You are on page 1of 892

IBM Tivoli Access Manager

Error Message Reference


V ersion 5.1

SC32-1353-00

IBM Tivoli Access Manager

Error Message Reference


V ersion 5.1

SC32-1353-00

Note: Before using this information and the product it supports, read the information in Notices, on page 813.

First Edition (November 2003) This edition applies to version 5, release 1, modification 0 of IBM Tivoli Access Manager (product number 5724-C08) and to all subsequent releases and modifications until otherwise indicated in new editions. Copyright International Business Machines Corporation 2002, 2003. All rights reserved. US Government Users Restricted Rights Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp.

Contents
Preface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v
Who should read this book . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v What this book contains . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v Publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vi Release information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vi Base information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vii Web security information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vii Developer references . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii Technical supplements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii Related publications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii Accessing publications online . . . . . . . . . . . . . . . . . . . . . . . . . . . . xi Accessibility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xii Contacting software support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xii Conventions used in this book . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xii Typeface conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xii Operating system differences . . . . . . . . . . . . . . . . . . . . . . . . . . . . xii

Chapter 1. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
Message format . . . . . . . . . Message ID format . . . . . . . Message text format . . . . . . . Finding message information associated Presentation of messages in this book . . . . . . . . . . . . . . . . . . . . . . . . . . . . . with a message number . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1 3 4 4

Chapter 2. Tivoli Access Manager Base Messages . . . . . . . . . . . . . . . . . 7 Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages . . . . . . . . 191 Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages 277

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 383 Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 399 Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server 445 Chapter 8. Tivoli Access Manager for Business Integration Messages . . . . . . . . 477 Chapter 9. Tivoli Access Manager for Operating Systems Messages . . . . . . . . . 597 Chapter 10. IBM Global Security Kit return codes . . . . . . . . . . . . . . . . . 803
General return codes . . . . Key management return codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 803 . 807

Appendix. Notices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 813


Trademarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 814

Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 817

Copyright IBM Corp. 2002, 2003

iii

iv

IBM Tivoli Access Manager: Error Message Reference

Preface
IBM Tivoli Access Manager (Tivoli Access Manager) is the base software that is required to run applications in the IBM Tivoli Access Manager product suite. It enables the integration of IBM Tivoli Access Manager applications that provide a wide range of authorization and management solutions. Sold as an integrated solution, these products provide an access control management solution that centralizes network and application security policy for e-business applications. Note: IBM Tivoli Access Manager is the new name of the previously released software entitled Tivoli SecureWay Policy Director. Also, for users familiar with the Tivoli SecureWay Policy Director software and documentation, the management server is now referred to as the policy server. This reference provides a list of all the messages associated with the Tivoli Access Manager family of products, along with additional information, such as a detailed explanation of the message text. When a message indicates an error condition, possible recovery actions are provided.

Who should read this book


Readers should be familiar with the following: v PC and UNIX operating systems v Database architecture and concepts v Security management v Internet protocols, including HTTP, TCP/IP, File Transfer Protocol (FTP), and Telnet v The user registry that Tivoli Access Manager is configured to use v Lightweight Directory Access Protocol (LDAP) and directory services, if used by your user registry v Authentication and authorization If you are enabling Secure Sockets Layer (SSL) communication, you also should be familiar with SSL protocol, key exchange (public and private), digital signatures, cryptographic algorithms, and certificate authorities.

What this book contains


This book contains the following chapters and appendixes: v Chapter 2, Tivoli Access Manager Base Messages, on page 7 This chapter describes the messages issued by the base components of IBM Tivoli Access Manager. v Chapter 3, Tivoli Access Manager for e-business WebSEAL Messages, on page 191 This chapter describes the messages issued by IBM Tivoli Access Manager WebSEAL. v Chapter 4, Tivoli Access Manager for e-business Plug-in for Web Servers Messages, on page 277 This chapter describes the messages issued by IBM Tivoli Access Manager Plug-in for Web Servers.
Copyright IBM Corp. 2002, 2003

v Chapter 5, Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server, on page 383 This chapter describes the messages issued by IBM Tivoli Access Manager in support of IBM WebSphere Application Server. v Chapter 6, Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server, on page 399 This chapter describes the messages issued by IBM Tivoli Access Manager in support of IBM WebSphere Edge Server. v Chapter 7, Tivoli Access Manager for e-business Messages for BEA WebLogic Server, on page 445 This chapter describes the messages issued by IBM Tivoli Access Manager in support of BEA WebLogic Server. v Chapter 8, Tivoli Access Manager for Business Integration Messages, on page 477 This chapter describes the messages issued by IBM Tivoli Access Manager for Business Integration. v Chapter 9, Tivoli Access Manager for Operating Systems Messages, on page 597 This chapter describes the messages issued by IBM Tivoli Access Manager for Operating Systems. v Chapter 10, IBM Global Security Kit return codes, on page 803 This chapter lists the return codes returned by the IBM Global Security Toolkit (GSKit). These return codes appear in several messages. v Notices, on page 813 This appendix provides copyright, legal, and trademark information.

Publications
Review the descriptions of the Tivoli Access Manager library, the prerequisite publications, and the related publications to determine which publications you might find helpful. After you determine the publications you need, refer to the instructions for accessing publications online. Additional information about the IBM Tivoli Access Manager for e-business product itself can be found at: http://www.ibm.com/software/tivoli/products/access-mgr-e-bus/ The Tivoli Access Manager library is organized into the following categories: v Release information v Base information on page vii v Web security information on page vii v Developer references on page viii v Technical supplements on page viii

Release information
v IBM Tivoli Access Manager for e-business Read This First (GI11-4155-00) Provides information for installing and getting started using Tivoli Access Manager. v IBM Tivoli Access Manager for e-business Release Notes (GI11-4156-00)

vi

IBM Tivoli Access Manager: Error Message Reference

Provides late-breaking information, such as software limitations, workarounds, and documentation updates.

Base information
v IBM Tivoli Access Manager Base Installation Guide (SC32-1362-00) Explains how to install and configure the Tivoli Access Manager base software, including the Web Portal Manager interface. This book is a subset of IBM Tivoli Access Manager for e-business Web Security Installation Guide and is intended for use with other Tivoli Access Manager products, such as IBM Tivoli Access Manager for Business Integration and IBM Tivoli Access Manager for Operating Systems. v IBM Tivoli Access Manager Base Administration Guide (SC32-1360-00) Describes the concepts and procedures for using Tivoli Access Manager services. Provides instructions for performing tasks from the Web Portal Manager interface and by using the pdadmin command.

Web security information


v IBM Tivoli Access Manager for e-business Web Security Installation Guide (SC32-1361-00) Provides installation, configuration, and removal instructions for the Tivoli Access Manager base software as well as the Web Security components. This book is a superset of IBM Tivoli Access Manager Base Installation Guide. v IBM Tivoli Access Manager Upgrade Guide (SC32-1369-00) Explains how to upgrade from Tivoli SecureWay Policy Director Version 3.8 or previous versions of Tivoli Access Manager to Tivoli Access Manager Version 5.1. v IBM Tivoli Access Manager for e-business WebSEAL Administration Guide (SC32-1359-00) Provides background material, administrative procedures, and technical reference information for using WebSEAL to manage the resources of your secure Web domain. v IBM Tivoli Access Manager for e-business IBM WebSphere Application Server Integration Guide (SC32-1368-00) Provides installation, removal, and administration instructions for integrating Tivoli Access Manager with IBM WebSphere Application Server. v IBM Tivoli Access Manager for e-business IBM WebSphere Edge Server Integration Guide (SC32-1367-00) Provides installation, removal, and administration instructions for integrating Tivoli Access Manager with the IBM WebSphere Edge Server application. v IBM Tivoli Access Manager for e-business Plug-in for Web Servers Integration Guide (SC32-1365-00) Provides installation instructions, administration procedures, and technical reference information for securing your Web domain using the plug-in for Web servers. v IBM Tivoli Access Manager for e-business BEA WebLogic Server Integration Guide (SC32-1366-00) Provides installation, removal, and administration instructions for integrating Tivoli Access Manager with BEA WebLogic Server. v IBM Tivoli Access Manager for e-business IBM Tivoli Identity Manager Provisioning Fast Start Guide (SC32-1364-00)
Preface

vii

Provides an overview of the tasks related to integrating Tivoli Access Manager and Tivoli Identity Manager and explains how to use and install the Provisioning Fast Start collection.

Developer references
v IBM Tivoli Access Manager for e-business Authorization C API Developer Reference (SC32-1355-00) Provides reference material that describes how to use the Tivoli Access Manager authorization C API and the Tivoli Access Manager service plug-in interface to add Tivoli Access Manager security to applications. IBM Tivoli Access Manager for e-business Authorization Java Classes Developer Reference (SC32-1350-00) Provides reference information for using the Java language implementation of the authorization API to enable an application to use Tivoli Access Manager security. IBM Tivoli Access Manager for e-business Administration C API Developer Reference (SC32-1357-00) Provides reference information about using the administration API to enable an application to perform Tivoli Access Manager administration tasks. This document describes the C implementation of the administration API. IBM Tivoli Access Manager for e-business Administration Java Classes Developer Reference (SC32-1356-00) Provides reference information for using the Java language implementation of the administration API to enable an application to perform Tivoli Access Manager administration tasks. IBM Tivoli Access Manager for e-business Web Security Developer Reference (SC32-1358-00) Provides administration and programming information for the cross-domain authentication service (CDAS), the cross-domain mapping framework (CDMF), and the password strength module.

Technical supplements
v IBM Tivoli Access Manager for e-business Command Reference (SC32-1354-00) Provides information about the command line utilities and scripts provided with Tivoli Access Manager. v IBM Tivoli Access Manager Error Message Reference (SC32-1353-00) Provides explanations and recommended actions for the messages produced by Tivoli Access Manager. v IBM Tivoli Access Manager for e-business Problem Determination Guide (SC32-1352-00) Provides problem determination information for Tivoli Access Manager. v IBM Tivoli Access Manager for e-business Performance Tuning Guide (SC32-1351-00) Provides performance tuning information for an environment consisting of Tivoli Access Manager with the IBM Tivoli Directory server as the user registry.

Related publications
This section lists publications related to the Tivoli Access Manager library. The Tivoli Software Library provides a variety of Tivoli publications such as white papers, datasheets, demonstrations, redbooks, and announcement letters. The Tivoli

viii

IBM Tivoli Access Manager: Error Message Reference

Software Library is available on the Web at: http://www.ibm.com/software/tivoli/library/ The Tivoli Software Glossary includes definitions for many of the technical terms related to Tivoli software. The Tivoli Software Glossary is available, in English only, from the Glossary link on the left side of the Tivoli Software Library Web page http://www.ibm.com/software/tivoli/library/

IBM Global Security Kit


Tivoli Access Manager provides data encryption through the use of the IBM Global Security Kit (GSKit) Version 7.0. GSKit is included on the IBM Tivoli Access Manager Base CD for your particular platform, as well as on the IBM Tivoli Access Manager Web Security CDs, the IBM Tivoli Access Manager Web Administration Interfaces CDs, and the IBM Tivoli Access Manager Directory Server CDs. The GSKit package provides the iKeyman key management utility, gsk7ikm, which is used to create key databases, public-private key pairs, and certificate requests. The following document is available on the Tivoli Information Center Web site in the same section as the IBM Tivoli Access Manager product documentation: v IBM Global Security Kit Secure Sockets Layer and iKeyman Users Guide (SC32-1363-00) Provides information for network or system security administrators who plan to enable SSL communication in their Tivoli Access Manager environment.

IBM Tivoli Directory Server


IBM Tivoli Directory Server, Version 5.2, is included on the IBM Tivoli Access Manager Directory Server CD for the desired operating system. Note: IBM Tivoli Directory Server is the new name for the previously released software known as: v IBM Directory Server (Version 4.1 and Version 5.1) v IBM SecureWay Directory Server (Version 3.2.2) IBM Directory Server Version 4.1, IBM Directory Server Version 5.1, and IBM Tivoli Directory Server Version 5.2 are all supported by IBM Tivoli Access Manager Version 5.1. Additional information about IBM Tivoli Directory Server can be found at: http://www.ibm.com/software/network/directory/library/

IBM DB2 Universal Database

IBM DB2 Universal Database Enterprise Server Edition, Version 8.1 is provided on the IBM Tivoli Access Manager Directory Server CD and is installed with the IBM Tivoli Directory Server software. DB2 is required when using IBM Tivoli Directory Server, z/OS, or OS/390 LDAP servers as the user registry for Tivoli Access Manager. Additional information about DB2 can be found at: http://www.ibm.com/software/data/db2/

IBM WebSphere Application Server


IBM WebSphere Application Server, Advanced Single Server Edition 5.0, is included on the IBM Tivoli Access Manager Web Administration Interfaces CD for the desired operating system. WebSphere Application Server enables the support of
Preface

ix

both the Web Portal Manager interface, which is used to administer Tivoli Access Manager, and the Web Administration Tool, which is used to administer IBM Tivoli Directory Server. IBM WebSphere Application Server Fix Pack 2 is also required by Tivoli Access Manager and is provided on the IBM Tivoli Access Manager WebSphere Fix Pack CD. Additional information about IBM WebSphere Application Server can be found at: http://www.ibm.com/software/webservers/appserv/infocenter.html

IBM Tivoli Access Manager for Business Integration


IBM Tivoli Access Manager for Business Integration, available as a separately orderable product, provides a security solution for IBM MQSeries, Version 5.2, and IBM WebSphere MQ for Version 5.3 messages. IBM Tivoli Access Manager for Business Integration allows WebSphere MQSeries applications to send data with privacy and integrity by using keys associated with sending and receiving applications. Like WebSEAL and IBM Tivoli Access Manager for Operating Systems, IBM Tivoli Access Manager for Business Integration, is one of the resource managers that use the services of IBM Tivoli Access Manager. Additional information about IBM Tivoli Access Manager for Business Integration can be found at: http://www.ibm.com/software/tivoli/products/access-mgr-bus-integration/ The following documents associated with IBM Tivoli Access Manager for Business Integration Version 5.1 are available on the Tivoli Information Center Web site: v IBM Tivoli Access Manager for Business Integration Administration Guide (SC23-4831-01) v IBM Tivoli Access Manager for Business Integration Problem Determination Guide (GC23-1328-00) v IBM Tivoli Access Manager for Business Integration Release Notes (GI11-0957-01) v IBM Tivoli Access Manager for Business Integration Read This First (GI11-4202-00)

IBM Tivoli Access Manager for WebSphere Business Integration Brokers


IBM Tivoli Access Manager for WebSphere Business Integration Brokers, available as part of IBM Tivoli Access Manager for Business Integration, provides a security solution for WebSphere Business Integration Message Broker, Version 5.0 and WebSphere Business Integration Event Broker, Version 5.0. IBM Tivoli Access Manager for WebSphere Business Integration Brokers operates in conjunction with Tivoli Access Manager to secure JMS publish/subscribe applications by providing password and credentials-based authentication, centrally-defined authorization, and auditing services. Additional information about IBM Tivoli Access Manager for WebSphere Integration Brokers can be found at: http://www.ibm.com/software/tivoli/products/access-mgr-bus-integration/ The following documents associated with IBM Tivoli Access Manager for WebSphere Integration Brokers, Version 5.1 are available on the Tivoli Information Center Web site: v IBM Tivoli Access Manager for WebSphere Business Integration Brokers Administration Guide (SC32-1347-00)

IBM Tivoli Access Manager: Error Message Reference

v IBM Tivoli Access Manager for WebSphere Business Integration Brokers Release Notes (GI11-4154-00) v IBM Tivoli Access Manager for Business Integration Read This First (GI11-4202-00)

IBM Tivoli Access Manager for Operating Systems


IBM Tivoli Access Manager for Operating Systems, available as a separately orderable product, provides a layer of authorization policy enforcement on UNIX systems in addition to that provided by the native operating system. IBM Tivoli Access Manager for Operating Systems, like WebSEAL and IBM Tivoli Access Manager for Business Integration, is one of the resource managers that use the services of IBM Tivoli Access Manager. Additional information about IBM Tivoli Access Manager for Operating Systems can be found at: http://www.ibm.com/software/tivoli/products/access-mgr-operating-sys/ The following documents associated with IBM Tivoli Access Manager for Operating Systems Version 5.1 are available on the Tivoli Information Center Web site: v IBM Tivoli Access Manager for Operating Systems Installation Guide (SC23-4829-00) v IBM Tivoli Access Manager for Operating Systems Administration Guide (SC23-4827-00) v IBM Tivoli Access Manager for Operating Systems Problem Determination Guide (SC23-4828-00) v IBM Tivoli Access Manager for Operating Systems Release Notes (GI11-0951-00) v IBM Tivoli Access Manager for Operating Systems Read Me First (GI11-0949-00)

IBM Tivoli Identity Manager


IBM Tivoli Identity Manager Version 4.5, available as a separately orderable product, enables you to centrally manage users (such as user IDs and passwords) and provisioning (that is providing or revoking access to applications, resources, or operating systems.) Tivoli Identity Manager can be integrated with Tivoli Access Manager through the use of the Tivoli Access Manager Agent. Contact your IBM account representative for more information about purchasing the Agent. Additional information about IBM Tivoli Identity Manager can be found at: http://www.ibm.com/software/tivoli/products/identity-mgr/

Accessing publications online


The publications for this product are available online in Portable Document Format (PDF) or Hypertext Markup Language (HTML) format, or both in the Tivoli software library: http://www.ibm.com/software/tivoli/library To locate product publications in the library, click the Product manuals link on the left side of the library page. Then, locate and click the name of the product on the Tivoli software information center page. Product publications include release notes, installation guides, users guides, administrators guides, and developers references.

Preface

xi

Note: To ensure proper printing of PDF publications, select the Fit to page check box in the Adobe Acrobat Print window (which is available when you click File Print).

Accessibility
Accessibility features help a user who has a physical disability, such as restricted mobility or limited vision, to use software products successfully. With this product, you can use assistive technologies to hear and navigate the interface. You also can use the keyboard instead of the mouse to operate all features of the graphical user interface.

Contacting software support


Before contacting IBM Tivoli Software Support with a problem, refer to the IBM Tivoli Software Support site by clicking the Tivoli support link at the following Web site: http://www.ibm.com/software/support/ If you need additional help, contact software support by using the methods described in the IBM Software Support Guide at the following Web site: http://techsupport.services.ibm.com/guides/handbook.html The guide provides the following information: v Registration and eligibility requirements for receiving support v Telephone numbers, depending on the country in which you are located v A list of information you should gather before contacting customer support

Conventions used in this book


This reference uses several conventions for special terms and actions and for operating system-dependent commands and paths.

Typeface conventions
The following typeface conventions are used in this reference: Bold Lowercase commands or mixed case commands that are difficult to distinguish from surrounding text, keywords, parameters, options, names of Java classes, and objects are in bold. Variables, titles of publications, and special words or phrases that are emphasized are in italic.

Italic

Monospace Code examples, command lines, screen output, file and directory names that are difficult to distinguish from surrounding text, system messages, text that the user must type, and values for arguments or command options are in monospace.

Operating system differences


This book uses the UNIX convention for specifying environment variables and for directory notation. When using the Windows command line, replace $variable with %variable% for environment variables and replace each forward slash (/) with a backslash (\) in directory paths. If you are using the bash shell on a Windows system, you can use the UNIX conventions.

xii

IBM Tivoli Access Manager: Error Message Reference

Chapter 1. Overview
This reference provides a list of all the messages associated with the IBM Tivoli Access Manager family of products along with the return codes from the IBM Global Security Kit (GSKit). These messages and codes are presented in the following groups: v Chapter 2, Tivoli Access Manager Base Messages, on page 7 v Chapter 3, Tivoli Access Manager for e-business WebSEAL Messages, on page 191 v Chapter 4, Tivoli Access Manager for e-business Plug-in for Web Servers Messages, on page 277 v Chapter 5, Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server, on page 383 v Chapter 6, Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server, on page 399 v Chapter 7, Tivoli Access Manager for e-business Messages for BEA WebLogic Server, on page 445 v Chapter 8, Tivoli Access Manager for Business Integration Messages, on page 477 v Chapter 9, Tivoli Access Manager for Operating Systems Messages, on page 597 v Chapter 10, IBM Global Security Kit return codes, on page 803 Messages can be located in this book by using the index. Messages are indexed by message identifier as well as by hexadecimal and decimal message numbers.

Message format
A displayed or printed message can appear by itself or with other information, such as a time stamp. A message consists of a message identifier (ID) and message text. A message number is also associated with a message. A message number is a unique 32-bit decimal or hexadecimal value that some commands and APIs return to indicate that an operation was not successful.

Message ID format
A message ID consists of 10 alphanumeric characters that uniquely identify the message. The message ID is composed of: v a 3-character product identifier v a 2-character component or subsystem identifier v a 4-digit serial number v a 1-character type code indicating the severity of the message Figure 1 on page 2 shows the format of a message ID.

