] server-side key generation request processed with success
+#
+# LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_FAILURE
+# - used when server-side key generation request has been processed with failure
+# This is for tokenkeys
+# EntityID must be the representation of the subject that will be on the certificate when issued
+LOGGING_SIGNED_AUDIT_SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_FAILURE_3=<type=SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_FAILURE>:[AuditEvent=SERVER_SIDE_KEYGEN_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][EntityID={2}] server-side key generation request processed with failure
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST
+# - used when key recovery request is made
+# RecoveryID must be the recovery request ID
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be recovered
+#
+LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_4=<type=KEY_RECOVERY_REQUEST>:[AuditEvent=KEY_RECOVERY_REQUEST][SubjectID={0}][Outcome={1}][RecoveryID={2}][PubKey={3}] key recovery request made
+#
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_ASYNC
+# - used when asynchronous key recovery request is made
+# RequestID must be the recovery request ID
+# PubKey must be the base-64 encoded public key associated with
+# the private key to be recovered
+#
+LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_ASYNC_4=<type=KEY_RECOVERY_REQUEST_ASYNC>:[AuditEvent=KEY_RECOVERY_REQUEST_ASYNC][SubjectID={0}][Outcome={1}][RequestID={2}][PubKey={3}] asynchronous key recovery request made
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_AGENT_LOGIN
+# - used when DRM agents login as recovery agents to approve
+# key recovery requests
+# RecoveryID must be the recovery request ID
+# RecoveryAgent must be the recovery agent the DRM agent is
+# logging in with
+#
+LOGGING_SIGNED_AUDIT_KEY_RECOVERY_AGENT_LOGIN_4=<type=KEY_RECOVERY_AGENT_LOGIN>:[AuditEvent=KEY_RECOVERY_AGENT_LOGIN][SubjectID={0}][Outcome={1}][RecoveryID={2}][RecoveryAgent={3}] key recovery agent login
+#
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_PROCESSED
+# - used when key recovery request is processed
+# RecoveryID must be the recovery request ID
+# RecoveryAgents must be a comma-separated list of
+# UIDs of the recovery agents approving this request
+#
+LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_PROCESSED_4=<type=KEY_RECOVERY_REQUEST_PROCESSED>:[AuditEvent=KEY_RECOVERY_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][RecoveryID={2}][RecoveryAgents={3}] key recovery request processed
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_PROCESSED_ASYNC
+# - used when key recovery request is processed
+# RequestID must be the recovery request ID
+# RecoveryAgents must be a comma-separated list of
+# UIDs of the recovery agents approving this request
+#
+LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_PROCESSED_ASYNC_4=<type=KEY_RECOVERY_REQUEST_PROCESSED_ASYNC>:[AuditEvent=KEY_RECOVERY_REQUEST_PROCESSED_ASYNC][SubjectID={0}][Outcome={1}][RequestID={2}][RecoveryAgents={3}] asynchronous key recovery request processed
+#
+# LOGGING_SIGNED_AUDIT_KEY_GEN_ASYMMETRIC
+# - used when asymmetric keys are generated
+# (like when CA certificate requests are generated -
+# e.g. CA certificate change over, renewal with new key, etc.)
+# PubKey must be the base-64 encoded public key material
+#
+LOGGING_SIGNED_AUDIT_KEY_GEN_ASYMMETRIC_3=<type=KEY_GEN_ASYMMETRIC>:[AuditEvent=KEY_GEN_ASYMMETRIC][SubjectID={0}][Outcome={1}][PubKey={2}] asymmetric key generation
+#
+# LOGGING_SIGNED_AUDIT_NON_PROFILE_CERT_REQUEST
+# - used when a non-profile certificate request is made (before approval process)
+# SubjectID must be the UID of user that triggered this event
+# (if CMC enrollment requests signed by an agent, SubjectID should
+# be that of the agent), while
+# CertSubject must be the certificate subject name of the certificate request
+# ReqID must be the certificate request ID
+# ServiceID must be the identity of the servlet that submitted the original
+# request
+#
+LOGGING_SIGNED_AUDIT_NON_PROFILE_CERT_REQUEST_5=<type=NON_PROFILE_CERT_REQUEST>:[AuditEvent=NON_PROFILE_CERT_REQUEST][SubjectID={0}][Outcome={1}][ReqID={2}][ServiceID={3}][CertSubject={4}] certificate request made without certificate profiles
+#
+# LOGGING_SIGNED_AUDIT_PROFILE_CERT_REQUEST
+# - used when a profile certificate request is made (before approval process)
+# SubjectID must be the UID of user that triggered this event
+# (if CMC enrollment requests signed by an agent, SubjectID should
+# be that of the agent), while
+# CertSubject must be the certificate subject name of the certificate request
+# ReqID must be the certificate request ID
+# ProfileID must be one of the certificate profiles defined by the
+# administrator
+#
+LOGGING_SIGNED_AUDIT_PROFILE_CERT_REQUEST_5=<type=PROFILE_CERT_REQUEST>:[AuditEvent=PROFILE_CERT_REQUEST][SubjectID={0}][Outcome={1}][ReqID={2}][ProfileID={3}][CertSubject={4}] certificate request made with certificate profiles
+#
+# LOGGING_SIGNED_AUDIT_CERT_REQUEST_PROCESSED
+# - used when certificate request has just been through the approval process
+# SubjectID must be the UID of the agent who approves, rejects, or cancels
+# the certificate request
+# ReqID must be the request ID
+# InfoName must be value "certificate" (in case of approval), "rejectReason"
+# (in case of reject), or "cancelReason" (in case of cancel)
+# InfoValue must contain the certificate (in case of success), a reject reason in
+# text, or a cancel reason in text
+#
+LOGGING_SIGNED_AUDIT_CERT_REQUEST_PROCESSED_5=<type=CERT_REQUEST_PROCESSED>:[AuditEvent=CERT_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][ReqID={2}][InfoName={3}][InfoValue={4}] certificate request processed
+#
+# LOGGING_SIGNED_AUDIT_CERT_STATUS_CHANGE_REQUEST
+# - used when a certificate status change request (e.g. revocation)
+# is made (before approval process)
+# ReqID must be the request ID
+# CertSerialNum must be the serial number (in hex) of the certificate to be revoked
+# RequestType must be "revoke", "on-hold", "off-hold"
+#
+LOGGING_SIGNED_AUDIT_CERT_STATUS_CHANGE_REQUEST_5=<type=CERT_STATUS_CHANGE_REQUEST>:[AuditEvent=CERT_STATUS_CHANGE_REQUEST][SubjectID={0}][Outcome={1}][ReqID={2}][CertSerialNum={3}][RequestType={4}] certificate revocation/unrevocation request made
+#
+# LOGGING_SIGNED_AUDIT_CERT_STATUS_CHANGE_REQUEST_PROCESSED
+# - used when certificate status is changed (revoked, expired, on-hold,
+# off-hold)
+# SubjectID must be the UID of the agent that processed the request
+# ReqID must be the request ID
+# RequestType must be "revoke", "on-hold", "off-hold"
+# Approval must be "complete", "rejected", or "canceled"
+# (note that "complete" means "approved")
+# CertSerialNum must be the serial number (in hex)
+# RevokeReasonNum must contain one of the following number:
+# reason number reason
+# --------------------------------------
+# 0 Unspecified
+# 1 Key compromised
+# 2 CA key compromised (should not be used)
+# 3 Affiliation changed
+# 4 Certificate superceded
+# 5 Cessation of operation
+# 6 Certificate is on-hold
+#
+LOGGING_SIGNED_AUDIT_CERT_STATUS_CHANGE_REQUEST_PROCESSED_7=<type=CERT_STATUS_CHANGE_REQUEST_PROCESSED>:[AuditEvent=CERT_STATUS_CHANGE_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][ReqID={2}][CertSerialNum={3}][RequestType={4}][RevokeReasonNum={5}][Approval={6}] certificate status change request processed
+#
+# LOGGING_SIGNED_AUDIT_AUTHZ_SUCCESS
+# - used when authorization is successful
+# Outcome must be success for this event
+# aclResource must be the ACL resource ID as defined in ACL resource list
+# Op must be one of the operations as defined with the ACL statement
+# e.g. "read" for an ACL statement containing "(read,write)"
+#
+LOGGING_SIGNED_AUDIT_AUTHZ_SUCCESS_4=<type=AUTHZ_SUCCESS>:[AuditEvent=AUTHZ_SUCCESS][SubjectID={0}][Outcome={1}][aclResource={2}][Op={3}] authorization success
+#
+# LOGGING_SIGNED_AUDIT_AUTHZ_FAIL
+# - used when authorization has failed
+# Outcome must be failure for this event
+# aclResource must be the ACL resource ID as defined in ACL resource list
+# Op must be one of the operations as defined with the ACL statement
+# e.g. "read" for an ACL statement containing "(read,write)"
+#
+LOGGING_SIGNED_AUDIT_AUTHZ_FAIL_4=<type=AUTHZ_FAIL>:[AuditEvent=AUTHZ_FAIL][SubjectID={0}][Outcome={1}][aclResource={2}][Op={3}] authorization failure
+#
+# LOGGING_SIGNED_AUDIT_INTER_BOUNDARY_SUCCESS
+# - used when inter-CIMC_Boundary data transfer is successful
+# (this is used when data does not need to be captured)
+# ProtectionMethod must be one of the following: "SSL", or "unknown"
+# ReqType must be the request type
+# ReqID must be the request ID
+#
+LOGGING_SIGNED_AUDIT_INTER_BOUNDARY_SUCCESS_5=<type=INTER_BOUNDARY>:[AuditEvent=INTER_BOUNDARY][SubjectID={0}][Outcome={1}][ProtectionMethod={2}][ReqType={3}][ReqID={4}] inter-CIMC_Boundary communication (data exchange) success
+#
+# LOGGING_SIGNED_AUDIT_AUTH_FAIL
+# - used when authentication fails (in case of SSL-client auth,
+# only webserver env can pick up the SSL violation;
+# CS authMgr can pick up certificate mis-match, so this event is used)
+# Outcome should always be "failure" in this event
+# (obviously, if authentication failed, you won't have a valid SubjectID, so
+# in this case, SubjectID should be $Unidentified$)
+# AuthMgr must be the authentication manager instance name that did
+# this authentication
+# AttemptedCred must be the credential attempted and failed
+#
+LOGGING_SIGNED_AUDIT_AUTH_FAIL_4=<type=AUTH_FAIL>:[AuditEvent=AUTH_FAIL][SubjectID={0}][Outcome={1}][AuthMgr={2}][AttemptedCred={3}] authentication failure
+#
+# LOGGING_SIGNED_AUDIT_AUTH_SUCCESS
+# - used when authentication succeeded
+# Outcome should always be "success" in this event
+# AuthMgr must be the authentication manager instance name that did
+# this authentication
+#
+LOGGING_SIGNED_AUDIT_AUTH_SUCCESS_3=<type=AUTH_SUCCESS>:[AuditEvent=AUTH_SUCCESS][SubjectID={0}][Outcome={1}][AuthMgr={2}] authentication success
+#
+# LOGGING_SIGNED_AUDIT_CERT_PROFILE_APPROVAL
+# - used when an agent approves/disapproves a certificate profile set by the
+# administrator for automatic approval
+# ProfileID must be one of the profiles defined by the administrator
+# and to be approved by an agent
+# Op must be "approve" or "disapprove"
+#
+LOGGING_SIGNED_AUDIT_CERT_PROFILE_APPROVAL_4=<type=CERT_PROFILE_APPROVAL>:[AuditEvent=CERT_PROFILE_APPROVAL][SubjectID={0}][Outcome={1}][ProfileID={2}][Op={3}] certificate approval
+#
+# LOGGING_SIGNED_AUDIT_PROOF_OF_POSSESSION
+# - used when proof of possession is checked during certificate enrollment
+#
+LOGGING_SIGNED_AUDIT_PROOF_OF_POSSESSION_2=<type=PROOF_OF_POSSESSION>:[AuditEvent=PROOF_OF_POSSESSION][SubjectID={0}][Outcome={1}] checking proof of possession
+#
+# LOGGING_SIGNED_AUDIT_CRL_RETRIEVAL
+# - used when CRLs are retrieved by the OCSP Responder
+# Outcome is "success" when CRL is retrieved successfully, "failure" otherwise
+# CRLnum is the CRL number that identifies the CRL
+#
+LOGGING_SIGNED_AUDIT_CRL_RETRIEVAL_3=<type=CRL_RETRIEVAL>:[AuditEvent=CRL_RETRIEVAL][SubjectID={0}][Outcome={1}][CRLnum={2}] CRL retrieval
+#
+# LOGGING_SIGNED_AUDIT_CRL_VALIDATION
+# - used when CRL is retrieved and validation process occurs
+#
+LOGGING_SIGNED_AUDIT_CRL_VALIDATION_2=<type=CRL_VALIDATION>:[AuditEvent=CRL_VALIDATION][SubjectID={0}][Outcome={1}] CRL validation
+#
+# LOGGING_SIGNED_AUDIT_OCSP_ADD_CA_REQUEST
+# - used when a CA is attempted to be added to the OCSP Responder
+# Outcome is "success" as the request is made
+# CA must be the base-64 encoded PKCS7 certificate (or chain)
+LOGGING_SIGNED_AUDIT_OCSP_ADD_CA_REQUEST_3=<type=OCSP_ADD_CA_REQUEST>:[AuditEvent=OCSP_ADD_CA_REQUEST][SubjectID={0}][Outcome={1}][CA={2}] request to add a CA for OCSP Responder
+#
+# LOGGING_SIGNED_AUDIT_OCSP_ADD_CA_REQUEST_PROCESSED
+# - used when an add CA request to the OCSP Responder is processed
+# Outcome is "success" when CA is added successfully, "failure" otherwise
+# CASubjectDN is the subject DN of the leaf CA cert in the chain
+LOGGING_SIGNED_AUDIT_OCSP_ADD_CA_REQUEST_PROCESSED_3=<type=OCSP_ADD_CA_REQUEST_PROCESSED>:[AuditEvent=OCSP_ADD_CA_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][CASubjectDN={2}] Add CA for OCSP Responder
+#
+# LOGGING_SIGNED_AUDIT_OCSP_REMOVE_CA_REQUEST
+# - used when a CA is attempted to be removed from the OCSP Responder
+# Outcome is "success" as the request is made
+# CA must be the DN id of the CA
+LOGGING_SIGNED_AUDIT_OCSP_REMOVE_CA_REQUEST_3=<type=OCSP_REMOVE_CA_REQUEST>:[AuditEvent=OCSP_REMOVE_CA_REQUEST][SubjectID={0}][Outcome={1}][CA={2}] request to remove a CA from OCSP Responder
+#
+# LOGGING_SIGNED_AUDIT_OCSP_ADD_CA_REQUEST_PROCESSED_SUCCESS
+# - used when a remove CA request to the OCSP Responder is processed successfully
+# Outcome is "success" when CA is removed successfully, "failure" otherwise
+# CASubjectDN is the subject DN of the leaf CA cert in the chain
+LOGGING_SIGNED_AUDIT_OCSP_REMOVE_CA_REQUEST_PROCESSED_SUCCESS_3=<type=OCSP_REMOVE_CA_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=OCSP_REMOVE_CA_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][CASubjectDN={2}] Remove CA for OCSP Responder is successful
+#
+# LOGGING_SIGNED_AUDIT_OCSP_REMOVE_CA_REQUEST_PROCESSED_FAILURE
+# - used when a remove CA request to the OCSP Responder is processed and failed
+# Outcome is "failure"
+# CASubjectDN is DN ID of the CA
+LOGGING_SIGNED_AUDIT_OCSP_REMOVE_CA_REQUEST_PROCESSED_FAILURE_3=<type=OCSP_REMOVE_CA_REQUEST_PROCESSED_FAILURE>:[AuditEvent=OCSP_REMOVE_CA_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][CASubjectDN={2}] Remove CA for OCSP Responder has failed
+#
+# LOGGING_SIGNED_AUDIT_CMC_SIGNED_REQUEST_SIG_VERIFY
+# - used when CMC (agent-pre-signed) certificate requests or revocation requests
+# are submitted and signature is verified
+# ReqType must be the request type (enrollment, or revocation)
+# CertSubject must be the certificate subject name of the certificate request
+# SignerInfo must be a unique String representation for the signer
+#
+LOGGING_SIGNED_AUDIT_CMC_SIGNED_REQUEST_SIG_VERIFY_5=<type=CMC_SIGNED_REQUEST_SIG_VERIFY>:[AuditEvent=CMC_SIGNED_REQUEST_SIG_VERIFY][SubjectID={0}][Outcome={1}][ReqType={2}][CertSubject={3}][SignerInfo={4}] agent pre-approved CMC request signature verification
+
+# LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST
+# - used for TPS to TKS to get random challenge data
+# AgentID must be the trusted agent id used to make the request
+LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST_2=<type=COMPUTE_RANDOM_DATA_REQUEST>:[AuditEvent=COMPUTE_RANDOM_DATA_REQUEST][Outcome={0}][AgentID={1}] TKS Compute random data request
+
+# LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_SUCCESS
+# - used for TPS to TKS to get random challenge data
+# Outcome is SUCCESS or FAILURE
+# Status is 0 for no error.
