SuccessConsole Output

Started by upstream project "Build_Beta_Level_4" build number 56
originally caused by:
 Started by upstream project "d1_cn_noderegistry_beta" build number 55
 originally caused by:
  Started by upstream project "Build_Beta_Level_3" build number 51
  originally caused by:
   Started by user administrator
  Started by upstream project "Build_Beta_Level_3" build number 52
  originally caused by:
   Started by user administrator
Building in workspace /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace
Cleaning local Directory d1_identity_manager
Checking out https://repository.dataone.org/software/cicore/branches/D1_IDENTITY_MANAGER_v2.3 at revision '2018-01-24T21:43:22.368 +0000'
A         src
A         src/test
A         src/test/resources
A         src/test/resources/org
A         src/test/resources/org/dataone
A         src/test/resources/org/dataone/configuration
AU        src/test/resources/org/dataone/configuration/config.xml
A         src/test/resources/org/dataone/configuration/registryLdap.properties
AU        src/test/resources/org/dataone/configuration/hazelcast.properties
A         src/test/resources/org/dataone/configuration/ldapService.properties
AU        src/test/resources/org/dataone/configuration/hazelcast.xml
A         src/test/resources/org/dataone/configuration/node.properties
AU        src/test/resources/org/dataone/configuration/identity.test.properties
A         src/test/resources/org/dataone/resources
A         src/test/resources/org/dataone/resources/samples
A         src/test/resources/org/dataone/resources/samples/v1
A         src/test/resources/org/dataone/resources/samples/v1/cnNode.xml
A         src/test/resources/org/dataone/resources/samples/v2
A         src/test/resources/org/dataone/resources/samples/v2/ldif
A         src/test/resources/org/dataone/resources/samples/v2/ldif/identityTestCN.ldif
AU        src/test/resources/org/dataone/resources/samples/v2/cnNode.xml
A         src/test/java
A         src/test/java/org
A         src/test/java/org/dataone
A         src/test/java/org/dataone/cn
A         src/test/java/org/dataone/cn/ldap
A         src/test/java/org/dataone/cn/ldap/LDAPTestIdentityCleanUp.java
A         src/test/java/org/dataone/service
A         src/test/java/org/dataone/service/cn
A         src/test/java/org/dataone/service/cn/impl
A         src/test/java/org/dataone/service/cn/impl/v2
A         src/test/java/org/dataone/service/cn/impl/v2/CNIdentityLDAPImplTestUnit.java
A         src/test/java/org/dataone/service/cn/impl/v2/IdentityManagerSuiteTest.java
A         src/test/java/org/dataone/service/cn/impl/v2/ReserveIdentifierServiceTestUnit.java
A         src/main
A         src/main/java
A         src/main/java/org
A         src/main/java/org/dataone
A         src/main/java/org/dataone/service
A         src/main/java/org/dataone/service/cn
A         src/main/java/org/dataone/service/cn/impl
A         src/main/java/org/dataone/service/cn/impl/v1
A         src/main/java/org/dataone/service/cn/impl/v1/CNIdentityLDAPImpl.java
A         src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java
A         src/main/java/org/dataone/service/cn/impl/v2
AU        src/main/java/org/dataone/service/cn/impl/v2/CNIdentityLDAPImpl.java
AU        src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java
A         src/main/resources
A         src/main/resources/buildInfo
A         src/main/resources/buildInfo/buildInfo.properties
A         src/main/resources/org
A         src/main/resources/org/dataone
A         src/main/resources/org/dataone/configuration
AU        src/main/resources/org/dataone/configuration/config.xml
AU        src/main/resources/org/dataone/configuration/identity.properties
AU        src/main/resources/org/dataone/configuration/reserveIdentifier.properties
AU        src/main/resources/log4j.properties
AU        pom.xml
 U        .
At revision 19073

Parsing POMs
Modules changed, recalculating dependency graph
Established TCP socket on 53440
[d1_identity_manager] $ java -cp /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-agent-1.11.jar:/usr/share/maven/boot/plexus-classworlds-2.x.jar org.jvnet.hudson.maven3.agent.Maven3Main /usr/share/maven /var/cache/jenkins/war/WEB-INF/lib/remoting-3.14.jar /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-interceptor-1.11.jar /var/lib/jenkins/plugins/maven-plugin/WEB-INF/lib/maven3-interceptor-commons-1.11.jar 53440
<===[JENKINS REMOTING CAPACITY]===>channel started
Executing Maven:  -B -f /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml clean install javadoc:javadoc
[INFO] Scanning for projects...
[WARNING] 
[WARNING] Some problems were encountered while building the effective model for org.dataone:d1_identity_manager:jar:2.3.2
[WARNING] 'build.plugins.plugin.version' for com.mycila.maven-license-plugin:maven-license-plugin is missing. @ line 105, column 21
[WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-compiler-plugin is missing. @ line 67, column 21
[WARNING] 'build.plugins.plugin.version' for org.apache.maven.plugins:maven-jar-plugin is missing. @ line 91, column 21
[WARNING] 'build.plugins.plugin.version' for org.codehaus.mojo:buildnumber-maven-plugin is missing. @ line 75, column 21
[WARNING] 
[WARNING] It is highly recommended to fix these problems because they threaten the stability of your build.
