Express (Distributed operating systems), v8.0 > Reference > Messages


CWSPN

CWSPN0001I: SPNEGO Trust Association Interceptor initialization started.

Explanation Initialization of the SPNEGO Trust Association Interceptor has started.
Action None, informational only.

CWSPN0002E: Error authenticating client. SPNEGO handshake failed: {0}.

Explanation A HandshakeFailedException occurred while processing the SPNEGO token received in the HttpServletRequest.
Action More info at:

CWSPN0003E: An unexpected exception occurred in the SPNEGO Trust Association Interceptor: {0}.

Explanation The exception occurred while attempting to run the negotiateValidateandEstablishTrust() operation.
Action More info at:

CWSPN0004E: Configuration Error: {0}. All client access will be denied.

Explanation The Service Provider Name found in the configuration properties has a null value and is not valid.
Action Verify and correct the configuration properties.

CWSPN0005E: An unexpected exception occurred when adding the SPNEGO security provider.

Explanation The shown exception occurred when adding the SPNEGO security provider to security configuration.
Action More info at:

CWSPN0006I: SPNEGO Trust Association Interceptor initialization is complete. Configuration follows:
{0}

Explanation Initialization of the SPNEGO Trust Association Interceptor has completed.
Action None, informational only.

CWSPN0007I: {0} security provider has been added to the configuration.

Explanation The SPNEGO security provider has been added to the security configuration.
Action None, informational only.

CWSPN0008I: {0} security provider has been removed from the configuration.

Explanation The SPNEGO security provider has been removed from the security configuration.
Action None, informational only.

CWSPN0009E: SPNEGO Trust Association Interceptor configuration is not valid. Failure condition: {0}. If you are not using the SPNEGO TAI, you can ignore this message.

Explanation The configuration properties used to initialize the interceptor are not valid. The error condition that caused the failure is indicated.
Action Verify and correct the configuration properties. If you are not using the SPNEGO TAI, you can ignore this message.

CWSPN0010W: The GSSName principal created (GSSNameType == NT_HOSTBASED_SERVICE) for {0} might cause problems with reverse name lookup.

Explanation Use of NT_HOSTBASED_SERVICE name type might cause problems with reverse name lookups.
Action None, informational warning only.

CWSPN0011E: A non-valid SPNEGO token has been encountered while authenticating a HttpServletRequest: {0}

Explanation The SPNEGO token used to authenticate the request is not valid.
Action More info at:

CWSPN0012W: A null string is not a valid filtering rule for the SPNEGO Trust Association Interceptor.

Explanation A null string was used as the argument of the init() operation of the HTTPHeaderFilter.
Action Correct the filtering rule and restart the application server.

CWSPN0014E: An exception occurred during Kerberos initialization. Failure: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0015E: Unable to create a GSSCredential for: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0016I: Ready to process host: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action None, informational only.

CWSPN0017E: Unable to create GSSCredentials for any of the hosts specified in the configuration properties.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0018E: Filter condition is malformed. s1 = {0}; s2 = {1}; s3 = {2}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0019E: Filter operator should be one of ''=='', ''!='', ''%='', ''>'' or '' <''. Operator used was {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0020E: Unexpected internal condition: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0021E: No delegated credentials were found for user: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0022E: Expected error. No LTPA Token found for: {0}. Redirection will not be attempted to avoid an infinite redirection loop.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0023I: User name {0} Token size {1}.

Explanation This exception is unexpected. The cause is not immediately known.
Action None, informational only.

CWSPN0024E: An error occurred during the reloading of the TAI Properties. The previously properties are in effect.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0025I: Reload of the TAI Properties Complete. Active configuration:
{0}

Explanation This exception is unexpected. The cause is not immediately known.
Action None, informational only.

CWSPN0026I: Reload of the TAI Properties is not needed. The file has not changed since the last reload.

Explanation This exception is unexpected. The cause is not immediately known.
Action None, informational only.

CWSPN0027I: SPNEGO Trust Association Interceptor is {0}.

Explanation The initialization state of the SPNEGO Trust Association Interceptor is shown.
Action None, informational only.