Copyright IBM Corp. 2002, 2003

HPD CF0157E

{
DRQDD0111I AOSBJ1289E HPDRG0150E DPWAD0372W AWXWS0046E AWLSP0005E

{
Severity: I - Informational W - Warning E - Error Message number (4 digits)

Component or subsystem identifier (2 characters) IBM product prefix (3 characters)


Figure 1. Format of a message ID

Some valid message IDs are:

Product identifiers
Messages associated with Tivoli Access Manager start with one of the product identifiers shown in Table 1.
Table 1. Product identifiers in messages Product component prefix AMZ AOS AWD AWL AWX DPW DRQ HPD Product or component Plug-in for Web Servers Tivoli Access Manager for Operating Systems Plug-in for IBM WebSphere Edge Server BEA WebLogic Server integration WebSphere Application Server integration WebSEAL Tivoli Access Manager for Business Integration Base and Web Portal Manager

IBM Tivoli Access Manager: Error Message Reference

Severity
The severity is indicated by the last character in the message ID. Code I Severity Informational Provides information or feedback about normal events that occur. HPDBI0236I To complete the installation and configuration, the system must be restarted. AOSAU0213I PDOSAUDITD successfully shutdown DRQDD0111I Port file already exists (%s, %d) W Warning Indicates that potentially undesirable conditions have occurred, but processing can continue. HPDMG1093W No more entries are in the list. AOSCF0020W The file %s did not exist. Unable to change attributes. DRQDM1515W The message sender %s does not have the permission to put the message on queue %s. E Error Indicates that a problem has occurred that requires intervention or correction before processing can continue. HPDAC0180E The Tivoli Access Manager authorization server could not be started (0x%8.8lx). AOSCF1349E The drvconfig command failed. DRQDM1201E Default queue manager name could not be found.

Message text format


The message text provides information on the error or condition that occurred. The message text might contain variable information. The variable information is represented by the following character strings that represent the type of value being substituted into the message text: %s %d %i %ld %x %lx Indicates a character string. This is used for user and group names, host names, and any other readable character data. Indicates a decimal number. Indicates an integer. Indicates a decimal number obtained from a long integer. Indicates a hexadecimal number. Indicates a hexadecimal number obtained from a long integer.

%8.8lx Indicates an 8-character hexadecimal number obtained from a long integer. If the number is less than eight characters in length, leading zeroes are added to make an 8-character value. Some messages in this book show variable text using different notations. One notation specifies the variable text using a value in italics. Another notation specifies variable text using a number enclosed in braces, such as {1}.

Chapter 1. Overview

Finding message information associated with a message number


Messages can be located in this book by using the index. Messages are indexed by message identifier as well as by hexadecimal and decimal message numbers. In addition, the message number associated with a message can be used as input to the pdadmin command line interface to display the associated message text. The command syntax is as follows:
pdadmin errtext message_number

where message_number is the number of the message. The number can be entered either as decimal or hexadecimal. Some examples of the pdadmin command are shown in Figure 2.
pdadmin errtext 0x106520e1 HPDBA0225E A configuration action could not be performed because the SSL server is already initialized and running. pdadmin errtext 268808663 HPDAC0471E Action name contains invalid characters or too many characters. Figure 2. Examples of the pdadmin errtext command

Presentation of messages in this book


The following list describes the different parts of the message explanations in this book. Explanation Describes the meaning of the message, including why the message was issued. Might describe what system actions were taken as a result of the message. Action Provides information on how to correct the problem. Name Name of the constant used internally to produce the message. Provided for use by IBM customer support personnel. Number A number that uniquely identifies the message. This 32-bit value is provided in both hexadecimal and decimal. Some commands and APIs return this number to indicate what error occurred during processing. Severity The severity of the message. Component Optional information further identifying the source of the error for IBM customer support personnel.

IBM Tivoli Access Manager: Error Message Reference

Messages in this book are shown in the following way.


HPDDB0610I Replica is at current level. No update is needed. Explanation: A policy replication operation has determined that the local policy database is current. Action: No action is required. Name: ivdmd_s_replica_already_current Number: 0x13279262 (321360482) Severity: Notice Component: idb / ivdmd_s_db HPDDB0611E Invalid database specified for replication. Explanation: The policy server is unable to provide replication services. Action: Restart the policy server. If this problem persists, contact your IBM service representative. Name: ivdmd_s_invalid_db_handle Number: 0x13279263 (321360483) Severity: Error Component: idb / ivdmd_s_db HPDDB0612E Replica database version is incompatible and will be replaced. Explanation: The application has detected an incompatible version of the policy database. The database is replaced automatically. Action: No action is required. Name: ivdmd_s_db_downlevel Number: 0x13279264 (321360484) Severity: Error Component: idb / ivdmd_s_db

Chapter 1. Overview

IBM Tivoli Access Manager: Error Message Reference

Chapter 2. Tivoli Access Manager Base Messages


This chapter describes the messages provided by the Tivoli Access Manager Base.
HPDAC0153E Could not build ACL with the supplied ACL entries. Explanation: An ACL entry failed the validity check. The Tivoli Access Manager policy servers error log file will contain an error status message indicating the reason for the failure. Action: Review the Tivoli Access Manager policy servers error log to determine the reason that the ACL failed the validity check. Name: ivacl_s_cant_build_acl Number: 0x1005b099 (268808345) Severity: Error Component: acl / ivacl_s_general HPDAC0178E Could not obtain local host name. Explanation: The system library call to get the local host name failed. Action: Ensure that the machine has a valid hostname. Name: ivacl_s_hostname_failure Number: 0x1005b0b2 (268808370) Severity: Error Component: acl / ivacl_s_general HPDAC0179E Unexpected exception caught. Explanation: An unexpected exception was caught while registering an azn administration service with the Tivoli Access Manager policy server. Action: Ensure that the Tivoli Access Manager policy server is running and that the client and server versions are compatible with each other. Name: ivacl_s_unexpected_exception Number: 0x1005b0b3 (268808371) Severity: Error Component: acl / ivacl_s_general HPDAC0180E The Tivoli Access Manager authorization server could not be started (0x%8.8lx). Explanation: The Tivoli Access Manager authorization server encountered an error during initialization. Action: See the accompanying status code, which gives more information about the failure. Name: ivacl_s_could_not_start Number: 0x1005b0b4 (268808372) Severity: Fatal Component: acl / ivacl_s_general HPDAC0450E There is no root ACL in the authorization policy database. Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_no_root_acl Number: 0x1005b1c2 (268808642) Severity: Error Component: acl / ivacl_s_acldb HPDAC0451E A protected object should have only one attached ACL (%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_attached_acl Number: 0x1005b1c3 (268808643)

Copyright IBM Corp. 2002, 2003

Severity: Error Component: acl / ivacl_s_acldb HPDAC0452E An ACL that is attached to a protected object cannot be found in the policy database (%s,%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_missing_acl Number: 0x1005b1c4 (268808644) Severity: Error Component: acl / ivacl_s_acldb HPDAC0453E Authorization policy database version is incompatible with the server version (%ld,%ld) and will be automatically replaced. Explanation: The authorization client application has detected an incompatible version of the policy database. The database is replaced automatically. Action: No action is required. Name: ivacl_s_incompatible_db Number: 0x1005b1c5 (268808645) Severity: Error Component: acl / ivacl_s_acldb HPDAC0454E Could not initialize the authorization policy database (0x%8.8lx). Explanation: An error occurred while attempting to access the authorization policy database. The authorization engine client was not initialized correctly. Action: See the accompanying status code, which gives more information about failure. Name: ivacl_s_authzn_db_init Number: 0x1005b1c6 (268808646) Severity: Error Component: acl / ivacl_s_acldb

HPDAC0455E The authorization policy database has not been initialized. Explanation: An error occurred during application initialization and the authorization policy database was not initialized correctly. Action: Review the Tivoli Access Manager base error log and look for error messages during initialization that might account for problems with the authorization policy database. Name: ivacl_s_authzn_db_not_found Number: 0x1005b1c7 (268808647) Severity: Error Component: acl / ivacl_s_acldb HPDAC0456E The ACL name specified was not found in the authorization policy database. Explanation: See message. Action: Review the ACL name and ensure that the name is a valid ACL name and that it matches an ACL that exists in the authorization policy database. Name: ivacl_s_acl_not_found Number: 0x1005b1c8 (268808648) Severity: Error Component: acl / ivacl_s_acldb HPDAC0457E The protected object name is invalid. Explanation: The protected object name is invalid. The name must begin with the / character. The name cannot contain carriage return or line-feed characters and it cannot contain two / characters in sequence. Action: Review the protected object name and ensure that it adheres to the restrictions outlined in the message explanation. Name: ivacl_s_invalid_pobj_name Number: 0x1005b1c9 (268808649) Severity: Error Component: acl / ivacl_s_acldb HPDAC0458E The protected object name specified was not found in the authorization policy database. Explanation: See message. Action: Review the protected object name and ensure that the name is a valid protected object name and that it matches an object that exists in the authorization policy database. Name: ivacl_s_pobj_not_found

IBM Tivoli Access Manager: Error Message Reference

Number: 0x1005b1ca (268808650) Severity: Error Component: acl / ivacl_s_acldb HPDAC0459E The protected object space specified was not found in the authorization policy database. Explanation: See message. Action: Review the protected object space name and ensure that the name is a valid protected object space name and that it matches an object space that exists in the authorization policy database. Name: ivacl_s_pobjspace_not_found Number: 0x1005b1cb (268808651) Severity: Error Component: acl / ivacl_s_acldb HPDAC0460E The protected object space specified already exists in the authorization policy database. Explanation: See message. Action: Each protected object space name must be unique so choose a different name for the new protected object space. Name: ivacl_s_pobjspace_already_exists Number: 0x1005b1cc (268808652) Severity: Error Component: acl / ivacl_s_acldb HPDAC0461E The extended attribute specified was not found. Explanation: See message. Action: Review the extended attributes on the target object and ensure that the extended attribute requested actually exists in the extended attribute list for this object. Name: ivacl_s_extattr_not_found Number: 0x1005b1cd (268808653) Severity: Error Component: acl / ivacl_s_acldb HPDAC0462E The extended attribute name specified is invalid. Explanation: See message. Action: Review the extended attribute name to ensure that it is valid.

Name: ivacl_s_invalid_extattr_name Number: 0x1005b1ce (268808654) Severity: Error Component: acl / ivacl_s_acldb HPDAC0463E Extended attributes were not found attached to the specified protected object or authorization policy object. Explanation: See message. Action: Attach extended attributes to the specified object if you want to perform extended attribute operations on the object. Name: ivacl_s_extattrs_not_found Number: 0x1005b1cf (268808655) Severity: Error Component: acl / ivacl_s_acldb HPDAC0464E A POP that is attached to a protected object cannot be found in the policy database (%s,%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_missing_pop Number: 0x1005b1d0 (268808656) Severity: Error Component: acl / ivacl_s_acldb HPDAC0465E A new action group could not be created because the count of action groups has reached the maximum permitted. Explanation: See message. Action: If you want to create another action group, then you must first reduce the count of defined action groups. Review the list of defined action groups and remove those that are no longer required. Name: ivacl_s_no_available_action_groups Number: 0x1005b1d1 (268808657)
Chapter 2. Tivoli Access Manager Base Messages

Severity: Error Component: acl / ivacl_s_acldb HPDAC0466E A new action could not be created because the count of actions has reached the maximum permitted. Explanation: See message. Action: Before creating another action you must first reduce the count of defined actions. Review the list of defined actions and remove those that are no longer required. Name: ivacl_s_no_available_actions Number: 0x1005b1d2 (268808658) Severity: Error Component: acl / ivacl_s_acldb HPDAC0467E Unable to create the new action because the bitmask supplied is invalid. Explanation: The bitmask must have only one of bits 0 to 31 set to be a valid action bitmask. Having multiple bits set or no bits at all is invalid. Action: Review the specified action bitmask to ensure that at least one and only one action bit is set in the mask. Name: ivacl_s_bad_action_bitmap Number: 0x1005b1d3 (268808659) Severity: Error Component: acl / ivacl_s_acldb HPDAC0468E Unable to create new action group because an action group exists with the same name. Explanation: See message. Action: You must choose a unique name for the new action group. Name: ivacl_s_duplicate_action_group_ name Number: 0x1005b1d4 (268808660) Severity: Error Component: acl / ivacl_s_acldb HPDAC0469E Unable to locate an action group with the name supplied. Explanation: See message. Action: Review the action group name specified and ensure that it is a valid action group name and that the group exists. Name: ivacl_s_action_group_name_not_ found

Number: 0x1005b1d5 (268808661) Severity: Error Component: acl / ivacl_s_acldb HPDAC0470E Unable to create the new action because an action exists with the same name. Explanation: See message. Action: You must choose a unique action name for the new action. Name: ivacl_s_duplicate_action_name Number: 0x1005b1d6 (268808662) Severity: Error Component: acl / ivacl_s_acldb HPDAC0471E Action name contains invalid characters or too many characters. Explanation: The action name specified is invalid. The name must not be NULL and can contain only one character from the set [a-zA-Z]. Action: Review the action name and ensure that it conforms to the criteria specified in the Tivoli Access Manager Base Administrators Guide. Name: ivacl_s_invalid_action_name Number: 0x1005b1d7 (268808663) Severity: Error Component: acl / ivacl_s_acldb HPDAC0472E Action group name contains invalid characters. Explanation: The action group name specified is invalid. The name must not be NULL and can contain only characters from the set [a-zA-Z0-9 +-_:]. Action: Review the action group name and ensure that it conforms to the criteria specified in the Tivoli Access Manager Base Administrators Guide. Name: ivacl_s_invalid_action_group_name Number: 0x1005b1d8 (268808664) Severity: Error Component: acl / ivacl_s_acldb HPDAC0473E The primary action group cannot be deleted. Explanation: See message. Action: No action is required. Name: ivacl_s_cant_delete_primary_group

10

IBM Tivoli Access Manager: Error Message Reference

Number: 0x1005b1d9 (268808665) Severity: Error Component: acl / ivacl_s_acldb HPDAC0474E A protected object should have only one rule attached (%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_attached_rule Number: 0x1005b1da (268808666) Severity: Error Component: acl / ivacl_s_acldb HPDAC0475E A rule that is attached to a protected object cannot be found in the policy database (%s,%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the resource managers policy database, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_missing_rule Number: 0x1005b1db (268808667) Severity: Error Component: acl / ivacl_s_acldb HPDAC0476E A protected object should have only one POP attached (%s). Explanation: See message. Action: This is a severe error indicating integrity problems with the policy database. If the problem occurs with the Tivoli Access Manager authorization

server or with a Tivoli Access Manager resource manager application, then stop the resource manager, remove the policy database of the resource manager, and start the resource manager again. If the problem occurs with the Tivoli Access Manager policy server, then stop the policy server, restore a known good version of the master policy database, and then start the Tivoli Access Manager servers again. If the problem persists then contact your IBM service representative. Name: ivacl_s_attached_pop Number: 0x1005b1dc (268808668) Severity: Error Component: acl / ivacl_s_acldb HPDAC0750E Invalid ACL name. Explanation: The ACL name received was invalid. The ACL name contained illegal characters or was NULL. Action: Review the ACL name and ensure that it conforms to the criteria specified in the Tivoli Access Manager Base Administrators Guide. Name: ivacl_s_invalid_acl_name Number: 0x1005b2ee (268808942) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0751E Invalid protected object name. Explanation: The protected object name received was invalid. The protected object name contained illegal characters or was NULL. Action: Review the protected object name and ensure that it conforms to the criteria specified in the Tivoli Access Manager Base Administrators Guide. Name: ivacl_s_invalid_object_name Number: 0x1005b2ef (268808943) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0752E The requested object was not found. Explanation: See message. Action: Review the object name and ensure that it is valid and that it actually exists. Name: ivacl_s_object_not_found Number: 0x1005b2f0 (268808944) Severity: Error Component: acl / ivacl_s_mgmt

Chapter 2. Tivoli Access Manager Base Messages

11

HPDAC0753E The ACL action specified could not be mapped. Explanation: There is no mapping for this ACL action in the policy database. Action: Review the ACL name and ensure that it is valid and refers to an existing ACL action in the policy database. Name: ivacl_s_unknown_action Number: 0x1005b2f1 (268808945) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0754E Privacy or data integrity quality of protection cannot be specified in the unauthenticated entry. Explanation: Quality of protection cannot be enforced by the authorization client runtime for unauthenticated users. Action: No action is required. Name: ivacl_s_cant_have_unauth_qop Number: 0x1005b2f2 (268808946) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0755E The ACL has an unauthenticated entry but there is no any-other entry. The any-other entry must be at least as permissive as unauthenticated. Explanation: See message. Action: Add an any-other entry to the ACL with permissions at least equal to those of the unauthenticated user. Name: ivacl_s_missing_any_other_entry Number: 0x1005b2f3 (268808947) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0756E The any-other entry is missing actions from the unauthenticated entry. The any-other entry must be at least as permissive as unauthenticated. Explanation: See message. Action: Ensure that the permissions in the ACL for the any-other entry are at least equal to those of the unauthenticated entry. Name: ivacl_s_missing_any_other_perms Number: 0x1005b2f4 (268808948)

Severity: Error Component: acl / ivacl_s_mgmt HPDAC0757E An entry in the ACL is missing some actions granted by the unauthenticated entry. Users can bypass an explicit action revocation if allowed by the unauthenticated entry. Explanation: See message. Action: Review the ACL and ensure that the unauthenticated entry does not have the permission to perform actions that other authenticated entries cannot. The permissions of the unauthenticated entry should be the most restrictive in the secure domain. Name: ivacl_s_missing_entry_perms Number: 0x1005b2f5 (268808949) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0758E An entry in the ACL that grants control does not also grant traverse. Explanation: To have the control permission the user must also be able to traverse. Action: Ensure that entries with the control permission also have the traverse permission. Name: ivacl_s_control_entry_has_no_ traverse Number: 0x1005b2f6 (268808950) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0759E No entry in the ACL grants control permission. Explanation: At least one entry in the ACL must have the control permission. Otherwise the ACL cannot be modified or deleted. Action: Add the control permission to at least one of the ACL entries. An administrative user is the most suitable candidate because control permission will authorize the user to modify and delete the ACL. Name: ivacl_s_no_control_entry Number: 0x1005b2f7 (268808951) Severity: Error Component: acl / ivacl_s_mgmt

12

IBM Tivoli Access Manager: Error Message Reference

HPDAC0760E The user is revoking the control permission for itself on this ACL. Explanation: If the current user removes the control permission from its own ACL entry, that user can no longer modify or delete the object. If the user were the only user with control permission then the ACL can no longer be modified or deleted. To avoid losing control over the ACL, it is more prudent to have another user who has control permission remove the control permission on behalf of the current user. Action: Login as another user who has the control permission for this ACL and have that user remove the control permission on behalf of the current user. Name: ivacl_s_self_cannot_control Number: 0x1005b2f8 (268808952) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0766E The ACL cannot be detached from the root protected object. Try replacing the attached ACL instead. Explanation: See message. Action: Modify or even replace the root ACL with an ACL of the desired configuration. Name: ivacl_s_cant_detach_from_root Number: 0x1005b2fe (268808958) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0767E Core ACL actions cannot be deleted. Explanation: See message. Action: No action is required. Name: ivacl_s_cant_delete_core_action Number: 0x1005b2ff (268808959) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0768E The ACL action name already exists. Explanation: See message. Action: Choose a unique action name for the new action. Name: ivacl_s_action_exists Number: 0x1005b300 (268808960) Severity: Error Component: acl / ivacl_s_mgmt

HPDAC0769E Too many ACL actions are already defined. Explanation: Only 32 actions bits can be defined and this limit has been reached. Action: An ACL action must be deleted before a new action can be created. Name: ivacl_s_too_many_actions Number: 0x1005b301 (268808961) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0771E The user registry client is unavailable. Explanation: The authorization client was unable to contact the user registry. The user registry client may not be configured correctly. Action: Refer to the Installation Guide for your chosen platform and ensure that the correct user registry has been specified and that the configuration steps succeeded. Also ensure that the user registry is running and can be contacted from the client machine. The Tivoli Access Manager Problem Determination Guide contains instructions on how to ensure that the user registry is configured correctly and is operational. Name: ivacl_s_registry_client_unavailable_ Number: 0x1005b303 (268808963) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0772E The LDAP user registry client returned an error status for the specified DN. Explanation: The LDAP client returned an error status because the DN was invalid or there are multiples of the same DN. Action: Ensure that the specified DN exists in the user registry and is valid and that the DN is unique. Name: ivacl_s_registry_client_bad_ ldap_dn Number: 0x1005b304 (268808964) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0773E The LDAP user registry client returned an unexpected failure status. Explanation: The LDAP user registry client returned an error code that was unexpected or unknown to Tivoli Access Manager. Action: Ensure that the LDAP registry server and local registry client runtime are correctly installed and
Chapter 2. Tivoli Access Manager Base Messages