[WARNING] 
[WARNING] For this reason, future Maven versions might no longer support building such malformed projects.
[WARNING] 
[INFO]                                                                         
[INFO] ------------------------------------------------------------------------
[INFO] Building DataONE Identity Manager 2.3.2
[INFO] ------------------------------------------------------------------------
[INFO] 
[INFO] --- maven-clean-plugin:2.3:clean (default-clean) @ d1_identity_manager ---
[INFO] 
[INFO] --- buildnumber-maven-plugin:1.4:create (default) @ d1_identity_manager ---
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildNumber: 19073 at timestamp: 1516830211146
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildScmBranch: branches/D1_IDENTITY_MANAGER_v2.3
[INFO] 
[INFO] --- maven-resources-plugin:2.3:resources (default-resources) @ d1_identity_manager ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 1 resource
[INFO] Copying 5 resources
[INFO] 
[INFO] --- maven-compiler-plugin:2.0.2:compile (default-compile) @ d1_identity_manager ---
[INFO] Compiling 4 source files to /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/classes
[INFO] 
[INFO] --- maven-resources-plugin:2.3:testResources (default-testResources) @ d1_identity_manager ---
[INFO] Using 'UTF-8' encoding to copy filtered resources.
[INFO] Copying 10 resources
[INFO] 
[INFO] --- maven-compiler-plugin:2.0.2:testCompile (default-testCompile) @ d1_identity_manager ---
[INFO] Compiling 4 source files to /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/test-classes
[INFO] 
[INFO] --- maven-surefire-plugin:2.10:test (default-test) @ d1_identity_manager ---
[INFO] Surefire report directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/surefire-reports

-------------------------------------------------------
 T E S T S
-------------------------------------------------------
Running org.dataone.service.cn.impl.v2.IdentityManagerSuiteTest
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.18060.0.0.1 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.7 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.2 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.18 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.319 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.3 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.10.1 [org.apache.directory.api.ldap.codec.osgi.DefaultLdapCodecService]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.18060.0.0.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.7 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.2 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.18 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.319 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.10.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.42.2.27.8.5.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.9 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 2.16.840.1.113730.3.4.10 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.4 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.3.6.1.4.1.4203.1.9.1.2 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.473 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.474 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.841 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled control factory: 1.2.840.113556.1.4.417 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.1.8 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.8 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.6 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.18060.0.1.5 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.4203.1.11.1 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.4203.1.11.3 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:34: [INFO]: Registered pre-bundled extended operation factory: 1.3.6.1.4.1.1466.20037 [org.apache.directory.api.ldap.codec.standalone.CodecFactoryUtil]
20180124-21:43:35: [INFO]: no custom cache configuration was set, loading the default cache configuration [org.apache.directory.server.core.api.CacheService]
20180124-21:43:35: [INFO]: Schema directory '/tmp/server-work-org/partitions/schema' does NOT exist: extracted state set to false. [org.apache.directory.api.ldap.schema.extractor.impl.DefaultSchemaLdifExtractor]
20180124-21:43:35: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:35: [INFO]: Loading system enabled schema: 
	Schema Name: system
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading core enabled schema: 
	Schema Name: core
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading apache enabled schema: 
	Schema Name: apache
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading apachemeta enabled schema: 
	Schema Name: apachemeta
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading other enabled schema: 
	Schema Name: other
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system, apache, apachemeta] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading cosine enabled schema: 
	Schema Name: cosine
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading inetorgperson enabled schema: 
	Schema Name: inetorgperson
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system, cosine] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: apachemeta schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading krb5kdc enabled schema: 
	Schema Name: krb5kdc
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: apache schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading java enabled schema: 
	Schema Name: java
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading pwdpolicy enabled schema: 
	Schema Name: pwdpolicy
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: cosine schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading collective enabled schema: 
	Schema Name: collective
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: core schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: apache schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: system schema has already been loaded [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: Loading adsconfig enabled schema: 
	Schema Name: adsconfig
		Disabled: false
		Owner: uid=admin,ou=system
		Dependencies: [core, apache, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [WARN]: ApacheDS shutdown hook has NOT been registered with the runtime.  This default setting for standalone operation has been overriden. [org.apache.directory.server.core.DefaultDirectoryService]
20180124-21:43:36: [INFO]: fetching the cache named dnCache [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: No cache with name alias exists, creating one [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: No cache with name piar exists, creating one [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: No cache with name entryDn exists, creating one [org.apache.directory.server.core.api.CacheService]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaIor [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaObject [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: corbaRepositoryId [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: automountInformation [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaShareName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdLastSet [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNTPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaTrustFlags [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSIDList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaGroupType [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaAlgorithmicRidBase [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaForceLogoff [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutDuration [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutObservationWindow [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLockoutThreshold [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonToChgPwd [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMaxPwdAge [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMinPwdAge [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMinPwdLength [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextGroupRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNextUserRid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdHistoryLength [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaRefuseMachinePwdChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBoolOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaIntegerOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaStringListOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaStringOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaOptionName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPrivilegeList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaAcctFlags [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBadPasswordCount [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaBadPasswordTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaHomeDrive [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaHomePath [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaKickoffTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLMPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogoffTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonHours [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonScript [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaLogonTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaMungedDial [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaNTPassword [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPasswordHistory [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPrimaryGroupSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaProfilePath [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdCanChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdLastSet [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaPwdMustChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaUserWorkstations [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: sambaSID [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisPublicKey [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisSecretKey [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisDomain [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: xmozillanickname [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: xmozillausehtmlmail [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaSecondEmail [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaPostalAddress2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomePostalAddress2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeLocalityName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomePostalCode [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeCountryName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: mozillaHomeFriendlyCountryName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: homeurl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: workurl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom1 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom2 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom3 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: custom4 [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nsAIMid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: memberUid [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowLastChange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowMin [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowMax [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowWarning [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowInactive [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowExpire [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: shadowFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: macAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisNetgroupTriple [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: memberNisNetgroup [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: loginShell [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gecos [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: uidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: gidNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: homeDirectory [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipNetmaskNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipNetworkNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapEntry [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: nisMapName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: oncRpcNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: bootFile [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: bootParameter [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipProtocolNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipHostNumber [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipServicePort [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: ipServiceProtocol [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: caseExactIA5SubstringsMatch [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsClass [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaSerial [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRefresh [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRetry [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaExpire [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaMName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaRName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsSoaMinimum [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServicePriority [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServiceWeight [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsServicePort [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsMxPreference [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsIpAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsIpAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsTtl [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsCharacterString [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsAbstractRecord [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: apacheDnsDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpVersion [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpImplementation [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHashBucketAssignment [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDelayedServiceParameter [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpMaxClientLeadTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpFailOverEndpointState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpServiceDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPermitList [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeasesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOption [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRange [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPoolDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpGroupDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeasesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpNetMask [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpExpirationTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStartTimeOfState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLastTransactionTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpBootpFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDnsStatus [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRequestedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpReservedForClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedToClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRelayAgentInfo [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAddressState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubnetDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPoolDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAddressState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpExpirationTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStartTimeOfState [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLastTransactionTime [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpBootpFlag [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDomainName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpDnsStatus [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRequestedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedHostName [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpReservedForClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpAssignedToClient [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpRelayAgentInfo [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpErrorLog [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubclassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassData [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSecondaryDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSharedNetworkDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpSubnetDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpGroupDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHostDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpClassesDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpPrimaryDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpLeaseDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpHWAddress [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpOptionsDN [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value ERR_04226 I do not know how to handle NameAndOptionalUID normalization with objects of class: dhcpStatements [org.apache.directory.api.ldap.model.entry.AbstractValue]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:36: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:37: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition]
