SuccessConsole Output

Started by upstream project "Build_Beta_Level_4" build number 55
originally caused by:
 Started by user administrator
Building in workspace /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace
Cleaning local Directory d1_identity_manager
Checking out https://repository.dataone.org/software/cicore/branches/D1_IDENTITY_MANAGER_v2.3 at revision '2017-01-30T19:55:01.769 +0000'
A         src
A         src/test
A         src/test/java
A         src/test/java/org
A         src/test/java/org/dataone
A         src/test/java/org/dataone/cn
A         src/test/java/org/dataone/cn/ldap
A         src/test/java/org/dataone/cn/ldap/LDAPTestIdentityCleanUp.java
A         src/test/java/org/dataone/service
A         src/test/java/org/dataone/service/cn
A         src/test/java/org/dataone/service/cn/impl
A         src/test/java/org/dataone/service/cn/impl/v2
A         src/test/java/org/dataone/service/cn/impl/v2/CNIdentityLDAPImplTestUnit.java
A         src/test/java/org/dataone/service/cn/impl/v2/IdentityManagerSuiteTest.java
A         src/test/java/org/dataone/service/cn/impl/v2/ReserveIdentifierServiceTestUnit.java
A         src/test/resources
A         src/test/resources/org
A         src/test/resources/org/dataone
A         src/test/resources/org/dataone/configuration
AU        src/test/resources/org/dataone/configuration/hazelcast.properties
A         src/test/resources/org/dataone/configuration/ldapService.properties
AU        src/test/resources/org/dataone/configuration/hazelcast.xml
A         src/test/resources/org/dataone/configuration/node.properties
AU        src/test/resources/org/dataone/configuration/identity.test.properties
AU        src/test/resources/org/dataone/configuration/config.xml
A         src/test/resources/org/dataone/configuration/registryLdap.properties
A         src/test/resources/org/dataone/resources
A         src/test/resources/org/dataone/resources/samples
A         src/test/resources/org/dataone/resources/samples/v1
A         src/test/resources/org/dataone/resources/samples/v1/cnNode.xml
A         src/test/resources/org/dataone/resources/samples/v2
AU        src/test/resources/org/dataone/resources/samples/v2/cnNode.xml
A         src/test/resources/org/dataone/resources/samples/v2/ldif
A         src/test/resources/org/dataone/resources/samples/v2/ldif/identityTestCN.ldif
A         src/main
A         src/main/java
A         src/main/java/org
A         src/main/java/org/dataone
A         src/main/java/org/dataone/service
A         src/main/java/org/dataone/service/cn
A         src/main/java/org/dataone/service/cn/impl
A         src/main/java/org/dataone/service/cn/impl/v1
A         src/main/java/org/dataone/service/cn/impl/v1/CNIdentityLDAPImpl.java
A         src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java
A         src/main/java/org/dataone/service/cn/impl/v2
AU        src/main/java/org/dataone/service/cn/impl/v2/CNIdentityLDAPImpl.java
AU        src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java
A         src/main/resources
A         src/main/resources/org
A         src/main/resources/org/dataone
A         src/main/resources/org/dataone/configuration
AU        src/main/resources/org/dataone/configuration/reserveIdentifier.properties
AU        src/main/resources/org/dataone/configuration/config.xml
AU        src/main/resources/org/dataone/configuration/identity.properties
AU        src/main/resources/log4j.properties
A         src/main/resources/buildInfo
A         src/main/resources/buildInfo/buildInfo.properties
AU        pom.xml
 U        .
At revision 18574

No changes for https://repository.dataone.org/software/cicore/branches/D1_IDENTITY_MANAGER_v2.3 since the previous build
Parsing POMs
Established TCP socket on 49217
[d1_identity_manager] $ /usr/lib/jvm/java-7-openjdk-amd64/bin/java -cp /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-agent-1.8.1.jar:/usr/share/maven/boot/plexus-classworlds-2.x.jar org.jvnet.hudson.maven3.agent.Maven3Main /usr/share/maven /var/cache/jenkins/war/WEB-INF/lib/remoting-3.4.jar /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-interceptor-1.8.1.jar /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-interceptor-commons-1.8.1.jar 49217
<===[JENKINS REMOTING CAPACITY]===>channel started
Executing Maven:  -B -f /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml clean install javadoc:javadoc
[INFO] Scanning for projects...
