Explanation | No kerberos credential was found in the JAAS Subject private credential set. |
Action | None. |
Explanation | There are multiple Kerberos credentials in the credential set of the subject. Authentication will continue using the first credential in the set. |
Action | None. |
Explanation | A GSS exception occurred while making a copy of a GSSCredential. |
Action | None. |
Explanation | Access to a destroyed credential has been attempted. |
Action | None. |
Explanation | Access to an expired credential has been attempted. |
Action | None. |
Explanation | An error was encountered accessing the user registry. |
Action | Check user registry configuration. |
Explanation | No GSS delegated credentials found after validate the Kerberos request. |
Action | Make sure client have a forwardable Kerberos ticket (TGT) and server is trusted for delegation. |
Explanation | GSS user name is null. |
Action | None. |
Explanation | The specified principal map file was not found or is inaccessible. |
Action | Ensure that the file exists and is accessible. |
Explanation | An error was encountered while reading the principal map file. |
Action | Correct the error in principal map file. |
Explanation | A duplicate default catch-all rule was found in the principal map file. |
Action | Correct the error in principal map file. |
Explanation | An input/output exception was encountered while reading the principal map file. |
Action | Make sure the file exists and is readable. |
Explanation | The required default catch-all rule was not found in the principal map file. |
Action | Ensure that there is a default catch-all rule in the map file. |
Explanation | Errors were encountered processing map file. |
Action | Correct the error in principal map file. |
Explanation | Each map rule must contain a colon character. |
Action | Correct the rule in the map file. |
Explanation | Map rule must specify a principal and realm on the left-hand-side of the colon character. |
Action | Correct the rule in the map file. |
Explanation | Map rule must specify a principal on the right-hand-side of the colon character. |
Action | Correct the rule in the map file. |
Explanation | Left-hand-side of principal map rule must be one of: 'principal@realm', '*@realm', or '*'. |
Action | Correct the rule in the map file. |
Explanation | Map rule must specify a principal on the left-hand-side of the colon character. |
Action | Correct the rule in the map file. |
Explanation | Map rule must specify a realm on the left-hand-side of the colon character. |
Action | Correct the rule in the map file. |
Explanation | The system property "server.root" is not set. |
Action | None. |
Explanation | The Kerberos realm name specified in the callback handler does not match the Kerberos realm name or the default realm name, but the login will proceed anyway. |
Action | None. |
Explanation | This exception is unexpected. The cause is not immediately known. |
Action | Examine the associated exception to determine the cause. |
Explanation | This exception is unexpected. The cause is not immediately known. |
Action | Examine the associated exception to determine the cause. |
Explanation | This exception is unexpected. The cause is not immediately known. |
Action | Examine the associated exception to determine the cause |
Explanation | This exception is unexpected. The cause is not immediately known. |
Action | None. |
Explanation | A login failed for the user. |
Action | None. |
Explanation | Validation of the Kerberos token threw an unexpected exception |
Action | Examine the associated exception to determine the cause. |
Explanation | doPrivileged method threw an unexpected exception. |
Action | Examine the associated exception to determine the cause. |
Explanation | Remove principal from subject threw an unexpected exception. |
Action | Examine the associated exception to determine the cause. |
Explanation | Remove public credential from subject threw an unexpected exception. |
Action | Examine the associated exception to determine the cause. |
Explanation | Destroy credential from subject threw an unexpected exception. |
Action | Examine the associated exception to determine the cause. |
Explanation | Create credential threw an unexpected exception. |
Action | Examine the associated exception to determine the cause. |
Explanation | Security context is not established. |
Action | Examine SystemErr.log to determine the cause. |
Explanation | Credential is not fowardable. |
Action | None. |
Explanation | Credential is null |
Action | None. |
Explanation | The token is null. |
Action | Examine the associated exception to determine the cause. |
Explanation | The complete initSecContext method is not called. |
Action | Examine the associated exception to determine the cause. |
Explanation | The system property for KRB5_KTNAME (Kerberos keytab file) does not allow to re-set. |
Action | none. |
Explanation | When this method is invoked on the client side, it is not possible to determine the Kerberos Service Principal Name, and therefore a null value is returned. |
Action | Do not invoke this method on the client side. |