+# AgentID must be the trusted agent id used to make the request
+LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_SUCCESS_3=<type=COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_SUCCESS][Outcome={0}][Status={1}][AgentID={2}] TKS Compute random data request processed successfully
+
+# LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_FAILURE
+# - used for TPS to TKS to get random challenge data
+# Outcome is SUCCESS or FAILURE
+# Status is 0 for no error.
+# Error gives the error message
+# AgentID must be the trusted agent id used to make the request
+LOGGING_SIGNED_AUDIT_COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_FAILURE_4=<type=COMPUTE_RANDOM_DATA_REQUEST_PROCESSED_FAILURE>:[AuditEvent=COMPUTE_RANDOM_DATA_REQUEST_PROCCESED_FAILURE][Outcome={0}][Status={1}][AgentID={2}][Error={3}] TKS Compute random data request failed
+
+#
+#
+# LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST
+# - used for TPS to TKS to get a sessoin key for secure channel setup
+# SubjectID must be the CUID of the token establishing the secure channel
+# AgentID must be the trusted agent id used to make the request
+LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST_3=<type=COMPUTE_SESSION_KEY_REQUEST>:[AuditEvent=COMPUTE_SESSION_KEY_REQUEST][SubjectID={0}][Outcome={1}][AgentID={2}] TKS Compute session key request
+#
+#
+# LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST_PROCESSED_SUCCESS
+# - request for TPS to TKS to get a sessoin key for secure channel processed
+# SubjectID must be the CUID of the token establishing the secure channel
+# AgentID must be the trusted agent id used to make the request
+# Outcome is SUCCESS or FAILURE
+# Status is 0 for no error.
+# IsCryptoValidate tells if the card cryptogram is to be validated
+# IsServerSideKeygen tells if the keys are to be generated on server
+# SelectedToken is the cryptographic token performing key operations
+# KeyNickName is the number keyset ex: #01#01
+#
+LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST_PROCESSED_SUCCESS_8=<type=COMPUTE_SESSION_KEY_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=COMPUTE_SESSION_KEY_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][IsCryptoValidate={4}][IsServerSideKeygen={5}][SelectedToken={6}][KeyNickName={7}] TKS Compute session key request processed successfully
+#
+#
+# LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST_PROCESSED_FAILURE
+# - request for TPS to TKS to get a sessoin key for secure channel processed
+# SubjectID must be the CUID of the token establishing the secure channel
+# Outcome is SUCCESS or FAILURE
+# Status is error code or 0 for no error.
+# AgentID must be the trusted agent id used to make the request
+# status is 0 for success, non-zero for various errors
+# IsCryptoValidate tells if the card cryptogram is to be validated
+# IsServerSideKeygen tells if the keys are to be generated on server
+# SelectedToken is the cryptographic token performing key operations
+# KeyNickName is the numeric keyset ex: #01#01
+# Error gives the error message
+LOGGING_SIGNED_AUDIT_COMPUTE_SESSION_KEY_REQUEST_PROCESSED_FAILURE_9=<type=COMPUTE_SESSION_KEY_REQUEST_PROCESSED_FAILURE>:[AuditEvent=COMPUTE_SESSION_KEY_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][IsCryptoValidate={4}][IsServerSideKeygen={5}][SelectedToken={7}][KeyNickName={7}][Error={8}] TKS Compute session key request failed
+#
+
+# LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST
+# - request for TPS to TKS to do key change over
+# SubjectID must be the CUID of the token requesting key change over
+# AgentID must be the trusted agent id used to make the request
+# status is 0 for success, non-zero for various errors
+# oldMasterKeyName is the old master key name
+# newMasterKeyName is the new master key name
+LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST_5=<type=DIVERSIFY_KEY_REQUEST>:[AuditEvent=DIVERSIFY_KEY_REQUEST][SubjectID={0}][Outcome={1}][AgentID={2}][oldMasterKeyName={3}][newMasterKeyName={4}] TKS Key Change Over request
+#
+###########################
+# LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST_PROCESSED_SUCCESS
+# - request for TPS to TKS to do key change over request processed
+# SubjectID must be the CUID of the token requesting key change over
+# AgentID must be the trusted agent id used to make the request
+# Outcome is SUCCESS or FAILURE
+# status is 0 for success, non-zero for various errors
+# oldMasterKeyName is the old master key name
+# newMasterKeyName is the new master key name
+LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST_PROCESSED_SUCCESS_6=<type=DIVERSIFY_KEY_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=DIVERSIFY_KEY_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][oldMasterKeyName={4}][newMasterKeyName={5}] TKS Key Change Over request processed successfully
+#
+#
+###########################
+# LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST_PROCESSED_FAILURE
+# - request for TPS to TKS to do key change over request processed
+# SubjectID must be the CUID of the token requesting key change over
+# AgentID must be the trusted agent id used to make the request
+# Outcome is SUCCESS or FAILURE
+# status is 0 for success, non-zero for various errors
+# oldMasterKeyName is the old master key name
+# newMasterKeyName is the new master key name
+# Error gives the error message
+LOGGING_SIGNED_AUDIT_DIVERSIFY_KEY_REQUEST_PROCESSED_FAILURE_7=<type=DIVERSIFY_KEY_REQUEST_PROCESSED_FAILURE>:[AuditEvent=DIVERSIFY_KEY_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][oldMasterKeyName={4}][newMasterKeyName={5}][Error={6}] TKS Key Change Over request failed
+#
+
+# LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST
+# - request from TPS to TKS to encrypt data
+# (or generate random data and encrypt)
+# SubjectID must be the CUID of the token requesting encrypt data
+# AgentID must be the trusted agent id used to make the request
+# status is 0 for success, non-zero for various errors
+# isRandom tells if the data is randomly generated on TKS
+LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST_4=<type=ENCRYPT_DATA_REQUEST>:[AuditEvent=ENCRYPT_DATA_REQUEST][SubjectID={0}][status={1}][AgentID={2}][isRandom={3}] TKS encrypt data request
+#
+#
+# LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST_PROCESSED_SUCCESS
+# - request from TPS to TKS to encrypt data
+# (or generate random data and encrypt)
+# SubjectID must be the CUID of the token requesting encrypt data
+# AgentID must be the trusted agent id used to make the request
+# Outcome is SUCCESS or FAILURE
+# status is 0 for success, non-zero for various errors
+# isRandom tells if the data is randomly generated on TKS
+# SelectedToken is the cryptographic token performing key operations
+# KeyNickName is the numeric keyset ex: #01#01
+LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST_PROCESSED_SUCCESS_7=<type=ENCRYPT_DATA_REQUEST_PROCESSED_SUCCESS>:[AuditEvent=ENCRYPT_DATA_REQUEST_PROCESSED_SUCCESS][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][isRandom={4}][SelectedToken={5}][KeyNickName={6}] TKS encrypt data request processed successfully
+#
+#
+# LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST_PROCESSED_FAILURE
+# - request from TPS to TKS to encrypt data
+# (or generate random data and encrypt)
+# SubjectID must be the CUID of the token requesting encrypt data
+# AgentID must be the trusted agent id used to make the request
+# Outocme is SUCCESS or FAILURE
+# status is 0 for success, non-zero for various errors
+# isRandom tells if the data is randomly generated on TKS
+# SelectedToken is the cryptographic token performing key operations
+# KeyNickName is the numeric keyset ex: #01#01
+# Error gives the error message
+LOGGING_SIGNED_AUDIT_ENCRYPT_DATA_REQUEST_PROCESSED_FAILURE_8=<type=ENCRYPT_DATA_REQUEST_PROCESSED_FAILURE>:[AuditEvent=ENCRYPT_DATA_REQUEST_PROCESSED_FAILURE][SubjectID={0}][Outcome={1}][status={2}][AgentID={3}][isRandom={4}][SelectedToken={5}][KeyNickName={6}][Error={7}] TKS encrypt data request failed
+#
+#
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DOMAIN_UPDATE
+# - used when updating contents of security domain
+# (add/remove a subsystem)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DOMAIN_UPDATE_1=<type=SECURITY_DOMAIN_UPDATE>:[AuditEvent=SECURITY_DOMAIN_UPDATE][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] security domain update
+#
+#
+#
+# LOGGING_SIGNED_AUDIT_CONFIG_SERIAL_NUMBER
+# - used when configuring serial number ranges
+# (when requesting a serial number range when cloning, for example)
+# ParamNameValPairs must be a name;;value pair
+# (where name and value are separated by the delimiter ;;)
+# separated by + (if more than one name;;value pair) of config params changed
+#
+LOGGING_SIGNED_AUDIT_CONFIG_SERIAL_NUMBER_1=<type=CONFIG_SERIAL_NUMBER>:[AuditEvent=CONFIG_SERIAL_NUMBER][SubjectID={0}][Outcome={1}][ParamNameValPairs={2}] serial number range update
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DATA_ARCHIVAL_REQUEST_PROCESSED
+# - used when user security data archive request is processed
+# this is when DRM receives and processed the request
+# Client ID must be the user supplied client ID associated with
+# the security data to be archived
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_ARCHIVAL_REQUEST_PROCESSED_6=<type=SECURITY_DATA_ARCHIVAL_REQUEST_PROCESSED>:[AuditEvent=SECURITY_DATA_ARCHIVAL_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][ArchivalRequestID={2}][ClientID={3}][KeyID={4}][FailureReason={5}] security data archival request processed
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DATA_ARCHIVAL_REQUEST
+# - used when security data recovery request is made
+# RecoveryID must be the recovery request ID
+# CientID is the ID of the security data to be archived
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_ARCHIVAL_REQUEST_4=<type=SECURITY_DATA_ARCHIVAL_REQUEST>:[AuditEvent=SECURITY_DATA_ARCHIVAL_REQUEST][SubjectID={0}][Outcome={1}][ArchivalRequestID={2}][ClientID={3}] security data archival request made
+#
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DATA_RECOVERY_REQUEST_PROCESSED
+# - used when security data recovery request is processed
+# RecoveryID must be the recovery request ID
+# KeyID is the ID of the security data being requested to be recovered
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_RECOVERY_REQUEST_PROCESSED_5=<type=SECURITY_DATA_RECOVERY_REQUEST_PROCESSED>:[AuditEvent=SECURITY_DATA_RECOVERY_REQUEST_PROCESSED][SubjectID={0}][Outcome={1}][RecoveryID={2}][KeyID={3}][FailureReason={4}] security data recovery request processed
+#
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DATA_RECOVERY_REQUEST
+# - used when security data recovery request is made
+# RecoveryID must be the recovery request ID
+# DataID is the ID of the security data to be recovered
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_RECOVERY_REQUEST_4=<type=SECURITY_DATA_RECOVERY_REQUEST>:[AuditEvent=SECURITY_DATA_RECOVERY_REQUEST][SubjectID={0}][Outcome={1}][RecoveryID={2}][DataID={3}] security data recovery request made
+#
+# LOGGING_SIGNED_AUDIT_KEY_RECOVERY_REQUEST_STATE_CHANGE
+# - used when DRM agents login as recovery agents to change
+# the state of key recovery requests
+# RecoveryID must be the recovery request ID
+# Operation is the operation performed (approve, reject, cancel etc.)
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_RECOVERY_REQUEST_STATE_CHANGE_4=<type=SECURITY_DATA_RECOVERY_REQUEST_STATE_CHANGE>:[AuditEvent=SECURITY_DATA_RECOVERY_REQUEST_STATE_CHANGE][SubjectID={0}][Outcome={1}][RecoveryID={2}][Operation={3}] security data recovery request state change
+#
+# LOGGING_SIGNED_AUDIT_SECURITY_DATA_RETRIEVE_KEY
+# - used when user attempts to retrieve key after the recovery request
+# has been approved.
+#
+# RecoveryID must be the recovery request ID
+# Operation is the operation performed (approve, reject, cancel etc.)
+#
+LOGGING_SIGNED_AUDIT_SECURITY_DATA_RETRIEVE_KEY_5=<type=SECURITY_DATA_RETRIEVE_KEY>:[AuditEvent=SECURITY_DATA_RETRIEVE_KEY][SubjectID={0}][Outcome={1}][RecoveryID={2}][KeyID={3}][FailureReason={4}] security data retrieval request
+
+###########################
+#Unselectable signedAudit Events
+#
+# LOGGING_SIGNED_AUDIT_SIGNING
+# - used when a signature on the audit log is generated (same as "flush" time)
+# SubjectID is predefined to be "$System$" because this operation
+# associates with no user
+# sig must be the base-64 encoded signature of the buffer just flushed
+#
+LOGGING_SIGNED_AUDIT_SIGNING_3=[AuditEvent=AUDIT_LOG_SIGNING][SubjectID={0}][Outcome={1}] signature of audit buffer just flushed: sig: {2}
+##################################################################
+# For com.netscape.cms.ocsp
+##################################################################
+OCSP_REQUEST_FAILURE=request processing failure {0}
+OCSP_DECODE_CERT=failed to decode certificate data e={0}
+OCSP_DECODE_CRL=failed to decode CRL data e={0}
+OCSP_LOCATE_CA=Failed to locate CA Certificate {0}
+OCSP_LOCATE_CRL=Failed to locate CRL {0}
+##################################################################
+# For com.netscape.cms.publish
+##################################################################
+PUBLISH_DN_PATTERN_INIT=Can't init the dnPattern: {0} - {1}
+PUBLISH_DN_NOT_FORMED=No DN formed
+PUBLISH_MORE_THAN_ONE_ENTRY=More than one entry {0} returned for {1}
+PUBLISH_ENTRY_NOT_FOUND=No entry {0} found for {1}
+PUBLISH_NO_LDAP_SERVER=Cannot connect to LDAP server. Error: LDAP Server is unavailable.
+PUBLISH_DN_MAP_EXCEPTION={0} exception in map {1}
+PUBLISH_CA_ENTRY_NOT_CREATED=CA entry is not created. This may be because of the UID uniqueness plugin setting in your slapd.ldbm.conf and the possibility that there is an entry with the same UID that already exists. See release notes for details.
+PUBLISH_CA_ENTRY_NOT_CREATED1=CA entry was not created. This may be because there are entries in the directory hierarchy that do not exist.
+PUBLISH_EXCEPTION_CAUGHT=EBasexception caught: {0}
+PUBLISH_CANT_GET_EXT=can't get ext {0}
+PUBLISH_PUBLISH_OBJ_NOT_SUPPORTED=No support for publish object {0}
+PUBLISH_CANT_FORM_DN=Can't form DN for request: {0} {1}
+PUBLISH_CANT_DECODE_CERT=Cannot decode cert: {0}
+PUBLISH_CANT_DECODE_CRL=Cannot decode CRL: {0}
+PUBLISH_NOT_SUPPORTED_OBJECT=No support for this publish object
+PUBLISH_CANT_GET_SUBJECT=Cannot get subject name in map: {0}
+PUBLISH_NO_BASE=No base and no DN formed
+PUBLISH_FROM_SUBJ_TO_DN=from subjname to DN comps failed: {0}
+PUBLISH_FILE_PUBLISHER_ERROR=FileBasedPublisher: {0}
+PUBLISH_PUBLISHER_EXCEPTION={0} exception in publisher {1}
+PUBLISH_UNPUBLISH_ERROR=Error unpublishing: {0}
+PUBLISH_PUBLISH_ERROR=Error publishing: {0}
+PUBLISH_CHECK_FAILED=Check failed: {0}
+PUBLISH_SET_CRL_REASON=Error setting CRL reason {0}. Error {1}
+PUBLISH_OCSP_PUBLISHER_ERROR=OCSPPublisher: {0}
+##################################################################
+# For com.netscape.cms.selftests
+##################################################################
+SELFTESTS_PARAMETER_WAS_NULL={0}: a self test parameter was null
+SELFTESTS_MISSING_NAME={0}: the self test property name {1} does not exist
+SELFTESTS_MISSING_VALUES={0}: the self test property name {1} contained no value(s)
+SELFTESTS_INVALID_VALUES={0}: the self test property name {1} contained invalid value(s)
+SELFTESTS_COMMON_SYSTEM_CERTS_VERIFICATION_FAILURE={0}: system certs verification failure
+SELFTESTS_COMMON_SYSTEM_CERTS_VERIFICATION_SUCCESS={0}: system certs verification success
+SELFTESTS_CA_IS_NOT_PRESENT={0}: CA is NOT present
+SELFTESTS_CA_IS_NOT_INITIALIZED={0}: CA is NOT yet initialized
+SELFTESTS_CA_IS_CORRUPT={0}: CA public key is corrupt
+SELFTESTS_CA_IS_PRESENT={0}: CA is present
+SELFTESTS_CA_IS_NOT_YET_VALID={0}: CA is not yet valid
+SELFTESTS_CA_IS_EXPIRED={0}: CA is expired
+SELFTESTS_CA_IS_VALID={0}: CA is valid
+SELFTESTS_OCSP_IS_NOT_PRESENT={0}: OCSP is NOT present
+SELFTESTS_OCSP_IS_NOT_INITIALIZED={0}: OCSP is NOT yet initialized
+SELFTESTS_OCSP_IS_CORRUPT={0}: OCSP public key is corrupt
+SELFTESTS_OCSP_IS_PRESENT={0}: OCSP is present
+SELFTESTS_OCSP_IS_NOT_YET_VALID={0}: OCSP is not yet valid
+SELFTESTS_OCSP_IS_EXPIRED={0}: OCSP is expired
+SELFTESTS_OCSP_IS_VALID={0}: OCSP is valid
+SELFTESTS_KRA_IS_NOT_PRESENT={0}: KRA is NOT present
+SELFTESTS_KRA_IS_NOT_INITIALIZED={0}: KRA is NOT yet initialized
+SELFTESTS_KRA_IS_CORRUPT={0}: KRA public key is corrupt
+SELFTESTS_KRA_IS_PRESENT={0}: KRA is present
+SELFTESTS_RA_IS_NOT_PRESENT={0}: RA is NOT present
+SELFTESTS_RA_IS_NOT_INITIALIZED={0}: RA is NOT yet initialized
+SELFTESTS_RA_IS_CORRUPT={0}: RA public key is corrupt
+SELFTESTS_RA_IS_PRESENT={0}: RA is present
+SELFTESTS_TKS_FAILED={0}: TKS self test called {1} FAILED!