[WARNING] 
[WARNING] Some problems were encountered while building the effective model for org.dataone:d1_identity_manager:jar:2.3.1
[WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-compiler-plugin is missing. @ line 67, column 21
[WARNING] 'build.plugins.plugin.version' for org.codehaus.mojo:buildnumber-maven-plugin is missing. @ line 75, column 21
[WARNING] 'build.plugins.plugin.version' for com.mycila.maven-license-plugin:maven-license-plugin is missing. @ line 105, column 21
[WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-jar-plugin is missing. @ line 91, column 21
[WARNING] 
[WARNING] It is highly recommended to fix these problems because they threaten the stability of your build.
[WARNING] 
[WARNING] For this reason, future Maven versions might no longer support building such malformed projects.
[WARNING] 
[INFO]                                                                         
[INFO] ------------------------------------------------------------------------
[INFO] Building DataONE Identity Manager 2.3.1
[INFO] ------------------------------------------------------------------------
[INFO] 
[INFO] --- maven-clean-plugin:2.3:clean (default-clean) @ d1_identity_manager ---
[INFO] 
[INFO] --- buildnumber-maven-plugin:1.4:create (default) @ d1_identity_manager ---
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildNumber: 18574 at timestamp: 1485806121446
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildScmBranch: branches/D1_IDENTITY_MANAGER_v2.3
[INFO] 
[INFO] --- maven-resources-plugin:2.3:resources (default-resources) @ d1_identity_manager ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 1 resource
[INFO] Copying 5 resources
[INFO] 
[INFO] --- maven-compiler-plugin:2.0.2:compile (default-compile) @ d1_identity_manager ---
[INFO] Compiling 4 source files to /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/classes
[INFO] 
[INFO] --- maven-resources-plugin:2.3:testResources (default-testResources) @ d1_identity_manager ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 10 resources
[INFO] 
[INFO] --- maven-compiler-plugin:2.0.2:testCompile (default-testCompile) @ d1_identity_manager ---
[INFO] Compiling 4 source files to /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/test-classes
[INFO] 
[INFO] --- maven-surefire-plugin:2.10:test (default-test) @ d1_identity_manager ---
[INFO] Surefire report directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/surefire-reports

-------------------------------------------------------
 T E S T S
-------------------------------------------------------
Running org.dataone.service.cn.impl.v2.IdentityManagerSuiteTest
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.18060.0.0.1 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.7 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.2 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.18 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.319 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.3 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.10.1 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.18060.0.0.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.7 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.2 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.18 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.319 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.10.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.42.2.27.8.5.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.9 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.10 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.4 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.2 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.473 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.474 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.841 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.417 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.1.8 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.8 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.6 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.5 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.4203.1.11.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.4203.1.11.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:31: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.1466.20037 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20170130-19:55:32: [INFO]: no custom cache configuration was set, loading the default cache configuration [org.apache.directory.server.core.api.CacheService]
20170130-19:55:33: [INFO]: Schema directory '/tmp/server-work-org/partitions/schema' does NOT exist: extracted state set to false. [org.apache.directory.api.ldap.schema.extractor.impl.DefaultSchemaLdifExtractor]
20170130-19:55:35: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:35: [INFO]: Loading system enabled schema: 
	Schema Name: system
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading apachemeta enabled schema: 
	Schema Name: apachemeta
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading core enabled schema: 
	Schema Name: core
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading apache enabled schema: 
	Schema Name: apache
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading other enabled schema: 
	Schema Name: other
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, apachemeta, apache, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading cosine enabled schema: 
	Schema Name: cosine
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading collective enabled schema: 
	Schema Name: collective
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: cosine schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading inetorgperson enabled schema: 
	Schema Name: inetorgperson
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, cosine, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: apache schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading pwdpolicy enabled schema: 
	Schema Name: pwdpolicy
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading krb5kdc enabled schema: 
	Schema Name: krb5kdc
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading java enabled schema: 
	Schema Name: java
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: apachemeta schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: apache schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: Loading adsconfig enabled schema: 
	Schema Name: adsconfig
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system, core, apache] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:36: [WARN]: ApacheDS shutdown hook has NOT been registered with the runtime.  This default setting for standalone operation has been overriden. [org.apache.directory.server.core.DefaultDirectoryService]
20170130-19:55:36: [INFO]: fetching the cache named dnCache [org.apache.directory.server.core.api.CacheService]
20170130-19:55:36: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20170130-19:55:36: [INFO]: No cache with name alias exists, creating one [org.apache.directory.server.core.api.CacheService]
20170130-19:55:37: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20170130-19:55:37: [INFO]: No cache with name piar exists, creating one [org.apache.directory.server.core.api.CacheService]
20170130-19:55:37: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20170130-19:55:37: [INFO]: No cache with name entryDn exists, creating one [org.apache.directory.server.core.api.CacheService]
20170130-19:55:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaIor [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaObject [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaRepositoryId [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: automountInformation [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaShareName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNTPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaTrustFlags [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdLastSet [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaGroupType [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSIDList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaAlgorithmicRidBase [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaForceLogoff [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutDuration [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutObservationWindow [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutThreshold [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonToChgPwd [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMaxPwdAge [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMinPwdAge [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMinPwdLength [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextGroupRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextUserRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdHistoryLength [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaRefuseMachinePwdChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaOptionName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBoolOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaIntegerOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaStringListOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaStringOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPrivilegeList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaAcctFlags [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBadPasswordCount [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBadPasswordTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaHomeDrive [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaHomePath [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaKickoffTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLMPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogoffTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonHours [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonScript [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMungedDial [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNTPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPasswordHistory [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPrimaryGroupSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaProfilePath [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdCanChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdLastSet [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdMustChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:37: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaUserWorkstations [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisPublicKey [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisSecretKey [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisDomain [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: xmozillanickname [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: xmozillausehtmlmail [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaSecondEmail [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaPostalAddress2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomePostalAddress2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeLocalityName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomePostalCode [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeCountryName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeFriendlyCountryName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: homeurl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: workurl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom1 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom3 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom4 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nsAIMid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: memberUid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowLastChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowMin [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowMax [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowWarning [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowInactive [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowExpire [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: macAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisNetgroupTriple [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: memberNisNetgroup [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: homeDirectory [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: loginShell [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gecos [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipNetworkNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipNetmaskNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapEntry [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: oncRpcNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: bootFile [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: bootParameter [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipProtocolNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipHostNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipServicePort [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipServiceProtocol [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:38: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaMName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaMinimum [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsClass [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaSerial [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRefresh [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRetry [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaExpire [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServicePriority [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServiceWeight [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServicePort [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsMxPreference [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsIpAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsIpAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsTtl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsCharacterString [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpServiceDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpVersion [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpImplementation [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHashBucketAssignment [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDelayedServiceParameter [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpMaxClientLeadTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpFailOverEndpointState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPermitList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeasesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpNetMask [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPoolDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpGroupDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeasesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAddressState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpExpirationTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStartTimeOfState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLastTransactionTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpBootpFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDnsStatus [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRequestedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpReservedForClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedToClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRelayAgentInfo [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubnetDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPoolDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAddressState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpExpirationTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStartTimeOfState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLastTransactionTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpBootpFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDnsStatus [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRequestedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpReservedForClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedToClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRelayAgentInfo [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpErrorLog [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubclassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassData [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPrimaryDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSecondaryDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSharedNetworkDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubnetDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpGroupDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeaseDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:39: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:40: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20170130-19:55:40: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20170130-19:55:40: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20170130-19:55:40: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition]
20170130-19:55:40: [INFO]: fetching the cache named system [org.apache.directory.server.core.api.CacheService]
20170130-19:55:40: [INFO]: No cache with name system exists, creating one [org.apache.directory.server.core.api.CacheService]
20170130-19:55:41: [INFO]: Keys and self signed certificate successfully generated. [org.apache.directory.server.core.security.TlsKeyGenerator]
20170130-19:55:42: [INFO]: fetching the cache named groupCache [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: Initializing ... [org.apache.directory.server.core.event.EventInterceptor]
20170130-19:55:42: [INFO]: Initialization complete. [org.apache.directory.server.core.event.EventInterceptor]
20170130-19:55:42: [WARN]: You didn't change the admin password of directory service instance 'org'.  Please update the admin password as soon as possible to prevent a possible security breach. [org.apache.directory.server.core.DefaultDirectoryService]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20170130-19:55:42: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition]