20180124-21:43:37: [INFO]: fetching the cache named system [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: No cache with name system exists, creating one [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: Keys and self signed certificate successfully generated. [org.apache.directory.server.core.security.TlsKeyGenerator]
20180124-21:43:37: [INFO]: fetching the cache named groupCache [org.apache.directory.server.core.api.CacheService]
20180124-21:43:37: [INFO]: Initializing ... [org.apache.directory.server.core.event.EventInterceptor]
20180124-21:43:37: [INFO]: Initialization complete. [org.apache.directory.server.core.event.EventInterceptor]
20180124-21:43:37: [WARN]: You didn't change the admin password of directory service instance 'org'.  Please update the admin password as soon as possible to prevent a possible security breach. [org.apache.directory.server.core.DefaultDirectoryService]
20180124-21:43:37: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmIndex]
20180124-21:43:38: [INFO]: fetching the cache named alias [org.apache.directory.server.core.api.CacheService]
20180124-21:43:38: [INFO]: fetching the cache named piar [org.apache.directory.server.core.api.CacheService]
20180124-21:43:38: [INFO]: fetching the cache named entryDn [org.apache.directory.server.core.api.CacheService]
20180124-21:43:38: [INFO]: Setting CacheRecondManager's cache size to 100 [org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition]
20180124-21:43:38: [INFO]: fetching the cache named org [org.apache.directory.server.core.api.CacheService]
20180124-21:43:38: [INFO]: No cache with name org exists, creating one [org.apache.directory.server.core.api.CacheService]
20180124-21:43:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:38: [INFO]: Loading dataone enabled schema: 
	Schema Name: dataone
		Disabled: false
		Owner: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:38: [INFO]: Loading dataone enabled schema: 
	Schema Name: dataone
		Disabled: false
		Owner: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
		Dependencies: [core, system] [org.apache.directory.api.ldap.schema.manager.impl.DefaultSchemaManager]
20180124-21:43:38: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:39: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:39: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:39: [INFO]: No version information : assuming version: 1 [org.apache.directory.api.ldap.model.ldif.LdifReader]
20180124-21:43:40: [INFO]: Successful bind of an LDAP Service (15389) is completed. [org.apache.directory.server.ldap.LdapServer]
20180124-21:43:40: [INFO]: Ldap service started. [org.apache.directory.server.ldap.LdapServer]
20180124-21:43:40: [INFO]: 1 identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:40: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 8
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d2325f8    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroup(CNIdentityLDAPImplTestUnit.java:227)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:40: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:40: [INFO]: 2 identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:40: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 15
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@4a137f21    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroup(CNIdentityLDAPImplTestUnit.java:230)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 3 identityService.createGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 4 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: selectSession: using the default certificate location [org.dataone.client.auth.CertificateManager]
20180124-21:43:41: [WARN]: FileNotFound: No certificate installed in the default location: /tmp/x509up_u106 [org.dataone.client.auth.CertificateManager]
20180124-21:43:41: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:41: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:41: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 5 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:41 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:41: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:41: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:41: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 6 identityService.createGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 7 identityService.updateGroup [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:41: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:41: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 8 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: 9 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: 10 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [INFO]: 11 ldapTestIdentityCleanup.removeSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:41: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 77
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d3c9155    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 79
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fb9c53d    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 81
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78c89122    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 87
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d291217    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:332)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 94
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@4a196b40    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:334)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:339)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:41: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:41: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:41: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:41: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:343)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:42 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:42: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:42: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:347)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:42: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:42: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:359)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:275)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupNonDn(CNIdentityLDAPImplTestUnit.java:359)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20180124-21:43:42: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 156
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d427d74    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 158
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fbfb15c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 160
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78ce7d41    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 166
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d2efe36    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:418)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 171
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74c6b1f8    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:420)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:420)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:425)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:42: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:42: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:429)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:42 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:42: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:42: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.createGroup(CNIdentityLDAPImpl.java:144)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateGroup(CNIdentityLDAPImpl.java:265)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidNonDn(CNIdentityLDAPImplTestUnit.java:433)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: veryUniqueGroupSubject [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20180124-21:43:42: [INFO]: Created DN from subject: uid=veryUniqueGroupSubject,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPTestIdentityCleanUp]
20180124-21:43:42: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 213
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d46c35d    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 215
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fc3f745    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 217
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78d2c32a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 223