+SELFTESTS_TKS_SUCCEEDED={0}: TKS self test called {1} ran SUCCESSFULLY
+SELFTESTS_TPS_IS_NOT_PRESENT={0}: TPS is NOT present
+SELFTESTS_TPS_IS_NOT_INITIALIZED={0}: TPS is NOT yet initialized
+SELFTESTS_TPS_IS_CORRUPT={0}: TPS public key is corrupt
+SELFTESTS_TPS_IS_PRESENT={0}: TPS is present
+SELFTESTS_TPS_IS_NOT_YET_VALID={0}: TPS is not yet valid
+SELFTESTS_TPS_IS_EXPIRED={0}: TPS is expired
+SELFTESTS_TPS_IS_VALID={0}: TPS is valid
+SELFTESTS_RUN_ON_DEMAND_REQUEST={0}: the passed in request parameter {1}, used to invoke running self tests on-demand, was missing
+SELFTESTS_RUN_ON_DEMAND={0}: Running self test plugins specified to be executed on-demand:
+SELFTESTS_NOT_RUN_ON_DEMAND={0}: There were NO self test plugins specified to be run on-demand!
+SELFTESTS_RUN_ON_DEMAND_FAILED={0}: The CRITICAL self test plugin called {1} running on-demand FAILED!
+SELFTESTS_RUN_ON_DEMAND_SUCCEEDED={0}: All CRITICAL self test plugins ran SUCCESSFULLY on-demand!
+##################################################################
+# For com.netscape.certsrv.listeners
+##################################################################
+NO_NOTIFY_SENDER_EMAIL_CONFIG_FOUND=No sender email notification found in the configuration.
+NO_NOTIFY_RECVR_EMAIL_CONFIG_FOUND=No recipient email notification found in the configuration.
diff --git a/base/server/cmsbundle/src/UserMessages.properties b/base/server/cmsbundle/src/UserMessages.properties
new file mode 100644
index 000000000..1eaa150d3
--- /dev/null
+++ b/base/server/cmsbundle/src/UserMessages.properties
@@ -0,0 +1,1140 @@
+#
+# User Messages
+#
+#######################################################
+# General
+#
+# Servlets which display these messages
+#
+#
+# ProfileApproveServlet
+# ProfileProcessServlet
+# ProfileReviewServlet
+# ProfileSelectServlet
+# ProfileSubmitServlet
+#
+#######################################################
+CMS_AUTHENTICATION_ERROR=Authentication Error
+CMS_AUTHORIZATION_ERROR=Authorization Error
+CMS_INTERNAL_ERROR=Server Internal Error
+CMS_REQUEST_ID_NOT_FOUND=Request ID Not Found
+CMS_PROFILE_ID_NOT_FOUND=Profile ID Not Found
+CMS_PROFILE_ID_NOT_ENABLED=Profile ID Not Enabled
+CMS_OP_NOT_FOUND=Operation Not Found
+CMS_REQUEST_NOT_FOUND=Request {0} Not Found
+CMS_REQUEST_NOT_PENDING=Request Not In Pending State
+CMS_AUTHENTICATION_MANAGER_NOT_FOUND=Authentication Manager {0} Not Found
+CMS_INVALID_PROPERTY=Invalid Property {0}
+CMS_INVALID_OPERATION=Invalid operation
+#######################################################
+# Base
+#
+# Servlets which display these messages
+#
+# AuthAdminServlet
+# ImportCertsTemplateFiler servlet
+# DoUnrevoke servlet
+# GetCertFromRequest servlet
+# UsrGrpAdminServlet
+# ListCerts servlet
+# ReasonToRevoke servlet
+# SrchCerts servlet
+# DisplayBySerialForRecovery servlet
+# ExamineRecovery servlet
+# GetPk12 servlet
+# GrantRecovery servlet
+# RecoverBySerial servlet
+# SrchKey servlet
+# SrchKeyForRecovery servlet
+# CheckRequest servlet
+# ProcessCertReq servlet
+# ProcessReq servelt
+#######################################################
+CMS_BASE_CERT_NOT_FOUND=Certificate not found or invalid
+CMS_BASE_ENCODE_CERT_FAILED=Failed to encode certificate
+CMS_BASE_NOT_TOKEN_CERT=The certificate being deleted is not a token certificate
+CMS_BASE_CERT_ERROR=Certificate Error: {0}
+CMS_BASE_INVALID_CERT_FORMAT=Invalid certificate content
+CMS_BASE_CONN_FAILED=Connection failed {0}
+CMS_BASE_REMOTE_AUTHORITY_ERROR=Backend server rejected or cancelled the request.
+CMS_BASE_INVALID_JOB_CRON=Invalid cron job
+CMS_BASE_ATTRIBUTE_NOT_FOUND=Attribute not found {0}
+CMS_BASE_INVALID_ATTR_TYPE=Invalid type for attribute {0}, error: {1}
+CMS_BASE_INVALID_ATTR_VALUE=Invalid value for attribute {0}, error: {1}
+CMS_BASE_MUST_BE_POSITIVE_NUMBER={0} must be a positive number greater than 0
+CMS_BASE_A_GREATER_THAN_EQUAL_B={0} must be greater than {1}
+CMS_BASE_MISSING_PKCS10_HEADER=Missing PKCS #10 header
+CMS_BASE_MISSING_PKCS10_TRAILER=Missing PKCS #10 trailer
+CMS_BASE_UNKNOWN_HOST=Invalid host name {0}
+CMS_BASE_INVALID_REQUEST_TYPE=Invalid request type {0}
+CMS_BASE_PID_EXIST=pid exists in the logs directory, server may already be running
+CMS_BASE_AUTHENTICATE_FAILED=Failed to authenticate - {0}
+CMS_BASE_INTERNAL_ERROR=Internal Error: {0}
+CMS_BASE_INVALID_OPERATION=Invalid operation
+CMS_BASE_NO_CONFIG_FILE=Cannot find config file: {0}
+CMS_BASE_CREATE_SERVICE_FAILED=Failed to create {0} service: {1}
+CMS_BASE_GET_PROPERTY_FAILED=Property {0} missing value
+CMS_BASE_GET_PROPERTY_NOVALUE=Property {0} missing value
+CMS_BASE_INVALID_PROPERTY=Cannot convert property {0}
+CMS_BASE_INVALID_PROPERTY_1=Cannot convert value of property {0} to a {1}. Expected format is {2}
+CMS_BASE_LOAD_FAILED=Failed to load {0}
+CMS_BASE_LOAD_FAILED_1=Failed to load {0}. Error {1}
+CMS_BASE_PERMISSION_DENIED=Permission denied
+CMS_BASE_INVALID_ATTRIBUTE=Invalid attribute {0}
+CMS_BASE_REQUEST_IN_BAD_STATE=Request is in a bad state
+CMS_BASE_ATTRIBUTE_NAME_CAN_NOT_BE_RESOLVED=Attribute name can not be resolved : {0}
+CMS_BASE_UTF8_NOT_SUPPORTED=Internal Error: UTF8 encoding not supported. Check your classpath or installation
+CMS_BASE_CA_SIGNINGCERT_NOT_FOUND=CA signing certificate not found
+CMS_BASE_INVALID_NUMBER_FORMAT=Invalid number format
+CMS_BASE_INVALID_NUMBER_FORMAT_1=Invalid number format: {0}
+CMS_BASE_INVALID_CERT_EXTENSION=Invalid certificate extension
+CMS_BASE_INVALID_ECC_CURVE_NAME=Invalid ECC Curve Name
+CMS_BASE_NO_EMPTY_CIPHERPREFS=Blank cipher preferences are not allowed
+CMS_BASE_LOGIN_FAILED=Failed to login to the token: incorrect password
+CMS_BASE_INVALID_KEYSIZE_PARAMS=The key size {0} is outside the bounds described by the DSA key pair generation algorithm.
+CMS_BASE_PQG_GEN_FAILED=Failed to generate the PQG parameters
+CMS_BASE_ALG_NOT_SUPPORTED=The algorithm {0} is not supported
+CMS_BASE_KEY_GEN_FAILED=Failed to generate the key pair
+CMS_BASE_TOKEN_NOT_FOUND=Token {0} not found
+CMS_BASE_INVALID_X500_NAME={0} does not conform to X500
+CMS_BASE_PROVIDER_NOT_SUPPORTED=The provider is not supported
+CMS_BASE_INVALID_KEY=Invalid key
+CMS_BASE_INVALID_KEY_1=Invalid key: {0}
+CMS_BASE_CERT_REQ_FAILED=Failed to generate a certificate request
+CMS_BASE_INVALID_CERT=Invalid certificate information: {0}
+CMS_BASE_INVALID_SIGNATURE=Invalid signature
+CMS_BASE_DECODE_CERT_FAILED=Failed to decode certificate
+CMS_BASE_CRYPTOMANAGER_UNINITIALIZED=Crypto manager has not been initialized
+CMS_BASE_USERCERT_CONFLICT=Certificate conflicts with an existing certificate on the token. If it is a Subject DN conflict, go back to the Subject Name panel to re-enter the DN. If this is a clone CA, make sure its serial number range begins with a number greater than that of all the certificates existing on the master's DB.
+CMS_BASE_NICKNAME_CONFLICT=Nickname has a conflict
+CMS_BASE_ITEM_NOT_FOUND_ON_TOKEN=Item was not found on the token
+CMS_BASE_SIGNED_FAILED=Signed Error: {0}
+CMS_BASE_TOKEN_ERROR=Token Error
+CMS_BASE_TOKEN_ERROR_1=Token Error: {0}
+CMS_BASE_REVOCATION_CHALLENGE_QUEUE_FAILED=Failed to get the queue for challenge phrase authentication
+CMS_BASE_GET_QUEUE_FAILED=Failed to get the request queue
+CMS_BASE_REQUIRED_PARAMETER={0} is a required parameter
+CMS_BASE_LOAD_CLASS_FAILED=Failed to load class {0}. Error: {1}
+CMS_BASE_INVALID_VALUE_FOR_TYPE=Invalid value for type {0}. Error: {1}
+CMS_BASE_INVALID_IP_ADDR=Invalid IP Address {0}.
+CMS_BASE_IMPORT_CERT_FAILED=Failed to import the certificate.
+CMS_BASE_INVALID_ISSUER_NAME=The client certificate was not issued from this CA
+CMS_BASE_INVALID_CERT_STATUS=Invalid certificate status: {0}
+CMS_BASE_DUPLICATE_ROLES=User {0} cannot be added to this group because he/she already belonged to some other groups
+CMS_BASE_NO_SUCH_ALGORITHM=No such algorithm
+#######################################################
+# CS gateway
+# Servlets which display these messages
+#
+# CMCRevReqServlet
+# ImportCertsTemplateFiller servlet
+# DisableEnrollResult servlet
+# DisplayCRL servlet
+# DisplayHashUserEnroll servlet
+# DoUnrevoke servlet
+# EnableEnrollResult servlet
+# EnrollServlet
+# GetBySerial servlet
+# GetCAChain servlet
+# GetCRL servlet
+# GetUserCertFromRequest servlet
+# GetEnableStatus servlet
+# GetInfo servlet
+# GetOCSPInfo servlet
+# HashEnrolServlet
+# ListCerts servlet
+# Monitor servlet
+# ReasonToRevoke servlet
+# RemotAuthConfig servlet
+# RenewalServlet
+# RevocationServlet
+# SrchCerts servlet
+# UpdateCRL servlet
+# UpdateDir servlet
+# DisplayBySerialForRecovery servlet
+# ConfirmRecoverBySerial servlet
+# DisaplayBySerial servlet
+# DisplayTransport servlet
+# ExamineRecovery servlet
+# GetApprovalStatus servlet
+# GetPk12 servlet
+# GrantRecovery servlet
+# RecoverBySerial servlet
+# SrchKey servlet
+# SrchKeyForRecovery servlet
+# AddCAServlet
+# AddCRLServlet
+# CheckCertServlet
+# ListCAServlet
+# CheckRequest servlet
+# ProcessCertReq servlet
+# ProcessReq servlet
+# QueryReq servlet
+#######################################################
+CMS_GW_MISSING_KEYGEN_INFO=Missing or malformed KeyGen, PKCS #10 or CRMF request.
+CMS_GW_MISSING_CERTINFO=Missing CertInfo in AuthToken of authenticated enrollment request.
+CMS_GW_MISSING_CA_CERT=Missing CA Certificate.
+CMS_GW_MISSING_CA_ID=Missing CA DN Id.
+CMS_GW_MISSING_CERT_HEADER=Missing Certificate Header.
+CMS_GW_MISSING_CERT_FOOTER=Missing Certificate Footer.
+CMS_GW_MISSING_CRL_=Missing CRL.
+CMS_GW_MISSING_CRL_HEADER=Missing CRL Header.
+CMS_GW_MISSING_CRL_FOOTER=Missing CRL Footer.
+CMS_GW_MISSING_KEY_IN_KEYGENINFO=Missing or malformed key in KeyGenInfo.
+CMS_GW_MISSING_KEY_IN_P10=PKCS #10 request is missing subject public key info.
+CMS_GW_MISSING_SUBJECT_IN_P10=PKCS #10 request is missing a subject name.
+CMS_GW_SET_KEY_FROM_KEYGEN_FAILED=Error setting key into certificate info from KeyGen. Error {0}.
+CMS_GW_NOT_A_CA=Feature available only for CA
+CMS_GW_SET_KEY_FROM_CERT_AUTH_ENROLL_FAILED=Error setting key into certificate info from certificate based enrollment. Error {0}.
+CMS_GW_INVALID_CERT_TYPE=SSL client certificate presented for this cert-based enrollment is not a signing only cert.
+CMS_GW_ENCRYPTION_CERT_NOT_FOUND=Pairing encryption certificate for cert-based dual certificate enrollment was not found in DB
+CMS_GW_MISSING_SSL_CLIENT_CERT=Missing SSL Client Certificate for certificate based enrollment
+CMS_GW_INVALID_CERTAUTH_ENROLL_TYPE=Invalid certAuthEnrollType
+CMS_GW_MISSING_CERTAUTH_ENROLL_TYPE=Missing certAuthEnrollType
+CMS_GW_SET_SUBJECT_FROM_P10_FAILED=Error setting subject name from PKCS #10 into certificate info . Error {0}.
+CMS_GW_CMC_TO_CERTINFO_ERROR=An Error was encountered while filling the certificate with the contents of the CMC message.
+CMS_GW_CRMF_TO_CERTINFO_ERROR=An Error was encountered while filling the certificate with the contents of the CRMF message.
+CMS_GW_MISSING_SUBJECT_NAME_FROM_AUTHTOKEN=Missing subject name from authentication.
+CMS_GW_SET_KEY_FROM_P10_FAILED=Error setting key from PKCS #10 into certificate info . Error {0}.
+CMS_GW_DECODING_CRL_ERROR=Error encountered while decoding CRL.
+CMS_GW_DECODING_CERT_ERROR=Error encountered while decoding certificate.
+CMS_GW_OLD_CRL_ERROR=CRL sent is older than the current CRL.
+CMS_GW_DELTA_CRL_NOT_SUPPORTED=Delta CRLs are not supported.
