Express (Distributed operating systems), v8.0 > Reference > Messages


SECJ

SECJ9200E: No Kerberos credential found in subject credential set.

Explanation No kerberos credential was found in the JAAS Subject private credential set.
Action None.

SECJ9201W: Multiple Kerberos credentials found in subject private credential set; using first credential in set.

Explanation There are multiple Kerberos credentials in the credential set of the subject. Authentication will continue using the first credential in the set.
Action None.

SECJ9202E: Copy operation on GSS credential failed. GSS Exception: {0}

Explanation A GSS exception occurred while making a copy of a GSSCredential.
Action None.

SECJ9203E: Credential in invalid state.

Explanation Access to a destroyed credential has been attempted.
Action None.

SECJ9204E: Credential in invalid state.

Explanation Access to an expired credential has been attempted.
Action None.

SECJ9205E: User registry error: {0}

Explanation An error was encountered accessing the user registry.
Action Check user registry configuration.

SECJ9206W: No GSS delegated credentials were found for user: {0}

Explanation No GSS delegated credentials found after validate the Kerberos request.
Action Make sure client have a forwardable Kerberos ticket (TGT) and server is trusted for delegation.

SECJ9207E: GSS user name is null, {0}

Explanation GSS user name is null.
Action None.

SECJ9300E: Principal map file ''{0}'' not found or inaccessible.

Explanation The specified principal map file was not found or is inaccessible.
Action Ensure that the file exists and is accessible.

SECJ9301E: Error in principal map file ''{0}'' at line {1}: {2}

Explanation An error was encountered while reading the principal map file.
Action Correct the error in principal map file.

SECJ9302E: Duplicate default catch-all rule found in map file ''{0}'' at line {1}.

Explanation A duplicate default catch-all rule was found in the principal map file.
Action Correct the error in principal map file.

SECJ9303E: IOException caught reading principal map file ''{0}''.

Explanation An input/output exception was encountered while reading the principal map file.
Action Make sure the file exists and is readable.

SECJ9304E: No default rule found in map file ''{0}''.

Explanation The required default catch-all rule was not found in the principal map file.
Action Ensure that there is a default catch-all rule in the map file.

SECJ9305E: Errors were encountered processing map file ''{0}''.

Explanation Errors were encountered processing map file.
Action Correct the error in principal map file.

SECJ9306E: Principal map rule missing required colon character (':').

Explanation Each map rule must contain a colon character.
Action Correct the rule in the map file.

SECJ9307E: Principal map rule missing left-hand-side principal and realm.

Explanation Map rule must specify a principal and realm on the left-hand-side of the colon character.
Action Correct the rule in the map file.

SECJ9308E: Principal map rule missing right-hand-side principal.

Explanation Map rule must specify a principal on the right-hand-side of the colon character.
Action Correct the rule in the map file.

SECJ9309E: Error in left-hand-side of principal map rule.

Explanation Left-hand-side of principal map rule must be one of: 'principal@realm', '*@realm', or '*'.
Action Correct the rule in the map file.

SECJ9310E: Principal map rule missing left-hand-side principal.

Explanation Map rule must specify a principal on the left-hand-side of the colon character.
Action Correct the rule in the map file.

SECJ9311E: Principal map rule missing left-hand-side realm.

Explanation Map rule must specify a realm on the left-hand-side of the colon character.
Action Correct the rule in the map file.

SECJ9312E: System property "server.root" not set.

Explanation The system property "server.root" is not set.
Action None.

SECJ9313W: The Kerberos realm name specified in the callback handler, {0}, does not match the Kerberos realm name specified in the Kerberos configuration: {1} or the default realm: {2}. The login will proceed since both WebSphere and the Tivoli login modules do not check the realm names.

Explanation The Kerberos realm name specified in the callback handler does not match the Kerberos realm name or the default realm name, but the login will proceed anyway.
Action None.

SECJ9314E: An unexpected exception occurred when trying to run {0} method : GSSException: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action Examine the associated exception to determine the cause.

SECJ9315E: Unexpected exception occurred when trying to run {0} method : Exception: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action Examine the associated exception to determine the cause.

SECJ9316E: An unexpected GSSexception occurred when trying to run {0} method : GSSException: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action Examine the associated exception to determine the cause

SECJ9317E: The credential is invalid.

Explanation This exception is unexpected. The cause is not immediately known.
Action None.

SECJ9319E: Login failed for user {0}; the exception is {1}

Explanation A login failed for the user.
Action None.

SECJ9320E: Validation of the Kerberos token threw the following exception: {0}

Explanation Validation of the Kerberos token threw an unexpected exception
Action Examine the associated exception to determine the cause.

SECJ9321E: doPrivileged method threw the following exception: {0}

Explanation doPrivileged method threw an unexpected exception.
Action Examine the associated exception to determine the cause.

SECJ9322E: Remove principal from subject threw the following exception: {0}

Explanation Remove principal from subject threw an unexpected exception.
Action Examine the associated exception to determine the cause.

SECJ9323E: Remove public credential from subject threw the following exception: {0}

Explanation Remove public credential from subject threw an unexpected exception.
Action Examine the associated exception to determine the cause.

SECJ9324E: Destroy credential from subject threw the following exception: {0}

Explanation Destroy credential from subject threw an unexpected exception.
Action Examine the associated exception to determine the cause.

SECJ9325E: Create credential threw the following exception: {0}

Explanation Create credential threw an unexpected exception.
Action Examine the associated exception to determine the cause.

SECJ9326E: Security context is not established for GSSContext {0}

Explanation Security context is not established.
Action Examine SystemErr.log to determine the cause.

SECJ9329E: Credential {0}, is not forwardable for target GSS service name {1} in the realm {2}

Explanation Credential is not fowardable.
Action None.

SECJ9330E: Credential is null for target GSS service name {0} in the realm {1}

Explanation Credential is null
Action None.

SECJ9331E: The constructor for the class {0} does not allow null {1}

Explanation The token is null.
Action Examine the associated exception to determine the cause.

SECJ9332E: The complete initSecContext() method is not called {0}

Explanation The complete initSecContext method is not called.
Action Examine the associated exception to determine the cause.

SECJ9333W: Can not reset a system property KRB5_KTNAME (Kerberos keytab file) to {0} because it already set for {1}. The runtime still use the Kerberos keytab file {2}

Explanation The system property for KRB5_KTNAME (Kerberos keytab file) does not allow to re-set.
Action none.

SECJ9400W: The kerberos Service Principal Name cannot be determined when running on the client. A null value will be returned.

Explanation When this method is invoked on the client side, it is not possible to determine the Kerberos Service Principal Name, and therefore a null value is returned.
Action Do not invoke this method on the client side.

   

+

Search Tips   |   Advanced Search