20170130-19:55:42: [INFO]: fetching the cache named org [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: No cache with name org exists, creating one [org.apache.directory.server.core.api.CacheService]
20170130-19:55:42: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:42: [INFO]: Loading dataone enabled schema: 
	Schema Name: dataone
		Disabled: false
		Owner: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:42: [INFO]: Loading dataone enabled schema: 
	Schema Name: dataone
		Disabled: false
		Owner: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
		Dependencies: [system, core] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20170130-19:55:45: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:46: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:46: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:47: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20170130-19:55:48: [INFO]: Successful bind of an LDAP Service (15389) is completed. [org.apache.directory.server.ldap.LdapServer]
20170130-19:55:48: [INFO]: Ldap service started. [org.apache.directory.server.ldap.LdapServer]
20170130-19:55:49: [INFO]: 1 identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:49: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 8
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21735ed4    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroup(CNIdentityLDAPImplTestUnit.java:227)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:49: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:49: [INFO]: 2 identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:49: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 15
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@3e63b7fd    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroup(CNIdentityLDAPImplTestUnit.java:230)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:49: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:49: [INFO]: 3 identityService.createGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:49: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:49: [INFO]: 4 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:50: [INFO]: selectSession: using the default certificate location [org.dataone.client.auth.CertificateManager]
20170130-19:55:50: [ERROR]: No certificate installed in expected location: /tmp/x509up_u106 [org.dataone.client.auth.CertificateManager]
java.io.FileNotFoundException: No certificate installed in expected location: /tmp/x509up_u106
	at org.dataone.client.auth.CertificateManager.locateDefaultCertificate(CertificateManager.java:1360)
	at org.dataone.client.auth.CertificateManager.getCertificateFile(CertificateManager.java:1141)
	at org.dataone.client.auth.CertificateManager.<init>(CertificateManager.java:201)
	at org.dataone.client.auth.CertificateManager$CertificateManagerSingleton.<clinit>(CertificateManager.java:237)
	at org.dataone.client.auth.CertificateManager.getInstance(CertificateManager.java:247)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.processAttributes(CNIdentityLDAPImpl.java:1158)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.getSubjectInfo(CNIdentityLDAPImpl.java:955)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.getSubjectInfo(CNIdentityLDAPImpl.java:919)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:232)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroup(CNIdentityLDAPImplTestUnit.java:242)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:50: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:50: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:50: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:50: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:50: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:50: [INFO]: 5 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:50: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:50 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:51: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:51: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:51: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 6 identityService.createGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:51: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 7 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:51: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:51: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:51: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:51: [INFO]: 8 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:51: [INFO]: 9 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:52: [INFO]: 10 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:52: [INFO]: 11 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:55:52: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 83
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b30323ad    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 85
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15805795    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 87
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@e8f237a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 93
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2179be19    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:332)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 100
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@3e6a1742    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:334)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:339)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:52: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:52: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:343)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:52: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:52: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:52 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:53: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:53: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:347)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:53: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:53: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:359)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:275)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:359)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20170130-19:55:53: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20170130-19:55:53: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 168
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b30982f2    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 170
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1586b6da    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 172
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@e9582bf    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 178
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21801d5e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:418)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:53: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 183
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6917d120    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:420)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:53: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:420)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:54: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:425)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:54: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:54: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:54: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:429)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:54: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:54 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:54: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:54: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:54: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:433)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20170130-19:55:55: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20170130-19:55:55: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 229
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b30e159f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 231
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@158b4987    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 233
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@e9a156c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 239
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2184b00b    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:487)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 244
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@691c63cd    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:489)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:489)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:55: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:55: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:56: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:56: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:56 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:56: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:56: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:56: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:56: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 290