+CMS_GW_ENCODING_ISSUED_CERT_ERROR=Error encountered while encoding a certificate.
+CMS_GW_RETURNING_RESULT_ERROR=I/O Error encountered while outputting results.
+CMS_GW_DISPLAY_TEMPLATE_ERROR=Error encountered while rendering a response.
+CMS_GW_SET_SUBJECT_NAME_ERROR=Cannot convert the subject name from a string to an X500 Name.
+CMS_GW_SET_VALIDITY_ERROR=An Error was encountered while setting the validity in a cert.
+CMS_GW_SET_EXTENSIONS_ERROR=An Error was encountered while setting the extensions in a cert.
+CMS_GW_MISSING_CERTS_RENEW_FROM_AUTHMGR=You have no certificates to be renewed or the certificates are malformed.
+CMS_GW_MISSING_SERIALNO_FOR_RENEW=Missing or malformed serial number of certificate to renew.
+CMS_GW_INVALID_CERT_FOR_RENEWAL=The certificate(s) selected to be renewed is not from this CA.
+CMS_GW_SETTING_RENEWAL_VALIDITY_ERROR=An error was encountered while setting the certificate validity.
+CMS_GW_MISSING_SUBJECT_FROM_FORM=Missing subject name from the form.
+CMS_GW_MISSING_CERTS_REVOKE_FROM_AUTHMGR=You have no certificates to be revoked or the certificates are malformed.
+CMS_GW_MISSING_CERTS_REVOKE_FROM_SSL=You did not select a certificate to revoke or the certificate you selected is malformed.
+CMS_GW_MISSING_SERIALNO_FOR_REVOKE=Missing or malformed serial number of certificate to revoke.
+CMS_GW_CERT_ALREADY_REVOKED=The certificate has already been revoked.
+CMS_GW_INVALID_CERT_FOR_REVOCATION=The certificate(s) selected to be revoked is not from this CA.
+CMS_GW_NO_OPTIONS_SELECTED=You must select an option from the form.
+CMS_GW_INVALID_OPTIONS_SELECTED=The option(s) you selected is invalid. This could indicate a flaw in the form you are using.
+CMS_GW_GETTING_CA_CERT_ERROR=An error was encountered while getting the CA chain.
+CMS_GW_CA_CHAIN_EMPTY=The CA chain is missing or could not be obtained from the remote Certificate Manager or Registration Manager. The remote server could be down.
+CMS_GW_ENCODING_CA_CHAIN_ERROR=An error was encountered while encoding the CA chain.
+CMS_GW_CA_CHAIN_NOT_AVAILABLE=The CA chain is missing or could not be obtained from the remote Certificate Manager or Registration Manager. The remote server could be down.
+CMS_GW_DISPLAYING_CACHAIN_ERROR=An I/O error was encountered while outputting the CA chain.
+CMS_GW_NO_CRL_SELECTED=You must specify the CRL issuing point.
+CMS_GW_CRL_NOT_FOUND=The CRL you selected for download was not found.
+CMS_GW_CRL_NOT_UPDATED=The CRL you selected for download has not been updated.
+CMS_GW_NOT_YET_IMPLEMENTED=The operation you requested has not yet been implemented.
+CMS_GW_DISPLAYING_CRLINFO_ERROR=An I/O error was encountered while outputting the CRL result.
+CMS_GW_REQUEST_ID_NOT_FOUND=Request ID {0} was not found in the request queue.
+CMS_GW_INVALID_SERIAL_NUMBER=Certificate Serial number is not set or invalid.
+CMS_GW_FORMING_PKCS7_ERROR=Error Forming PKCS #7
+CMS_GW_INVALID_REQUEST_ID=Invalid Request ID {0}.
+CMS_GW_CRL_NOT_YET_UPDATED=The Certificate Revocation List has not been updated.
+CMS_GW_DECODE_CRL_FAILED=Failed to DER decode the Certificate Revocation List.
+CMS_GW_CERT_SERIAL_NOT_FOUND=Certificate Serial Number {0} not found
+CMS_GW_NO_RECOVERY_TOKEN_FOUND=No Recovery Token Found for recovery reference number {0}.
+CMS_GW_INVALID_AGENT=Agent: {0} cannot retrieve PKCS #12 for recovery reference number {2}. Agent: {1} initialized the request.
+CMS_GW_INVALID_AGENT_ASYNC=Agent: {0} cannot retrieve PKCS #12 for recovery request id {2}. Agent: {1} initialized the request.
+CMS_GW_REDIRECTING_ADMINENROLL_ERROR=Error encountered while accessing the adminEnroll page.{0}
+CMS_GW_NO_PUB_MODULE=Publishing module is disabled.
+CMS_GW_CONVERT_DN_TO_X500NAME_ERROR=Cannot convert the subject name from a String to an X500 Name form. \nCheck to make sure valid characters are in the subject name. \nFor example, the email address should only have IA5String characters\nand the country should only have PrintableString characters and have 2 characters exactly.
+CMS_GW_ADDING_ADMIN_CERT_ERROR=An error was encountered while adding the administrator's certificate to its entry in the user group database. Error {0}
+CMS_GW_ADDING_ADMIN_ERROR=An error was encountered while adding the administrator to the Certificate Manager Agent Group - the Group does not exist.
+CMS_GW_MISSING_GRANT_UID=You must specify a user ID for the trusted manager or agent.
+CMS_GW_FIND_GROUP_ERROR=Could not grant privilege. Could not find group {0}.
+CMS_GW_ADDING_USER_ERROR=Could not grant privilege. Error adding user {0}.
+CMS_GW_ADDING_CERT_ERROR=Could not grant privilege. Error adding the certificate to user {0}.
+CMS_GW_ADDING_MEMBER=Could not grant privilege. Error adding user {0} to group {1}.
+CMS_GW_ADDING_MEMBER_1=Could not grant privilege. Error adding user {0} to group {1} or group {2}.
+CMS_GW_REQUEST_HAD_NO_CERTS=Request ID {0} had no certificates issued as a result.
+CMS_GW_REQUEST_NOT_COMPLETED=Request ID {0} was not completed.
+CMS_GW_REQUEST_HAD_ERROR=Request ID {0} resulted in an error. No certificates were issued.
+CMS_GW_REQUEST_NOT_ENROLLMENT=Request ID {0} is not a certificate enrollment request.
+CMS_GW_NO_REQUEST_ID_PROVIDED=A Request ID must be provided for this operation.
+CMS_GW_NO_PKIDATA=No PKIData in the CMC full enrollment request.
+CMS_GW_PKCS10_ERROR=Error processing PKCS #10 in CMC full enrollment request: {0}
+CMS_GW_NO_CMC_CONTENT=No PKCS #10 nor CRMF in the CMC full enrollment request.
+CMS_GW_CMC_ERROR=Unexpected error processing the CMC full enrollment request: {0}
+CMS_GW_UNAUTHORIZED_CREATE_GROUP=Unauthorized to create group: {0}
+CMS_GW_CRL_CACHE_IS_NOT_ENABLED=CRL cache is not enabled for {0} issuing point.
+CMS_GW_CRL_CACHE_IS_EMPTY=CRL cache for {0} issuing point is empty.
+#######################################################
+# Admin Servlets
+#
+# Servlets which display these messages
+#
+# ACLAdminServlet
+# AuthAdminServlet
+# CAAdminServlet
+# CMSAdminServlet
+# JobsAdminServlet
+# KRAAdminServlet
+# LogAdminServlet
+# OCSPAdminServlet
+# PolicyAdminServlet
+# ProfileAdminServlet
+# PublisherAdminServlet
+# RAAdminServlet
+# RegistryAdminServlet
+# UsrGrpAdminServlet
+#######################################################
+CMS_ADMIN_SRVLT_AUTHS_FAILED=Authentication failed
+CMS_ADMIN_SRVLT_AUTHZ_FAILED=You are not authorized to perform this operation.
+CMS_ADMIN_SRVLT_INVALID_OP_TYPE=Invalid OP_TYPE {0}
+CMS_ADMIN_SRVLT_INVALID_OP_SCOPE=Invalid OP_SCOPE
+CMS_ADMIN_SRVLT_INVALID_PROTOCOL=Invalid protocol: OP_TYPE must be specified
+CMS_ADMIN_SRVLT_INVALID_PATH=Invalid Content Template path
+CMS_ADMIN_SRVLT_NULL_RS_ID=Resource ID (RS_ID) can not be null
+CMS_ADMIN_SRVLT_RS_ID_BS=Resource ID (RS_ID) can not contain backslashes
+CMS_ADMIN_SRVLT_SPECIAL_ID=Not allowed to create this special user: {0}
+CMS_ADMIN_SRVLT_COMMIT_FAILED=Failed to save changes to the configuration file
+CMS_ADMIN_SRVLT_PERFORM_FAILED=Failed to perform
+CMS_ADMIN_SRVLT_CERT_VALIDATE_FAILED=Imported cert has not been verified to be valid. Please review the usual validity properties of this certificate before using it as part of the system.
+#######################################################
+# Authentication
+#
+# Servlets which display these messages
+#
+# AuthAdminServlet
+# ProfileApproveServlet
+# ProfileProcessServlet
+# ProfileReviewServlet
+# ProfileSelectServlet
+# ProfileSubmitServlet
+#######################################################
+CMS_POP_VERIFICATION_ERROR=Proof-of-Possession Verification Failed
+CMS_AUTHENTICATION_NIS_NAME=NIS Authentication
+CMS_AUTHENTICATION_NIS_TEXT=This plugin authenticates a user using NIS.
+CMS_AUTHENTICATION_AGENT_NAME=Agent Authentication
+CMS_AUTHENTICATION_AGENT_TEXT=This plugin authenticates agents using a certificate.
+CMS_AUTHENTICATION_SSL_CLIENT_NAME=SSL Client Authentication
+CMS_AUTHENTICATION_SSL_CLIENT_TEXT=This plugin authenticates users using a certificate.
+CMS_AUTHENTICATION_CMC_SIGN_NAME=CMC Agent Signature Authentication
+CMS_AUTHENTICATION_CMC_SIGN_TEXT=This plugin authenticates the signature in the CMC request against the CS internal database.
+CMS_AUTHENTICATION_LDAP_UID_PIN_NAME=LDAP UID & Password & Pin Authentication
+CMS_AUTHENTICATION_LDAP_UID_PIN_TEXT=This plugin authenticates the username and password provided by the user against an LDAP directory. It works with the Dir-Based Enrollment HTML form.
+CMS_AUTHENTICATION_LDAP_UID_NAME=LDAP UID & Password Authentication
+CMS_AUTHENTICATION_LDAP_UID_TEXT=This plugin authenticates the username and password provided by the user against an LDAP directory. It works with the Dir-Based Enrollment HTML form.
+CMS_AUTHENTICATION_CMS_SIGN_NAME=CMC Authentication
+CMS_AUTHENTICATION_CMS_SIGN_TEXT=This plugin does the authentication by checking the signature of the signed CMC request.
+CMS_AUTHENTICATION_LDAP_UID=LDAP User ID
+CMS_AUTHENTICATION_LDAP_PWD=LDAP User Password
+CMS_AUTHENTICATION_LDAP_PIN=LDAP Pin
+CMS_AUTHENTICATION_NULL_CREDENTIAL=Authentication credential for {0} is null.
+CMS_AUTHENTICATION_NO_CERT=No Client Certificate Found
+CMS_AUTHENTICATION_INVALID_CREDENTIAL=Invalid Credential.
+CMS_AUTHENTICATION_INTERNAL_ERROR=Authentication encountered an internal error. Detailed msg: {0}.
+CMS_AUTHENTICATION_AUTHMGR_NOT_FOUND=Authentication {0} not found.
+CMS_AUTHENTICATION_FORM_SUBJECTDN_ERROR=Error formulating the Subject Name. See logs for more details.
+CMS_AUTHENTICATION_COMPONENT_SYNTAX=DN pattern syntax error: {0}.
+CMS_AUTHENTICATION_INVALID_ATTRIBUTE_VALUE=Invalid attribute error: {0}
+CMS_AUTHENTICATION_LDAPATTRIBUTES_NOT_FOUND=No LDAP attributes found.
+CMS_AUTHENTICATION_EMPTY_DN_FORMED=Empty DN formed in Authentication Manager {0}.
+CMS_AUTHENTICATION_DUP_MGR_PLUGIN_ID=Another Auth manager plugin ID already exists: {0}
+CMS_AUTHENTICATION_NULL_AUTHMGR_CLASSNAME=Authentication manager plugin classname is null
+CMS_AUTHENTICATION_AUTHMGR_PLUGIN_NOT_FOUND=Authentication manager plugin class not found
+CMS_AUTHENTICATION_ILL_CLASS=Auth manager plugin class is not an instance of IAuthManager
+CMS_AUTHENTICATION_ILL_MGR_INST_ID=An Authentication Instance with this ID already exists. Please choose a different ID.
+CMS_AUTHENTICATION_MISSING_PARAMS=Auth manager instance is missing implementation parameters
+CMS_AUTHENTICATION_LOAD_CLASS_FAIL=Could not load authentication manager class {0}
+CMS_AUTHENTICATION_MGR_IN_USE=An authentication manager of this implementation is still in use.
+CMS_AUTHENTICATION_MGR_IMPL_NOT_FOUND=Cannot modify the auth manager plugin. Cannot locate the Auth Manager Implementation.