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d33441f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:487)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 228
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74caf7e1    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:489)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcid(CNIdentityLDAPImplTestUnit.java:489)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:42: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:42: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:43 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 270
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d4b0946    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 272
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fc83d2e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 274
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78d70913    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 280
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d378a08    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:561)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 285
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74cf3dca    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:563)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMultipleOwners(CNIdentityLDAPImplTestUnit.java:563)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:43 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:43: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 362
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d51eee2    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 364
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fcf22ca    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 366
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78ddeeaf    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 370
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74d59d0f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:655)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:655)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 377
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d3ecf99    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupOrcidReverse(CNIdentityLDAPImplTestUnit.java:657)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:43: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:43: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:44 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:44: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:44: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:44: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:44: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 425
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d56a7f1    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:44: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 427
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fd3dbd9    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:44: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 429
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78e2a7be    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:44: [WARN]: Node not found: urn:node:testcnid [org.dataone.cn.ldap.NodeFacade]
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 450
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d444892    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:738)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 457
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@4a34a1bb    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:740)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentity=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 486
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d5b3a9e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 488
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fd86e86    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 490
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78e73a6b    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 508
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d48a1ac    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:835)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 513
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74e0556e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:837)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:837)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: equivalentIdentityRequest [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 517
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentityRequest'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@5338dc51    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3157)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.requestMapIdentity(CNIdentityLDAPImpl.java:534)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:841)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: equivalentIdentity [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 523
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentity'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6b13a9c8    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3157)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.checkAttribute(LDAPTestIdentityCleanUp.java:83)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcid(CNIdentityLDAPImplTestUnit.java:847)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 542
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d5f6d56    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 544
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fdca13e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 546
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78eb6d23    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 562
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74e401cf    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:928)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:928)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 569
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d4d3459    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:930)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentityRequest=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [WARN]: Problem checking attribute: equivalentIdentityRequest [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 574
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentityRequest'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@533d223a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3157)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.requestMapIdentity(CNIdentityLDAPImpl.java:542)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:934)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Did not find matching attribute: equivalentIdentity=CN=\5c+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [WARN]: Problem checking attribute: equivalentIdentity [org.dataone.cn.ldap.LDAPService]
javax.naming.directory.NoSuchAttributeException: [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType : COMPARE_REQUEST
Message ID : 581
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'equivalentIdentity'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@6b1802e2    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: null]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3157)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.checkAttribute(LDAPTestIdentityCleanUp.java:83)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentityTwoWayOrcidReverse(CNIdentityLDAPImplTestUnit.java:942)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 598
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d63a00e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 600
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fe0d3f6    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 602
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78ef9fdb    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 608
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d5020d0    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.verifySubject(CNIdentityLDAPImplTestUnit.java:982)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: 7 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 658
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d681f8a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 660
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fe55372    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 662
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78f41f57    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 668
