SECJ

SECJ9200E: No Kerberos credential found in subject credential set.
SECJ9201W: Multiple Kerberos credentials found in subject private credential set; using first credential in set.
SECJ9202E: Copy operation on GSS credential failed. GSS Exception: {0}
SECJ9203E: Credential in invalid state.
SECJ9204E: Credential in invalid state.
SECJ9205E: User registry error: {0}
SECJ9206W: No GSS delegated credentials were found for user: {0}
SECJ9207E: GSS user name is null, {0}
SECJ9300E: Principal map file ''{0}'' not found or inaccessible.
SECJ9301E: Error in principal map file ''{0}'' at line {1}: {2}
SECJ9302E: Duplicate default catch-all rule found in map file ''{0}'' at line {1}.
SECJ9303E: IOException caught reading principal map file ''{0}''.
SECJ9304E: No default rule found in map file ''{0}''.
SECJ9305E: Errors were encountered processing map file ''{0}''.
SECJ9306E: Principal map rule missing required colon character (':').
SECJ9307E: Principal map rule missing left-hand-side principal and realm.
SECJ9308E: Principal map rule missing right-hand-side principal.
SECJ9309E: Error in left-hand-side of principal map rule.
SECJ9310E: Principal map rule missing left-hand-side principal.
SECJ9311E: Principal map rule missing left-hand-side realm.
SECJ9312E: System property "server.root" not set.
SECJ9313W: The Kerberos realm name specified in the callback handler, {0}, does not match the Kerberos realm name specified in the Kerberos configuration: {1} or the default realm: {2}. The login will proceed since both WebSphere and the Tivoli login modules do not check the realm names.
SECJ9314E: An unexpected exception occurred when trying to run {0} method : GSSException: {1}
SECJ9315E: Unexpected exception occurred when trying to run {0} method : Exception: {1}
SECJ9316E: An unexpected GSSexception occurred when trying to run {0} method : GSSException: {1}
SECJ9317E: The credential is invalid.
SECJ9319E: Login failed for user {0}; the exception is {1}
SECJ9320E: Validation of the Kerberos token threw the following exception: {0}
SECJ9321E: doPrivileged method threw the following exception: {0}
SECJ9322E: Remove principal from subject threw the following exception: {0}
SECJ9323E: Remove public credential from subject threw the following exception: {0}
SECJ9324E: Destroy credential from subject threw the following exception: {0}
SECJ9325E: Create credential threw the following exception: {0}
SECJ9326E: Security context is not established for GSSContext {0}
SECJ9329E: Credential {0}, is not forwardable for target GSS service name {1} in the realm {2}
SECJ9330E: Credential is null for target GSS service name {0} in the realm {1}
SECJ9331E: The constructor for the class {0} does not allow null {1}
SECJ9332E: The complete initSecContext() method is not called {0}
SECJ9333W: Can not reset a system property KRB5_KTNAME (Kerberos keytab file) to {0} because it already set for {1}. The runtime still use the Kerberos keytab file {2}
SECJ9400W: The kerberos Service Principal Name cannot be determined when running on the client. A null value will be returned.


Terms and conditions for information centers | Feedback

Last updated: June 12, 2013 12:15 PM EDT
http://www14.software.ibm.com/webapp/wsbroker/redirect?version=phil&product=was-nd-mp&topic=com.ibm.ws.security.auth.kerberos.krbsecurity.dita
File name: com.ibm.ws.security.auth.kerberos.krbsecurity.html