+#######################################################
+# Authorization
+#
+# Servlets which display these messages
+# ProfileApproveServlet
+# ProfileListServlet
+# ProfileProcessServlet
+# ProfileReviewServlet
+# ProfileSelectServlet
+#
+#######################################################
+CMS_AUTHORIZATION_INTERNAL_ERROR=Authorization encountered an internal error. Detailed msg: {0}
+CMS_AUTHORIZATION_AUTHZMGR_NOT_FOUND=Authorization {0} not found
+CMS_AUTHORIZATION_AUTHZMGR_PLUGIN_NOT_FOUND=Authorization manager plugin name {0} not found
+CMS_AUTHORIZATION_UNKNOWN_PROTECTED_RESOURCE=Unknown protected resource specified: {0}
+CMS_AUTHORIZATION_UNKNOWN_OPERATION=Unknown operation specified: {0}
+CMS_AUTHORIZATION_AUTHZ_ACCESS_DENIED=Authorization failed on resource: {0}, operation: {1}
+CMS_AUTHORIZATION_LOAD_CLASS_FAIL=Could not load authorization manager class {0}
+#######################################################
+# CA
+#
+# Servlets which display these messages
+#
+# None
+#######################################################
+CMS_CA_ERROR_PUBLISH_CRL=Error publishing CRL {0}: {1}
+CMS_CA_FAILED_CONSTRUCTING_CRL=Failed constructing CRL : {0}
+CMS_CA_CRL_ISSUING_POINT_INIT_FAILED=Initialization of CRL issuing point {0} failed : {1}
+CMS_CA_SEND_KRA_REQUEST=Sending DRM request failed
+CMS_CA_SEND_CLA_REQUEST=Sending CLA request failed
+CMS_CA_SIGNING_ALGOR_NOT_SUPPORTED=Signing Algorithm {0} is not supported for the CA signing token
+CMS_CA_SIGNING_ALGOR_NOT_SUPPORTED_FOR_KEY=Algorithm {0} is not supported for the signing token and key
+CMS_CA_INIT_PUBLISH_MODULE_FAILED=Failed initializing the publishing module
+CMS_CA_CERT_ALREADY_REVOKED=Certificate Serial Number {0} is already revoked
+CMS_CA_MISSING_REQD_FIELDS_IN_CERTISSUE=Missing required fields in certificate info of certificate issuing request
+CMS_CA_UNRECOGNIZED_REQUEST_TYPE=Unrecogized request type {0}
+CMS_CA_ERROR_GETTING_FIELDS_IN_ISSUE=Error Getting certificate info fields in issuing request
+CMS_CA_CRL_ISSUEPT_NOT_FOUND=CRL Issuing Point {0} not found in CRL repository
+CMS_CA_CRL_ISSUEPT_NOGOOD=CRL in CRL Issuing Point {0} is malformed. Cannot instantiate CRL
+CMS_CA_CRL_ISSUEPT_EXT_NOGOOD=CRL in CRL Issuing Point {0} has malformed extensions. Cannot instantiate CRL
+CMS_CA_SET_ISSUER_FAILED=Request {0} was completed with errors.\nError setting certificate issuer name
+CMS_CA_SET_SERIALNO_FAILED=Request {0} was completed with errors.\nError setting certificate serial number
+CMS_CA_NOSERIALNO=Request {0} was completed with errors.\nCA has exausted all available serial numbers
+CMS_CA_SIGNING_CRL_FAILED=Failed signing CRL. Error {0}
+CMS_CA_SIGNING_CERT_FAILED=Failed signing certificate. Error {0}
+CMS_CA_MISSING_INFO_IN_ISSUEREQ=Missing certificate info in issuing request
+CMS_CA_MISSING_INFO_IN_REVREQ=Missing revocation info in revocation request
+CMS_CA_MISSING_INFO_IN_CLAREQ=Missing CLA certificate info in cert4crl request
+CMS_CA_MISSING_INFO_IN_RENEWREQ=Missing certificate info in renewal request
+CMS_CA_REVOKE_FAILED=One or more certificates could not be revoked
+CMS_CA_UNREVOKE_FAILED=One or more certificates could not be unrevoked
+CMS_CA_CERT4CRL_FAILED=One or more revoked certificates could not be recorded by the CLA
+CMS_CA_UNCERT4CRL_FAILED=One or more revoked certificates could not be removed by the CLA
+CMS_CA_RENEW_FAILED=One or more certificates could not be renewed
+CMS_CA_CANT_FIND_CERT_SERIAL=Cannot find certificate with serial number {0}
+CMS_CA_TOKEN_NOT_FOUND=Token {0} not found
+CMS_CA_CERT_OBJECT_NOT_FOUND=Certificate object not found
+CMS_CA_TOKEN_ERROR=Token Error
+CMS_CA_CRYPTO_NOT_INITIALIZED=Crypto Layer has not been initialized
+CMS_CA_INVALID_PASSWORD=Invalid Password
+CMS_CA_BUILD_CA_CHAIN_FAILED=Could not get or build CA chain. Error {0}
+CMS_CA_X509CERT_VERSION_NOT_SUPPORTED=Certificate Version in the configuration is not supported
+CMS_CA_CERT_BEGIN_AFTER_CA_VALIDITY=Certificate validity cannot begin past the CA certificate's validity
+CMS_CA_MISSING_SERIAL_NUMBER=Missing or invalid serial number
+CMS_CA_IS_NOT_ON_HOLD=Certificate {0} has to be on-hold to perform this operation
+CMS_CA_CANNOT_RENEW_REVOKED_CERT=Certificate serial number {0} to be renewed is revoked. Cannot renew a revoked certificate
+CMS_CA_ERROR_GETTING_RENEWED_CERT=Error getting renewed certificate {0} for certificate {1}
+#######################################################
+# KRA
+#
+# Servlets which display these messages
+#
+# None
+#######################################################
+CMS_KRA_PUBLIC_KEY_NOT_MATCHED=Public Key does not match
+CMS_KRA_INVALID_KEYRECORD=Invalid Key record
+CMS_KRA_INVALID_OWNER_NAME=Invalid Owner Name
+CMS_KRA_INVALID_PUBLIC_KEY=Invalid Public Key
+CMS_KRA_INVALID_TRANSPORT_CERT=Invalid Transport Certificate
+CMS_KRA_INVALID_PRIVATE_KEY=Invalid Private Key
+CMS_KRA_INVALID_STATE=Invalid State
+CMS_KRA_INVALID_M=Invalid M
+CMS_KRA_INVALID_N=Invalid N
+CMS_KRA_INVALID_PASSWORD=Invalid Password
+CMS_KRA_CREDENTIALS_EXIST=Credentials Exist
+CMS_KRA_CREDENTIALS_NOT_EXIST=Credentials Not Exist
+CMS_KRA_POA_DECODE_FAILED_1=Failed to decode Proof-of-Archival {0}
+CMS_KRA_POA_ENCODE_FAILED_1=Failed to encode Proof-of-Archival {0}
+CMS_KRA_INVALID_KRA_NAME=Invalid KRA Name
+CMS_KRA_RECOVERY_FAILED_1=Recovery Failed {0}
+CMS_KRA_PKCS12_FAILED_1=PKCS #12 Creation Failed {0}
+CMS_KRA_KEYID_FAILED_1=Key Identifier Creation Failed {0}
+CMS_KRA_KEYBAG_FAILED_1=Key Bag Creation Failed {0}
+#######################################################
+# DBS
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_DBS_INTERNAL_DIR_UNAVAILABLE=Internal database is unavailable
+CMS_DBS_CONNECT_LDAP_FAILED=Failed to connect LDAP server {0}
+CMS_DBS_SERIALIZE_FAILED=Failed to serialize attribute {0}
+CMS_DBS_DESERIALIZE_FAILED=Failed to de-serialize attribute {0}
+CMS_DBS_INVALID_ATTRS=Invalid attributes
+CMS_DBS_INVALID_CLASS_NAME=Invalid class name {0}
+CMS_DBS_INVALID_FILTER_ITEM=Invalid filter item {0}
+CMS_DBS_LDAP_OP_FAILURE=LDAP operation failure - {0}
+CMS_DBS_NO_MAPPER_FOUND=No mapper found for {0}
+CMS_DBS_INTERNAL_DIR_ERROR=Internal Database Error encountered: {0}
+CMS_DBS_ADD_ENTRY_FAILED=Failed to add the schema entry: {0}
+CMS_DBS_LIMIT_REACHED=All serial numbers are used. The max serial number is 0x{0}
+CMS_DBS_SETBACK_SERIAL=The serial number is already in use.\nYou can only set the serial number greater than 0x{0}
+CMS_DBS_SETBACK_MAXSERIAL=The serial number is already in use.\nYou can only set the end serial number greater than 0x{0}
+CMS_DBS_LDIF_FAILED=Failed to create ldif file: {0}
+CMS_DBS_COPY_LDIF_FAILED=Failed to copy ldif file: {0}
+CMS_DBS_RECORD_NOT_FOUND=Record not found
+CMS_DBS_MISSING_OBJECT_CLASS=Missing Object Class
+#######################################################
+# Jobs
+#
+# Servlets which display these messages
+#
+# JobsAdminServlet
+#
+#######################################################
+CMS_JOB_LOAD_CLASS_FAILED=Could not load Job class {0} for the Jobs Scheduler
+CMS_JOB_PLUGIN_NOT_FOUND=Could not find plugin {0} for the Jobs Scheduler
+CMS_JOB_SRVLT_ILL_JOB_PLUGIN_ID=Another job plugin ID already exists {0}
+CMS_JOB_SRVLT_JOB_PLUGIN_NOT_FOUND=Job plugin {0} not found
+CMS_JOB_SRVLT_JOB_NOT_FOUND=Job {0} not found
+CMS_JOB_SRVLT_NULL_CLASS=Job plugin classname is null
+CMS_JOB_SRVLT_NO_CLASS=Job plugin class not found
+CMS_JOB_SRVLT_ILL_CLASS=Job plugin class is not an instance of IJob
+CMS_JOB_SRVLT_ILL_JOB_INST_ID=Job plugin ID already exists
+CMS_JOB_SRVLT_ADD_MISSING_PARAMS=Job instance is missing an implementation parameter
+CMS_JOB_SRVLT_MISSING_INST_PARAM_VAL=Job instance is missing a value for this parameter: {0}
+CMS_JOB_SRVLT_JOB_IN_USE=A job of this implementation is still in use
+#######################################################
+# Logging
+#
+# Servlets which display these messages
+#
+# LogAdminServlet
+#
+#######################################################
+CMS_LOG_INSTANCE_NOT_FOUND=Log instance not found named: {0)
+CMS_LOG_PLUGIN_NOT_FOUND=Log plugin not found named: {0}
+CMS_LOG_THREAD_INTERRUPT=Log {0} thread interrupted
+CMS_LOG_ROTATE_LOG_FAILED=Failed to rotate log \"{0}\", error: {1}
+CMS_LOG_WRITE_FAILED=Failed to write in file: \"{0}\", entry: {1}, error: {2}
+CMS_LOG_FLUSH_LOG_FAILED=Failed to flush log \"{0}\", error: {1}
+CMS_LOG_EXPIRE_LOG_FAILED=Can't expire log files, error:{0}
+CMS_LOG_EVENT_FAILED=Failed to log event \"{0}\", error: {1}
+CMS_LOG_LOGFILE_CLOSED=Attempt to log message \"{0}\" to closed log file {1}
+CMS_LOG_EXPIRATION_TIME_ZERO=Log expiration time must be greater than 0
+CMS_LOG_DIRECTORY_LIST_FAILED=Unable to list directory {0} with filter {1}
+CMS_LOG_NO_SUCH_ALGORITHM=Can't find MessageDigest algorithm for {0}. Tamper evident log disabled
+CMS_LOG_INVALID_FILE_NAME=Attempt to initialize log with an invalid filename: \"{0}\"
+CMS_LOG_UNEXPECTED_EXCEPTION=Caught unexpected exception: {0}
+CMS_LOG_ILLEGALARGUMENT=Illegal argument when opening: {0}
+CMS_LOG_CLOSE_FAILED=Failed to close file \"{0}\", error: {1}
+CMS_LOG_INVALID_LOG_TYPE=Attempt to initialize log with an invalid log type: \"{0}\"
+CMS_LOG_SRVLT_ILL_PLUGIN_ID=Another plugin ID already exists {0}
+CMS_LOG_SRVLT_NULL_CLASS=Plugin classname is null
+CMS_LOG_SRVLT_NO_CLASS=Plugin class not found
+CMS_LOG_SRVLT_ILL_CLASS=Plugin class is not an instance of {0}
+CMS_LOG_SRVLT_ILL_INST_ID=Plugin instance ID already exists
+CMS_LOG_SRVLT_ADD_MISSING_PARAMS=Instance is missing an implementation parameter
+CMS_LOG_SRVLT_IN_USE=An instance of this implementation is still in use
+CMS_LOG_LOAD_CLASS_FAIL=Failed to load class {0}
+#######################################################
+# Notification
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_NOTIFICATION_SMTP_SEND_FAILED=Failed to send mail to {0}
+CMS_NOTIFICATION_EMAIL_RESOLVE_FAILED=Failed to resolve email for {0}
+CMS_NOTIFICATION_NO_SMTP_SENDER=Email sender not found
+CMS_NOTIFICATION_NO_SMTP_RECEIVER=Email receiver not found
+#######################################################
+# Extensions
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_EXTENSION_CLASS_NOT_FOUND=Class {0} was not found
+CMS_EXTENSION_INSTANTIATE_ERROR=Could not create an instance of {0}. Error {1}
+CMS_EXTENSION_INVALID_IMPL=Class {0} does not implement the ICMSTemplate interface
+CMS_EXTENSION_INCORRECT_IMPL=Class {0} must return non-null for the extension name and OID
+CMS_EXTENSION_CREATING_EXT_ERROR=Error creating a {0} extension
+#######################################################
+# Users and Groups
+#
+# Servlets which display these messages
+#
+# UsrGrpAdminServlet
+#
+#######################################################
+CMS_USRGRP_SRVLT_GROUP_NOT_EXIST=Group Not Found
+CMS_USRGRP_SRVLT_USER_NOT_EXIST=User Not Found
+CMS_USRGRP_SRVLT_CERT_ERROR=Certificate exception
+CMS_USRGRP_SRVLT_CERT_EXPIRED=Certificate expired
+CMS_USRGRP_SRVLT_CERT_NOT_YET_VALID=Certificate not yet valid
+CMS_USRGRP_SRVLT_CERT_O_ERROR=Certificate related error
+CMS_USRGRP_USER_ADD_FAILED=Failed to add user
+CMS_USRGRP_USER_ADD_FAILED_1=Failed to add user. Missing \"{0}\"
+CMS_USRGRP_USER_MOD_FAILED=Failed to modify user.
+CMS_USRGRP_USER_MOD_FAILED_1=Failed to modify user. Missing \"{0}\"
+CMS_USRGRP_SRVLT_USER_CERT_EXISTS=Failed to add cert: The certificate you tried to add already exists
+CMS_USRGRP_SRVLT_FAIL_USER_RMV=Failed to remove user
+CMS_USRGRP_SRVLT_FAIL_USER_RMV_G=The user you tryed to delete belongs to one or more groups.\nIf you click yes to continue, then the user will also be deleted\nfrom all the groups that it belongs to.
+CMS_USRGRP_GROUP_ADD_FAILED=Failed to add group
+CMS_USRGRP_GROUP_MODIFY_FAILED=Failed to modify group
+#######################################################
+# Password checker
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_PASSWORD_EMPTY_PASSWORD=The password is empty
+CMS_PASSWORD_INVALID_LEN=The password must be at least {0} characters
+CMS_PASSWORD_INVALID_LEN_1=The password must be at least {0} characters
+CMS_PASSWORD_NON_ALPHANUMERIC=The password contains non-alphanumeric characters
+CMS_PASSWORD_MISSING_NUMERIC_1=The password requires at least {0} numeric digit(s)
+CMS_PASSWORD_MISSING_UPPER_CASE_1=The password requires at least {0} upper case letter(s)
+CMS_PASSWORD_MISSING_LOWER_CASE_1=The password requires at least {0} lower case letter(s)
+#######################################################
+# Policy
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_POLICY_NO_SUBJECT_NAME=Policy Rule: {0} - Internal Error: No Subject Name Found
+CMS_POLICY_SUBJECT_NAME_EXIST=Policy Rule: {0} - Subject Name Exists
+CMS_POLICY_NO_CERT_INFO=Policy Rule: {0} - Internal Error: No Certificate info set on the request
+CMS_POLICY_NO_OLD_CERT=Policy Rule: {0} - Internal Error: The certificate(s) being renewed are not set on the request
+CMS_POLICY_LONG_RENEWAL_LEAD_TIME=Policy Rule: {0} - Certificate(s) can be renewed only within {1} days before expiry
+CMS_POLICY_MISMATCHED_CERTINFO=Policy Rule: {0} - Internal Error: The number of certificates input for renewal are incorrect
+CMS_POLICY_KEY_SIZE_VIOLATION=Policy Rule: {0} - Key Size Violation occurred: Actual: {1}, Constraints (Min: {2}, Max: {3})
+CMS_POLICY_KEY_SIZE_VIOLATION_1=Policy Rule: {0} - Key Size Violation occurred: Actual: {1}, Constraints (Min: {2}, Max: {3}, Increment: {4})
+CMS_POLICY_EXPONENT_VIOLATION=Policy Rule: {0} - The given exponent: {1} was not in the configured list: {2}
+CMS_POLICY_NO_KEY_PARAMS=Policy Rule: {0} - Could not parse key parameters in key number {1}
+CMS_POLICY_KEY_ALG_VIOLATION=Policy Rule: {0} - Key algorithm: {1} is not allowed by the policy
+CMS_POLICY_INVALID_BEGIN_TIME=Policy Rule: {0} - Begin time cannot be after current time
+CMS_POLICY_MORE_THAN_MAX_VALIDITY=Requested validity ({1} day(s)) is longer than the maximum allowed ({2} day(s)) in the {0} policy
+CMS_POLICY_LESS_THAN_MIN_VALIDITY=Requested validity ({1} day(s)) is shorter than the minimum allowed ({2} days) in the {0} policy
+CMS_POLICY_SIGNING_ALG_VIOLATION=Policy Rule: {0} - Signing algorithm: {1} is not allowed by the policy
+CMS_POLICY_EXISTING_CERT_DETAILS=Policy Rule: {0} - Your most recent certificate details are : {1}
+CMS_POLICY_UNEXPECTED_POLICY_ERROR=Policy Rule: {0} - Unexpected error: {1}
+CMS_POLICY_INVALID_ISSUER=Invalid Issuer DN
+CMS_POLICY_CLIENT_ISSUER_NOT_FOUND=Issuer of client certificate not found
+CMS_POLICY_INVALID_POLICY_CLASS=Policy rule: {0} - Invalid policy class: {1}
+CMS_POLICY_LOADING_POLICY_ERROR=Policy rule: {0} - Error loading policy class: {1}
+CMS_POLICY_UNSUPPORTED_KEY_ALG=Policy rule: {0} - Key algorithm: {1} is not supported
+CMS_POLICY_INVALID_CONFIG_PARAM=Policy rule: {0} - Invalid configuration value: {1} for parameter: {2}
+CMS_POLICY_MISSING_POLICY_CONFIG=Policy rule: {0} - Missing configuration info
+CMS_POLICY_INVALID_POLICY_CONFIG=Policy rule: {0} - Error in configuration: {1}
+CMS_POLICY_PARAM_CONFIG_ERROR=Policy rule: {0} - Unexpected error: {1} in configuring parameter: {2}
+CMS_POLICY_BAD_POLICY_EXPRESSION=Malformed Policy Expression: {0}
+CMS_POLICY_INVALID_ATTR_VALUE=Invalid value type: {0} for policy attribute
+CMS_POLICY_PERSISTENT_RULE_MISCONFIG=Persistent rule: {0} is configured with a different predicate: default: {1}, actual: {2}
+CMS_POLICY_MISSING_PERSISTENT_RULE=Persistent rule: {0} is missing in the configuration.
+CMS_POLICY_CANT_DELETE_PERSISTENT_POLICY=Persistent rule: {0} can't be deleted.
+CMS_POLICY_PERSISTENT_RULE_INACTIVE=Persistent rule: {0} should not be disabled.