13

operational then try the procedure again. The Tivoli Access Manager Problem Determination Guide contains instructions on how to ensure that the user registry is configured correctly and is operational. If the problem persists then contact your IBM service representative. Name: ivacl_s_registry_client_error Number: 0x1005b305 (268808965) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0776E The DN specified was not found in the registry. Explanation: The specified DN was not found in the user registry. Action: Ensure that the DN specified exists in the user registry and is valid. Name: ivacl_s_registry_client_dn_ not_found Number: 0x1005b308 (268808968) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0777E LDAP Registry client returned a memory error. Explanation: The LDAP registry client encountered a memory error. Action: Ensure that the affected process has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_registry_client_memory_ error Number: 0x1005b309 (268808969) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0778E The specified users account is set to invalid. Explanation: When an account is created in the user registry, the user account must also be marked as valid. Action: Start the administration console or command-line administration tool and set the user account to be valid with the user modify command. Name: ivacl_s_account_set_invalid Number: 0x1005b30a (268808970) Severity: Error

Component: acl / ivacl_s_mgmt HPDAC0779E The LDAP registry server is down. Explanation: The LDAP registry server is not running. Action: Ensure that the LDAP registry server is running and that the LDAP client has been correctly configured to communicate with the server. The Tivoli Access Manager Problem Determination Guide contains instructions on how to ensure that the user registry is configured correctly and is operational. Name: ivacl_s_registry_server_down Number: 0x1005b30b (268808971) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0780E A valid action group is specified, but no action is specified. Explanation: The permission string contains a valid action group, but no action within this group is specified. Therefore, an authorization check cannot be performed. Action: Ensure that a valid action for the specified action group was provided. Name: ivacl_s_no_action_specified Number: 0x1005b30c (268808972) Severity: Error Component: acl / ivacl_s_mgmt HPDAC0901E The Authorization service is already initialized. Explanation: You cannot reinitialize the authorization service once it has been initialized. The azn_shutdown() interface must be called before the aznAPI client can be initialized again. Action: Review your aznAPI application and ensure that the azn_initialize() interface is called only once during the execution of the program. Name: ivacl_s_already_initialized Number: 0x1005b385 (268809093) Severity: Error Component: acl / ivacl_s_client HPDAC0902E There was no authorization client listener port specified. Explanation: The authorization client requires a TCP port to listen for authorization policy updates and azn admin service requests. Action: Ensure that you have specified a listening port

14

IBM Tivoli Access Manager: Error Message Reference

for the authorization client in the aznAPI client configuration file or by using programmatic aznAPI initialization attributes. Name: ivacl_s_no_rpc_port Number: 0x1005b386 (268809094) Severity: Error Component: acl / ivacl_s_client HPDAC0906E An invalid parameter was supplied to the API function. Explanation: A parameter supplied to the API function was NULL or outside the range of valid values. Action: Ensure that the API function call parameters supplied meet the criteria defined for the API interface in the Tivoli Access Manager Authorization C API Developers Reference. If the problem persists then contact your IBM service representative. Name: ivacl_s_bad_param Number: 0x1005b38a (268809098) Severity: Error Component: acl / ivacl_s_client HPDAC0909E An unspecified implementation dependent error has occurred. Explanation: A minor error could not be mapped to a known message catalog category. The minor error might be returned by an authorization service plug-in without first being encoded using azn_util_errcode(). Another reason this occurs is that an authorization clients message catalogs might not be synchronized with those of the Tivoli Access Manager authorization server. Action: If you have loaded a custom authorization service plug-in then ensure that the plug-in returns the appropriate azn_status_t error codes from its exported interfaces. If this is not the case, then the authorization clients message catalogs might not be synchronized with those of the server. Upgrade the Tivoli Access Manager Runtime package to the same level as the server. Name: ivacl_s_unknown_minor_code Number: 0x1005b38d (268809101) Severity: Error Component: acl / ivacl_s_client

HPDAC0910E An invalid policy cache mode value was specified. Explanation: See message. Action: Ensure that the specified policy cache mode is a valid mode from the set of modes defined in the Tivoli Access Manager Authorization C API Developers Reference. Name: ivacl_s_invalid_init_mode Number: 0x1005b38e (268809102) Severity: Error Component: acl / ivacl_s_client HPDAC0912E An invalid database file path value was specified. Explanation: See message. Action: Ensure that the specified database file path is valid. Name: ivacl_s_invalid_init_db_file Number: 0x1005b390 (268809104) Severity: Error Component: acl / ivacl_s_client HPDAC0914E An invalid policy cache refresh interval value was specified. Explanation: See message. Action: Ensure that the policy cache refresh interval specified is within the range of valid values specified in the Tivoli Access Manager Authorization C API Developers Reference. Name: ivacl_s_invalid_init_cache_ refresh_interval Number: 0x1005b392 (268809106) Severity: Error Component: acl / ivacl_s_client HPDAC0915E An invalid listen flags value was specified. Explanation: The listen flags can be set to either enable or disable. Action: Ensure that the listen flags configuration parameter is set to either enable or disable. Name: ivacl_s_invalid_init_listen_flags Number: 0x1005b393 (268809107) Severity: Error Component: acl / ivacl_s_client

Chapter 2. Tivoli Access Manager Base Messages

15

HPDAC0919E An invalid LDAP host name was specified. Explanation: See message. Action: Ensure that the LDAP host name specified is valid. Name: ivacl_s_invalid_init_ldap_host Number: 0x1005b397 (268809111) Severity: Error Component: acl / ivacl_s_client HPDAC0920E An invalid LDAP host port was specified. Explanation: See message. Action: Ensure that the LDAP server port specified is valid. Name: ivacl_s_invalid_init_ldap_port Number: 0x1005b398 (268809112) Severity: Error Component: acl / ivacl_s_client HPDAC0923E An invalid LDAP server SSL keyfile was specified. Explanation: The SSL keyfile could not be found, is invalid or has inappropriate access permissions. Action: Ensure that the path to the LDAP server SSL keyfile is correct that the file exists, is valid and has the appropriate access permissions. Name: ivacl_s_invalid_init_ldap_ssl_ keyfile Number: 0x1005b39b (268809115) Severity: Error Component: acl / ivacl_s_client HPDAC0924E An invalid LDAP server SSL keyfile DN was specified. Explanation: See message. Action: Ensure that the specified DN for the LDAP server SSL keyfile is correct. Name: ivacl_s_invalid_init_ldap_ssl_ keyfile_dn Number: 0x1005b39c (268809116) Severity: Error Component: acl / ivacl_s_client

HPDAC0925E An invalid LDAP server SSL keyfile password was specified. Explanation: See message. Action: Ensure that the specified password for the LDAP server SSL keyfile is correct. Name: ivacl_s_invalid_init_ldap_ssl_ keyfile_pwd Number: 0x1005b39d (268809117) Severity: Error Component: acl / ivacl_s_client HPDAC0926E One or more of the LDAP server values was not specified. Explanation: To configure an LDAP registry server you must at least specify the server host name, the port on which to connect to the server, the DN with which to bind to the server and the password for that DN. One of these values was not specified in the configuration settings. Action: Ensure that you have specified the LDAP registry server name, request port, bind DN, and bind DN password in the aznAPI client configuration settings. Name: ivacl_s_invalid_init_ldap_server_ config Number: 0x1005b39e (268809118) Severity: Error Component: acl / ivacl_s_client HPDAC0928E The attempt to initialize the LDAP registry failed. Explanation: This failure can occur when the LDAP registry server configuration settings are incorrect or when the Tivoli Access Manager runtime is incorrectly configured for a registry type other than LDAP. Action: Ensure that you have correctly configured the Tivoli Access Manager Runtime package to use an LDAP user registry. The current user registry setting can be determined by looking at the user-reg-type entry in the [pdrte] stanza of the etc/pd.conf file in the Tivoli Access Manager install directory. If the runtime is configured incorrectly, you will need to unconfigure all packages and reconfigure the machine again. If the runtime has been correctly configured, then ensure that the configuration parameters specified for the LDAP registry server are correct. Name: ivacl_s_init_ldap_unreachable Number: 0x1005b3a0 (268809120) Severity: Error Component: acl / ivacl_s_client

16

IBM Tivoli Access Manager: Error Message Reference

HPDAC0930E A memory allocation call failed. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_out_of_memory Number: 0x1005b3a2 (268809122) Severity: Error Component: acl / ivacl_s_client HPDAC0931E Unable to configure LDAP replica server. Explanation: The replica is either misconfigured or there are too many replicas configured. Action: Ensure that the replica LDAP server configuration settings are valid and refer to an operational replica of the master LDAP server. Also ensure that you have not registered more LDAP replicas than that allowed by the LDAP registry implementation. Name: ivacl_s_init_ldap_replica_error Number: 0x1005b3a3 (268809123) Severity: Error Component: acl / ivacl_s_client HPDAC0932E An invalid LDAP bind user DN was specified. Explanation: See message. Action: Ensure that the LDAP bind user DN specified is valid. Name: ivacl_s_invalid_init_ldap_bind_dn Number: 0x1005b3a4 (268809124) Severity: Error Component: acl / ivacl_s_client HPDAC0933E The password for the LDAP bind user was invalid. Explanation: See message. Action: Ensure that the LDAP bind user password specified is valid. Name: ivacl_s_invalid_init_ldap_bind_pwd

Number: 0x1005b3a5 (268809125) Severity: Error Component: acl / ivacl_s_client HPDAC0934E An invalid configuration file path was specified. Explanation: See message. Action: Ensure that the path to the configuration file that was specified is valid. Name: ivacl_s_invalid_init_cfg_file Number: 0x1005b3a6 (268809126) Severity: Error Component: acl / ivacl_s_client HPDAC0935E An error occurred loading the aznAPI configuration file. Explanation: See message. Action: Review the aznAPI configuration file used to initialize the application and ensure that it is a valid stanza format file and that the entries conform to stanza format syntax. Name: ivacl_s_config_load_failed Number: 0x1005b3a7 (268809127) Severity: Error Component: acl / ivacl_s_client HPDAC0936E An error occurred loading the configuration file specified as the parameter to ldap-server-config in the aznAPI config file. Explanation: See message. Action: Review the respective aznAPI configuration file and ensure that it is a valid stanza format file and that the entries conform to stanza format syntax. Name: ivacl_s_ldap_config_load_failed Number: 0x1005b3a8 (268809128) Severity: Error Component: acl / ivacl_s_client HPDAC0937E An invalid maximum search size was specified. Explanation: The specified maximum search size could not be converted to an integer number or is zero. Action: Ensure that the value specified for maximum search size is a valid integer value in the range specified in the LDAP registry server documentation and is not zero.
Chapter 2. Tivoli Access Manager Base Messages

17

Name: ivacl_s_invalid_init_ldap_max_ search_size Number: 0x1005b3a9 (268809129) Severity: Error Component: acl / ivacl_s_client HPDAC0940E An invalid attribute value was specified for the azn_init_set_perminfo_attrs attribute. Explanation: See message. Action: Ensure that the value specified for the azn_init_set_perminfo_attrs initialization attribute is a text string consisting of one or more valid aznAPI attribute names separated by spaces. Name: ivacl_s_invalid_init_perminfo_ attrs Number: 0x1005b3ac (268809132) Severity: Error Component: acl / ivacl_s_client HPDAC0941E Too many permission information attributes were specified with the azn_init_set_perminfo_attrs attribute. Explanation: The maximum number of permission info attributes that can be returned from an azn_decision_access_allowed_ext() call is 32. Action: Review the list of permission information attributes that you have specified in the azn_init_set_perminfo_attrs attribute and ensure that the count of attributes is no greater than 32. Name: ivacl_s_invalid_init_perminfo_ count Number: 0x1005b3ad (268809133) Severity: Error Component: acl / ivacl_s_client HPDAC0943E An invalid trace configuration parameter was specified: %s. Explanation: Either the application configuration file contains an invalid trace configuration item in the [aznapi-configuration] stanza or the application is passing an invalid value for the azn_init_trace programmatic initialization attribute. The value considered invalid is shown in the error message. Action: Correct the value of the trace configuration parameter in the configuration file or the application as appropriate. Name: ivacl_s_invalid_init_trace Number: 0x1005b3af (268809135) Severity: Error Component: acl / ivacl_s_client

HPDAC0944E An invalid statistics configuration parameter was specified: %s. Explanation: Either the application configuration file contains an invalid stats configuration item in the [aznapi-configuration] stanza or the application is passing an invalid value for the azn_init_stats azn_initialize parameter. The value considered invalid is shown in the error message. Action: Correct the value of the stats configuration parameter in the configuration file or the application as appropriate. Name: ivacl_s_invalid_init_stats Number: 0x1005b3b0 (268809136) Severity: Error Component: acl / ivacl_s_client HPDAC0945E The value specified for the timeout parameter in the [ldap] stanza is invalid: %s. Explanation: Either the application configuration file contains an invalid timeout configuration value in the [ldap] stanza or the application is passing an invalid value for the azn_init_ldap_timeout azn_initialize parameter. The value considered invalid is shown in the error message. Action: Correct the value of the timeout parameter in the [ldap] stanza. It must be a non-negative integer. Name: ivacl_s_invalid_init_ldap_timeout Number: 0x1005b3b1 (268809137) Severity: Error Component: acl / ivacl_s_client HPDAC0946E The value specified for the authn-timeout parameter in the [ldap] stanza is invalid: %s. Explanation: Either the application configuration file contains an invalid authn-timeout configuration value in the [ldap] stanza or the application is passing an invalid value for the azn_init_ldap_authn_timeout azn_initialize parameter. The value considered invalid is shown in the error message. Action: Correct the value of the authn-timeout parameter in the [ldap] stanza. It must be a non-negative integer. Name: ivacl_s_invalid_init_ldap_authn_ timeout Number: 0x1005b3b2 (268809138) Severity: Error Component: acl / ivacl_s_client

18

IBM Tivoli Access Manager: Error Message Reference

HPDAC0947E The value specified for the search-timeout parameter in the [ldap] stanza is invalid: %s. Explanation: Either the application configuration file contains an invalid search-timeout configuration item in the [ldap] stanza or the application is passing an invalid value for the azn_init_ldap_search_timeout azn_initialize parameter. The value considered invalid is shown in the error message. Action: Correct the value of the search-timeout parameter in the [ldap] stanza. It must be a non-negative integer. Name: ivacl_s_invalid_init_ldap_search_ timeout Number: 0x1005b3b3 (268809139) Severity: Error Component: acl / ivacl_s_client HPDAC0948E Validation of the rule text for the rule object failed. Refer to the error log for more information about the failure. Explanation: The rule text of the rule policy is not valid. Action: Review the rule text for the rule policy named in the error log and correct any errors. Name: ivacl_s_xsl_rule_validation_failed Number: 0x1005b3b4 (268809140) Severity: Error Component: acl / ivacl_s_authzn HPDAC0949E Validation of the rule text for rule object %s failed. Error code 0x%x was returned along with error message %s. Explanation: The rule text of the rule policy is not valid. Action: Review the rule text for the rule policy named in the error log and correct any errors. Name: ivacl_s_xsl_rule_validation_ failed_detail Number: 0x1005b3b5 (268809141) Severity: Error Component: acl / ivacl_s_authzn HPDAC0950E An ADI container name was found in multiple places in the input from the application. Refer to the error log for more information about the failure. Explanation: The same piece of access decision information cannot be provided to the rules evaluator from two different sources as this indicates that one piece of data may not be valid or is incorrectly named.

Container names must be unique across data sources. Action: Review your system configuration to ensure that only one of either the application context or user credentials is the source for the piece of ADI named in the error log. Name: ivacl_s_duplicate_container_ names_found Number: 0x1005b3b6 (268809142) Severity: Error Component: acl / ivacl_s_authzn HPDAC0951E The ADI container name %s was found in multiple places in the input from the application. Explanation: The same piece of access decision information cannot be provided to the rules evaluator from two different sources as this indicates that one piece of data may not be valid or is incorrectly named. Container names must be unique across data sources. Action: Review your system configuration to ensure that only one of either the application context or user credentials is the source for the piece of ADI named in the error log. Name: ivacl_s_duplicate_container_ names_found_detail Number: 0x1005b3b7 (268809143) Severity: Error Component: acl / ivacl_s_authzn HPDAC0952E The XSL processor failed to evaluate the rule object. Refer to the error log for more information about the failure. Explanation: The rule text of the rule policy named in the error log is not valid and caused an error condition in the XSL processor. Action: Review the rule text for the rule policy object named in the error log and correct any errors. Name: ivacl_s_xsl_rule_processing_failed Number: 0x1005b3b8 (268809144) Severity: Error Component: acl / ivacl_s_authzn HPDAC0953E The XSL processor failed to evaluate the rule object %s. Error code 0x%x was returned along with error message %s. Explanation: The rule text of the rule policy named in the error log is not valid and caused an error condition in the XSL processor. Action: Review the rule text for the rule policy object
Chapter 2. Tivoli Access Manager Base Messages

19

named in the error log and correct any errors. Name: ivacl_s_xsl_rule_processing_ failed_detail Number: 0x1005b3b9 (268809145) Severity: Error Component: acl / ivacl_s_authzn HPDAC0954E The rule object was not evaluated because there was insufficient access decision information provided in the application context and credential attributes. Explanation: To evaluate a rule, the authorization engine must have all of the ADI referenced in the rule text available at evaluation time. If any items of data are missing then the rule cannot be evaluated. Action: Review the rule text for the rule policy object named in the error log and ensure that all of the items of data listed in the error message are provided to the access decision call. Name: ivacl_s_insufficient_input_ adi_provided Number: 0x1005b3ba (268809146) Severity: Error Component: acl / ivacl_s_authzn HPDAC0955E Rule object %s was not evaluated because there was insufficient access decision information provided to the access decision call. Missing ADI items include: %s. Explanation: To evaluate a rule the authorization engine must have all of the ADI referenced in the rule text available at evaluation time. If any items of data are missing then the rule cannot be evaluated. Action: Review the rule text for the rule policy object named in the error log and ensure that all of the items of data listed in the error message are provided to the access decision call. Name: ivacl_s_insufficient_input_ adi_provided_detail Number: 0x1005b3bb (268809147) Severity: Error Component: acl / ivacl_s_authzn HPDAC0956E The rule text is invalid because the template match statement does not match one of the minimum required paths of /XMLADI or XMLADI. Explanation: Input data is supplied to the rules evaluator within a top-level element XMLADI. To match any data item within the XML document the template match statement must match either the XPath

/XMLADI or XMLADI. Matching paths above this point in the path is not valid. Action: Review the rule text for the rule policy object and change the template match statement to include one of /XMLADI or XMLADI. Name: ivacl_s_xsl_rule_illegal_template_ match Number: 0x1005b3bc (268809148) Severity: Error Component: acl / ivacl_s_authzn HPDAC0957E The rule %s is invalid because the template match statement does not match one of the minimum required paths of /XMLADI or XMLADI. Explanation: Input data is supplied to the rules evaluator witin a top-level element XMLADI. To match any data item within the XML document the template match statement must match either the XPath /XMLADI or XMLADI. Matching paths above this point in the path is not valid. Action: Review the rule text for the rule policy object named in the error log and change the template match statement to include one of /XMLADI or XMLADI. Name: ivacl_s_xsl_rule_illegal_template_ match_detail Number: 0x1005b3bd (268809149) Severity: Error Component: acl / ivacl_s_authzn HPDAC0958E The rule was found to have no identifiable ADI to use when evaluating the rule. Explanation: The validation of the rule text of the rule policy named in the error log failed because there was no ADI identified in the rule text. ADI consists of the variables used in a rule to make comparisons against. A rule with no variables, for example a rule that is comparing static data, is invalid. Action: Review the rule text for the rule policy and correct any errors. Name: ivacl_s_rule_has_no_adi Number: 0x1005b3be (268809150) Severity: Error Component: acl / ivacl_s_authzn HPDAC0959E Rule %s was found to have no identifiable ADI to use when evaluating the rule. Explanation: The validation of the rule text of the rule policy named in the error log failed because there was no ADI identified in the rule text. ADI consists of the

20

IBM Tivoli Access Manager: Error Message Reference

variables used in a rule to make comparisons against. A rule with no variables, for example a rule that is comparing static data, is invalid. Action: Review the rule text for the rule policy named in the error log and correct any errors. Name: ivacl_s_rule_has_no_adi_detail Number: 0x1005b3bf (268809151) Severity: Error Component: acl / ivacl_s_authzn HPDAC0960E The rule has a null entry in the compiled rules cache. Explanation: The validation of the rule text of the rule policy named in the error log failed and the rule could not be cached in the local client. Action: Review the rule text for the rule policy and correct any errors. Name: ivacl_s_rule_null_in_rule_cache Number: 0x1005b3c0 (268809152) Severity: Error Component: acl / ivacl_s_authzn HPDAC0961E Rule %s has a null entry in the compiled rules cache. Explanation: The validation of the rule text of the rule policy named in the error log failed and the rule could not be cached in the local client. Action: Review the rule text for the rule policy named in the error log and correct any errors. Name: ivacl_s_rule_null_in_rule_cache_ detail Number: 0x1005b3c1 (268809153) Severity: Error Component: acl / ivacl_s_authzn HPDAC0962E The XSL prolog entry specifies an XSL output method other than text, which is an invalid processor setting for rules evaluation. Explanation: The output of any rule evaluation must be plain text so setting any other output method in the XSL prolog entry for the rules evaluator is invalid. Action: Review the XSL prolog entry in the applications configuration file and ensure that the output method is text. Name: ivacl_s_non_text_xsl_output_ illegal Number: 0x1005b3c2 (268809154) Severity: Error