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b312a84c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:56: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 292
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@158fdc34    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:56: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 294
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@e9ea819    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:56: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 300
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@218942b8    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:561)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:57: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 305
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6920f67a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:563)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:57: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:563)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:57: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:57: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:57: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:57 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:57: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:57: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:57: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:57: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:57: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:57: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 386
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b319daac    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 388
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15970e94    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 390
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ea5da79    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 394
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6927a283    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:655)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:655)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 401
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2190d50d    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:657)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:58: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:58: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:55:58 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:55:59: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:55:59: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:55:59: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:55:59: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 449
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b31e93bb    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:59: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 451
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@159bc7a3    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:55:59: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 453
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@eaa9388    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:00: [WARN]: Node not found: urn:node:testcnid [org.dataone.cn.ldap.NodeFacade]
20170130-19:56:00: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 474
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21964e06    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:738)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:00: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:00: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 481
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@3e86a72f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:740)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:00: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:00: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:00: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:00: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:00: [WARN]: Did not find matching attribute: equivalentIdentity=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:00: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:00: [WARN]: AbandonableRequest with messageId 495 not found in outstandingRequests. [org.apache.directory.server.ldap.LdapSession]
20170130-19:56:01: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 511
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b3233999    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 513
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15a06d81    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 515
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@eaf3966    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 533
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@219aba51    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:835)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 538
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@69326e13    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:837)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:837)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: equivalentIdentityRequest [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 542
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentityRequest'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@478af4f6    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3109)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.requestMapIdentity(CNIdentityLDAPImpl.java:533)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:841)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:01: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: equivalentIdentity [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 548
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentity'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@5f65c26d    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3109)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.checkAttribute(LDAPTestIdentityCleanUp.java:83)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:847)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: AbandonableRequest with messageId 552 not found in outstandingRequests. [org.apache.directory.server.ldap.LdapSession]
20170130-19:56:01: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: AbandonableRequest with messageId 560 not found in outstandingRequests. [org.apache.directory.server.ldap.LdapSession]
20170130-19:56:01: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 569
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b32792b3    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 571
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15a4c69b    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 573
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@eb39280    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 589
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@693640d6    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:928)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:928)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:01: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:01: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 596
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@219f7360    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:930)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:02: [WARN]: Problem checking attribute: equivalentIdentityRequest [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 601
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentityRequest'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@478f6141    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3109)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.requestMapIdentity(CNIdentityLDAPImpl.java:541)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:934)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:02: [WARN]: Problem checking attribute: equivalentIdentity [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 608
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentity'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@5f6a41e9    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3109)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.checkAttribute(LDAPTestIdentityCleanUp.java:83)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:942)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 625
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b32bc56b    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 627
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15a8f953    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 629
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@eb7c538    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 635