+CMS_POLICY_NO_POLICY_CONFIG=No policy rule configuration for rule: {0}
+CMS_POLICY_NO_POLICY_IMPL=No policy implementation exists for: {0}
+CMS_POLICY_INVALID_POLICY_INSTANCE=No policy instance exists for: {0}
+CMS_POLICY_ACTIVE_POLICY_RULES_EXIST=Active policy rule instances exist for implementation: {0}
+CMS_POLICY_DELETING_POLICY_ERROR=Error deleting policy {0}: {1}
+CMS_POLICY_DUPLICATE_IMPL_ID=A Policy implementation with ID: {0} already exists
+CMS_POLICY_ADDING_POLICY_ERROR=Error adding policy {0}: {1}
+CMS_POLICY_INVALID_POLICY_IMPL=Invalid policy implementation: {0}. Policy class must implement one or more of IEnrollmentPolicy, IRenewalPolicy, IRevocationPolicy, IKeyRecoveryPolicy or IKeyArchivalPolicy
+CMS_POLICY_DUPLICATE_INST_ID=A Policy rule with ID: {0} already exists
+CMS_POLICY_ORDER_ERROR=Error changing policy ordering: {0}
+CMS_POLICY_IMPLCHANGE_ERROR=Can't change the implementation while modifying the policy instance: {0}
+CMS_POLICY_SYSTEM_POLICY_CONFIG_ERROR=System policy: {0} is not configurable
+CMS_POLICY_IMPL_NOT_FOUND=Policy implementation {0} configured for instance {1} was not found
+CMS_POLICY_INVALID_RENEWAL_INTERVAL=Policy Rule: {0} - Renewal interval: {1} days cannot be more than maximum validity: {2} days
+CMS_POLICY_INVALID_RENEWAL_MIN_MAX=Policy Rule: {0} - Renewal minimum validity: {1} days cannot be bigger than maximum validity: {2} days
+CMS_POLICY_MAXPATHLEN_TOO_BIG=In policy rule {0}, the subordinate CA basic constraints extension path length ({1}) cannot be greater than or equal to the maxPathLen configuration value ({2})
+CMS_POLICY_MAXPATHLEN_TOO_BIG_1=In policy rule {0}, the maxPathLen configuration value ({1}) cannot be greater than or equal to the maxPathLen of the CA certificate ({2})
+CMS_POLICY_INVALID_MAXPATHLEN=In policy rule {0}, the maxPathLen configuration value ({1}) must be 0 if the CA's basic constraints extension path length is 0
+CMS_POLICY_INVALID_MAXPATHLEN_1=In policy rule {0}, the maxPathLen configuration value ({1}) must be greater than or equal to 0 or left empty
+CMS_POLICY_PATHLEN_TOO_BIG=In policy rule {0}, the requested basic constraints extension path length ({1}) cannot be greater than the maximum path length allowed ({2})
+CMS_POLICY_BASIC_CONSTRAINTS_ERROR=In policy rule {0}, could not create a basic constraints extension for the certificate
+CMS_POLICY_INVALID_PATHLEN_FORMAT=In policy rule {0}, the requested basic constraints extension path length ({1}) must be an integer
+CMS_POLICY_NO_SUB_CA_CERTS_ALLOWED=In policy rule {0}, no subordinate CA certificates are allowed since the CA's basic constraints path length is 0
+CMS_POLICY_MISSING_KEY=In policy rule {0}, missing public key in certificate request
+CMS_POLICY_SUBJECT_KEY_ID_ERROR=In policy rule {0}, failed to create subject key identifier extension for certificate request
+CMS_POLICY_CANNOT_RENEW_EXPIRED_CERTS=In policy rule {0}, one or more certificates to be renewed has expired. Cannot renew an expired certificate
+CMS_POLICY_CANNOT_RENEW_EXPIRED_CERTS_AFTER_ALLOWED_PERIOD=In policy rule {0}, one or more certificates to be renewed has been expired for more than {1} days. Cannot renew an expired certificate
+CMS_POLICY_CANNOT_REVOKE_EXPIRED_CERTS=In policy rule {0}, one or more certificates to be revoked has expired. Cannot revoke an expired certificate
+CMS_POLICY_PIN_UNAUTHORIZED=You are not authorized to make this transaction
+CMS_POLICY_CERTIFICATE_POLICIES_ERROR=In policy rule {0}, could not create a certificate policies extension for the certificate
+CMS_POLICY_UNKNOWN_SIGNING_ALG=In policy rule {0}, signing algorithm {1} is unknown to CS
+CMS_POLICY_SIGNALG_NOT_MATCH_CAKEY_1=In policy rule {0}, signing algorithm {1} is unknown to CS.
+CMS_POLICY_SIGNALG_NOT_MATCH_CAKEY=In policy rule {0}, allowed algorithms do not match the CA's private key. The parameters of this rule need to be updated in the CS.cfg.
+CMS_POLICY_NO_KEYUSAGE_EXTENSION_BITS_SET=In policy rule {0}, no extension bits are set.
+CMS_POLICY_NO_ON_HOLD_ALLOWED=Policy Rule: {0} - On-Hold is not allowed.
+#######################################################
+# LDAP
+#
+# Servlets which display these messages
+#
+# PublisherAdminServlet
+#
+#######################################################
+CMS_LDAP_BAD_LDAP_EXPRESSION=Malformed publishing rule predicate expression: {0}
+CMS_LDAP_INTERNAL_ERROR=Publishing encountered an internal error. Detailed msg: {0}
+CMS_LDAP_COMPONENT_SYNTAX_ERROR=DN pattern syntax error: {0}
+CMS_LDAP_PUBLISH_FAILED=Failed to publish using rule: {0}
+CMS_LDAP_UNPUBLISH_FAILED=Failed to unpublish using rule: {0}
+CMS_LDAP_INVALID_ATTR_VALUE=Attribute: {0} is not supported in dnPattern
+CMS_LDAP_SRVLT_ILL_PLUGIN_ID=Another plugin ID already exists {0}
+CMS_LDAP_SRVLT_NULL_CLASS=Plugin classname is null
+CMS_LDAP_SRVLT_NO_CLASS=Plugin class not found
+CMS_LDAP_SRVLT_ILL_CLASS=Plugin class is not an instance of {0}
+CMS_LDAP_SRVLT_ILL_INST_ID=Plugin instance ID already exists {0}
+CMS_LDAP_SRVLT_ADD_MISSING_PARAMS=Instance missing implementation parameter
+CMS_LDAP_SRVLT_IN_USE=An instance of this implementation is still in use
+CMS_LDAP_INIT_LDAP_PUBLISH_MODULE_FAILED=Failed initializing LDAP publishing module
+CMS_LDAP_NO_LDAP_PUBLISH_CONFIG_FOUND=No LDAP Publishing configuration found
+CMS_LDAP_CONNECT_TO_LDAP_SERVER_FAILED=Could not connect to LDAP server host {0} port {1} Error {2}
+CMS_LDAP_UNKNOWN_ATTR_IN_DN_FILTER_COMPS=Unrecognized attribute {0} in DN or Filter comps
+CMS_LDAP_GET_ISSUER_FROM_CRL_FAILED=Cannot get Issuer name from Crl {0}
+CMS_LDAP_DECODING_CERT_FAILED=Could not parse a DER encoded certificate from the LDAP server. {0}
+CMS_LDAP_GET_DER_ENCODED_CERT_FAILED=Error getting DER encoding of certificate for {0}
+CMS_LDAP_GET_DER_ENCODED_CRL_FAILED=Error getting DER encoding of CRL. {0}
+CMS_LDAP_PUBLISH_CACERT_ERROR=Error publishing CA Certificate {0}
+CMS_LDAP_PUBLISH_CRL_ERROR=Error publishing CRL {0}
+CMS_LDAP_UNPUBLISH_CRL_ERROR=Error unpublishing CRL {0}
+CMS_LDAP_PUBLISH_USERCERT_ERROR=Error publishing User Certificate {0}
+CMS_LDAP_UNPUBLISH_USERCERT_ERROR=Error unpublishing User Certificate {0}
+CMS_LDAP_UNPUBLISH_CACERT_ERROR=Error unpublishing CA Certificate {0}
+CMS_LDAP_NO_MATCH_FOUND=Cannot find a match in the LDAP server for certificate. {0}
+CMS_LDAP_OTHER_LDAP_EXCEPTION=LDAPException caught from operation. {0}
+CMS_LDAP_NO_DN_MATCH=No DN matched for {0}
+CMS_LDAP_NO_DN_COMPS_AND_BASEDN=No base DN and no components to form DN for {0}
+CMS_LDAP_MORE_THAN_ONE_ENTRY=Certificate {0} mapped to more than one entry
+CMS_LDAP_CANNOT_RESET_CONNFAC=Cannot reset LDAP connection factory because some connections are still outstanding.
+CMS_LDAP_MAPPER_PLUGIN_NOT_FOUND=Mapper plugin not found named: {0}
+CMS_LDAP_PUBLISHER_PLUGIN_NOT_FOUND=Publisher plugin not found named: {0}
+CMS_LDAP_RULE_PLUGIN_NOT_FOUND=Rule plugin not found named: {0}
+CMS_LDAP_NO_RULE_INSTANCE=No Rule instance is found.
+CMS_LDAP_NO_RULE_MATCHED=No Rule instance is matched for request {0}.
+CMS_LDAP_CLASS_NOT_FOUND=Class not found for {0}
+CMS_LDAP_FAIL_LOAD_CLASS=Failed to load class {0}
+CMS_LDAP_INSTANTIATING_CLASS_FAILED=Cannot instantiate class {0}
+CMS_LDAP_INSUFFICIENT_CREDENTIALS=Insufficient credentials to instantiate class for {0}
+CMS_LDAP_NO_MATCH=certificate or CRL {0} did not map to an entry in the directory
+CMS_LDAP_FORM_DN_COMPS_FAILED=Failed to form DN components from the subject name
+CMS_LDAP_SERVER_UNAVAILABLE=LDAP server on host {0} port {1} is unavailable
+CMS_LDAP_UNKNOWN_RETURNED_CONN=Connection returned is not from this factory
+CMS_LDAP_BAD_RETURNED_CONN=Connection returned has already been returned
+CMS_LDAP_INVALID_NUMCONN_PARAMETERS=Invalid value for minConn or maxConn parameters. minConn and maxConn must be greater than 0 and minConn must be less than maxConn.
+CMS_LDAP_NO_REQUEST=No request associated with the cert. Can not get request {0} to form LDAP DN component {1}.
+CMS_LDAP_CREATE_CA_FAILED=Failed to create CA entry with DN: {0}. There may be entries in the directory hierarchy which do not exist. Please create them manually.
+CMS_LDAP_CREATE_ENTRY=Failed to create entry with DN: {0}. There may be entries in the directory hierarchy which do not exist. Please create them manually.
+CMS_LDAP_MAPPER_NOT_FOUND=Mapper not found {0}
+CMS_LDAP_PUBLISHER_NOT_FOUND=Publisher not found {0}
+CMS_LDAP_RULE_NOT_FOUND=Missing rule which links a publisher and mapper {0}
+#######################################################
+# OCSP Store Plugins
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_OCSP_DEFSTORE_PROP_NOT_FOUND_GOOD=Return GOOD if the requested serial number was not found.
+CMS_OCSP_DEFSTORE_PROP_BY_NAME=Use the OCSP authority subject name as the responder ID or not. If false, the OCSP authority signing signing key hash will be used.
+CMS_OCSP_DEFSTORE_PROP_INCLUDE_NEXT_UPDATE=Include the next update of the CRL in the OCSP response.
+CMS_OCSP_DEFSTORE_DESC=Default OCSP Store where revocation information is stored
+CMS_OCSP_LDAPSTORE_PROP_NOT_FOUND_GOOD=Return GOOD if the requested serial number was not found.
+CMS_OCSP_LDAPSTORE_PROP_BY_NAME=Use the OCSP authority subject name as the responder ID or not. If false, the OCSP authority signing signing key hash will be used.
+CMS_OCSP_LDAPSTORE_PROP_INCLUDE_NEXT_UPDATE=Include the next update of the CRL in the OCSP response.
+CMS_OCSP_LDAPSTORE_PROP_NUM_CONNS=The total number of LDAP connections.
+CMS_OCSP_LDAPSTORE_PROP_CRL_ATTR=CRL attribute name.
+CMS_OCSP_LDAPSTORE_PROP_CA_CERT_ATTR=CA Certificate attribute name.
+CMS_OCSP_LDAPSTORE_DESC=LDAP-based OCSP store. The OCSP server makes a validation decision based upon the CRL information on the LDAP server.
+#######################################################
+# Profile
+#
+# Servlets which display these messages
+#
+# ProfileAdminServlet
+# ProfileApproveServlet
+# ProfileProcessServlet
+# ProfileReviewServlet
+# ProfileSelectServlet
+# ProfileSubmitServlet
+#
+#######################################################
+CMS_PROFILE_DUPLICATE_KEY=Public key duplication detected
+CMS_PROFILE_ENCODING_ERROR=Error in BER encoding
+CMS_PROFILE_REVOKE_DUPKEY_CERT=Revoke certificate with duplicate key
+CMS_PROFILE_CONFIG_ALLOW_SAME_KEY_RENEWAL=Allow renewal of certification with same keys
+CMS_PROFILE_CONFIG_KEY_USAGE_EXTENSION_CHECKING=Allow duplicate subject names with different key usage for agent approved requests
+CMS_PROFILE_INTERNAL_ERROR=Profile internal error: {0}
+CMS_PROFILE_DENY_OPERATION=Not authorized to do this operation.
+CMS_PROFILE_DELETE_ENABLEPROFILE=Cannot delete enabled profile: {0}
+CMS_PROFILE_INVALID_REQUEST=Invalid Request
+CMS_PROFILE_EMPTY_REQUEST_TYPE=Request type is not specified. Check your profile input.
+CMS_PROFILE_CREATE_POLICY_FAILED=Failed to create profile policy: {0}
+CMS_PROFILE_CREATE_INPUT_FAILED=Failed to create profile input: {0}
+CMS_PROFILE_CREATE_OUTPUT_FAILED=Failed to create profile output: {0}
+CMS_PROFILE_EMPTY_KEY=Key is missing in the request. Check your profile policy.