Component: acl / ivacl_s_authzn HPDAC0963E The XSL prolog asks the XSL processor to generate an XML declaration in the output from a rule evaluation. This setting is invalid. Explanation: The output of any rule evaluation must be minimal plain text so including an XML declaration in the text output is invalid. Action: This is an invalid processor setting for rules evaluation. Review the XSL prolog entry in the applications configuration file and ensure that the omit-xml-declaration setting in the output method is yes. Name: ivacl_s_xsl_output_has_xml_decl Number: 0x1005b3c3 (268809155) Severity: Error Component: acl / ivacl_s_authzn HPDAC0964E The method of output encoding specified for the XSL processor is invalid for the purposes of rule evaluation. Explanation: The encoding for XSL output specified in the XSL prolog configuration entry must be UTF-8. Action: Review the XSL prolog entry in the applications configuration file and ensure that the output encoding is UTF-8. Name: ivacl_s_invalid_xsl_output_ encoding Number: 0x1005b3c4 (268809156) Severity: Error Component: acl / ivacl_s_authzn HPDAC0965E The parsing of the compiled XSL rule returned an invalid element pointer. Explanation: An internal XSL rule parsing error has occurred. Action: Review the rule text for the rule attached to the target object and ensure that it is valid XSL and conforms to Tivoli Access Manager requirements. Name: ivacl_s_xsl_elem_parse_failure Number: 0x1005b3c5 (268809157) Severity: Error Component: acl / ivacl_s_authzn

Chapter 2. Tivoli Access Manager Base Messages

21

HPDAC0966E The parsing of the compiled XSL rule returned an invalid template match string pointer. Explanation: An internal XSL rule parsing error has occurred. Action: Review the rule text for the rule attached to the target object and ensure that it is valid XSL and conforms to Tivoli Access Manager template match statement requirements. Name: ivacl_s_xsl_template_match_ parse_invalid Number: 0x1005b3c6 (268809158) Severity: Error Component: acl / ivacl_s_authzn HPDAC0967E An invalid XSL operation was encountered while parsing the compiled XSL rule. Explanation: An internal XSL rule parsing error has occurred. Action: Review the rule text for the rule attached to the target object and ensure that it is valid XSL and conforms to Tivoli Access Manager requirements. Name: ivacl_s_xsl_invalid_compiled_ opcode_found Number: 0x1005b3c7 (268809159) Severity: Error Component: acl / ivacl_s_authzn HPDAC0968E The rule does not return a valid result tag to the authorization engine. Explanation: A Tivoli Access Manager authorization rule must return one of the values listed in the message explanation to indicate the success, failure, or indifference of the rule evaluation. Action: Review the rule text for the rule and ensure that it will return one of the result tags !TRUE!, !FALSE!, or !INDIFFERENT! in the XSL output document to the authorization engine. Name: ivacl_s_xsl_rule_returns_no_ result_tag Number: 0x1005b3c8 (268809160) Severity: Error Component: acl / ivacl_s_authzn HPDAC0969E Rule %s does not return a valid result tag to the authorization engine. Explanation: A Tivoli Access Manager authorization rule must return one of the values listed in the message explanation to indicate the success, failure, or indifference of the rule evaluation.

Action: Review the rule text for the rule named in the error log and ensure that it will return one of the result tags !TRUE!, !FALSE!, or !INDIFFERENT! in the XSL output document to the authorization engine. Name: ivacl_s_xsl_rule_returns_no_ result_tag_detail Number: 0x1005b3c9 (268809161) Severity: Error Component: acl / ivacl_s_authzn HPDAC0970E The rule contains an absolute XPath that doesnt include the top-level document element /XMLADI. Explanation: Tivoli Access Manager authorization rules are restricted to referencing ADI elements within an XML document with the top-level element <XMLADI>. Absolute XPaths that attempt to reference other top-level document elements are invalid. Action: Review the rule text for the rule and ensure that all absolute XPaths to rule ADI start from the top-level document element /XMLADI. Name: ivacl_s_invalid_absolute_xpath Number: 0x1005b3ca (268809162) Severity: Error Component: acl / ivacl_s_authzn HPDAC0971E The XSL prolog contains an XML namespace declaration for the default namespace. The default namespace is reserved for use by Tivoli Access Manager. Explanation: The default XML/XSL namespace, which has no prefix, is reserved for use by Tivoli Access Manager. Action: Review the XSL prolog statement and remove any default namespace declaration. Name: ivacl_s_namespace_decl_default_ namespace_reserved Number: 0x1005b3cb (268809163) Severity: Error Component: acl / ivacl_s_authzn HPDAC0972E The XSL prolog contains a namespace declaration that has an invalid URI. Explanation: The authorization engine failed to parse a URI from the XSL prolog statement. Action: Review the XSL prolog statement and ensure that the URIs in the XML namespace declarations have been correctly defined and delimited with quotation marks.

22

IBM Tivoli Access Manager: Error Message Reference

Name: ivacl_s_namespace_decl_has_ invalid_uri Number: 0x1005b3cc (268809164) Severity: Error Component: acl / ivacl_s_authzn HPDAC0973E The XSL prolog contains a namespace declaration that has no prefix to URI assignment. Explanation: The authorization engine failed to find an = sign to denote assignment of a URI to a namespace prefix in the XSL prolog statement. Action: Review the XSL prolog statement and ensure that a URI has been specified for each namespace prefix declared. Name: ivacl_s_namespace_decl_has_ no_equals Number: 0x1005b3cd (268809165) Severity: Error Component: acl / ivacl_s_authzn HPDAC0974E The XSL prolog contains a duplicate namespace prefix or URI declaration. Explanation: The authorization engine requires that the mapping of namespace prefix to URI is unique so that target ADI can be properly identified. Action: Review the XSL prolog statement and ensure that the mapping of namespace prefix to URI is unique. Name: ivacl_s_namespace_decl_duplicate_ prefix_definition Number: 0x1005b3ce (268809166) Severity: Error Component: acl / ivacl_s_authzn HPDAC0975E The XSL prolog contains a namespace declaration for the prefix xsl. This prefix is reserved for the XSLT language namespace. Explanation: The authorization engine requires that the mapping of namespace prefix to URI is unique so that target ADI can be properly identified. Action: Review the XSL prolog statement and remove any namespace declaration for the prefix xsl that is not mapped to the XSLT standard URI. Name: ivacl_s_namespace_decl_xsl_ prefix_reserved Number: 0x1005b3cf (268809167) Severity: Error Component: acl / ivacl_s_authzn

HPDAC0976E An unexpected Xalan processor exception was caught during rule processing. Refer to the error log for more information about the exception. Explanation: Xalan returned an exception condition to the authorization engine that was not handled and not expected. Action: Refer to the error log to determine if an error message accompanied the exception. Name: ivacl_s_unexpected_xalan_exception Number: 0x1005b3d0 (268809168) Severity: Error Component: acl / ivacl_s_general HPDAC0977E An unexpected Xalan processor exception was caught during rule processing. Error message %s was returned with the exception. Explanation: Xalan returned an exception condition to the authorization engine that was not handled and not expected. Action: Refer to the error log to determine if an error message accompanied the exception. Name: ivacl_s_unexpected_xalan_exception_ detail Number: 0x1005b3d1 (268809169) Severity: Error Component: acl / ivacl_s_general HPDAC0978E A predicate expression using the /XMLADI top-level document element cannot be used in an authorization rule. Explanation: Tivoli Access Manager authorization rules are restricted to referencing ADI elements within an XML document with the top-level element <XMLADI>. Predicate expressions that use /XMLADI are invalid for use in authorization rules because the target ADI of the predicate expression cannot be determined with certainty prior to evaluation. Action: Review the rule text for the rule and remove the predicate expression that uses the top-level document element /XMLADI. Name: ivacl_s_invalid_xmladi_predicate Number: 0x1005b3d2 (268809170) Severity: Error Component: acl / ivacl_s_authzn

Chapter 2. Tivoli Access Manager Base Messages

23

HPDAC0979E The result string returned from the rule evaluation is greater than the maximum result buffer size of 1023 bytes. Explanation: The buffer used to store the text output of a rule evaluation is 1023 bytes in length. The result text string returned by the rule must have a length less than this in order to fit into the result buffer. If the result string token is surrounded by a lot of white space then this error might occur. To determine the result string text that will be returned as output from the rule evaluation, count the number of characters between the last closing > character and the first opening < character after that in the line containing the result string token. Action: Review the rule text for the rule and ensure that the rule returns one of the required result string tokens as outlined in the Tivoli Access Manager Tivoli Access Manager Base Administrators Guide. Also ensure that the white space surrounding the result string token is kept to a minimum so that total count of output characters is less than 1023. Name: ivacl_s_rule_result_string_ too_large Number: 0x1005b3d3 (268809171) Severity: Error Component: acl / ivacl_s_authzn HPDAC0980E A value added to the azn_cred_groups attribute is not a string value. Explanation: The type of all values of the azn_cred_groups attribute must be of type string. Other attribute types are not permitted. Action: Review the values of the azn_cred_groups attribute returned in the entitlements attribute list and ensure that each attribute value is a string. Name: ivacl_s_cred_group_not_string Number: 0x1005b3d4 (268809172) Severity: Error Component: acl / ivacl_s_authzn HPDAC0981E The request to add group memberships to the user credential from an entitlement service was denied. Explanation: To ensure that the resource manager cannot modify the group memberships of a credential without explicit approval the resource manager must have loaded the credential group modification service supplied with Tivoli Access Manager. If this service is not loaded or is unavailable then the resource manager cannot modify the group memberships of the credentials with an entitlement service called by azn_id_get_creds().

Action: If the resource manager is permitted to add group memberships to the user credential built by azn_id_get_creds() then the system administrator must also configure the resource manager to load the credential group modification service supplied with Tivoli Access Manager. Name: ivacl_s_cred_group_modification_ denied Number: 0x1005b3d5 (268809173) Severity: Error Component: acl / ivacl_s_authzn HPDAC0982E The code set parameter specified is not one of the valid code set name constants expected by the aznAPI runtime. Explanation: The aznAPI runtime requires that the code set name parameter specified be one of the valid code set name constants. The constants include azn_code_set_utf8 and azn_code_set_local. Action: Review the specified parameter and ensure that the value for the code set name is one of the string constants azn_code_set_utf8 or azn_code_set_local. Name: ivacl_s_invalid_code_set Number: 0x1005b3d6 (268809174) Severity: Error Component: acl / ivacl_s_authzn HPDAC1050E Operation is not authorized. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_unauthorized Number: 0x1005b41a (268809242) Severity: Error Component: acl / ivacl_s_authzn HPDAC1051E Operation is not authorized. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_unauthorized_wm Number: 0x1005b41b (268809243) Severity: Error Component: acl / ivacl_s_authzn

24

IBM Tivoli Access Manager: Error Message Reference

HPDAC1052E No traverse permission. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_cant_traverse Number: 0x1005b41c (268809244) Severity: Error Component: acl / ivacl_s_authzn HPDAC1053E Traverse permission was denied. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_cant_traverse_wm Number: 0x1005b41d (268809245) Severity: Error Component: acl / ivacl_s_authzn HPDAC1056E Delegate principal is unauthorized to perform delegation. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_delegate_unauthorized Number: 0x1005b420 (268809248) Severity: Error Component: acl / ivacl_s_authzn HPDAC1057E Delegate principal is unauthorized to perform delegation. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_delegate_unauthorized_wm Number: 0x1005b421 (268809249) Severity: Error Component: acl / ivacl_s_authzn HPDAC1058E External authorization failed. Explanation: See message. Action: An authorization decision result. No action is required.

Name: ivacl_s_extern_authzn_failed Number: 0x1005b422 (268809250) Severity: Error Component: acl / ivacl_s_authzn HPDAC1059E ACL evaluation algorithm failure (0x%8.8lx). Explanation: The ACL evaluation algorithm failed to obtain the permission set from the effective ACL. Action: See the accompanying status code, which gives more information about the failure. Name: ivacl_s_acl_eval_algorithm Number: 0x1005b423 (268809251) Severity: Error Component: acl / ivacl_s_authzn HPDAC1060E Access to the protected object is not allowed during this time of day. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_timeofday_unauthorized Number: 0x1005b424 (268809252) Severity: Error Component: acl / ivacl_s_authzn HPDAC1063E Authentication step up is required to access the protected object. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_authn_stepup Number: 0x1005b427 (268809255) Severity: Error Component: acl / ivacl_s_authzn HPDAC1064E Access to the protected object is not allowed during this time of day. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_timeofday_unauthorized_wm Number: 0x1005b428 (268809256) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

25

Component: acl / ivacl_s_authzn HPDAC1065E Access to the protected object was permitted by EAS override. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_eas_override_with_authorized_ Number: 0x1005b429 (268809257) Severity: Error Component: acl / ivacl_s_authzn HPDAC1066E Access to the protected object was denied by EAS. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_eas_unauthorized Number: 0x1005b42a (268809258) Severity: Error Component: acl / ivacl_s_authzn HPDAC1067E Access to the protected object was denied by EAS. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_eas_unauthorized_wm Number: 0x1005b42b (268809259) Severity: Error Component: acl / ivacl_s_authzn HPDAC1068E Access to the protected object was denied by EAS override. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_eas_override_with_unauthorized_ Number: 0x1005b42c (268809260) Severity: Error Component: acl / ivacl_s_authzn

HPDAC1069E Access to the protected object was denied by EAS override. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_eas_override_with_unauthorized_ wm Number: 0x1005b42d (268809261) Severity: Error Component: acl / ivacl_s_authzn HPDAC1070E The authorization rule policy attached to the protected object denied access to the object. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_authzn_rule_unauthorized Number: 0x1005b42e (268809262) Severity: Error Component: acl / ivacl_s_authzn HPDAC1071E The authorization rule policy attached to the protected object denied access to the object. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_authzn_rule_unauthorized_ wm Number: 0x1005b42f (268809263) Severity: Error Component: acl / ivacl_s_authzn HPDAC1072E The step-up authorization policy on the protected object has denied access. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_stepup_forbidden Number: 0x1005b430 (268809264) Severity: Error Component: acl / ivacl_s_authzn

26

IBM Tivoli Access Manager: Error Message Reference

HPDAC1073E The step-up authorization policy on the protected object has denied access. Request permitted by Warning Mode. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivacl_s_stepup_forbidden_wm Number: 0x1005b431 (268809265) Severity: Error Component: acl / ivacl_s_authzn HPDAC1074W The protected objects effective authorization rule policy has not been enforced. Explanation: Authorization rule policies are not enforced with this version of the product. Action: No action is required. However if authorization rules are mandatory to enforcing your security policy, you should use a version of the product that supports this feature. Name: ivacl_s_authzn_rule_notenforced Number: 0x1005b432 (268809266) Severity: Warning Component: acl / ivacl_s_authzn HPDAC1350E aznAPI -- Internal error: see minor code. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_u_internal_error Number: 0x1005b546 (268809542) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1351E aznAPI -- DCE authentication failed. Explanation: The aznAPI runtime was unable to authenticate to the DCE authentication service. This message is obsolete as DCE is no longer supported by Tivoli Access Manager. The message code must remain to ensure synchronicity between the aznAPI major utility function status codes and the message catalogs. Action: No action is required. Name: ivacl_s_azn_s_u_dce_authen_failed Number: 0x1005b547 (268809543) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1352E aznAPI -- LDAP authentication failed. Explanation: The aznAPI runtime was unable to authenticate to the LDAP user registry. Action: Ensure that the LDAP server is configured correctly, that it is operational and that the authentication parameters supplied are valid. Name: ivacl_s_azn_s_u_ldap_authen_failed Number: 0x1005b548 (268809544) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1353E aznAPI -- Already authenticated (API caller may already be logged in). Explanation: The aznAPI client runtime has attempted to authenticate the server principal again. Action: If you are calling azn_initialize() twice within the same aznAPI application ensure that the second call is preceded by a call to azn_shutdown(). Name: ivacl_s_azn_s_u_already_authenticated_ Number: 0x1005b549 (268809545) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1354E aznAPI -- Users password has expired. Explanation: See message. Action: The user must change the password. Name: ivacl_s_azn_s_u_password_expired Number: 0x1005b54a (268809546) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1355E aznAPI -- The user information is invalid. Explanation: See message. Action: Ensure that the user specified exists in the user registry and is a valid user. Name: ivacl_s_azn_s_u_invalid_user Number: 0x1005b54b (268809547) Severity: Error Component: acl / ivacl_s_aznapi

Chapter 2. Tivoli Access Manager Base Messages

27

HPDAC1356E aznAPI -- The user registry is offline. Explanation: See message. Action: Ensure that the user registry is operational. Name: ivacl_s_azn_s_u_user_registry_ unavail Number: 0x1005b54c (268809548) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1357E aznAPI -- Invalid Calling Parameters. Explanation: The aznAPI function was called with an invalid parameter. Action: Ensure that the respective parameters are valid. Name: ivacl_s_azn_s_u_invalid_parameter Number: 0x1005b54d (268809549) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1358E aznAPI -- Error from pthread call. Explanation: A thread-related error condition was returned. Action: Ensure that the applications have enough system resources and worker threads to perform their tasks. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of system resources and worker threads. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_u_pthread_error Number: 0x1005b54e (268809550) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1359E aznAPI -- Invalid Principal Name. Explanation: See message. Action: Specify the name of an existing user in the user registry. Name: ivacl_s_azn_s_u_invalid_princ_name Number: 0x1005b54f (268809551) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1360E aznAPI -- Invalid Password. Explanation: See message. Action: The password supplied must match the password in the user registry. Name: ivacl_s_azn_s_u_invalid_password Number: 0x1005b550 (268809552) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1361E aznAPI -- Invalid Mechanism ID Reference. Explanation: See message. Action: Ensure that the pointer reference specified references a valid mechanism ID structure. Name: ivacl_s_azn_s_u_invalid_mech_ id_ref Number: 0x1005b551 (268809553) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1362E aznAPI -- Invalid keyfile path. Explanation: See message. Action: Ensure that the keyfile path is valid. Name: ivacl_s_azn_s_u_invalid_keytab_ path Number: 0x1005b552 (268809554) Severity: Error Component: acl / ivacl_s_aznapi aznAPI -is error code is reserved for future use.