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d54a04c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateAccount(CNIdentityLDAPImplTestUnit.java:1019)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Did not find matching attribute: mail=test2@dataone.org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:45: [INFO]: 6 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 679
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d69b28f    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 681
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fe6e677    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 683
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78f5b25c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 689
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d563351    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.subjectInfo(CNIdentityLDAPImplTestUnit.java:1065)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:45: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:45: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 697
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d6b0c01    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 699
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fe83fe9    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 701
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78f70bce    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:45: [WARN]: Problem checking attribute: uid [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 705
    Compare request
        Entry : 'uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org'
        Attribute description : 'uid'
        Attribute value : 'http://orcid.org/0000-0003-1758-9950org.apache.directory.api.ldap.model.message.CompareRequestImpl@74eeba2e    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org]; remaining name '"uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org"'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1106)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:45: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:837)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1106)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Did not find matching attribute: mail=test2@dataone.org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [WARN]: Subject not a valid DN: http://orcid.org/0000-0003-1758-9950 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: Created DN from subject: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: could not parse attribute from string: uid=http://orcid.org/0000-0003-1758-9950,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.substring(String.java:1960)
	at org.dataone.cn.ldap.LDAPService.parseAttribute(LDAPService.java:171)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.updateAccount(CNIdentityLDAPImpl.java:670)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.updateOrcidAccount(CNIdentityLDAPImplTestUnit.java:1117)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 6 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 716
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d6c78a4    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 718
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7fe9ac8c    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 720
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78f87871    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 726
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d58f966    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.listSubjects(CNIdentityLDAPImplTestUnit.java:1164)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: The start index is 0 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: The count is null or equal or less than 0=================== [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: the count value is ===============100 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:46: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:46: [INFO]: 11 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 786
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d71b80a    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 788
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7feeebf2    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 790
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@78fdb7d7    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: mapIdentity()- [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 808
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d5f1f18    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentity(CNIdentityLDAPImplTestUnit.java:1255)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: mapIdentity()-identityService.registerAccount [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 815
    Compare request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@4a4f7841    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.mapIdentity(CNIdentityLDAPImplTestUnit.java:1258)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: mapIdentity()-identityService.mapIdentity [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: 3 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: mapIdentity()-identityService.mapIdentity [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:46 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:46: [WARN]: Did not find matching attribute: equivalentIdentity=CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [INFO]: 3 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [INFO]: mapIdentity()-checkAttribute(p1.getValue [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-checkAttribute(p2.getValue [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-removeSubject(p1) [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-removeSubject(p2) [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-deleteNode [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [INFO]: mapIdentity()-Finished [org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit]
20180124-21:43:46: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 833
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d753e09    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 835
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7ff271f1    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 837
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@79013dd6    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [WARN]: Problem checking attribute: cn [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 855
    Compare request
        Entry : 'cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org'
        Attribute description : 'cn'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2daf6917    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org]; remaining name 'cn=\+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.getSubjectInfoIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:1365)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Problem checking attribute: cn [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 862
    Compare request
        Entry : 'cn=Test2,o=Test,c=US,dc=cilogon,dc=org'
        Attribute description : 'cn'
        Attribute value : 'Test2org.apache.directory.api.ldap.model.message.CompareRequestImpl@4a9fc240    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=Test2,o=Test,c=US,dc=cilogon,dc=org]; remaining name 'cn=Test2,o=Test,c=US,dc=cilogon,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.getSubjectInfoIdentityTwoWay(CNIdentityLDAPImplTestUnit.java:1367)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:46: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Did not find matching attribute: equivalentIdentityRequest=cn=Test2,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [WARN]: Did not find matching attribute: equivalentIdentityRequest=cn=\5c+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [INFO]: 4 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Did not find matching attribute: equivalentIdentity=cn=Test2,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [WARN]: Did not find matching attribute: equivalentIdentity=cn=\5c+aQVbUA-,o=Test,c=US,dc=cilogon,dc=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:46: [INFO]: 5 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:46: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:46: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:46: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 896
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d79f718    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 898
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7ff72b00    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 900
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7905f6e5    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [WARN]: Problem checking attribute: CN [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : COMPARE_REQUEST