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21a25fd7    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.verifySubject(CNIdentityLDAPImplTestUnit.java:982)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [INFO]: 7 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 685
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b33044e7    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 687
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15ad78cf    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 689
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ebc44b4    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 695
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21a6df53    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateAccount(CNIdentityLDAPImplTestUnit.java:1019)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [WARN]: Did not find matching attribute: mail=test2@dataone.org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:02: [INFO]: 6 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:02: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 706
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b331d7ec    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 708
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15af0bd4    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 710
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ebdd7b9    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 716
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21a87258    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.subjectInfo(CNIdentityLDAPImplTestUnit.java:1065)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:02: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:03: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:03: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 724
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b333315e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 726
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15b06546    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 728
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ebf312b    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 732
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6940f935    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1106)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1106)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: Did not find matching attribute: mail=test2@dataone.org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:03: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1904)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateAccount(CNIdentityLDAPImpl.java:670)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1117)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [INFO]: 6 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 743
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b3349e01    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 745
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15b1d1e9    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 747
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ec09dce    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 753
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21ab386d    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.listSubjects(CNIdentityLDAPImplTestUnit.java:1164)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: The start index is 0 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: The count is null or equal or less than 0=================== [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [INFO]: the count value is ===============100 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:03: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:03: [INFO]: 11 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:03: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 813
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b339dd67    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 815
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15b7114f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 817
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ec5dd34    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:03: [INFO]: mapIdentity()- [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:03: [INFO]: mapIdentity()-identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:03: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 835
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21b15e1f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentity(CNIdentityLDAPImplTestUnit.java:1255)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [INFO]: mapIdentity()-identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 842
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@3ea1b748    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentity(CNIdentityLDAPImplTestUnit.java:1258)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [INFO]: mapIdentity()-identityService.mapIdentity [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: 3 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [INFO]: mapIdentity()-identityService.mapIdentity [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:56:04 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:56:04: [WARN]: Did not find matching attribute: equivalentIdentity=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:04: [INFO]: 3 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [INFO]: mapIdentity()-checkAttribute(p1.getValue [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: mapIdentity()-checkAttribute(p2.getValue [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: mapIdentity()-removeSubject(p1) [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: mapIdentity()-removeSubject(p2) [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: mapIdentity()-deleteNode [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [INFO]: mapIdentity()-Finished [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20170130-19:56:04: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 860
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b33d6366    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 862
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15ba974e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 864
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ec96333    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [WARN]: Problem checking attribute: cn [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 882
    Compare request
        Entry : 'cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org'
        Attribute description : 'cn'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2201a81e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org]; remaining name 'cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.getSubjectInfoIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:1365)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [WARN]: Problem checking attribute: cn [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 889
    Compare request
        Entry : 'cn=Test2,o=Test,c=US,dc=cilogon,dc=org'
        Attribute description : 'cn'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@3ef20147    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=Test2,o=Test,c=US,dc=cilogon,dc=org]; remaining name 'cn=Test2,o=Test,c=US,dc=cilogon,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.getSubjectInfoIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:1367)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:04: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [WARN]: Did not find matching attribute: equivalentIdentityRequest=cn=Test2,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:04: [WARN]: Did not find matching attribute: equivalentIdentityRequest=cn=\5c+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:04: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:04: [WARN]: Did not find matching attribute: equivalentIdentity=cn=Test2,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:04: [WARN]: Did not find matching attribute: equivalentIdentity=cn=\5c+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:04: [WARN]: AbandonableRequest with messageId 903 not found in outstandingRequests. [org.apache.directory.server.ldap.LdapSession]
20170130-19:56:05: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [WARN]: AbandonableRequest with messageId 911 not found in outstandingRequests. [org.apache.directory.server.ldap.LdapSession]
20170130-19:56:05: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:05: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:05: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 925
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b34242d7    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:05: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 927
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15bf76bf    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:05: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 929
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ece42a4    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:05: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 935