Explanation: See message. Action: No action is required. Name: ivacl_s_azn_s_u_unused_010d Number: 0x1005b553 (268809555) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1364E aznAPI -- Account Login Disabled. Explanation: The account is disabled in the user registry. Logins will not succeed until the account is enabled. Action: Contact your Tivoli Access Manager network administrator to enable the account. Name: ivacl_s_azn_s_u_account_disabled Number: 0x1005b554 (268809556)

28

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: acl / ivacl_s_aznapi HPDAC1365E aznAPI -- Time of Day Access Denied. Explanation: See message. Action: The caller must perform the desired operation within the time of day constraints set for the protected object. Contact your Tivoli Access Manager network administrator for details on the time of day access restrictions that apply to the resource. Name: ivacl_s_azn_s_u_tod_access_denied Number: 0x1005b555 (268809557) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1366E aznAPI -- The user account has been locked out. Explanation: The Tivoli Access Manager network administrator has set a lock out time interval for this account and it has expired causing logins to be disabled for this account. Action: Contact your Tivoli Access Manager network administrator to unlock and enable login to the account. Name: ivacl_s_azn_s_u_account_lockedout Number: 0x1005b556 (268809558) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1367E aznAPI -- New password is too short. Explanation: See message. Action: Review the password resitrictions that apply to your account and specify a password that meets the minimum length requirements. Name: ivacl_s_azn_s_u_password_too_short Number: 0x1005b557 (268809559) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1368E aznAPI -- New password has illegal spaces. Explanation: The password must meet the specified requirements for your account. Spaces within the password are not permitted. Action: Specify a password that doesnt contain spaces. Name: ivacl_s_azn_s_u_password_has_ spaces

Number: 0x1005b558 (268809560) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1369E aznAPI -- New password has too many repeated characters. Explanation: The password must meet the specified requirements for your account. There is a maximum limit on the number of times a character can be repeated within the password. Action: Review the password restrictions for your account and specify a password that adheres to the limitations on repeated characters. Name: ivacl_s_azn_s_u_password_too_ many_repeated Number: 0x1005b559 (268809561) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1370E aznAPI -- New password has too few alphabetical characters. Explanation: The password must meet the specified requirements for your account. There is a minimum limit on the number of alphabetical characters within the password. Action: Review the password restrictions for your account and specify a password that contains the minimum number of alphabetical characters. Name: ivacl_s_azn_s_u_password_too_ few_alpha Number: 0x1005b55a (268809562) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1371E aznAPI -- New password has too few non-alphabetical characters. Explanation: The password must meet the specified requirements for your account. There is a minimum limit on the number of non-alphabetical characters within the password. Action: Review the password restrictions for your account and specify a password that contains the minimum number of non-alphabetical characters. Name: ivacl_s_azn_s_u_password_too_ few_non_alpha Number: 0x1005b55b (268809563) Severity: Error Component: acl / ivacl_s_aznapi

Chapter 2. Tivoli Access Manager Base Messages

29

HPDAC1372E aznAPI -- Caller does not have the rights to perform requested operation. Explanation: See message. Action: The caller must gain the appropriate privileges before the required operation will be permitted. Name: ivacl_s_azn_s_u_insufficient_ access Number: 0x1005b55c (268809564) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1373E aznAPI -- User registry authenticate failed. Explanation: The aznAPI runtime was unable to authenticate to the user registry. Action: Ensure that the user registry is configured correctly, that it is operational and that the authentication parameters supplied are valid. Name: ivacl_s_azn_s_u_uraf_authen_failed Number: 0x1005b55d (268809565) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1374W aznAPI -- This account has been disabled due to too many failed login attempts. Explanation: See message. Action: Contact your Tivoli Access Manager network administrator to revalidate the account. Name: ivacl_s_azn_s_u_password_acct_ disabled Number: 0x1005b55e (268809566) Severity: Warning Component: acl / ivacl_s_aznapi HPDAC1375E aznAPI -- Users account has expired Explanation: This user accounts expiration date has passed and it can no longer be used. Action: Contact your Tivoli Access Manager network administrator to revalidate the account. Name: ivacl_s_azn_s_u_account_expired Number: 0x1005b55f (268809567) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1500I aznAPI -- Successful. Explanation: The aznAPI was completed with no errors. Action: No action is required. Name: ivacl_s_azn_s_complete Number: 0x1005b5dc (268809692) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1501E aznAPI -- Failure. Explanation: The aznAPI failed due to an error. Action: Review the minor error status and application logs for more details about the failure. Name: ivacl_s_azn_s_failure Number: 0x1005b5dd (268809693) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1502E aznAPI -- Authorization Failure. Explanation: The aznAPI failed because the aznAPI application server principal was not authorized to perform a paticular task. Action: Review the minor error status and application logs for more details about the failure. Name: ivacl_s_azn_s_authorization_ failure Number: 0x1005b5de (268809694) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1503E aznAPI -- Invalid Credentials Handle. Explanation: See message. Action: Ensure that the credentials handle input parameters passed to the aznAPI interface are valid. Name: ivacl_s_azn_s_invalid_creds_hdl Number: 0x1005b5df (268809695) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1504E aznAPI -- Invalid New Credentials Handle. Explanation: See message. Action: Ensure that the credentials handle output parameters passed to the aznAPI interface are valid. Name: ivacl_s_azn_s_invalid_new_creds_ hdl

30

IBM Tivoli Access Manager: Error Message Reference

Number: 0x1005b5e0 (268809696) Severity: Error Component: acl / ivacl_s_aznapi

Severity: Error Component: acl / ivacl_s_aznapi HPDAC1509E aznAPI -- Invalid String Value.

HPDAC1505E aznAPI -- Invalid Entitlements Service. Explanation: An entitlement service with the specified service ID was not found in the list of services registered with the aznAPI service dispatcher. Action: Ensure that the specified entitlement service ID refers to a valid entitlement service that has been loaded into the current aznAPI application. Name: ivacl_s_azn_s_invalid_entitlements_ svc Number: 0x1005b5e1 (268809697) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1506E aznAPI -- Invalid Combined Credentials Handle. Explanation: See message. Action: Ensure that the combined credentials handle output parameter passed to the aznAPI interface is valid. Name: ivacl_s_azn_s_invalid_comb_ creds_hdl Number: 0x1005b5e2 (268809698) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1507E aznAPI -- Invalid Mechanism Info. Explanation: See message. Action: Ensure that the mechanism info input parameter passed to the aznAPI interface is valid. Name: ivacl_s_azn_s_invalid_mechanism_ info Number: 0x1005b5e3 (268809699) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1508E aznAPI -- Invalid Mechanism. Explanation: The mechanism ID specified does not match a mechanism supported by the Tivoli Access Manager aznAPI runtime. Action: Ensure that the specified mechanism ID matches one of the IDs supported by Tivoli Access Manager. Name: ivacl_s_azn_s_invalid_mechanism Number: 0x1005b5e4 (268809700)

Explanation: A string value passed to the aznAPI interface is invalid. Action: Ensure that all strings passed to the interface are not NULL. Name: ivacl_s_azn_s_invalid_string_value Number: 0x1005b5e5 (268809701) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1510E aznAPI -- Unknown Label. Explanation: The labelling authorization policy model is not implemented in the Tivoli Access Manager authorization model. Action: No action is required. Name: ivacl_s_azn_s_unknown_label Number: 0x1005b5e6 (268809702) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1511E aznAPI -- Invalid Added Credentials Handle. Explanation: See message. Action: Ensure that the creds to add credentials handle output parameter passed to the aznAPI interface is valid. Name: ivacl_s_azn_s_invalid_added_ creds_hdl Number: 0x1005b5e7 (268809703) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1512E aznAPI -- Invalid Protected Resource. Explanation: The specified protected resource is invalid. Action: Ensure that the protected resource is valid and the resource name meets the criteria set by Tivoli Access Manager. Name: ivacl_s_azn_s_invalid_protected_ resource Number: 0x1005b5e8 (268809704) Severity: Error Component: acl / ivacl_s_aznapi

Chapter 2. Tivoli Access Manager Base Messages

31

HPDAC1513E aznAPI -- Invalid Operation. Explanation: The operation string specified is invalid. Action: Ensure that the operation string supplied meets the criteria set by Tivoli Access Manager. Name: ivacl_s_azn_s_invalid_operation Number: 0x1005b5e9 (268809705) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1514E aznAPI -- Invalid PAC. Explanation: The supplied PAC is invalid. Action: Ensure that the PAC parameter meets the criteria set by Tivoli Access Manager. Name: ivacl_s_azn_s_invalid_pac Number: 0x1005b5ea (268809706) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1515E aznAPI -- Invalid PAC Service. Explanation: A PAC service with the specified service ID was not found in the list of services registered with the aznAPI service dispatcher. Action: Ensure that the specified PAC service ID refers to a valid PAC service that has been loaded into the current aznAPI application. Name: ivacl_s_azn_s_invalid_pac_svc Number: 0x1005b5eb (268809707) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1516E aznAPI -- Invalid Permission Information Reference. Explanation: See message. Action: Ensure that the permission info credentials handle output parameter passed to the aznAPI interface is valid. Name: ivacl_s_azn_s_invalid_perminfo_ref Number: 0x1005b5ec (268809708) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1517E aznAPI -- Invalid Credentials Modification Function. Explanation: A credentials modification service with the specified service ID was not found in the list of services registered with the aznAPI service dispatcher. Action: Ensure that the specified credentials modification service ID refers to a valid credentials modification service that has been loaded into the current aznAPI application. Name: ivacl_s_azn_s_invalid_mod_function Number: 0x1005b5ed (268809709) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1518E aznAPI -- Invalid Subject Index. Explanation: The specified index is out of range with respect to the number of subjects in the target credential. Action: Ensure that the index specified is within range for the target credential. Name: ivacl_s_azn_s_invalid_subject_ index Number: 0x1005b5ee (268809710) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1519E aznAPI -- Unimplemented Function. Explanation: This function is not implemented in the Tivoli Access Manager authorization model. Action: No action is required. Name: ivacl_s_azn_s_unimplemented_ function Number: 0x1005b5ef (268809711) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1520E aznAPI -- Invalid Attribute List Handle. Explanation: See message. Action: Ensure that the attribute list handle parameter is valid. Name: ivacl_s_azn_s_invalid_attrlist_hdl Number: 0x1005b5f0 (268809712) Severity: Error Component: acl / ivacl_s_aznapi

32

IBM Tivoli Access Manager: Error Message Reference

HPDAC1521E aznAPI -- Invalid Attribute Name. Explanation: An attribute name passed as an input parameter is NULL or does not exist in the target attribute list. Action: Ensure that the attribute name supplied is non-NULL and exists in the target attribute list. Name: ivacl_s_azn_s_invalid_attr_name Number: 0x1005b5f1 (268809713) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1522E aznAPI -- Invalid Buffer. Explanation: The buffer parameter passed in is NULL. Action: Ensure that the buffer parameter is valid. Name: ivacl_s_azn_s_invalid_buffer Number: 0x1005b5f2 (268809714) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1523E aznAPI -- Invalid Buffer Reference. Explanation: The buffer pointer parameter passed in is NULL. Action: Ensure that the buffer pointer parameter is valid. Name: ivacl_s_azn_s_invalid_buffer_ref Number: 0x1005b5f3 (268809715) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1524E aznAPI -- Invalid String Reference. Explanation: The string pointer parameter passed in is NULL. Action: Ensure that the string pointer parameter is valid. Name: ivacl_s_azn_s_invalid_string_ref Number: 0x1005b5f4 (268809716) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1525E aznAPI -- Attribute Value is not of type string. Explanation: The function interface requires a string typed attribute value.

Action: Ensure that the attribute value is of type string. Name: ivacl_s_azn_s_attr_value_not_ string_type Number: 0x1005b5f5 (268809717) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1526E aznAPI -- Attributes index value is invalid. Explanation: The attribute value index is out of range. Action: Specify an attribute value index within the range of available values for the attribute. Name: ivacl_s_azn_s_attr_invalid_index Number: 0x1005b5f6 (268809718) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1527E aznAPI -- Invalid Integer Reference. Explanation: The integer pointer parameter passed in is NULL. Action: Ensure that the integer pointer parameter is valid. Name: ivacl_s_azn_s_invalid_integer_ref Number: 0x1005b5f7 (268809719) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1528E aznAPI -- Invalid Permission Reference. Explanation: The permission code pointer parameter passed in is NULL. Action: Ensure that the permission code pointer parameter is valid. Name: ivacl_s_azn_s_invalid_permission_ ref Number: 0x1005b5f8 (268809720) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1529E aznAPI -- Invalid Domain Specified. Explanation: The domain specified is not valid. Action: Specify a valid Tivoli Access Manager domain. Name: ivacl_s_azn_s_invalid_authority Number: 0x1005b5f9 (268809721) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

33

Component: acl / ivacl_s_aznapi HPDAC1530E aznAPI -- Invalid Application Context Handle. Explanation: See message. Action: Ensure that the application context attribute list handle parameter is valid. Name: ivacl_s_azn_s_invalid_app_context_ hdl Number: 0x1005b5fa (268809722) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1531E aznAPI -- Invalid Entitlements Handle. Explanation: See message. Action: Ensure that the entitlements attribute list handle parameter is valid. Name: ivacl_s_azn_s_invalid_entitlements_ hdl Number: 0x1005b5fb (268809723) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1532E aznAPI -- Invalid Labeling Scheme. Explanation: The labelling authorization policy model is not implemented in the Tivoli Access Manager authorization model. Action: No action is required. Name: ivacl_s_azn_s_invalid_labeling_ scheme Number: 0x1005b5fc (268809724) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1534E aznAPI -- Invalid Init Info Handle. Explanation: See message. Action: Ensure that the initialization information attribute list handle reference is not NULL. Name: ivacl_s_azn_s_invalid_init_ info_hdl Number: 0x1005b5fe (268809726) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1535E aznAPI -- Attributes value is not of type buffer. Explanation: The function interface requires a buffer typed attribute value. Action: Ensure that the attribute value is of type buffer. Name: ivacl_s_azn_s_attr_value_not_ buffer_type Number: 0x1005b5ff (268809727) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1536E aznAPI -- API is Uninitialized. Explanation: An aznAPI interface was called before azn_initialize() was called. Only aznAPI attribute list interfaces can be called prior to azn_initialize(). Action: Ensure that the application calls only aznAPI attribute list interfaces before calling azn_initialize(). Name: ivacl_s_azn_s_api_uninitialized Number: 0x1005b600 (268809728) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1537E aznAPI -- API is Already Initialized.

HPDAC1533E aznAPI -- Invalid Init Data Handle. Explanation: See message. Action: Ensure that the initialization data attribute list handle parameter is valid. Name: ivacl_s_azn_s_invalid_init_ data_hdl Number: 0x1005b5fd (268809725) Severity: Error Component: acl / ivacl_s_aznapi

Explanation: azn_initialize() has been called when the authorization runtime has already been initialized. To reinitialize the authorization runtime the application must call azn_shutdown() before calling azn_initialize() again. Action: Ensure that the application does not attempt to reinitialize the authorization runtime without first calling azn_shutdown(). Name: ivacl_s_azn_s_api_already_initialized_ Number: 0x1005b601 (268809729) Severity: Error Component: acl / ivacl_s_aznapi

34

IBM Tivoli Access Manager: Error Message Reference

HPDAC1538E aznAPI -- Error in plugin service definition. Explanation: See message. Action: Ensure that the service definition meets the criteria defined in the Authorization C API Developers Reference. Name: ivacl_s_azn_s_svc_definition_error Number: 0x1005b602 (268809730) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1539E aznAPI -- Plugin service not found. Explanation: The service ID specified was not found by the service dispatcher. Action: Ensure that the service ID specified refers to a valid service that has been loaded by the current aznAPI application. Name: ivacl_s_azn_s_svc_service_not_ found Number: 0x1005b603 (268809731) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1540E aznAPI -- Error while initializing plugin service. Explanation: See message. Action: Refer to the application error logs and to the minor status code returned from azn_initialize() for more information about the reason for the service failure. Some services might also return attributes in the intialization information attribute list returned from azn_initialize(). The attributes can contain further information about the failure. Name: ivacl_s_azn_s_svc_init_failed Number: 0x1005b604 (268809732) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1541E aznAPI -- Error while shutting down plugin service. Explanation: The plugin returned an error while shutting down. Action: Refer to the application error logs and to the minor status code returned from azn_shutdown() for more information about the the service failure. Some services might also return attributes in the intialization information attribute list returned from azn_shutdown(). The attributes can contain further

information about the reason the service shutdown failed. Name: ivacl_s_azn_s_svc_shutdown_failed Number: 0x1005b605 (268809733) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1542E aznAPI -- Error while authorizing plugin service. Explanation: The plugin was not authorized to perform a task. This might also be due to insufficient privilege of the application server principal. It might also be due to incorrect service configuration. Action: Ensure that the aznAPI application server principal has the appropriate permissions to enable the aznAPI service to perform the required task. This error might also occur if the parameters supplied to the service plugin were not sufficient and should be reviewed. Name: ivacl_s_azn_s_svc_authorization_ failed Number: 0x1005b606 (268809734) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1543E aznAPI -- Error while loading plugin services shared library. Explanation: The service dispatcher encountered an error while loading the aznAPI service plugin shared library. Action: Refer to the application error logs and to the minor status code returned from azn_initialize() for more information about the failure. The service dispatcher will also return an attribute in the intialization information attribute list returned from azn_initialize() if the information is available. The attribute will contain further information about the failure to load. Name: ivacl_s_azn_s_svc_dll_load_failed Number: 0x1005b607 (268809735) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1544E aznAPI -- azn_svc_initialize() function not found in the shared library of the plug-in service. Explanation: The shared library of the aznAPI service does not export an azn_svc_initialize() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in

Chapter 2. Tivoli Access Manager Base Messages

35

service exports an azn_svc_initialize() interface to applications. Name: ivacl_s_azn_s_svc_initialize_ not_found Number: 0x1005b608 (268809736) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1545E aznAPI -- azn_svc_shutdown() function not found in the shared library of the plug-in service. Explanation: The shared library of the aznAPI service does not export an azn_svc_shutdown() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in service exports an azn_svc_shutdown() interface to applications. Name: ivacl_s_azn_s_svc_shutdown_ not_found Number: 0x1005b609 (268809737) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1546E aznAPI -azn_svc_entitlements_get_entitlements() function not found in the shared library of the plug-in service. Explanation: The aznAPI service shared library does not export an azn_svc_entitlement_get_entitlements() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in service exports an azn_svc_entitlement_get_entitlements() interface to applications. Name: ivacl_s_azn_s_svc_ent_func_ not_found Number: 0x1005b60a (268809738) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1547E aznAPI -- PAC function not found in the shared library of the plug-in service. Explanation: The aznAPI service shared library does not export both an azn_svc_creds_get_pac() and an azn_svc_pac_get_creds() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in service exports both the azn_svc_creds_get_pac() and the azn_svc_pac_get_creds() interface to applications. Name: ivacl_s_azn_s_svc_pac_func_ not_found Number: 0x1005b60b (268809739)

Severity: Error Component: acl / ivacl_s_aznapi HPDAC1548E aznAPI -- EAS function not found in the shared library of the plug-in service. Explanation: The aznAPI service shared library does not export an azn_svc_decision_access_allowed_ext() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in service exports an azn_svc_decision_access_allowed_ext() interface to applications. Name: ivacl_s_azn_s_svc_eas_func_ not_found Number: 0x1005b60c (268809740) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1549E aznAPI -- Credentials modification function not found in the shared library of the plug-in service. Explanation: The aznAPI service shared library does not export an azn_svc_creds_modify() interface. Action: Review the service source code and build process to ensure that the shared library of the plug-in service exports an azn_svc_creds_modify() interface to applications. Name: ivacl_s_azn_s_svc_cred_mod_ func_not_found Number: 0x1005b60d (268809741) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1550E aznAPI -- Another plugin has already been registered with the same service ID. Explanation: See message. Action: Ensure that you have a unique service ID for the azn service loaded by the aznAPI application. Name: ivacl_s_azn_s_svc_service_is_ registered Number: 0x1005b60e (268809742) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1551E aznAPI -- Failure in the aznAPI Service Dispatcher. Explanation: An internal error has occurred. Action: Contact your IBM service representative.

36

IBM Tivoli Access Manager: Error Message Reference

Name: ivacl_s_azn_s_svc_dispatcher_ failure Number: 0x1005b60f (268809743) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1552E aznAPI -- Message for the minor code is not found. Explanation: A message string for this minor code was not found in the message catalogs. Action: Contact your IBM service representative for more information about this message code. Name: ivacl_s_azn_s_minor_code_message_ not_found Number: 0x1005b610 (268809744) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1553E aznAPI -- Invalid EAS ACL Action Trigger. Explanation: The ACL actions/operations trigger specified was not valid. Action: Ensure that the trigger conforms to the criteria outlined in the Authorization C API Developers Reference. Name: ivacl_s_azn_s_invalid_eas_acl_ trigger Number: 0x1005b611 (268809745) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1554E aznAPI -- Invalid EAS POP Trigger. Explanation: The POP-based EAS trigger attribute specified was not valid. Action: Ensure that the trigger conforms to the criteria outlined in the Authorization C API Developers Reference. Name: ivacl_s_azn_s_invalid_eas_pop_ trigger Number: 0x1005b612 (268809746) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1555E aznAPI -- Invalid EAS Weighting. Explanation: The weighting value specified was negative or zero or the string could not be converted to an unsigned integer. Action: Ensure that the weighting is a positive non-zero integer value that is no greater than MAXULONG.