Message ID : 906
    Compare request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
        Attribute description : 'CN'
        Attribute value : '+aQVbUA-org.apache.directory.api.ldap.model.message.CompareRequestImpl@2d6677da    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.searchAux(LdapCtx.java:1841)
	at com.sun.jndi.ldap.LdapCtx.c_search(LdapCtx.java:1769)
	at com.sun.jndi.toolkit.ctx.ComponentDirContext.p_search(ComponentDirContext.java:392)
	at com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.search(PartialCompositeDirContext.java:358)
	at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:276)
	at org.dataone.cn.ldap.LDAPService.checkAttribute(LDAPService.java:95)
	at org.dataone.cn.ldap.LDAPService.constructTree(LDAPService.java:213)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl.registerAccount(CNIdentityLDAPImpl.java:830)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.editGroupMissingMember(CNIdentityLDAPImplTestUnit.java:151)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.InvokeMethod.evaluate(InvokeMethod.java:20)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:31)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [INFO]: 8 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:47: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:47: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: 2 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:47: [WARN]: Could not check whether member subject is a group: null [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: 1 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: The start index is 0 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: The count is null or equal or less than 0=================== [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: the count value is ===============100 [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:47: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:47: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:47: [INFO]: 11 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]:   nodelist refresh: new cached time: Jan 24, 2018 9:43:47 PM [org.dataone.service.cn.v2.impl.NodeRegistryServiceImpl]
20180124-21:43:47: [WARN]: Failed to normalize filter value: String index out of range: -1 [org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor]
org.apache.directory.api.ldap.model.exception.LdapInvalidDnException: String index out of range: -1
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:56)
	at org.apache.directory.api.ldap.model.name.Dn.parseInternal(Dn.java:1394)
	at org.apache.directory.api.ldap.model.name.Dn.<init>(Dn.java:289)
	at org.apache.directory.api.ldap.model.schema.normalizers.UniqueMemberNormalizer.normalize(UniqueMemberNormalizer.java:139)
	at org.apache.directory.api.ldap.model.schema.normalizers.ConcreteNameComponentNormalizer.normalizeByName(ConcreteNameComponentNormalizer.java:114)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.normalizeValue(FilterNormalizingVisitor.java:248)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitSimpleNode(FilterNormalizingVisitor.java:312)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:579)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visitBranchNode(FilterNormalizingVisitor.java:496)
	at org.apache.directory.server.core.api.normalization.FilterNormalizingVisitor.visit(FilterNormalizingVisitor.java:569)
	at org.apache.directory.api.ldap.model.filter.BranchNode.accept(BranchNode.java:225)
	at org.apache.directory.server.core.normalization.NormalizationInterceptor.search(NormalizationInterceptor.java:290)
	at org.apache.directory.server.core.DefaultOperationManager.search(DefaultOperationManager.java:1342)
	at org.apache.directory.server.core.shared.DefaultCoreSession.search(DefaultCoreSession.java:1122)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.doSimpleSearch(SearchRequestHandler.java:810)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handleIgnoringReferrals(SearchRequestHandler.java:1164)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:201)
	at org.apache.directory.server.ldap.handlers.request.SearchRequestHandler.handle(SearchRequestHandler.java:92)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:207)
	at org.apache.directory.server.ldap.handlers.LdapRequestHandler.handleMessage(LdapRequestHandler.java:56)
	at org.apache.mina.handler.demux.DemuxingIoHandler.messageReceived(DemuxingIoHandler.java:221)
	at org.apache.directory.server.ldap.LdapProtocolHandler.messageReceived(LdapProtocolHandler.java:216)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$TailFilter.messageReceived(DefaultIoFilterChain.java:854)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:542)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:48)
	at org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:943)
	at org.apache.mina.core.filterchain.IoFilterEvent.fire(IoFilterEvent.java:74)
	at org.apache.mina.core.session.IoEvent.run(IoEvent.java:63)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.runTask(UnorderedThreadPoolExecutor.java:475)
	at org.apache.mina.filter.executor.UnorderedThreadPoolExecutor$Worker.run(UnorderedThreadPoolExecutor.java:429)
	at java.lang.Thread.run(Thread.java:745)
Caused by: java.lang.StringIndexOutOfBoundsException: String index out of range: -1
	at java.lang.String.charAt(String.java:658)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.attributeTypeAndValue(AntlrDnParser.java:480)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedName(AntlrDnParser.java:237)
	at org.apache.directory.api.ldap.model.name.AntlrDnParser.relativeDistinguishedNames(AntlrDnParser.java:302)
	at org.apache.directory.api.ldap.model.name.ComplexDnParser.parseDn(ComplexDnParser.java:52)
	... 30 more
20180124-21:43:47: [WARN]: undefined filter based on undefined attributeType not evaluted at all.  Returning empty enumeration. [org.apache.directory.server.core.normalization.NormalizationInterceptor]
20180124-21:43:47: [WARN]: Could not find LDAP entry for DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
20180124-21:43:47: [WARN]: Could not find: CN=Test2,O=Test,C=US,DC=cilogon,DC=org : in Ldap: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : SEARCH_REQUEST
Message ID : 940
    SearchRequest
        baseDn : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
        filter : '(objectClass=*)'
        scope : base object
        typesOnly : false
        Size Limit : no limit
        Time Limit : no limit
        Deref Aliases : deref Always
        attributes : 
org.apache.directory.api.ldap.model.message.SearchRequestImpl@26bc9f98    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: ERR_648 Invalid search base CN=Test2,O=Test,C=US,DC=cilogon,DC=org] [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [WARN]: could not find member DN: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [INFO]: 9 returning DirContext [org.dataone.service.cn.impl.v2.CNIdentityLDAPImpl]
20180124-21:43:47: [ERROR]: Error removing entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 946
    Del request
        Entry : 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@1d7db6aa    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=\+aQVbUA-,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:97)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [ERROR]: Error removing entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 948
    Del request
        Entry : 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7ffaea92    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: CN=Test2,O=Test,C=US,DC=cilogon,DC=org]; remaining name 'CN=Test2,O=Test,C=US,DC=cilogon,DC=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:102)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [ERROR]: Error removing entry: cn=testGroup,dc=dataone,dc=org [org.dataone.cn.ldap.LDAPService]
javax.naming.NameNotFoundException: [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType : DEL_REQUEST
Message ID : 950
    Del request
        Entry : 'cn=testGroup,dc=dataone,dc=org'
org.apache.directory.api.ldap.model.message.DeleteRequestImpl@7909b677    ManageDsaITImpl Control
        Type OID    : '2.16.840.1.113730.3.4.2'
        Criticality : 'false'
'
: Attempt to lookup non-existant entry: cn=testGroup,dc=dataone,dc=org]; remaining name 'cn=testGroup,dc=dataone,dc=org'
	at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3161)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:3082)
	at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2888)
	at com.sun.jndi.ldap.LdapCtx.c_destroySubcontext(LdapCtx.java:868)
	at com.sun.jndi.toolkit.ctx.ComponentContext.p_destroySubcontext(ComponentContext.java:669)
	at com.sun.jndi.toolkit.ctx.PartialCompositeContext.destroySubcontext(PartialCompositeContext.java:354)
	at javax.naming.InitialContext.destroySubcontext(InitialContext.java:485)