CWSPN0028W: Unable to load html content from {0}, will use default content. Exception: {1}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0029E: Unexpected error during Kerberos initialization: {0}.

Explanation The error occurred during initialization of the ServerCredential object.
Action More info at:

CWSPN0030W: spnId {0} is already defined in the SPNEGO TAI configuration.

Explanation The given spnId value has already been defined in the SPNEGO TAI configuration.
Action Verify the SPNEGO TAI properties and specify a value that is not already used; or do not use the spnId option and a value will be automatically selected.

CWSPN0031W: spnId {0} is not defined in the SPNEGO TAI configuration.

Explanation The given spnId value is not defined in the SPNEGO TAI configuration.
Action Verify the SPNEGO TAI properties and specify a spnId value that exists.

CWSPN0032W: Specify the SPNEGO TAI properties to be modified for spnId {0}."

Explanation No SPNEGO TAI properties are defined in the security configuration for the given spnId.
Action Specify each of the SPNEGO TAI properties to be modified. If the selected property is not already defined, it will be defined.

CWSPN0033I: SPNEGO TAI property {0} has been added to the security configuration, its value is: {1}.

Explanation The SPNEGO TAI property added to the security configuration and its value are shown.
Action None, informational only.

CWSPN0034I: SPNEGO TAI property {0} has been modified in the security configuration, its new value is: {1}, the previous value was: {2}.

Explanation The SPNEGO TAI property modified in the security configuration and its current and previous values are shown.
Action None, informational only.

CWSPN0035I: SPNEGO TAI property {0} has been removed from the SPNEGO TAI configuration.

Explanation The SPNEGO TAI property removed from the security configuration is shown.
Action None, informational only.

CWSPN0036I: All SPNEGO TAI properties have been removed from the security configuration.

Explanation All SPNEGO TAI properties have been removed from the security configuration.
Action None, informational only.

CWSPN0037W: spnId {0} is not valid, specify a non-negative value.

Explanation The spnId value must be non-negative.
Action Specify a non-negative value for the given spnId.

CWSPN0038W: File {0} already exists, it has not been overwritten.

Explanation The Kerberos configuration file already exists at the given directory location.
Action Specify a different directory location, delete or rename the existing file.

CWSPN0039W: Directory {0} does not exist or cannot be written, verify directory exists and is writable.

Explanation The directory path of the Kerberos configuration file does not exist or cannot be written, verify directory exists and is writable.
Action Verify that all subdirectories in the specified directory path exist and are writable.

CWSPN0040I: File {0} has been successfully created.

Explanation The Kerberos configuration file has been successfully created.
Action None, informational only.

CWSPN0041W: Filter {0} is malformed, verify syntax of the specified filter rules.

Explanation The specified filter rules are not valid.
Action Verify the filter rules conform to the syntax supported by the default HTTPHeaderFilter class.

CWSPN0042W: One of the URLs specified is malformed.

Explanation A MalformedURLException was encountered parsing one of the specified URLs.
Action Verify the URL syntax is correct.

CWSPN0043E: An error occurred during the initialization of the reloaded TAI Properties.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWSPN0044E: The default_realm in the [libdefaults] section is missing from the Kerberos configuration file (krb5.ini/krb5.conf).

Explanation The Kerberos configuration file have no default_realm entry in the [libdefaults] section.
Action In the Kerberos configuration file, specify a default_realm= <Kerberos realm name> in the [libdefaults] section.

CWSPN0045E: Cannot convert the IP string {0} to an IP address.

Explanation Conversion error occurred while converting IP string to an IP address
Action Validate the IP string provided.

CWSPN0046E: Malformed IP range specified. Found {0} rather than a wildcard.

Explanation Bad IP range specfied. Must contain only wildcards after the first range.
Action Ensure everything after the first range specified is a wildcard.

CWSPN0047E: Unknown host exception raised for IP address {0}.

Explanation Could not obtain IP address.
Action Validate the IP address range specified.

CWSPN9999W: (temporary workaround): Current JVM locale changed from {0} to {1}. This is not a permanent change.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

   

+

Search Tips   |   Advanced Search