Name: ivacl_s_azn_s_invalid_eas_weighting_ Number: 0x1005b613 (268809747) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1556E aznAPI -- Unknown parameter specified in EAS plugin service definition. Explanation: The EAS service definition is incorrectly formatted. Action: Ensure that the EAS service definitions conform to the criteria outlined in the Authorization C API Developers Reference. Name: ivacl_s_azn_s_unknown_eas_svc_ parameter Number: 0x1005b614 (268809748) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1557E aznAPI -- One or more protected Object functions not implemented in the Administration Service plugins shared library. Explanation: The aznAPI administration service shared library does not export both an azn_admin_get_object() and an azn_admin_get_objectlist() interface. Action: Review the service source code and build process to ensure that the service plugin shared library exports both the azn_admin_get_object() and the azn_admin_get_objectlist() functions to applications. Name: ivacl_s_azn_s_svc_admin_pobj_ func_not_found Number: 0x1005b615 (268809749) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1558E aznAPI -- Invalid Protected Object. Explanation: The protected object structure passed as a parameter is invalid. Action: Ensure that the protected object structure parameter is valid. Name: ivacl_s_azn_s_invalid_pobj Number: 0x1005b616 (268809750) Severity: Error Component: acl / ivacl_s_aznapi

Chapter 2. Tivoli Access Manager Base Messages

37

HPDAC1559E aznAPI -- Invalid Protected Object Reference. Explanation: The protected object structure reference passed as a parameter is invalid. Action: Ensure that the protected object structure reference parameter is not NULL. Name: ivacl_s_azn_s_invalid_pobj_ref Number: 0x1005b617 (268809751) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1560E aznAPI -- Attribute Value is not of type pobj. Explanation: The function interface requires an azn_pobj_t typed attribute value. Action: Ensure that the attribute value is of type azn_pobj_t. Name: ivacl_s_azn_s_attr_value_not_ pobj_type Number: 0x1005b618 (268809752) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1561E aznAPI -- Unknown parameter specified in Administration service plugins definition. Explanation: The Administration Service plugin definition has a parameter that is invalid. Action: Ensure that you have specified the correct parameter in the AZN Administration Service plugin definition. Refer to the publications for information about supported parameters. Name: ivacl_s_azn_s_svc_admin_unknown_ parameter Number: 0x1005b619 (268809753) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1562E aznAPI -- Protected Object path is not specified in Administration service plugins definition. Explanation: The Administration Service plugin definition specifies the -pobj parameter without a protected object hierarchy name following it. Action: Ensure that you have specified the correct protected object hierarchy name following the -pobj parameter in the Administration Service plugin definition. Name: ivacl_s_azn_s_svc_admin_pobj_ not_specified

Number: 0x1005b61a (268809754) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1563E aznAPI -- One of the task functions is not found in the Administration service plugins shared library. Explanation: The aznAPI administration service shared library does not export both an azn_admin_get_tasklist() and an azn_admin_get_task() interface. Action: Review the service source code and build process to ensure that the service plugin shared library exports both the azn_admin_get_tasklist() and the azn_admin_get_task() functions to applications. Name: ivacl_s_azn_s_svc_admin_task_ func_not_found Number: 0x1005b61b (268809755) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1564E aznAPI -- Protected Object hierarchy name has already been registered by another Administration service definition. Explanation: Another Administration Service definition has already registered the protected object hierarchy name being registered by the current Administration Service definition. Action: Specify another protected object hierarchy name for this Administration Service definition or modify the definition that uses this protected object hierarchy name. Name: ivacl_s_azn_s_svc_admin_pobj_ already_registered Number: 0x1005b61c (268809756) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1565E aznAPI -- Invalid Message ID Reference. Explanation: The message ID pointer parameter is NULL. Action: Ensure that the message ID pointer parameter is not NULL Name: ivacl_s_azn_s_invalid_message_ id_ref Number: 0x1005b61d (268809757) Severity: Error Component: acl / ivacl_s_aznapi

38

IBM Tivoli Access Manager: Error Message Reference

HPDAC1566E aznAPI -- Message for the major code is not found. Explanation: A message string for this major code was not found in the message catalogs. Action: Contact your IBM service representative for more information about this message code. Name: ivacl_s_azn_s_major_code_message_ not_found Number: 0x1005b61e (268809758) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1567E aznAPI -- Attribute Value is not of type unsigned long. Explanation: The function interface requires an unsigned long attribute value. Action: Ensure that the attribute value is of type unsigned long. Name: ivacl_s_azn_s_attr_value_not_ ulong_type Number: 0x1005b61f (268809759) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1568E aznAPI -- Administration Service -Invalid Service Info Handle passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_admin_invalid_ svcinfo_hdl Number: 0x1005b620 (268809760) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1569E aznAPI -- Administration Service -Invalid Argument Count passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_admin_invalid_ arg_count Number: 0x1005b621 (268809761) Severity: Error Component: acl / ivacl_s_aznapi

HPDAC1570E aznAPI -- Administration Service -Invalid Argument Array passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_admin_invalid_ arg_array Number: 0x1005b622 (268809762) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1571E aznAPI -- Administration Service -Plugins shared library received an out-of-memory error. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_svc_admin_out_ of_memory Number: 0x1005b623 (268809763) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1572I aznAPI -- Administration Service -Invalid Argument is passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_admin_invalid_ argument Number: 0x1005b624 (268809764) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1573I aznAPI -- Administration Service -Use the server listtasks <aznAPI application name> command to determine the list of tasks supported by this aznAPI application. Explanation: The specified task is not implemented by any of the AZN Administration Service plugins registered for this aznAPI application. Action: Use the server listtasks <aznAPI application name> command to determine the list of tasks
Chapter 2. Tivoli Access Manager Base Messages

39

supported by this aznAPI application. If the task in question is not shown on the list, make sure that the AZN Administration Service plugin that implements this task is registered by the aznAPI application. Name: ivacl_s_azn_s_svc_admin_invalid_ task Number: 0x1005b625 (268809765) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1574E aznAPI -- Entitlements Service -Invalid Service Info Handle passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_ent_invalid_ svcinfo_hdl Number: 0x1005b626 (268809766) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1575E aznAPI -- Entitlements Service -Invalid Argument Count passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_ent_invalid_ arg_count Number: 0x1005b627 (268809767) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1576E aznAPI -- Entitlements Service -Invalid Argument Array passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_ent_invalid_ arg_array Number: 0x1005b628 (268809768) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1577E aznAPI -- Entitlements Service -Plugins shared library received an out-of-memory error. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its

requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_svc_ent_out_of_ memory Number: 0x1005b629 (268809769) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1578I aznAPI -- Entitlements Service -Invalid Argument passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_ent_invalid_ argument Number: 0x1005b62a (268809770) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1579E aznAPI -- EAS -- Invalid Service Info Handle passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_eas_invalid_ svcinfo_hdl Number: 0x1005b62b (268809771) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1580E aznAPI -- EAS -- Invalid Argument Count passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_eas_invalid_ arg_count Number: 0x1005b62c (268809772) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1581E aznAPI -- EAS -- Invalid Argument Array passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_eas_invalid_ arg_array

40

IBM Tivoli Access Manager: Error Message Reference

Number: 0x1005b62d (268809773) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1582E aznAPI -- EAS -- Plugins shared library received an out-of-memory error. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_svc_eas_out_of_ memory Number: 0x1005b62e (268809774) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1583I aznAPI -- EAS -- Invalid Argument passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_eas_invalid_ argument Number: 0x1005b62f (268809775) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1584E aznAPI -- Credential Modification Service -- Invalid Service Info Handle passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_cred_mod_ invalid_svcinfo_hdl Number: 0x1005b630 (268809776) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1585E aznAPI -- Credential Modification Service -- Invalid Argument Count passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative.

Name: ivacl_s_azn_s_svc_cred_mod_ invalid_arg_count Number: 0x1005b631 (268809777) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1586E aznAPI -- Credential Modification Service -- Invalid Argument Array passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_cred_mod_ invalid_arg_array Number: 0x1005b632 (268809778) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1587E aznAPI -- Credential Modification Service -- Plugins shared library received an out-of-memory error. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_svc_cred_mod_ out_of_memory Number: 0x1005b633 (268809779) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1588I aznAPI -- Credential Modification Service -- Invalid Argument passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_cred_mod_ invalid_argument Number: 0x1005b634 (268809780) Severity: Notice Component: acl / ivacl_s_aznapi

Chapter 2. Tivoli Access Manager Base Messages

41

HPDAC1589E aznAPI -- PAC Service -- Invalid Service Info Handle passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_pac_invalid_ svcinfo_hdl Number: 0x1005b635 (268809781) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1590E aznAPI -- PAC Service -- Invalid Argument Count passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_pac_invalid_ arg_count Number: 0x1005b636 (268809782) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1591E aznAPI -- PAC Service -- Invalid Argument Array passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_pac_invalid_ arg_array Number: 0x1005b637 (268809783) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1592E aznAPI -- PAC Service -- Plugins shared library received an out-of-memory error. Explanation: In most cases this error due to the aznAPI application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct amount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s_azn_s_svc_pac_out_of_ memory Number: 0x1005b638 (268809784) Severity: Error

Component: acl / ivacl_s_aznapi HPDAC1593I aznAPI -- PAC Service -- Invalid Argument passed to plugins shared library. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: ivacl_s_azn_s_svc_pac_invalid_ argument Number: 0x1005b639 (268809785) Severity: Notice Component: acl / ivacl_s_aznapi HPDAC1594E aznAPI -- Initialization failed because a non-zero SSL-listening port is not specified. Explanation: aznAPI could not be initialized because a non-zero SSL-listening port has not been specified. This SSL-listening port is needed either because an AZN Administration Service is registered OR local mode has been configured and listen-flags have been set to enable. Action: Use svrsslcfg or edit the aznAPI configuration file to specify a non-zero SSL-listening port Name: ivacl_s_azn_s_invalid_listening_ port Number: 0x1005b63a (268809786) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1595E aznAPI -- Major code is invalid. Explanation: The major code portion of the aznAPI status is invalid. So, the error string corresponding to it cannot be retrieved by this API. Action: Make sure you enter a valid aznAPI major code. Look in the ogauthzn.h header file for valid values for aznAPI major code. Name: ivacl_s_azn_s_invalid_major_code Number: 0x1005b63b (268809787) Severity: Error Component: acl / ivacl_s_aznapi HPDAC1596E aznAPI -- Modification of the attribute is prohibited. Explanation: The specified attribute is read-only. Modification of the attribute is prohibited. This is because the attribute is an important attribute for the purposes of authorization that will affect the users access permissions if it is changed. Action: Specify the name of an attribute that is not a

42

IBM Tivoli Access Manager: Error Message Reference

read-only attribute. If you want to add group memberships to the credential then refer to the Authorization C API Developers Reference for information about the supplied credentials modification service that can be used to add groups to a credential. Name: ivacl_s_attr_readonly Number: 0x1005b63c (268809788) Severity: Error Component: acl / ivacl_s_authzn HPDAC1597E aznAPI -- azn_init_ssl_local_domain cannot override the SSL-local-domain entry in the aznAPI client configuration file. Explanation: The azn_init_ssl_local_domain initialization attribute cannot override ssl-local-domain entry that is specified in the aznAPI client configuration file. These two entries must always match because a client can be configured to run in only one domain. Action: The simplest action is to accept the configured default for the authzn_authority parameter by specifying NULL. Name: ivacl_s_domain_conflict Number: 0x1005b63d (268809789) Severity: Error Component: acl / ivacl_s_authzn HPDAC1650E AZN Entitlements Extended Attributes Service - app_context does not contain any attribute names. Explanation: No entitlements can be returned by this API because the provided app_context does not specify the object for which attributes are needed. Action: Ensure that the app_context contains one of the following valid attribute names - OBJ, ACL, or POP. Name: ivacl_s_aznsvc_ent_ext_attr_ app_context_no_attr_name Number: 0x1005b672 (268809842) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1651E AZN Entitlements Extended Attributes Service - app_context contains more than one attribute name. Explanation: No entitlements can be returned by this API because the provided app_context contains more than one object name for which attributes are needed. Action: Ensure that the app_context contains only one of the following valid attribute names - OBJ, ACL, POP

Name: ivacl_s_aznsvc_ent_ext_attr_ app_context_too_many_names Number: 0x1005b673 (268809843) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1652E AZN Entitlements Extended Attributes Service - app_context contains an invalid attribute name. Explanation: No entitlements can be returned by this API because the provided app_context contains an invalid object name for which attributes are needed. Action: Ensure that the app_context contains only one of the following valid attribute names - OBJ, ACL, POP Name: ivacl_s_aznsvc_ent_ext_attr_ app_context_invalid_name Number: 0x1005b674 (268809844) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1653E AZN service plug-in %s failed to shutdown (0x%x/0x%x). Explanation: A plug-in failed to shutdown correctly and returned an error code to the service dispatcher. Action: Check the returned error status for more detail. Name: ivacl_s_aznsvc_plugin_shutdown_ error Number: 0x1005b675 (268809845) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1654E The SOAP client of the dynADI entitlement service returned an error. Explanation: The SOAP request failed, and the gSOAP client returned an error code which is printed in the error log. Action: Consult gSOAP documentation for the meaning of the error code that accompanies this message in the error log. Name: ivacl_s_aznsvc_dynadi_soap_ comm_error Number: 0x1005b676 (268809846) Severity: Error Component: acl / ivacl_s_aznsvc

Chapter 2. Tivoli Access Manager Base Messages

43

HPDAC1655E The SOAP client of the dynADI entitlement service returned the error code: %d. Explanation: The SOAP request failed, and the gSOAP client returned the error code which is printed in the error log. Action: Consult gSOAP documentation for the meaning of the error code that accompanies this message in the error log. Name: ivacl_s_aznsvc_dynadi_soap_ comm_error_detail Number: 0x1005b677 (268809847) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1656E The dynADI entitlement service returned the internal error: %s. Explanation: The SOAP request succeeded, but the dynADI Web Service returned an error message which was printed to the error log. Action: Review the accompanying error message and ensure that the dynADI service is configured correctly. Name: ivacl_s_aznsvc_dynadi_internal_ error Number: 0x1005b678 (268809848) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1657E The dynADI entitlement service URL is NULL. Explanation: See message. Action: Review the Tivoli Access Manager authorization client configuration file and ensure that the dynADI service URL has been specified correctly. Name: ivacl_s_aznsvc_dynadi_invalid_ service_url Number: 0x1005b679 (268809849) Severity: Error Component: acl / ivacl_s_aznsvc HPDAC1658E An error occurred loading the aznAPI configuration file. Explanation: See message. Action: Review the aznAPI configuration file used to initialize the dynADI service and ensure that it exists and is a valid stanza format file and that the entries conform to stanza format syntax. Name: ivacl_s_aznsvc_dynadi_config_ load_failed Number: 0x1005b67a (268809850)

Severity: Error Component: acl / ivacl_s_client HPDAC1659W No configuration file specified for the credential attributes entitlement service %s. Explanation: This service might not function correctly without proper configuration either from a file or API input. Action: If a configuration file was intended, check that it is passed to the service either as an attribute or argument to the service library. Name: ivacl_s_aznsvc_cred_attrs_no_ confile Number: 0x1005b67b (268809851) Severity: Warning Component: acl / ivacl_s_aznsvc HPDAC1660W No service configuration information was found in the specified file %s. Explanation: Service and attribute configuration was not found in the configuration file. This causes the servce to return withoout any entitlements. Action: Check that the service and attributes are configured correctly in the configuration file. Name: ivacl_s_aznsvc_cred_attrs_no_ conf_info Number: 0x1005b67c (268809852) Severity: Warning Component: acl / ivacl_s_aznsvc HPDAC1661W The registry operations for source %s failed. Explanation: A registry operation failed for the specified source. This source is skipped. Action: No action needed. Name: ivacl_s_aznsvc_cred_attrs_source_ failed Number: 0x1005b67d (268809853) Severity: Warning Component: acl / ivacl_s_aznsvc HPDAC1662I The attribute name %s was not found in the credential. Explanation: A configured source attribute does not exist in the credential. The source must be a valid attribute name that exist in the credential, or a valid registry identifier. For example, the attribute azn_cred_ldap_dn does not exist in an unauthenticated credential, therefore, it is skipped.

44

IBM Tivoli Access Manager: Error Message Reference

Action: Check that the configured attribute name exists in the credential. Name: ivacl_s_aznsvc_cred_attrs_invalid_ attr_name Number: 0x1005b67e (268809854) Severity: Verbose notice Component: acl / ivacl_s_aznsvc HPDAC1950E Registry client unavailable. Explanation: This failure can occur when the registry server configuration settings are incorrect, or when the Tivoli Access Manager runtime is incorrectly configured for a registry type other than that required. Action: Ensure that you have correctly configured the Tivoli Access Manager Runtime package for the desired user registry. The current user registry setting can be determined by looking at the user-reg-type entry in the [pdrte] stanza of the etc/pd.conf file in the Tivoli Access Manager install directory. If the runtime is configured incorrectly, you will need to unconfigure all packages and reconfigure the machine again. If the runtime has been correctly configured, then ensure that the configuration parameters specified for the user registry server are correct. Name: ivacl_s__registry_client_unavailable_ Number: 0x1005b79e (268810142) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1951E Registry client returned a memory error. Explanation: The registry client encountered a memory error. Action: Ensure that the affected process has been configured with sufficient virtual memory for its requirements. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivacl_s__registry_client_memory_ error Number: 0x1005b79f (268810143) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1952E Registry configuration file has invalid contents. Explanation: The user registry configuration file is invalid. Action: Review the registry configuration file in the Tivoli Access Manager etc directory and ensure that the entries are valid. If the problems persists then

reconfigure the Tivoli Access Manager runtime package. Name: ivacl_s_registry_config_invalid Number: 0x1005b7a0 (268810144) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1953E Registry failed opening or closing a database file. Explanation: See message. Action: Shutdown and restart the registry server. If the problem persists then contact your IBM service representative. Name: ivacl_s_registry_db_io_error Number: 0x1005b7a1 (268810145) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1954E SSL communications with the registry returned an error. Explanation: See message. Action: Shutdown and restart the registry server. If the problem persists then contact your IBM service representative. Name: ivacl_s_registry_ssl_error Number: 0x1005b7a2 (268810146) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1955E Non-SSL registry communications returned an error. Explanation: See message. Action: Shutdown and restart the registry server. If the problem persists then contact your IBM service representative. Name: ivacl_s_registry_nonssl_error Number: 0x1005b7a3 (268810147) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1956E Registry client initialization failed. Explanation: A registry API call was made with an invalid parameter, or the registry type could not be determined or the registry is not configured correctly. Action: Shutdown and restart the registry server. If

Chapter 2. Tivoli Access Manager Base Messages

45

the problem persists then contact your IBM service representative. Name: ivacl_s_registry_init_error Number: 0x1005b7a4 (268810148) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1957E Registry server is down or cannot be contacted. Explanation: The user registry server is not running. Action: Ensure that the user registry server is running and that the registry client has been correctly configured to communicate with the server. Name: ivacl_s__registry_server_down Number: 0x1005b7a5 (268810149) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1958E Authentication data was incorrectly specified or it is missing. Explanation: The aznAPI runtime was unable to authenticate to the user registry. Action: Ensure that the user registry is configured correctly, that it is operational and that the authentication parameters supplied are valid. Name: ivacl_s_registry_invalid_auth_pwd Number: 0x1005b7a6 (268810150) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1959E Specified member was not found in the registry group. Explanation: The group has no members or the specified member was not found in the group. Action: Verify that the group name and member name is spelled correctly and that they both exist in the registry database for the domain to which you are logged in. Name: ivacl_s_registry_member_not_found Number: 0x1005b7a7 (268810151) Severity: Error Component: acl / ivacl_s_mgmt

HPDAC1961E Multiple registry routing is not supported. Explanation: An attempt was made to use multiple registry routing, which is not a supported function. Action: Disable multiple registry routing in the client and your applications. Contact your IBM service representative for further information. Name: ivacl_s_registry_no_routing Number: 0x1005b7a9 (268810153) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1962W The end of the registry list has been reached. Explanation: An internal error has occurred. A program processing a list of registry entries has tried to get an entry beyond the end of the list. Action: Contact your IBM service representative. Name: ivacl_s_registry_end_of_list Number: 0x1005b7aa (268810154) Severity: Warning Component: acl / ivacl_s_mgmt HPDAC1963E Unable to locate a group in the registry with the name supplied. Explanation: The specified group name was not found in the registry database. Action: Verify that the group name is spelled correctly and that it exists in the registry database for the domain to which you are logged in. Name: ivacl_s_registry_group_name_ not_found Number: 0x1005b7ab (268810155) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1965E Invalid user type specified. Explanation: An internal error has occurred. When the calling program requested a list of users from the registry it did not specify one of the 3 permitted user types. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_user_type Number: 0x1005b7ad (268810157) Severity: Error Component: acl / ivacl_s_mgmt

46

IBM Tivoli Access Manager: Error Message Reference

HPDAC1966E Invalid group type specified. Explanation: An internal error has occurred. When the calling program requested a list of groups from the registry it did not specify one of the 3 permitted group types. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_group_ type Number: 0x1005b7ae (268810158) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1967E Group name is invalid or not found in the registry. Explanation: A group operation was attempted for the wrong domain or the groups registry GID value (also known as the DN) was invalid. The DN entered might contain invalid characters or be in an invalid format. Action: Correct the registry group name (or DN) that you specified and retry the operation. Name: ivacl_s_registry_invalid_group Number: 0x1005b7af (268810159) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1968E Policy name is invalid or not found in the registry. Explanation: An internal error has occurred. A user specific policy that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_policy Number: 0x1005b7b0 (268810160) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1969E Resource name is invalid or not found in the registry. Explanation: An internal error has occurred. A resource that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_resource Number: 0x1005b7b1 (268810161) Severity: Error Component: acl / ivacl_s_mgmt

HPDAC1970E Resource group name is invalid or not found in the registry. Explanation: An internal error has occurred. A resource group that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_resgroup Number: 0x1005b7b2 (268810162) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1971E Users Resource Credentials are invalid or not found in the registry. Explanation: An internal error has occurred. A resource credential that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivacl_s_registry_invalid_rescreds Number: 0x1005b7b3 (268810163) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1972E The specified user is already in the registry. Explanation: A user with the specified name is already in the registry. Action: Select another name or a variation for this user. Name: ivacl_s_registry_dupe_user Number: 0x1005b7b4 (268810164) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1973E The specified group is already in the registry. Explanation: A group with the specified name is already in the registry. Action: Select another name or a variation for this group. Name: ivacl_s_registry_dupe_group Number: 0x1005b7b5 (268810165) Severity: Error Component: acl / ivacl_s_mgmt