	at org.dataone.cn.ldap.LDAPService.removeEntry(LDAPService.java:61)
	at org.dataone.cn.ldap.LDAPTestIdentityCleanUp.removeEntry(LDAPTestIdentityCleanUp.java:45)
	at org.dataone.service.cn.impl.v2.CNIdentityLDAPImplTestUnit.cleanUp(CNIdentityLDAPImplTestUnit.java:107)
	at sun.reflect.GeneratedMethodAccessor15.invoke(Unknown Source)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:44)
	at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15)
	at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:41)
	at org.junit.internal.runners.statements.RunAfters.evaluate(RunAfters.java:37)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:76)
	at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:50)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.junit.runners.Suite.runChild(Suite.java:128)
	at org.junit.runners.Suite.runChild(Suite.java:24)
	at org.junit.runners.ParentRunner$3.run(ParentRunner.java:193)
	at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:52)
	at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:191)
	at org.junit.runners.ParentRunner.access$000(ParentRunner.java:42)
	at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:184)
	at org.junit.runners.ParentRunner.run(ParentRunner.java:236)
	at org.dataone.test.apache.directory.server.integ.ApacheDSSuiteRunner.run(ApacheDSSuiteRunner.java:208)
	at org.apache.maven.surefire.junit4.JUnit4TestSet.execute(JUnit4TestSet.java:53)
	at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:123)
	at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:104)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:164)
	at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:110)
	at org.apache.maven.surefire.booter.SurefireStarter.invokeProvider(SurefireStarter.java:175)
	at org.apache.maven.surefire.booter.SurefireStarter.runSuitesInProcessWhenForked(SurefireStarter.java:107)
	at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:68)
20180124-21:43:47: [INFO]: Unbind of an LDAP service (15389) is complete. [org.apache.directory.server.ldap.LdapServer]
20180124-21:43:47: [INFO]: Sending notice of disconnect to existing clients sessions. [org.apache.directory.server.ldap.LdapServer]
20180124-21:43:47: [INFO]: Ldap service stopped. [org.apache.directory.server.ldap.LdapServer]
20180124-21:43:47: [INFO]: ignoring the message MessageType : UNBIND_REQUEST
Message ID : 645
    UnBind Requestorg.apache.directory.api.ldap.model.message.UnbindRequestImpl@ad416998 received from null session [org.apache.directory.server.ldap.handlers.LdapRequestHandler]
20180124-21:43:47: [WARN]: received: javax.naming.ldap.UnsolicitedNotificationEvent[source=com.sun.jndi.ldap.LdapCtx@153447af]-1.3.6.1.4.1.1466.20036 [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20180124-21:43:47: [WARN]: received: javax.naming.ldap.UnsolicitedNotificationEvent[source=com.sun.jndi.ldap.LdapCtx@6397f8c5]-1.3.6.1.4.1.1466.20036 [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20180124-21:43:47: [WARN]: javax.naming.CommunicationException: Connection closed [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20180124-21:43:47: [WARN]: javax.naming.CommunicationException: Connection closed [org.dataone.cn.ldap.DirContextUnsolicitedNotificationListener]
20180124-21:43:48: [INFO]: clearing all the caches [org.apache.directory.server.core.api.CacheService]
Tests run: 17, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 13.455 sec

Results :

Tests run: 17, Failures: 0, Errors: 0, Skipped: 0

[JENKINS] Recording test results
[INFO] 
[INFO] --- maven-jar-plugin:2.2:jar (default-jar) @ d1_identity_manager ---
[INFO] Building jar: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.2.jar
[INFO] 
[INFO] --- maven-install-plugin:2.3:install (default-install) @ d1_identity_manager ---
[INFO] Installing /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.2.jar to /var/lib/jenkins/.m2/repository/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.jar
[INFO] Installing /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml to /var/lib/jenkins/.m2/repository/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.pom
[INFO] 
[INFO] --- buildnumber-maven-plugin:1.4:create (default) @ d1_identity_manager ---
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildNumber: 19073 at timestamp: 1516830229230
[INFO] Executing: /bin/sh -c cd '/var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager' && 'svn' '--non-interactive' 'info'
[INFO] Working directory: /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager
[INFO] Storing buildScmBranch: branches/D1_IDENTITY_MANAGER_v2.3
[WARNING] Failed to getClass for org.apache.maven.plugin.javadoc.JavadocReport
[INFO] 
[INFO] --- maven-javadoc-plugin:2.10.4:javadoc (default-cli) @ d1_identity_manager ---
[INFO] 
Loading source files for package org.dataone.service.cn.impl.v2...
Loading source files for package org.dataone.service.cn.impl.v1...
Constructing Javadoc information...
Standard Doclet version 1.8.0_111
Building tree for all the packages and classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/constant-values.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/class-use/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/class-use/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/class-use/ReserveIdentifierService.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/class-use/CNIdentityLDAPImpl.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v1/package-use.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/org/dataone/service/cn/impl/v2/package-use.html...
Building index for all the packages and classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-tree.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/index-all.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/deprecated-list.html...
Building index for all classes...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/allclasses-frame.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/allclasses-noframe.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/index.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/overview-summary.html...
Generating /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/site/apidocs/help-doc.html...
5 warnings
[WARNING] Javadoc Warnings
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:111: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:269: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v2/ReserveIdentifierService.java:311: warning - @param argument "id" is not a parameter name.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java:76: warning - @return tag has no arguments.
[WARNING] /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/src/main/java/org/dataone/service/cn/impl/v1/ReserveIdentifierService.java:108: warning - @return tag has no arguments.
[JENKINS] Archiving  javadoc
Notifying upstream projects of job completion
Join notifier requires a CauseAction
[INFO] ------------------------------------------------------------------------
[INFO] BUILD SUCCESS
[INFO] ------------------------------------------------------------------------
[INFO] Total time: 24.220s
[INFO] Finished at: Wed Jan 24 21:43:52 UTC 2018
[INFO] Final Memory: 60M/652M
[INFO] ------------------------------------------------------------------------
Waiting for Jenkins to finish collecting data
[JENKINS] Archiving /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/pom.xml to org.dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.pom
[JENKINS] Archiving /var/lib/jenkins/jobs/d1_identity_manager_beta/workspace/d1_identity_manager/target/d1_identity_manager-2.3.2.jar to org.dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.jar
channel stopped
Maven RedeployPublisher use remote  maven settings from : /usr/share/maven/conf/settings.xml
[ERROR] uniqueVersion == false is not anymore supported in maven 3
[INFO] Deployment in file:///var/www/maven (id=,uniqueVersion=false)
Deploying the main artifact d1_identity_manager-2.3.2.jar
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.jar
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.jar (36 KB at 35088.9 KB/sec)
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.pom
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/2.3.2/d1_identity_manager-2.3.2.pom (6 KB)
Downloading: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml
Downloaded: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml (2 KB at 1360.4 KB/sec)
Uploading: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml
Uploaded: file:///var/www/maven/org/dataone/d1_identity_manager/maven-metadata.xml (2 KB)
[INFO] Deployment done in 83 ms
Notifying upstream projects of job completion
Notifying upstream of completion: Build_Beta_Level_4 #56
Project Build_Beta_Level_4 still waiting for [d1_portal_servlet_beta, d1_replication_beta, d1_cn_index_processor_beta] builds to complete
Notifying upstream build Build_Beta_Level_4 #56 of job completion
Finished: SUCCESS