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@21b8dd43    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1845)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1773)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:386)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:356)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMissingMember(CNIdentityLDAPImplTestUnit.java:151)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:05: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:05: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:05: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:05: [WARN]: Could not check whether member subject is a group: null [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: The start index is 0 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: The count is null or equal or less than 0=================== [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]: the count value is ===============100 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:05: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:05: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:05: [INFO]: 11 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:05: [INFO]:   nodelist refresh: new cached time: Jan 30, 2017 7:56:05 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20170130-19:56:05: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20170130-19:56:05: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20170130-19:56:05: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20170130-19:56:05: [WARN]: Could not find: CN=Test2,O=Test,C=US,DC=cilogon,DC=org : in Ldap: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : SEARCH_REQUEST
Message ID : 971
    SearchRequest
        baseDn : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        filter : '(objectClass=*)'
        scope : base object
        typesOnly : false
        Size Limit : no limit
        Time Limit : no limit
        Deref Aliases : deref Always
        attributes : 
org.apache.directory.api.ldap.model.message.SearchRequestImpl@4a9398fa    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: ERR_648 Invalid search base CN=Test2,O=Test,C=US,DC=cilogon,DC=org] [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:06: [WARN]: could not find member DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:06: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20170130-19:56:06: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 977
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@b34628cb    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:06: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 979
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@15c35cb3    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:06: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 981
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@ed22898    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3113)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3034)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2841)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:671)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:479)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:606)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20170130-19:56:06: [INFO]: Unbind of an LDAP service (15389) is complete. [org.apache.directory.server.ldap.LdapServer]
20170130-19:56:06: [INFO]: Sending notice of disconnect to existing clients sessions. [org.apache.directory.server.ldap.LdapServer]
20170130-19:56:06: [INFO]: Ldap service stopped. [org.apache.directory.server.ldap.LdapServer]
20170130-19:56:06: [WARN]: javax.naming.CommunicationException: localhost:15389 connection closed [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20170130-19:56:06: [WARN]: javax.naming.CommunicationException: localhost:15389 connection closed [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20170130-19:56:06: [INFO]: clearing all the caches [org.apache.directory.server.core.api.CacheService]
Tests run: 17, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 35.693 sec

Results :

Tests run: 17, Failures: 0, Errors: 0, Skipped: 0

[JENKINS] Recording test results
[INFO] 
[INFO] --- maven-jar-plugin:2.2:jar (default-jar) @ d1_identity_manager ---
[INFO] Building jar: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.1.jar
[INFO] 
[INFO] --- maven-install-plugin:2.3:install (default-install) @ d1_identity_manager ---
[INFO] Installing /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.1.jar to /var/lib/jenkins/.m2/repository/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.jar
[INFO] Installing /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml to /var/lib/jenkins/.m2/repository/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.pom
[INFO] 
[INFO] --- buildnumber-maven-plugin:1.4:create (default) @ d1_identity_manager ---
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildNumber: 18574 at timestamp: 1485806172083
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildScmBranch: branches/D1_IDENTITY_MANAGER_v2.3
[WARNING] Failed to getClass for org.apache.maven.plugin.javadoc.JavadocReport
[INFO] 
[INFO] --- maven-javadoc-plugin:2.10.4:javadoc (default-cli) @ d1_identity_manager ---
[INFO] 
Loading source files for package org.dataone.service.cn.impl.v2...
Loading source files for package org.dataone.service.cn.impl.v1...
Constructing Javadoc information...
Standard Doclet version 1.7.0_121
Building tree for all the packages and classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/constant-values.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/class-use/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/class-use/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/class-use/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/class-use/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-use.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-use.html...
Building index for all the packages and classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/index-all.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/deprecated-list.html...
Building index for all classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/allclasses-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/allclasses-noframe.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/index.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/help-doc.html...
6 warnings
[WARNING] Javadoc Warnings
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:111: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:269: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:399: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:311: warning - @param argument "id" is not a parameter name.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java:76: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java:108: warning - @return tag has no arguments.
[JENKINS] Archiving  javadoc
Notifying upstream projects of job completion
Join notifier requires a CauseAction
[INFO] ------------------------------------------------------------------------
[INFO] BUILD SUCCESS
[INFO] ------------------------------------------------------------------------
[INFO] Total time: 1:10.408s
[INFO] Finished at: Mon Jan 30 19:56:22 UTC 2017
[INFO] Final Memory: 53M/538M
[INFO] ------------------------------------------------------------------------
Waiting for Jenkins to finish collecting data
[JENKINS] Archiving /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml to org.dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.pom
[JENKINS] Archiving /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.1.jar to org.dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.jar
channel stopped
Maven RedeployPublisher use remote  maven settings from : /usr/share/maven/conf/settings.xml
[ERROR] uniqueVersion == false is not anymore supported in maven 3
[INFO] Deployment in file:///var/www/maven (id=,uniqueVersion=false)
Deploying the main artifact d1_identity_manager-2.3.1.jar
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.jar
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.jar (36 KB at 17617.2 KB/sec)
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.pom
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.1/d1_identity_manager-2.3.1.pom (6 KB at 5353.5 KB/sec)
Downloading: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml
Downloaded: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml (2 KB at 184.4 KB/sec)
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml (2 KB at 1321.3 KB/sec)
[INFO] Deployment done in 0.29 sec
IRC notifier plugin: Sending notification to: #dataone-build
IRC notifier plugin: [ERROR] not connected. Cannot send message to '#dataone-build'
Notifying upstream projects of job completion
Notifying upstream of completion: Build_Beta_Level_4 #55
Project Build_Beta_Level_4 still waiting for [d1_portal_servlet_beta, d1_replication_beta] builds to complete
Warning: you have no plugins providing access control for builds, so falling back to legacy behavior of permitting any downstream builds to be triggered
Notifying upstream build Build_Beta_Level_4 #55 of job completion
Finished: SUCCESS