Chapter 2. Tivoli Access Manager Base Messages

47

HPDAC1974E The specified policy is already in the registry. Explanation: A policy object already exists for the specified user. Action: Contact your IBM service representative. Name: ivacl_s_registry_dupe_policy Number: 0x1005b7b6 (268810166) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1975E The specified resource is already in the registry. Explanation: A resource object already exists with the specified name. Action: Select another name for the new resource object. Name: ivacl_s_registry_dupe_resource Number: 0x1005b7b7 (268810167) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1976E The specified resource group is already in the registry. Explanation: A resource group object with the specified name already exists in the registry. Action: Select another name for the new resource group object. Name: ivacl_s_registry_dupe_resgroup Number: 0x1005b7b8 (268810168) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1977E The specified resource credentials are already in the registry. Explanation: A resource credential object with the specified name already exists. Action: Select another name for which to create a resource credential object. Name: ivacl_s_registry_dupe_rescreds Number: 0x1005b7b9 (268810169) Severity: Error Component: acl / ivacl_s_mgmt

HPDAC1978E Multiple users found in the registry using the specified search criteria. Explanation: More than one user in the registry shares the specified name. Action: Select another user name or modify the users to have unique names. Name: ivacl_s_registry_multiple_users Number: 0x1005b7ba (268810170) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1979E Multiple groups found in the registry using the specified search criteria. Explanation: More than one group in the registry shares the specified name. Action: Select another group name or modify the groups to have unique names. Name: ivacl_s_registry_multiple_groups Number: 0x1005b7bb (268810171) Severity: Error Component: acl / ivacl_s_mgmt HPDAC1980E Registry client returned a failure status. Explanation: The user registry client returned an error code that was unexpected or unknown to Tivoli Access Manager. Action: Contact your IBM service representative. Name: ivacl_s__registry_client_error Number: 0x1005b7bc (268810172) Severity: Error Component: acl / ivacl_s_mgmt HPDAU0100E Invalid config URL Explanation: A Non null config URL should be passed for AMAuditServer constructor Action: Ensure that a non null configURL is passed to the AMAuditServer constructor Name: bau_invalid_cfgurl Number: 0x30654064 (811941988) Severity: Error Component: bau / bau_s_general

48

IBM Tivoli Access Manager: Error Message Reference

HPDAU0101E Invalid listen port: Explanation: Ensure that a non null port is specified, and the AMAuditServer is not already running. Action: Either the port is not specified or the port is already in use Name: bau_invalid_listen_port Number: 0x30654065 (811941989) Severity: Error Component: bau / bau_s_general HPDAU0102E Socket listen error Explanation: Error Listening to the socket Action: Error listening to the socket Name: bau_socket_listen_error Number: 0x30654066 (811941990) Severity: Error Component: bau / bau_s_general HPDAU0103E Invalid command line argument list Explanation: Invalid arguments, Make sure the command line arguments are correct Action: Make sure the command line arguments are correct Name: bau_invalid_cmd_arg_list Number: 0x30654067 (811941991) Severity: Error Component: bau / bau_s_general HPDAU0104E Config file properties not found %s . Explanation: Make sure the config file exists and it is valid Action: A valid config file should be specified. Name: bau_cfg_file_missing_propty Number: 0x30654068 (811941992) Severity: Error Component: bau / bau_s_general HPDAU0105E Properties file %s not found. Explanation: Make sure the properties file exists and it is valid Action: Ensure that the properties file exists and is valid. Name: bau_missing_propty_file

Number: 0x30654069 (811941993) Severity: Error Component: bau / bau_s_general HPDAU0106E Properties not found. Explanation: Make sure the properties exists and it is valid Action: Ensure that the properties exists and is valid. Name: bau_missing_propty Number: 0x3065406a (811941994) Severity: Error Component: bau / bau_s_general HPDAU0107E Acceptor wait failed; no connection was created Explanation: Acceptor wait failed; no connection was created Action: Acceptor wait failed; no connection was created Name: bau_acceptor_wait_failed Number: 0x3065406b (811941995) Severity: Error Component: bau / bau_s_general HPDAU0108E AMAudit component is already inited. Explanation: AMAudit component is already inited. Action: AMAudit component is already inited. Name: bau_comp_already_inited Number: 0x3065406c (811941996) Severity: Error Component: bau / bau_s_general HPDAU0109E AMAudit component is not inited. Explanation: AMAudit shutdown called before calling AMAudit init. Action: AMAudit component should be inited before calling shutdown. Name: bau_comp_not_inited Number: 0x3065406d (811941997) Severity: Error Component: bau / bau_s_general

Chapter 2. Tivoli Access Manager Base Messages

49

HPDAU0110E AMAudit component is not shutdown. Explanation: AMAudit component is not shutdown. Action: AMAudit component is not shutdown. Name: bau_comp_not_shutdown Number: 0x3065406e (811941998) Severity: Error Component: bau / bau_s_general HPDAU0111E No acceptor class. Explanation: No acceptor class specified. Action: Specify a valid acceptor Name: bau_conn_err Number: 0x3065406f (811941999) Severity: Error Component: bau / bau_s_general HPDAU0112E Bad acceptor class : %s. Explanation: Bad acceptor class specified. Action: Specify a valid acceptor Name: bau_bad_conn_err Number: 0x30654070 (811942000) Severity: Error Component: bau / bau_s_general HPDAU0113E Could not initialize acceptor : %s on on attempt # %s Explanation: Bad or no acceptor class. Action: Specify a valid acceptor Name: bau_accp_init Number: 0x30654071 (811942001) Severity: Error Component: bau / bau_s_general HPDAU0114E Invalid argument: Null messages. Explanation: A nonnull PDMessages object is required to hold any return messages that might be generated during the operation. Typically, this object contains no messages on input. Action: Ensure that the messages argument is nonnull. Name: bau_invalid_msgs Number: 0x30654072 (811942002) Severity: Error

Component: bau / bau_s_general HPDAU0116E Wild char not in template. Explanation: Wild char required in the template. Action: Ensure that the wild char is in the template. Name: bau_missing_wild_char Number: 0x30654074 (811942004) Severity: Error Component: bau / bau_s_general HPDAU0117E Invalid Archive file prefix. Explanation: Archive file names cannot be a directory. Action: Ensure that the Archive file name is not a directory. Name: bau_invalid_archive_file_prefix Number: 0x30654075 (811942005) Severity: Error Component: bau / bau_s_general HPDAU0118E Archive file create error. Explanation: No write permission on the archive directory Action: Ensure that you have write permission on the directory where the archive file is created. Name: bau_archive_create_error Number: 0x30654076 (811942006) Severity: Error Component: bau / bau_s_general HPDAU0119E Unable to execute archive program %s. Explanation: Archive cmdFile should exist. Action: Ensure that executable file exists. Name: bau_unable_to_execute Number: 0x30654077 (811942007) Severity: Error Component: bau / bau_s_general HPDAU0120E A database error occured while exporting the table Explanation: A database error occured while exporting the table. Action: No action required. Name: bau_database_export_error

50

IBM Tivoli Access Manager: Error Message Reference

Number: 0x30654078 (811942008) Severity: Error Component: bau / bau_s_general HPDAU0121E Archive program was interrupted by user Explanation: Archive program was interrupted by user. Action: No action required. Name: bau_program_interrupted Number: 0x30654079 (811942009) Severity: Error Component: bau / bau_s_general HPDAU0122E Invalid command line option was specified Explanation: Valid command line options are required. Action: Ensure that the command line options are valid. Name: bau_invalid_cmd_ops Number: 0x3065407a (811942010) Severity: Error Component: bau / bau_s_general HPDAU0123E Unable to purge audit record. Explanation: Unable to purge audit record. Action: No action required. Name: bau_unable_to_purge Number: 0x3065407b (811942011) Severity: Error Component: bau / bau_s_general HPDAU0124E Archive and signing was successful for file %s. Explanation: Archive and signing was successful. Action: No action required. Name: bau_archive_sign_success Number: 0x3065407c (811942012) Severity: Error Component: bau / bau_s_general

HPDAU0125E Archive and signing failed for file %s. Explanation: Archive and signing failed. Action: No action required. Name: bau_archive_sign_failed Number: 0x3065407d (811942013) Severity: Error Component: bau / bau_s_general HPDAU0126E Signing key could not be unlocked Explanation: Signing key should be accessible. Action: Ensure that the signing key is accesible. Name: bau_archive_sign_lock_error Number: 0x3065407e (811942014) Severity: Error Component: bau / bau_s_general HPDAU0127E Unable to write to the signature file. Explanation: Unable to write to signature file. Action: Ensure that you have valid signature file. Name: bau_unable_to_write Number: 0x3065407f (811942015) Severity: Error Component: bau / bau_s_general HPDAU0128E Unable to sign data. Explanation: Unable to sign data. Action: Ensure that you can sign the data. Name: bau_keystore_sign_error Number: 0x30654080 (811942016) Severity: Error Component: bau / bau_s_general HPDAU0134E Unable to send audit event to server, %s : Explanation: AuditServer should be up and running. Action: Ensure that the AuditServer is running Name: bau_event_send_error Number: 0x30654086 (811942022) Severity: Error Component: bau / bau_s_general

Chapter 2. Tivoli Access Manager Base Messages

51

HPDAU0135E Unknown host : %s, port : %s Explanation: Valid host and port where AuditServer is running, is required. Action: Ensure that the host and port are valid Name: bau_unknown_host Number: 0x30654087 (811942023) Severity: Error Component: bau / bau_s_general HPDAU0136E Connection exception, connecting to host : %s, port : %s Explanation: Valid host and port where AuditServer is running, is required. Action: Ensure that the host and port are valid Name: bau_conn_error Number: 0x30654088 (811942024) Severity: Error Component: bau / bau_s_general HPDAU0137E IOException connecting to audit server : %s, port : %s Explanation: Valid host and port where AuditServer is running, is required. Action: Ensure that the host and port are valid Name: bau_io_error Number: 0x30654089 (811942025) Severity: Error Component: bau / bau_s_general HPDAU0138E Bad properties file %s. Explanation: Make sure the properties file exists and it is valid Action: A valid properties file should be specified. Name: bau_bad_prop_file Number: 0x3065408a (811942026) Severity: Error Component: bau / bau_s_general HPDAU0139E Could not check if there are more record from audit_log query Explanation: Make sure that there is no problem, while reading the log. Action: Ensure that there is no problem while querying the log.

Name: bau_log_query_check Number: 0x3065408b (811942027) Severity: Error Component: bau / bau_s_general HPDAU0140E Audit record access failed. Explanation: Make sure that there is no problem accessing the audit records. Action: Ensure that there is no problem accessing the audit records. Name: bau_db_access_audit_rec_error Number: 0x3065408c (811942028) Severity: Error Component: bau / bau_s_general HPDAU0142E Couldnt get client source Explanation: Client source should be present in the client properties file. Action: Ensure that the client properties file contains client source. Name: bau_no_client_source Number: 0x3065408e (811942030) Severity: Error Component: bau / bau_s_general HPDAU0143E Couldnt get server port Explanation: Server port should be present in the client properties file. Action: Ensure that the client properties file contains server port. Name: bau_no_server_port Number: 0x3065408f (811942031) Severity: Error Component: bau / bau_s_general HPDAU0144E Couldnt get server host Explanation: Server host should be present in the client properties file. Action: Ensure that the client properties file contains server host. Name: bau_no_server_host Number: 0x30654090 (811942032) Severity: Error Component: bau / bau_s_general

52

IBM Tivoli Access Manager: Error Message Reference

HPDAU0145E Couldnt get doAudit string Explanation: doAudit string should be present in the client properties file. Action: Ensure that the client properties file contains doAudit string. Name: bau_no_doaudit_str Number: 0x30654091 (811942033) Severity: Error Component: bau / bau_s_general HPDAU0146E Couldnt get delivery policy Explanation: Delivery policy should be present in the client properties file. Action: Ensure that the client properties file contains delivery policy. Name: bau_no_delivery_policy Number: 0x30654092 (811942034) Severity: Error Component: bau / bau_s_general HPDAU0147E Error initializing client delivery policy Explanation: A valid client properties file required. Action: Ensure that the client properties file is valid. Name: bau_client_del_init_error Number: 0x30654093 (811942035) Severity: Error Component: bau / bau_s_general HPDAU0148E AMAuditServer connection is not initialized Explanation: AMAuditServer should be running so client can connect to it. Action: Ensure that the AMAuditServer is running. Name: bau_null_audit_server_conn Number: 0x30654094 (811942036) Severity: Error Component: bau / bau_s_general HPDAU0149E Invalid driver manager: %s Explanation: Driver manager should be valid. Action: Ensure that the driver manager is valid. Name: bau_inv_db_driver Number: 0x30654095 (811942037)

Severity: Error Component: bau / bau_s_general HPDAU0150E Could not connect to database, url = %s Explanation: A valid database url is required. Action: Ensure that the database url is valid. Name: bau_db_conn_error Number: 0x30654096 (811942038) Severity: Error Component: bau / bau_s_general HPDAU0151E Failed to Initialize AMAuditLogWriter Explanation: Ensure that AMAuditLogWriter can be initialized without any errors. Action: Ensure that AMAuditLogWriter can be initialized without any errors. Name: bau_init_auditlogwriter_error Number: 0x30654097 (811942039) Severity: Error Component: bau / bau_s_general HPDAU0152E Audit record insertion failed : Explanation: Ensure that there is no SQL error. Action: Ensure that there is no SQL error. Name: bau_audit_rec_insertion_fail Number: 0x30654098 (811942040) Severity: Error Component: bau / bau_s_general HPDAU0153E Config file is already specified in command args Explanation: Config file is already specified in command args. Action: Config file is already specified in command args. Name: bau_conf_file_already_set Number: 0x30654099 (811942041) Severity: Error Component: bau / bau_s_general

Chapter 2. Tivoli Access Manager Base Messages

53

HPDAU0158E Audit database is not initialized Explanation: Audit database should be initialized. Action: Ensure that the Audit database is initialized. Name: bau_audit_database_not_inited Number: 0x3065409e (811942046) Severity: Error Component: bau / bau_s_general HPDAU0159E No Services configured : %s Explanation: Services should be configured. Action: Ensure that at least one service is configured. Name: bau_no_services_configured Number: 0x3065409f (811942047) Severity: Error Component: bau / bau_s_general HPDAU0208E Error Reading input stream; abandoning Connection. Explanation: A valid message input stream required. Action: Ensure that the message InputStream valid Name: bau_input_stream_error Number: 0x306540d0 (811942096) Severity: Error Component: bau / bau_s_daemon HPDAU0209E Error Reading input stream end of file ; aborting Connection. Explanation: A valid End of File for input stream required. Action: Ensure that the input stream has a valid End of File. Name: bau_input_stream_eof_error Number: 0x306540d1 (811942097) Severity: Error Component: bau / bau_s_daemon HPDAU0210E Unexpected connection termination. Explanation: A valid connection required. Action: Ensure that there is no Unexpected connection termination. Name: bau_unexp_conn_termination Number: 0x306540d2 (811942098) Severity: Error

Component: bau / bau_s_daemon HPDAU0211E Bad configuration file: %s Explanation: A valid configuration required. Action: Ensure that the configuration is valid. Name: bau_bad_configuration_file Number: 0x306540d3 (811942099) Severity: Error Component: bau / bau_s_daemon HPDAU0212E Bad configuration, cannot continue. Explanation: A valid configuration required. Action: Ensure that the configuration is valid. Name: bau_bad_configuration Number: 0x306540d4 (811942100) Severity: Error Component: bau / bau_s_daemon HPDAU0213E Input stream or output stream is null. Explanation: A valid Input and output stream required. Action: Ensure that the input stream or output stream is not null.. Name: bau_null_input_output_stream Number: 0x306540d5 (811942101) Severity: Error Component: bau / bau_s_daemon HPDAU0214E Error reading configuration file Explanation: A valid configuration required. Action: Ensure that the configuration is valid. Name: bau_config_file_read_error Number: 0x306540d6 (811942102) Severity: Error Component: bau / bau_s_daemon HPDAU0215E Configuration file not found: %s Explanation: A valid configuration required. Action: Ensure that the configuration exists and is valid. Name: bau_config_file_not_found Number: 0x306540d7 (811942103) Severity: Error

54

IBM Tivoli Access Manager: Error Message Reference

Component: bau / bau_s_daemon HPDAU0216E Configuration file not found: Explanation: A valid configuration required. Action: Ensure that the configuration exists and is valid. Name: bau_conf_file_not_found Number: 0x306540d8 (811942104) Severity: Error Component: bau / bau_s_daemon HPDAU0217E Event config filename cannot be null Explanation: A Non null config file required. Action: Ensure that the config file is not null. Name: bau_null_config_file Number: 0x306540d9 (811942105) Severity: Error Component: bau / bau_s_general HPDAU0218E Bad event stream format : %s Explanation: Event stream should contain true or false. Action: Expecting true or false in event stream. Name: bau_bad_event_stream_format_ boolean Number: 0x306540da (811942106) Severity: Error Component: bau / bau_s_daemon HPDAU0219E Bad event stream format : %s Explanation: Event stream should contain numbers. Action: Expecting number in event stream. Name: bau_bad_event_stream_format_int Number: 0x306540db (811942107) Severity: Error Component: bau / bau_s_daemon HPDAU0220E Bad event stream format, type value = : %s Explanation: Event config stream should contain string. Action: Expecting string in event config stream. Name: bau_bad_event_stream_format_object Number: 0x306540dc (811942108)

Severity: Error Component: bau / bau_s_daemon HPDAU0221E Bad event stream format, type value = : %s Explanation: Event stream should contain character. Action: Expecting character in event config stream. Name: bau_bad_event_stream_format_char Number: 0x306540dd (811942109) Severity: Error Component: bau / bau_s_daemon HPDAU0222E Daemon configuration error, config file = : %s Explanation: Error configuring daemon. Action: Error configuring daemon. Name: bau_daemon_config_err Number: 0x306540de (811942110) Severity: Error Component: bau / bau_s_daemon HPDAU0224E SQL error : Daemon could not access System table Explanation: The system table should be accessible. Action: Ensure that the system table is accessible. Name: bau_sys_table_access_error Number: 0x306540e0 (811942112) Severity: Error Component: bau / bau_s_daemon HPDAU0225E SQL error : Could not insert event to database Explanation: Could not insert the event into the database. Action: Ensure that the database is accessible. Name: bau_insert_event_error Number: 0x306540e1 (811942113) Severity: Error Component: bau / bau_s_daemon

Chapter 2. Tivoli Access Manager Base Messages

55

HPDAU0226E SQL error : Could not insert element to database: %s Explanation: Could not insert the element into the database. Action: Ensure that the database is accessible. Name: bau_insert_element_error Number: 0x306540e2 (811942114) Severity: Error Component: bau / bau_s_daemon HPDAU0227E SQL error : Could not insert attribute to database: %s Explanation: Could not insert the attribute into the database. Action: Ensure that the database is accessible. Name: bau_insert_attribute_error Number: 0x306540e3 (811942115) Severity: Error Component: bau / bau_s_daemon HPDAU0228E Cant find COM.ibm.db2.jdbc.app.DB2Driver Explanation: COM.ibm.db2.jdbc.app.DB2Driver should be in the classpath. Action: Ensure that the class COM.ibm.db2.jdbc.app.DB2Driver is in path Name: bau_db2_class_not_found Number: 0x306540e4 (811942116) Severity: Error Component: bau / bau_s_daemon HPDAU0300E Invalid service name Explanation: A Non null eventName is required. Action: Ensure that a non null eventName is specified Name: bau_invalid_service_name Number: 0x3065412c (811942188) Severity: Error Component: bau / bau_s_event HPDAU0301E Invalid service count Explanation: A valid service count is required. Action: Ensure that a valid service count is specified Name: bau_invalid_service_count

Number: 0x3065412d (811942189) Severity: Error Component: bau / bau_s_event HPDAU0302E Invalid event count Explanation: A valid event count is required. Action: Ensure that a valid event count is specified Name: bau_invalid_event_count Number: 0x3065412e (811942190) Severity: Error Component: bau / bau_s_event HPDAU0303E Error reading event table Explanation: A valid event table is required. Action: Ensure that the event table is valid. Name: bau_error_reading_event_table Number: 0x3065412f (811942191) Severity: Error Component: bau / bau_s_event HPDAU0304E Error reading event config table: %s Explanation: A valid event config table is required. Action: Ensure that the event config table is valid. Name: bau_error_reading_event_config_ table Number: 0x30654130 (811942192) Severity: Error Component: bau / bau_s_event HPDAU0305E Event could not be found in config table: %s Explanation: Config table should contain the event. Action: Ensure that the event exists in the config table. Name: bau_event_not_found Number: 0x30654131 (811942193) Severity: Error Component: bau / bau_s_event HPDAU0400E Could not find msg class name in msg header Explanation: A valid message class required in message header. Action: Ensure that the message header has message class.