+CMS_PROFILE_POINT_TYPE=Point Type
+CMS_PROFILE_POINT_NAME=Point Name
+CMS_PROFILE_REASONS=Reasons
+CMS_PROFILE_ISSUER_TYPE=Issuer Type
+CMS_PROFILE_ISSUER_NAME=Issuer Name
+CMS_PROFILE_PERMITTED_MIN_VAL=Permitted Min Value
+CMS_PROFILE_PERMITTED_MAX_VAL=Permitted Max Value
+CMS_PROFILE_PERMITTED_NAME_CHOICE=Permitted Name Choice
+CMS_PROFILE_PERMITTED_NAME_VAL=Permitted Name Value
+CMS_PROFILE_EXCLUDED_MIN_VAL=Excluded Min Value
+CMS_PROFILE_EXCLUDED_MAX_VAL=Excluded Max Value
+CMS_PROFILE_EXCLUDED_NAME_CHOICE=Excluded Name Choice
+CMS_PROFILE_EXCLUDED_NAME_VAL=Excluded Name Value
+CMS_PROFILE_ENABLE=Enable
+CMS_PROFILE_ISSUER_DOMAIN_POLICY=Issuer Domain Policy
+CMS_PROFILE_SUBJECT_DOMAIN_POLICY=Subject Domain Policy
+CMS_PROFILE_DOMAINS=Domains
+CMS_PROFILE_REQUIRED_EXPLICIT_POLICY=Required Explicit Policy
+CMS_PROFILE_INHIBIT_POLICY_MAPPING=Inhibit Policy Mapping
+CMS_PROFILE_PERMITTED_SUBTREES=Permitted Subtrees
+CMS_PROFILE_EXCLUDED_SUBTREES=Excluded Subtrees
+CMS_PROFILE_COMMENT=Comment
+CMS_PROFILE_DURATION=Duration
+CMS_PROFILE_VERSION=Version
+CMS_PROFILE_NUM_POLICIES=Number of Policies
+CMS_PROFILE_NUM_DIST_POINTS=Number of CRL Distribution Points
+CMS_PROFILE_NUM_EXCLUDED_SUBTREES=Number of Excluded Subtrees
+CMS_PROFILE_NUM_PERMITTED_SUBTREES=Number of Permitted Subtrees
+CMS_PROFILE_NUM_POLICY_MAPPINGS=Number of Policy Mappings
+CMS_PROFILE_NUM_GNS=Number of Subject Alt Name entities
+CMS_PROFILE_PROPERTY_ERROR=Property Error - {0}
+CMS_PROFILE_NUM_ATTRS=Number of Attributes
+CMS_PROFILE_ATTR_NAME=Attribute Name
+CMS_PROFILE_ATTR_VALUE=Attribute Value
+CMS_PROFILE_SUBJDIR_ATTRS=Subject Directory Attributes
+CMS_PROFILE_SUBJDIR_EMPTY_ATTRNAME=Attribute name should not be empty
+CMS_PROFILE_SUBJDIR_EMPTY_ATTRVAL=Attribute value should not be empty
+CMS_PROFILE_CRL_DISTRIBUTION_POINTS=CRL Distribution Points
+CMS_PROFILE_REJECTED=Request Rejected - {0}
+CMS_PROFILE_DEFERRED=Request Deferred - {0}
+CMS_PROFILE_KEY_ID=Key ID
+CMS_PROFILE_NOT_OWNER=Not Profile Owner
+CMS_PROFILE_NOT_FOUND=Profile {0} Not Found
+CMS_PROFILE_SIGNING_ALGORITHM=Signing Algorithm
+CMS_PROFILE_SIGNING_ALGORITHM_LIST=Signing Algorithm List
+CMS_PROFILE_ISSUER_ALT_NAME_TYPE=Name Type
+CMS_PROFILE_ISSUER_ALT_NAME_PATTERN=Name Pattern
+CMS_PROFILE_SUBJECT_ALT_NAME_TYPE=Name Type
+CMS_PROFILE_SUBJECT_ALT_NAME_PATTERN=Name Pattern
+CMS_PROFILE_SKIP_CERTS=Skip Certificates
+CMS_PROFILE_GN_ENABLE=Enable
+CMS_PROFILE_POLICY_ID_NOT_FOUND=Profile ID Not Found
+CMS_PROFILE_NUM_ADS=Number of Access Descriptors
+CMS_PROFILE_AD_METHOD=Access Method
+CMS_PROFILE_AD_LOCATIONTYPE=Location Type
+CMS_PROFILE_AD_LOCATION=Location
+CMS_PROFILE_AD_ENABLE=Enable
+CMS_PROFILE_AD_METHOD_0=Access Method (0)
+CMS_PROFILE_AD_LOCATIONTYPE_0=Location Type (0)
+CMS_PROFILE_AD_LOCATION_0=Location (0)
+CMS_PROFILE_AD_METHOD_1=Access Method (1)
+CMS_PROFILE_AD_LOCATIONTYPE_1=Location Type (1)
+CMS_PROFILE_AD_LOCATION_1=Location (1)
+CMS_PROFILE_AD_METHOD_2=Access Method (2)
+CMS_PROFILE_AD_LOCATIONTYPE_2=Location Type (2)
+CMS_PROFILE_AD_LOCATION_2=Location (2)
+CMS_PROFILE_CRITICAL=Criticality
+CMS_PROFILE_INVALID_GENERAL_NAME=Invalid General Name
+CMS_PROFILE_GENERAL_NAME_NOT_FOUND=General Name Not Found
+CMS_PROFILE_GENERAL_NAMES=General Names
+CMS_PROFILE_VALIDITY_CHECK_NOT_BEFORE=Check Not Before against current time
+CMS_PROFILE_VALIDITY_CHECK_NOT_AFTER=Check Not After against Not Before
+CMS_PROFILE_VALIDITY_NOT_BEFORE_GRACE_PERIOD=Grace period for Not Before being set in the future (in seconds).
+CMS_PROFILE_VALIDITY_RANGE=Validity Range (in days)
+CMS_PROFILE_VALIDITY_START_TIME=Relative Start Time (in seconds)
+CMS_PROFILE_NOT_BEFORE_RANDOM_BITS=Not Before Random Bits
+CMS_PROFILE_NOT_AFTER_RANDOM_BITS=Not After Random Bits
+CMS_PROFILE_BYPASS_CA_NOTAFTER=Bypass CA notAfter constraint
+CMS_PROFILE_VALIDITY_OUT_OF_RANGE=Validity Out of Range {0} days
+CMS_PROFILE_RENEW_GRACE_BEFORE=Renewal Grace Period Before
+CMS_PROFILE_RENEW_GRACE_AFTER=Renewal Grace Period After
+CMS_PROFILE_RENEW_OUTSIDE_GRACE_PERIOD=Outside of Renewal Grace Period: {0}
+CMS_PROFILE_RENEW_ORIG_EXP_NOT_FOUND=Renewal: Original Cert Expiration Date Not Found. Cannot validate.
+CMS_PROFILE_INVALID_VALIDITY=Invalid Validity
+CMS_PROFILE_NOT_BEFORE_AFTER_CURRENT=Not Before is later than current time
+CMS_PROFILE_NOT_AFTER_BEFORE_CURRENT=Not After is earlier than current time
+CMS_PROFILE_NOT_AFTER_BEFORE_NOT_BEFORE=Not After is earlier than Not Before
+CMS_PROFILE_TOKENKEY_LDAP_ENABLE=Enable/Disable ldap data feed
+CMS_PROFILE_TOKENKEY_LDAP_SEARCH_NAME=LDAP attribute name used for searching
+CMS_PROFILE_TOKENKEY_LDAP_STRING_ATTRS=LDAP String Attributes to be retrieved
+CMS_PROFILE_TOKENKEY_LDAP_MIN_CONN=LDAP Minimum Number Connections
+CMS_PROFILE_TOKENKEY_LDAP_MAX_CONN=LDAP Maximum Number Connections
+CMS_PROFILE_TOKENKEY_LDAP_HOST_NAME=Host Name
+CMS_PROFILE_TOKENKEY_LDAP_PORT_NUMBER=Port Number
+CMS_PROFILE_TOKENKEY_LDAP_VERSION=LDAP Version
+CMS_PROFILE_TOKENKEY_LDAP_BASEDN=BaseDN
+CMS_PROFILE_TOKENKEY_LDAP_SECURE_CONN=Secure Connection
+CMS_PROFILE_SUBJECT_NAME=Subject Name
+CMS_PROFILE_SUBJECT_NAME_PATTERN=Subject Name Pattern
+CMS_PROFILE_INVALID_SUBJECT_NAME=Invalid Subject Name {0}
+CMS_PROFILE_SUBJECT_NAME_NOT_FOUND=Subject Name Not Found
+CMS_PROFILE_SUBJECT_NAME_NOT_MATCHED=Subject Name Not Matched {0}
+CMS_PROFILE_SUBJECT_NAME_NOT_UNIQUE=Subject Name Not Unique {0}
+CMS_PROFILE_SIGNING_ALGORITHMS_ALLOWED=Allowed Signing Algorithms
+CMS_PROFILE_SIGNING_ALGORITHM_NOT_MATCHED=Signing Algorithm Not Matched {0}
+CMS_PROFILE_SIGNING_ALGORITHM_NOT_FOUND=Signing Algorithm Not Found
+CMS_PROFILE_OIDS=Comma-Separated list of Object Identifiers
+CMS_PROFILE_SSL_CLIENT=SSL Client
+CMS_PROFILE_SSL_SERVER=SSL Server
+CMS_PROFILE_EMAIL=Email
+CMS_PROFILE_OBJECT_SIGNING=Object Signing
+CMS_PROFILE_SSL_CA=SSL CA
+CMS_PROFILE_EMAIL_CA=Email CA
+CMS_PROFILE_OBJECT_SIGNING_CA=Object Signing CA
+CMS_PROFILE_SSL_CLIENT_NOT_MATCHED=SSL Client Not Matched {0}
+CMS_PROFILE_SSL_SERVER_NOT_MATCHED=SSL Server Not Matched {0}
+CMS_PROFILE_EMAIL_NOT_MATCHED=Email Not Matched {0}
+CMS_PROFILE_OBJECT_SIGNING_NOT_MATCHED=Object Signing Not Matched {0}
+CMS_PROFILE_SSL_CA_NOT_MATCHED=SSL CA Not Matched {0}
+CMS_PROFILE_EMAIL_CA_NOT_MATCHED=Email CA Not Matched {0}
+CMS_PROFILE_OBJECT_SIGNING_CA_NOT_MATCHED=Object Signing CA Not Matched {0}
+CMS_PROFILE_DIGITAL_SIGNATURE=Digital Signature
+CMS_PROFILE_NON_REPUDIATION=Non-Repudiation
+CMS_PROFILE_KEY_ENCIPHERMENT=Key Encipherment
+CMS_PROFILE_DATA_ENCIPHERMENT=Data Encipherment
+CMS_PROFILE_KEY_AGREEMENT=Key Agreement
+CMS_PROFILE_KEY_CERTSIGN=Key CertSign
+CMS_PROFILE_CRL_SIGN=CRL Sign
+CMS_PROFILE_ENCIPHER_ONLY=Encipher Only
+CMS_PROFILE_DECIPHER_ONLY=Decipher Only
+CMS_PROFILE_DIGITAL_SIGNATURE_NOT_MATCHED=Digital Signature Not Matched {0}
+CMS_PROFILE_NON_REPUDIATION_NOT_MATCHED=Non-Repudiation Not Matched {0}
+CMS_PROFILE_KEY_ENCIPHERMENT_NOT_MATCHED=Key Encipherment Not Matched {0}
+CMS_PROFILE_DATA_ENCIPHERMENT_NOT_MATCHED=Data Encipherment Not Matched {0}
+CMS_PROFILE_KEY_AGREEMENT_NOT_MATCHED=Key Agreement Not Matched {0}
+CMS_PROFILE_KEY_CERTSIGN_NOT_MATCHED=Key CertSign Not Matched {0}
+CMS_PROFILE_CRL_SIGN_NOT_MATCHED=CRL Sign Not Matched {0}
+CMS_PROFILE_ENCIPHER_ONLY_NOT_MATCHED=Encipher Only Not Matched {0}
+CMS_PROFILE_DECIPHER_ONLY_NOT_MATCHED=Decipher Only Not Matched {0}
+CMS_PROFILE_OID=Object Identifier
+CMS_PROFILE_EXT_VALUE=Extension Value
+CMS_PROFILE_KEY=Key
+CMS_PROFILE_KEY_LEN=Key Length
+CMS_PROFILE_KEY_TYPE=Key Type
+CMS_PROFILE_KEY_MIN_LEN=Min Key Length
+CMS_PROFILE_KEY_MAX_LEN=Max Key Length
+CMS_PROFILE_KEY_PARAMETERS=Key Lengths or Curves. For EC use comma separated list of curves, otherise use list of key sizes. Ex: 1024,2048,4096,8192 or: nistp256,nistp384,nistp521,sect163k1,nistk163 for EC.
+CMS_PROFILE_IS_CA=Is CA
+CMS_PROFILE_PATH_LEN=Path Length
+CMS_PROFILE_MIN_PATH_LEN=Min Path Length
+CMS_PROFILE_MAX_PATH_LEN=Max Path Length
+CMS_PROFILE_EXTENSION_NOT_FOUND=Extension {0} Not Found
+CMS_PROFILE_DUPLICATE_EXTENSION=Duplicate extension [ {0} ] found. Please contact the administrator in case of a misconfigured Certificate Profile
+CMS_PROFILE_VALIDITY_NOT_FOUND=Validity Not Found
+CMS_PROFILE_KEY_NOT_FOUND=Key Not Found
+CMS_PROFILE_NOT_BEFORE=Not Before
+CMS_PROFILE_NOT_AFTER=Not After
+CMS_PROFILE_NO_POLICY_SET_FOUND=Policy Set Not Found
+CMS_PROFILE_INVALID_NOT_BEFORE=Not Before Invalid
+CMS_PROFILE_INVALID_NOT_AFTER=Not After Invalid
+CMS_PROFILE_INVALID_KEY_TYPE=Invalid Key Type {0}
+CMS_PROFILE_KEY_TYPE_NOT_MATCHED=Key Type {0} Not Matched
+CMS_PROFILE_KEY_MIN_LEN_NOT_MATCHED=Key Min Length {0} Not Matched
+CMS_PROFILE_KEY_MAX_LEN_NOT_MATCHED=Key Max Length {0} Not Matched
+CMS_PROFILE_KEY_PARAMS_NOT_MATCHED=Key Parameters {0} Not Matched
+CMS_PROFILE_OID_NOT_MATCHED=OID {0} Not Matched
+CMS_PROFILE_CRITICAL_NOT_MATCHED=Criticality Not Matched
+CMS_PROFILE_CONSTRAINT_NO_CONSTRAINT=No Constraint
+CMS_PROFILE_CONSTRAINT_BASIC_CONSTRAINTS_EXT_TEXT=This constraint accepts the Basic Constraint extension, if present, only when Criticality={0}, Is CA={1}, Min Path Length={2}, Max Path Length={3}
+CMS_PROFILE_CONSTRAINT_BASIC_CONSTRAINTS_EXT_IS_CA=Is CA Not Matched
+CMS_PROFILE_CONSTRAINT_BASIC_CONSTRAINTS_EXT_MIN_PATH=Min Path Length not matched
+CMS_PROFILE_CONSTRAINT_BASIC_CONSTRAINTS_EXT_MAX_PATH=Max Path Length not matched
+CMS_PROFILE_CONSTRAINT_CA_VALIDITY_CONSTRAINT_TEXT=This constraint rejects the validity that is not between {0} (now) and {1} (Certificate Authority's notAfter)
+CMS_PROFILE_CONSTRAINT_EXTENDED_KEY_EXT_TEXT=This constraint accepts the Extended Key Usage extension, if present, only when Criticality={0}, OIDs={1}
+CMS_PROFILE_CONSTRAINT_EXTENSION_TEXT=This constraint accepts the extension only when Criticality={0}, OID={1}
+CMS_PROFILE_CONSTRAINT_KEY_TEXT=This constraint accepts the key only if Key Type={0}, Key Parameters ={1}
+CMS_PROFILE_CONSTRAINT_ALLOW_SAME_KEY_RENEWAL_TEXT = This constraint allows certificate requests with same keys when key uniqueness is enforced
+CMS_PROFILE_CONSTRAINT_KEY_USAGE_EXT_TEXT=This constraint accepts the Key Usage extension, if present, only when Criticality={0}, Digital Signature={1}, Non-Repudiation={2}, Key Encipherment={3}, Data Encipherment={4}, Key Agreement={5}, Key Certificate Sign={6}, Key CRL Sign={7}, Encipher Only={8}, Decipher Only={9}
+CMS_PROFILE_CONSTRAINT_NS_CERT_EXT_TEXT=This constraint accepts the NS Certificate Type extension, if present, only when Criticality={0}, SSL Client={1}, SSL Server={2}, Email={3}, Object Signing={4}, SSL CA={5}, Email CA={6}, Object Signing CA={7}
+CMS_PROFILE_CONSTRAINT_NO_CONSTRAINT_TEXT=No Constraint
+CMS_PROFILE_CONSTRAINT_SIGNING_ALG_TEXT=This constraint accepts only the Signing Algorithms of {0}
+CMS_PROFILE_CONSTRAINT_SUBJECT_NAME_TEXT=This constraint accepts the subject name that matches {0}
+CMS_PROFILE_CONSTRAINT_UNIQUE_SUBJECT_NAME_TEXT=This constraint accepts unique subject name only
+CMS_PROFILE_CONSTRAINT_USER_SUBJECT_NAME_TEXT=This constraint accepts user subject name only
+CMS_PROFILE_CONSTRAINT_VALIDITY_TEXT=This constraint rejects the validity that is not between {0} days.
+CMS_PROFILE_CONSTRAINT_RENEWAL_GRACE_PERIOD_TEXT=This constraint rejects the renewal requests that are outside of the grace period {0}
+CMS_PROFILE_CONSTRAINT_VALIDITY_RENEWAL_TEXT=This constraint rejects the validity that is not between {0} days. If renewal, grace period is {1} days before and {2} days after the expiration date of the original certificate.
+CMS_PROFILE_DEF_SIA_TEXT=This default populates a Subject Info Access Extension (1.3.6.1.5.5.7.1.11) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_AIA_TEXT=This default populates a Authority Info Access Extension (1.3.6.1.5.5.7.1.1) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_IMAGE=This default populates the image from the user.
+CMS_PROFILE_DEF_AUTHTOKEN_SUBJECT_NAME=This default populates the authenticated name in the authentication token to the Certificate Subject Name of the request.
+CMS_PROFILE_DEF_AKI_EXT=This default populates an Authority Key Identifier Extension (2.5.29.35) to the request.
+CMS_PROFILE_DEF_SIA_OID=Invalid input parameter for method: {0}. The value should be in OID format, 1.3.6.1.5.5.7.48.1 for OCSP and 1.3.6.1.5.5.7.48.2 for CA Issuers
+CMS_PROFILE_DEF_AIA_OID=Invalid input parameter for method: {0}. The value should be in OID format, 1.3.6.1.5.5.7.48.1 for OCSP and 1.3.6.1.5.5.7.48.2 for CA Issuers
+CMS_PROFILE_DEF_BASIC_CONSTRAINTS_EXT=This default populates a Basic Constraints Extension (2.5.29.19) to the request. The default values are Criticality={0}, Is CA={1}, Path Length={2}
+CMS_PROFILE_DEF_FRESHEST_CRL_EXT=This default populates a Freshest CRL Extension (2.5.29.46) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_CRL_DIST_POINTS_EXT=This default populates a CRL Distribution Points Extension (2.5.29.31) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_SUBJECT_DIR_ATTR_EXT=This default populates a Subject Directory Attributes Extension () to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_EXTENDED_KEY_EXT=This default populates an Extended Key Usage Extension () to the request. The default values are Criticality={0}, OIDs={1}
+CMS_PROFILE_DEF_KEY_USAGE_EXT=This default populates a Key Usage Extension (2.5.29.15) to the request. The default values are Criticality={0}, Digital Signature={1}, Non-Repudiation={2}, Key Encipherment={3}, Data Encipherment={4}, Key Agreement={5}, Key Certificate Sign={6}, Key CRL Sign={7}, Encipher Only={8}, Decipher Only={9}
+CMS_PROFILE_DEF_PRIVATE_KEY_EXT=This default populates a Private Key Usage Period Extension (2.5.29.16) to the request. The default values are Criticality={0}, Start Time={1}, Duration={2}
+CMS_PROFILE_DEF_GENERIC_EXT=This default populates a Generic Extension to the request. The default values are Criticality={0}, OID={1}, Value={2}
+CMS_PROFILE_DEF_NS_COMMENT_EXT=This default populates a Netscape Comment Extension (2.16.840.1.113730.1.13) to the request. The default values are Criticality={0}, Comment={1}
+CMS_PROFILE_DEF_CERT_VERSION=This default populates a Certificate Version to the request. The default value is Version={0}
+CMS_PROFILE_DEF_NS_CERT_TYPE_EXT=This default populates a Netscape Certificate Type Extension (2.16.840.1.113730.1.1) to the request. The default values are Criticality={0}, SSL Client={1}, SSL Server={2}, Email={3}, Object Signing={4}, SSL CA={5}, Email CA={6}, Object Signing CA={7}
+CMS_PROFILE_DEF_NAME_CONSTRAINTS_EXT=This default populates a Name Constraints Extension (2.5.29.30) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_NO_DEFAULT=No Default
+CMS_PROFILE_DEF_OCSP_NO_CHECK_EXT=This default populates an OCSP No Check Extension (1.3.6.1.5.5.7.48.1.5) to the request. The default values are Criticality={0}
+CMS_PROFILE_DEF_POLICY_CONSTRAINTS_EXT=This default populates a Policy Constraints Extension () to the request. The default values are Criticality={0}, Required Explicit Policy={1}, Inhibit Policy Mapping={2}
+CMS_PROFILE_DEF_CERTIFICATE_POLICIES_EXT=This default populates a Certificate Policies Extension to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_POLICY_MAPPINGS_EXT=This default populates a Policy Mappings Extension () to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_SIGNING_ALGORITHM=This default populates the Certificate Signing Algorithm. The default values are Algorithm={0}
+CMS_PROFILE_DEF_ISSUER_ALT_NAME_EXT=This default populates a Issuer Alternative Name Extension (2.5.29.18) to the request. The default values are Criticality={0}, Pattern={1}, Pattern Type={2}
+CMS_PROFILE_DEF_SUBJECT_ALT_NAME_EXT=This default populates a Subject Alternative Name Extension (2.5.29.17) to the request. The default values are Criticality={0}, {1}
+CMS_PROFILE_DEF_SUBJECT_KEY_ID_EXT=This default populates a Subject Key Identifier Extension (2.5.29.14) to the request.
+CMS_PROFILE_AUTO_ASSIGN=Agent UID
+CMS_PROFILE_DEF_AUTO_ASSIGN=This default assigns this request to Agent={0} automatically
+CMS_PROFILE_DEF_SUBJECT_NAME=This default populates a Certificate Subject Name to the request. The default values are Subject Name={0}
+CMS_PROFILE_DEF_INHIBIT_ANY_POLICY_EXT=This default populates an Inhibit Any-Policy Extension (2.25.29.54) to the request. The default values are Critically={0}, {1}
+CMS_PROFILE_INHIBIT_ANY_POLICY_WRONG_SKIP_CERTS=The value for skipped certificates must be an integer.
+CMS_PROFILE_DEF_USER_EXT=This default populates a User-Supplied Extension ({0}) to the request.
+CMS_PROFILE_DEF_USER_KEY=This default populates a User-Supplied Certificate Key to the request.
+CMS_PROFILE_DEF_USER_SIGNING_ALGORITHM=This default populates a User-Supplied Certificate Signing Algorithm to the request.
+CMS_PROFILE_DEF_USER_SUBJECT_NAME=This default populates a User-Supplied Certificate Subject Name to the request.
+CMS_PROFILE_DEF_USER_VALIDITY=This default populates a User-Supplied Certificate Validity to the request.
+CMS_PROFILE_DEF_VALIDITY=This default populates a Certificate Validity to the request. The default values are Range={0} in days
+CMS_PROFILE_CERTIFICATE_POLICIES_ID=Certificate Policies ID
+CMS_PROFILE_CERTIFICATE_POLICY_ENABLE=True if this certificate policy qualifier is enabled; false otherwise
+CMS_PROFILE_POLICY_ID=Policy ID
+CMS_PROFILE_POLICY_QUALIFIER_CPSURI_ENABLE=True if this certificate policy qualifier type is CPSuri; false otherwise
+CMS_PROFILE_POLICY_QUALIFIER_USERNOTICE_ENABLE=True if this certificate policy qualifier type is UserNotice; false otherwise
+CMS_PROFILE_POLICY_USERNOTICE_REF_ORG=Organization for notice reference
+CMS_PROFILE_POLICY_USERNOTICE_REF_NUMBERS=Notice numbers for notice reference
+CMS_PROFILE_POLICY_USERNOTICE_EXPLICIT_TEXT=Explicit Text for user notice
+CMS_PROFILE_POLICY_CPSURI=CPSUri
+CMS_PROFILE_POLICY_QUALIFIERS=Certificate Policy Qualifier
+CMS_PROFILE_POLICY_QUALIFIER_NUM=Number of Certificate Policy Qualifiers
+CMS_PROFILE_CERTIFICATE_POLICIES_POLICYID_ERROR=Wrong format policy ID: {0}
+CMS_PROFILE_CERTIFICATE_POLICIES_EMPTY_POLICYID=Empty certificate policies ID
+CMS_PROFILE_CERTIFICATE_POLICIES_EMPTY_CPSURI=Empty CPSuri
+#######################################################
+# Profile Inputs and outputs
+# The same servlets as last section display these messages
+#
+#######################################################
+CMS_PROFILE_REQUESTOR_NAME=Requestor Name
+CMS_PROFILE_REQUESTOR_EMAIL=Requestor Email
+CMS_PROFILE_REQUESTOR_PHONE=Requestor Phone
+CMS_PROFILE_SN_UID=UID
+CMS_PROFILE_SN_EMAIL=Email
+CMS_PROFILE_SN_CN=Common Name
+CMS_PROFILE_SN_OU=Organizational Unit
+CMS_PROFILE_SN_O=Organization
+CMS_PROFILE_SN_C=Country
+CMS_PROFILE_NO_CERT_REQ=Certificate Request Not Found
+CMS_PROFILE_UNKNOWN_SEQ_NUM=Unknown Sequence Number
+CMS_PROFILE_UNKNOWN_CERT_REQ_TYPE=Unknown Certificate Request Type {0}
+CMS_PROFILE_FILE_NOT_FOUND=Cannot locate file
+CMS_PROFILE_INPUT_CERT_REQ_TYPE=Certificate Request Type
+CMS_PROFILE_INPUT_CERT_REQ=Certificate Request
+CMS_PROFILE_INPUT_KEYGEN_REQ=Key Generation Request
+CMS_PROFILE_INPUT_KEYGEN_REQ_TYPE=Key Generation Request Type
+CMS_PROFILE_INPUT_FILE_SIGNING_NAME=File Signing Input
+CMS_PROFILE_INPUT_FILE_SIGNING_TEXT=File Signing Input
+CMS_PROFILE_INPUT_FILE_SIGNING_URL=URL Of File Being Signed
+CMS_PROFILE_INPUT_FILE_SIGNING_TEXT=Text Being Signed
+CMS_PROFILE_IMAGE=Image
+CMS_PROFILE_INPUT_IMAGE_NAME=Image
+CMS_PROFILE_INPUT_IMAGE_TEXT=Image
+CMS_PROFILE_INPUT_IMAGE_URL=Image URL
+CMS_PROFILE_INPUT_SERIAL_NUM_NAME=Serial Number of Certificate to Renew
+CMS_PROFILE_INPUT_SERIAL_NUM_TEXT=Serial Number of Certificate to Renew
+CMS_PROFILE_INPUT_SUBMITTER_NAME=Requestor Information
+CMS_PROFILE_INPUT_SUBMITTER_TEXT=Requestor Information
+CMS_PROFILE_INPUT_GENERIC_NAME_NAME=Generic Input
+CMS_PROFILE_INPUT_GENERIC_NAME_TEXT=Generic Input
+CMS_PROFILE_GI_PARAM_NAME=Parameter Name
+CMS_PROFILE_GI_SYNTAX=Syntax
+CMS_PROFILE_GI_DISPLAY_NAME=Display Name
+CMS_PROFILE_GI_ENABLE=Enable
+CMS_PROFILE_INPUT_SUBJECT_NAME_NAME=Subject Name
+CMS_PROFILE_INPUT_SUBJECT_NAME_TEXT=Subject Name
+CMS_PROFILE_INPUT_KEY_GEN_NAME=Key Generation
+CMS_PROFILE_INPUT_KEY_GEN_TEXT=Key Generation
+CMS_PROFILE_INPUT_ENC_KEY_GEN_NAME=Encryption Key Generation
+CMS_PROFILE_INPUT_ENC_KEY_GEN_TEXT=Encryption Key Generation
+CMS_PROFILE_INPUT_SIGN_KEY_GEN_NAME=Signing Key Generation
+CMS_PROFILE_INPUT_SIGN_KEY_GEN_TEXT=Signing Key Generation
+CMS_PROFILE_INPUT_DUAL_KEY_NAME=Dual Key Generation
+CMS_PROFILE_INPUT_DUAL_KEY_TEXT=Dual Key Generation
+CMS_PROFILE_UPDATER_SUBSYSTEM_NAME=Updater for Subsystem Group
+CMS_PROFILE_UPDATER_SUBSYSTEM_TEXT=Updater for Subsystem Group
+CMS_PROFILE_INPUT_CERT_REQ_NAME=Certificate Request Input
+CMS_PROFILE_INPUT_CERT_REQ_TEXT=Certificate Request Input
+CMS_PROFILE_INPUT_TOKENKEY_CERT_REQ_NAME=Token Key Certificate Request Input
+CMS_PROFILE_INPUT_TOKENKEY_CERT_REQ_TEXT=Token Key Certificate Request Input
+CMS_PROFILE_INPUT_TOKENKEY_CERT_REQ_UID=Token Key User ID
+CMS_PROFILE_INPUT_TOKENKEY_CERT_REQ_PK=Token Key User Public Key
+CMS_PROFILE_INPUT_TOKENKEY_CERT_REQ_TOKEN_CUID=Token Key CUID
+CMS_PROFILE_TOKENKEY_NO_TOKENCUID=Missing valid token CUID
+CMS_PROFILE_TOKENKEY_NO_ID=Token Key input ID not found
+CMS_PROFILE_TOKENKEY_NO_PUBLIC_KEY=Token Key input publickey not found
+CMS_PROFILE_OUTPUT_CERT_TOKENKEY_NAME=Token Key Certificate Output
+CMS_PROFILE_OUTPUT_CERT_TOKENKEY_TEXT=Token Key Certificate Output
+CMS_PROFILE_OUTPUT_CERT_NAME=Certificate Output
+CMS_PROFILE_OUTPUT_FINGER_PRINTS=Finger Prints
+CMS_PROFILE_OUTPUT_CERT_TEXT=Certificate Output
+CMS_PROFILE_OUTPUT_CERT_PP=Certificate Pretty Print
+CMS_PROFILE_OUTPUT_CERT_B64=Certificate Base-64 Encoded
+CMS_PROFILE_OUTPUT_CMMF_B64=CMMF Base-64 Encoded
+CMS_PROFILE_OUTPUT_PKCS7_B64=PKCS #7 Base-64 Encoded
+CMS_PROFILE_OUTPUT_DER_B64=DER Base 64 Encoded
+#######################################################
+# Self Tests
+#
+# Servlets which display these messages
+#
+# None
+#
+#######################################################
+CMS_SELFTESTS_SYSTEM_CERTS_VERIFICATION_DESCRIPTION=This self test is used to verify all system certificates
+CMS_SELFTESTS_CA_PRESENCE_DESCRIPTION=This self test is used to check whether or not the CA is present.
+CMS_SELFTESTS_CA_VALIDITY_DESCRIPTION=This self test is used to check whether or not the CA is valid.
+CMS_SELFTESTS_OCSP_PRESENCE_DESCRIPTION=This self test is used to check whether or not the OCSP is present.
+CMS_SELFTESTS_OCSP_VALIDITY_DESCRIPTION=This self test is used to check whether or not the OCSP is valid.
+CMS_SELFTESTS_RA_PRESENCE_DESCRIPTION=This self test is used to check whether or not the RA is present.
+CMS_SELFTESTS_KRA_PRESENCE_DESCRIPTION=This self test is used to check whether or not the KRA is present.
+CMS_SELFTESTS_TKS_PRESENCE_DESCRIPTION=This self test is used to check whether or not the TKS is present.
+CMS_SELFTESTS_TPS_PRESENCE_DESCRIPTION=This self test is used to check whether or not the TPS is present.
+CMS_SELFTESTS_TPS_VALIDITY_DESCRIPTION=This self test is used to check whether or not the TPS is valid.
+#######################################################
+# ACL
+#
+# Servlets which display these messages
+#
+# ACLAdminServlet
+#
+#######################################################
+CMS_ACL_NULL_VALUE={0} value can not be null
+CMS_ACL_PARSING_ERROR=ACL parsing error for {0}: {1}
+CMS_ACL_CLASS_LOAD_FAIL=Failed to load class: {0}
+CMS_ACL_PERMISSION_DENIED=Permission denied
+CMS_ACL_NO_PERMISSION={0} does not have permission to {1}
+CMS_ACL_PARSING_ERROR_0=Failed to parse ACLs
+CMS_ACL_UPDATE_FAIL=Failed to update ACLs.
+CMS_ACL_METHOD_NOT_IMPLEMENTED=ACL method not implemented
+CMS_ACL_CONNECT_LDAP_FAIL=Failed to connect LDAP server: {0}
+CMS_ACL_RESOURCE_NOT_FOUND=ACLs resource not found
+CMS_ACL_ILL_CLASS=Class must extend IAccessEvaluator
+CMS_ACL_COMMIT_FAIL=Failed to save changes to the configuration file
+CMS_ACL_INST_CLASS_FAIL=Failed to instantiate class
+CMS_ACL_EVAL_NOT_FOUND=Evaluator not found
+#######################################################
+# User/group
+#
+# Servlets which display these messages
+#
+# UserGrpAdminServlet
+#
+#######################################################
+CMS_USRGRP_USER_NOT_FOUND=User not found
+CMS_USRGRP_ADD_USER_FAIL=Failed to add user
+CMS_USRGRP_ADD_USER_FAIL_NO_UID=Failed to add user: UID required
+CMS_USRGRP_MOD_USER_FAIL=Failed to modify user
+CMS_USRGRP_CERT_NOT_FOUND=Certificate not found
+CMS_USRGRP_REMOVE_USER_FAIL=Failed to remove user
+CMS_USRGRP_ADD_GROUP_FAIL=Failed to add group
+CMS_USRGRP_REMOVE_GROUP_FAIL=Failed to remove group
+CMS_USRGRP_ILL_GRP_MOD=Certificate Server administrators group must not be empty
+CMS_USRGRP_MOD_GROUP_FAIL=Failed to modify group
+CMS_USRGRP_USR_CERT_ERROR=User certificate related error
+#######################################################
+#
+# DBSubsystem
+#
+#######################################################
+CMS_DB_ADD_ATTRIBUTE_FAILED=Failed to add attribute.
+CMS_DB_ADD_OBJECTCLASS_FAILED=Failed to add objectclass.
diff --git a/base/server/cmsbundle/src/pki-cmsbundle.mf b/base/server/cmsbundle/src/pki-cmsbundle.mf
new file mode 100644
index 000000000..ee384386e
--- /dev/null
+++ b/base/server/cmsbundle/src/pki-cmsbundle.mf
@@ -0,0 +1,3 @@
+Name: pki-cmsbundle
+Specification-Version: ${APPLICATION_VERSION}
+Implementation-Version: ${VERSION}