56

IBM Tivoli Access Manager: Error Message Reference

Name: bau_class_name_not_found Number: 0x30654190 (811942288) Severity: Error Component: bau / bau_s_msg HPDAU0401E Message class could not be found Explanation: A valid message class required in input stream. Action: Ensure that input stream has valid message class. Name: bau_class_not_found Number: 0x30654191 (811942289) Severity: Error Component: bau / bau_s_msg HPDAU0402E Message class could not be instantiated Explanation: A valid message class that can be instantiated is required. Action: Ensure that message class can be instantiated. Name: bau_msg_class_cannot_inst Number: 0x30654192 (811942290) Severity: Error Component: bau / bau_s_msg HPDAU0403E End-of-msg char not found in stream Explanation: A valid End-of-msg character required in message input stream. Action: Ensure that message input strean has End-of-msg character. Name: bau_bad_EOF Number: 0x30654193 (811942291) Severity: Error Component: bau / bau_s_msg HPDAU0404E Unexpected end of msg stream : %s Explanation: A valid End-of-msg character required in message input stream. Action: Ensure that message input strean has End-of-msg character. Name: bau_unexpected_end_of_msg Number: 0x30654194 (811942292) Severity: Error Component: bau / bau_s_msg

HPDAU0405E Failed closing service : %s Explanation: Service could not be closed. Action: Failed closing service. Name: bau_failed_closing_serv Number: 0x30654195 (811942293) Severity: Error Component: bau / bau_s_msg HPDAU0406E Control object %s has no bound service. Explanation: Control object should be bound to a service. Action: Control object is not bound to a service. Name: bau_ctrl_obj_not_bound Number: 0x30654196 (811942294) Severity: Error Component: bau / bau_s_msg HPDAU0500E Cannot bind service %s to control object Explanation: A valid control service name is required. Action: Ensure that a valid control service name is specified Name: bau_cannot_bind Number: 0x306541f4 (811942388) Severity: Error Component: bau / bau_s_service HPDAU0501E Service could not be initialized. Service name = %s Explanation: A valid service is required. Action: Ensure that a valid service name is specified Name: bau_service_init_failed Number: 0x306541f5 (811942389) Severity: Error Component: bau / bau_s_service HPDAU0502E Deleivery policy initialization failed. Service name = %s Explanation: A valid delivery policy service is required. Action: Ensure that a valid delivery policy is specified Name: bau_del_policy_init_fail

Chapter 2. Tivoli Access Manager Base Messages

57

Number: 0x306541f6 (811942390) Severity: Error Component: bau / bau_s_service HPDAU0505E Problem decoding audit event Explanation: Problem decoding audit event Action: Problem decoding audit event Name: bau_audit_ev_decode_prob Number: 0x306541f9 (811942393) Severity: Error Component: bau / bau_s_service HPDAZ0100E Unknown message code: %s. Explanation: The text for the message code could not be found in the message catalogs installed on the local system. This typically means that the policy server is at a more recent level than the client and has returned a code undefined in the client runtime. The documentation associated with the policy server installation should include the message code. Action: Consult the Error Message Reference to obtain the message text, explanation, and suggested actions for the message code. Name: baz_unknown_msgcode Number: 0x30659064 (811962468) Severity: Error Component: baz / baz_s_general HPDAZ0101E The specified configuration or keystore file already exists. Explanation: The create configuration action is designed to check for existing files and fail if they are found in order not to overwrite them accidentally. Action: To preserve existing files, specify new configuration and keystore file names. To overwrite existing files, specify the replace configuration action. Name: baz_appsvrcfg_file_exists Number: 0x30659065 (811962469) Severity: Error Component: baz / baz_s_general HPDAZ0102E An unexpected error has occurred. Explanation: See message. Action: See the error log for more information. Report this error to your IBM service representative. Name: baz_unexpected_error

Number: 0x30659066 (811962470) Severity: Fatal Component: baz / baz_s_general HPDAZ0200E Invalid argument: Null name. Explanation: A nonnull name object is required when adding to a PDAttrs object. Action: Ensure that the name argument is nonnull. Name: baz_null_name Number: 0x306590c8 (811962568) Severity: Error Component: baz / baz_s_attrs HPDAZ0201E Invalid argument: Null collection. Explanation: A nonnull Collection object is required when adding to a PDAttrs object. Action: Ensure that the collection argument is nonnull. Name: baz_null_collection Number: 0x306590c9 (811962569) Severity: Error Component: baz / baz_s_attrs HPDAZ0202E Invalid argument: Null value. Explanation: A nonnull value object is required when adding to a PDAttrs object. Action: Ensure that the value argument is nonnull. Name: baz_null_value Number: 0x306590ca (811962570) Severity: Error Component: baz / baz_s_attrs HPDAZ0203E Invalid argument: Null PDAttrs. Explanation: A nonnull PDAttrs object is required when adding to a PDAttrs object. Action: Ensure that the PDAttrs argument is nonnull. Name: baz_null_pdattrs Number: 0x306590cb (811962571) Severity: Error Component: baz / baz_s_attrs

58

IBM Tivoli Access Manager: Error Message Reference

HPDAZ0204E Invalid argument: Null or invalid QOP value. Explanation: A valid, nonnull Quality Of Protection value is required. Action: Ensure that the QOP argument is nonnull and is one of the QOP_* constants defined in the PDStatics class. Name: bja_invalid_qop Number: 0x306590cc (811962572) Severity: Error Component: baz / baz_s_attrs HPDAZ0205E Server error: No data was returned. Explanation: No data was returned by the server. This usually indicates a server crash. If this reoccurs, contact IBM service. Action: Ensure that the Authorization server is up and rerun this operation. Name: bja_null_noserverdata Number: 0x306590cd (811962573) Severity: Error Component: baz / baz_s_attrs HPDAZ0206E Server error: Unexpected tag in data. Explanation: Unexpected data was returned by the server. This usually indicates a client/server mismatch. Action: Ensure that the Java client is current with (within two releases of) the Access Manager server. If so, contact IBM service. Name: bja_baddata_nosequence Number: 0x306590ce (811962574) Severity: Error Component: baz / baz_s_attrs HPDAZ0207E Invalid argument: Null name. Explanation: A nonnull name object is required when constructing a PDAttr object. Action: Ensure that the name argument is nonnull. Name: baz_null_namepdattr Number: 0x306590cf (811962575) Severity: Error Component: baz / baz_s_attrs

HPDAZ0208E Invalid argument: Null value. Explanation: A nonnull value object is required when constructing a PDAttr object. Action: Ensure that the value argument is nonnull. Name: baz_null_valuepdattr Number: 0x306590d0 (811962576) Severity: Error Component: baz / baz_s_attrs HPDAZ0209E Server error: Unexpected number of values in data: %d. Explanation: Unexpected data was returned by the server. This usually indicates a client/server mismatch. Action: Ensure that the Java client is current with (within two releases of) the Access Manager server. If so, contact IBM service. Name: bja_baddata_toomany Number: 0x306590d1 (811962577) Severity: Error Component: baz / baz_s_attrs HPDAZ0210E Server error: Unexpected type of attrlist: %d. Explanation: Unexpected data was returned by the server. This usually indicates a client/server mismatch. Action: Ensure that the Java client is current with (within two releases of) the Access Manager server. If so, contact IBM service. Name: bja_baddata_wrongtype Number: 0x306590d2 (811962578) Severity: Error Component: baz / baz_s_attrs HPDAZ0211E Invalid argument: Collection contains objects other than PDAttrValue. Explanation: The constructor only permits PDAttrValue objects in the Collection. Action: Ensure that the input Collection only contains PDAttrValue. Name: bja_invalid_collobjects Number: 0x306590d3 (811962579) Severity: Error Component: baz / baz_s_attrs

Chapter 2. Tivoli Access Manager Base Messages

59

HPDAZ0212E Invalid argument: Only PDAttrValue objects can be in this PDAttrValueList. Explanation: A PDAttrValueList is only for PDAttrValue objects. Action: Ensure that the input is a PDAttrValue. Name: bja_invalid_object Number: 0x306590d4 (811962580) Severity: Error Component: baz / baz_s_attrs HPDAZ0213E Invalid argument: Null Collection. Explanation: A nonnull Collection object is required when adding to a PDAttrValueList object. Action: Ensure that the Collection argument is nonnull. Name: baz_null_coll2list Number: 0x306590d5 (811962581) Severity: Error Component: baz / baz_s_attrs HPDAZ0214E Invalid argument: Null bytes. Explanation: A nonnull bytes object is required when constructing a PDBufferAttrValue object. Action: Ensure that the bytes argument is nonnull. Name: baz_null_bytes Number: 0x306590d6 (811962582) Severity: Error Component: baz / baz_s_attrs HPDAZ0215E Invalid argument: Null PDAdmSvcPobj. Explanation: A nonnull PDAdmSvcPobj object is required when constructing a PDPobjAttrValue object. Action: Ensure that the PDAdmSvcPobj argument is nonnull. Name: baz_null_pobj Number: 0x306590d7 (811962583) Severity: Error Component: baz / baz_s_attrs HPDAZ0216E Invalid argument: Null string. Explanation: A nonnull string object is required when constructing a PDStringAttrValue object. Action: Ensure that the string argument is nonnull.

Name: baz_null_string Number: 0x306590d8 (811962584) Severity: Error Component: baz / baz_s_attrs HPDAZ0300E Invalid argument: Null or empty data argument. Explanation: A nonnull and nonempty data argument is required to construct a credential. Action: Ensure that the data argument contains meaningful input. Name: baz_invalid_inputcreds Number: 0x3065912c (811962668) Severity: Error Component: baz / baz_s_princ HPDAZ0301E Invalid argument: Could not use configuration file at %s. Explanation: A URL that points to a file that came from SvrSslCfg is required for a successful login. If the lib/security directory under the currently-running JVM does not contain the file that you wish to use, then the login configuration file must specify which URL to use. Action: Ensure that the URL specified in the login configuration file is valid. Name: baz_invalid_URL Number: 0x3065912d (811962669) Severity: Error Component: baz / baz_s_princ HPDAZ0302E Invalid argument: Could not not prompt for user information because the LoginModule was constructed without a CallbackHandler. Explanation: To successfully login, user information must be passed in through a CallbackHandler. If a PDLoginModule is initialized with a CallbackHandler, it has no way to obtain that information. Action: Ensure that the login module is initialized with a CallbackHandler. Name: baz_invalid_callback Number: 0x3065912e (811962670) Severity: Error Component: baz / baz_s_princ

60

IBM Tivoli Access Manager: Error Message Reference

HPDAZ0303E Callback error: The CallbackHandler (%s) failed to supply user or password information. Explanation: To successfully login, user information must be passed in through a CallbackHandler. The CallbackHandler that was configured failed to supply the necessary information to login the user. Action: Ensure that the configured CallbackHandler is functioning correctly. Name: baz_bad_callback Number: 0x3065912f (811962671) Severity: Error Component: baz / baz_s_princ HPDAZ0304E Authentication error: The Access Manager authentication attempt failed. Explanation: This authentication attempt failed for reasons outside of its control. Action: Look for another exception in the log which would explain why this attempt failed. Name: baz_fail_authn1 Number: 0x30659130 (811962672) Severity: Error Component: baz / baz_s_princ HPDAZ0305E GetCredentials error: The attempt to get Access Manager credentials failed. Explanation: This attempt to get credentials failed for reasons outside of its control. Action: Look for another exception in the log which would explain why this attempt failed. Name: baz_fail_getcreds Number: 0x30659131 (811962673) Severity: Error Component: baz / baz_s_princ HPDAZ0306E Authentication error: The Access Manager authentication attempt failed because the account is invalid. Explanation: This account is marked invalid and cannot be used until it has been marked valid. Action: Get an administrator to mark the account valid. Name: baz_fail_authn2 Number: 0x30659132 (811962674) Severity: Error

Component: baz / baz_s_princ HPDAZ0307E Authentication error: The Access Manager authentication attempt failed because the password is invalid. Explanation: The password on this account is marked invalid and cannot be used until it has been marked valid. Action: Get an administrator to mark the password valid. Name: baz_fail_authn3 Number: 0x30659133 (811962675) Severity: Error Component: baz / baz_s_princ HPDAZ0308E Authentication error: The Access Manager authentication attempt failed because the user (account) name is invalid. Explanation: Either an incorrect user name was supplied, or a new account needs to be created on the Access Manager Policy server. Action: Verify that a correct name was passed in. Name: baz_fail_authn4 Number: 0x30659134 (811962676) Severity: Error Component: baz / baz_s_princ HPDAZ0309E Permission error: This Permission lacks a resource name. Explanation: PDPermission objects are intended to describe a resource and a set of permissions. Action: Ensure that a non-null, non-blank resource name is passed as the first parameter on the constructor. Name: baz_perm_noname Number: 0x30659135 (811962677) Severity: Error Component: baz / baz_s_princ HPDAZ0310E Permission error: No Subject in this context. Explanation: On a Subject-based permission check, no Subject could be found in the current context. Action: Contact IBM service. Name: baz_perm_nosubject Number: 0x30659136 (811962678)
Chapter 2. Tivoli Access Manager Base Messages

61

Severity: Error Component: baz / baz_s_princ HPDAZ0311E Invalid argument: Null subject. Explanation: On a Subject-based permission check, a valid Subject object must be supplied by the caller. Action: Ensure that the subject argument contains meaningful input. Name: baz_perm_nosubject2 Number: 0x30659137 (811962679) Severity: Error Component: baz / baz_s_princ HPDAZ0312E Invalid argument: Null or empty name. Explanation: A nonnull and nonempty principal name argument is required to perform the operation. Action: Ensure that the name argument contains meaningful input. Name: baz_invalid_inputppalname Number: 0x30659138 (811962680) Severity: Error Component: baz / baz_s_princ HPDAZ0313E Invalid argument: Null or empty credentials. Explanation: A nonnull and nonempty creds argument is required to construct a PDPrincipal. Action: Ensure that the creds argument contains meaningful input. Name: baz_invalid_inputppalcreds Number: 0x30659139 (811962681) Severity: Error Component: baz / baz_s_princ HPDAZ0314E Invalid argument: Null or empty password argument. Explanation: If a password is supplied, it must be nonnull and nonempty. Action: Ensure that the password argument contains meaningful input. Name: baz_invalid_inputppalpwd Number: 0x3065913a (811962682) Severity: Error Component: baz / baz_s_princ

HPDAZ0315E Invalid argument: Could not find default configuration file at %s. Explanation: No config URL was supplied on the PDPrincipal constructor, and no default config file was found in the lib/security directory under the currently-running JVM. Action: Supply a URL that points to a valid configuration file. Name: baz_invalid_defURL Number: 0x3065913b (811962683) Severity: Error Component: baz / baz_s_princ HPDAZ0316E Invalid argument: Null or empty group names. Explanation: A nonnull and nonempty groups argument is required on getGroupMemberships. Action: Ensure that the groups argument contains meaningful input. Name: baz_invalid_inputppalgroups Number: 0x3065913c (811962684) Severity: Error Component: baz / baz_s_princ HPDAZ0317E Invalid argument: Null input attributes. Explanation: A nonnull attrsIn argument is required on getEntitlements. Action: Ensure that the attrsIn argument contains meaningful input. Name: baz_invalid_inputppalattrs Number: 0x3065913d (811962685) Severity: Error Component: baz / baz_s_princ HPDAZ0318E Invalid argument: Unrecognized input attributes. Explanation: The entitlements service on the server did not recognize something in the attrsIn argument. Action: Ensure that the attrsIn argument contains meaningful input to the service being invoked on server. Name: baz_invalid_inputppalattrs2 Number: 0x3065913e (811962686) Severity: Error Component: baz / baz_s_princ

62

IBM Tivoli Access Manager: Error Message Reference

HPDAZ0319E Invalid argument: Null PDPermission reference. Explanation: The implies method requires a PDPermission to check against the ACL database. Action: Ensure that the perm argument contains a nonnull PDPermission reference. Name: baz_invalid_inputppalperm Number: 0x3065913f (811962687) Severity: Error Component: baz / baz_s_princ HPDAZ0322E Invalid argument: Null login module. Explanation: A nonnull login module argument is required to construct a PDPrincipal. Action: Ensure that the login module argument contains meaningful input. Name: baz_invalid_inputppallm Number: 0x30659142 (811962690) Severity: Error Component: baz / baz_s_princ HPDAZ0323E There is no login module associated with the princpal. Explanation: A login module must be associated with the principal for the function to complete. Action: Ensure that a login module is associated with the principal. Name: baz_null_login_module Number: 0x30659143 (811962691) Severity: Error Component: baz / baz_s_princ HPDAZ0324E Permission error: This Permission lacks an action list. Explanation: PDPermission objects are intended to describe a resource and a set of permissions. Action: Ensure that a non-null, non-blank permission list is passed as the second parameter on the constructor. Name: baz_perm_noactions Number: 0x30659144 (811962692) Severity: Error Component: baz / baz_s_princ

HPDAZ0400E Invalid argument: Null PDConfig. Explanation: A nonnull PDConfig object is required to construct an AuthNCertCmd. Action: Ensure that the config argument is nonnull. Name: baz_invalid_config Number: 0x30659190 (811962768) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0401E Invalid argument: Null accountName or passphrase or domainName. Explanation: A nonnull input is required to construct an AuthNPasswordCmd. Action: Ensure that the accountName, passphrase and domainName arguments are nonnull. Name: baz_invalid_pwdinput Number: 0x30659191 (811962769) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0402E Invalid argument: Some nonnull input needs to be provided. Explanation: Nonnull input is required to construct an AuthSignCertificateCmd. Action: Ensure that some input is nonnull. Name: baz_invalid_certreqinput Number: 0x30659192 (811962770) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0403E Transmission error: Parameters could not be encoded. Explanation: I/O error occurred even before the request could be transmitted. Action: Contact IBM service. Name: baz_cmd_encodingerr Number: 0x30659193 (811962771) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0404E Invalid argument: Null accountname or passphrase. Explanation: Nonnull input is required to construct a ProxyAuthenticateCmd.

Chapter 2. Tivoli Access Manager Base Messages

63

Action: Ensure that the input is nonnull. Name: baz_invalid_proxyauthinput Number: 0x30659194 (811962772) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0405E Invalid argument: Null userName. Explanation: A userName is required to construct a ProxyGetCredsCmd. Action: Ensure that the userName argument contains meaningful input. Name: baz_invalid_proxycredsinput Number: 0x30659195 (811962773) Severity: Error Component: baz / baz_s_cmdrsp HPDAZ0500E Configuration error: This application servers account is marked invalid. Explanation: The Access Manager server indicates that this servers account is invalid. Action: Ensure that the correct config file is being used. If it is, ensure that this application servers account has not been marked invalid. Name: baz_invalid_account Number: 0x306591f4 (811962868) Severity: Error Component: baz / baz_s_xport HPDAZ0501E Configuration error: This application servers account is unknown. Explanation: The Access Manager server indicates that this servers account is unknown. Action: Ensure that the correct config file is being used. If it is, ensure that this application servers account exists. If it does not, re-run SvrSslCfg. Name: baz_invalid_cert Number: 0x306591f5 (811962869) Severity: Error Component: baz / baz_s_xport HPDAZ0502E Transmission error: No response from server at %s, port %d. Explanation: The Access Manager server did not respond to this request. Action: Ensure that the correct config file is being used, and that the desired server is operational. If all

was correct, contact IBM service. Name: baz_no_answer Number: 0x306591f6 (811962870) Severity: Error Component: baz / baz_s_xport HPDAZ0503E Transmission error: Could not connect to the server, and no alternative servers are configured. Explanation: No communication is possible to this Access Manager server. Action: Ensure that the correct config file is being used, and that the desired server is operational. If all was correct, contact IBM service. Name: baz_no_session Number: 0x306591f7 (811962871) Severity: Error Component: baz / baz_s_xport HPDAZ0504E Failover error: cannot contact a configured server. Explanation: No communication could be made to any of the configured servers. Action: Ensure that network connectivity exists between the client and server machines and verify that the server process is running on the configured port. Name: baz_no_server Number: 0x306591f8 (811962872) Severity: Error Component: baz / baz_s_xport HPDAZ0600E Invalid argument: Null URL on constructor. Explanation: An internal error occurred. Action: Contact IBM Service. Name: baz_null_URL Number: 0x30659258 (811962968) Severity: Error Component: baz / baz_s_config HPDAZ0601E Invalid argument: Could not convert port number to an integer. Explanation: The supplied value was not a valid integer. Action: Supply a valid integer value for the server port number.

64

IBM Tivoli Access Manager: Error Message Reference

Name: baz_bad_portnumber Number: 0x30659259 (811962969) Severity: Error Component: baz / baz_s_config HPDAZ0602E Corrupted file: Insufficient information to contact a Policy Server. Explanation: The configuration file did not correctly specify a Policy Server servername and port. Action: Re-run SvrSslCfg to generate a valid configuration file. Name: baz_bad_msvrinfo Number: 0x3065925a (811962970) Severity: Error Component: baz / baz_s_config HPDAZ0603E Corrupted file: Insufficient information to contact an Authorization Server. Explanation: The configuration file did not correctly specify a Authorization Server servername and port. Action: Re-run SvrSslCfg to generate a valid configuration file. Name: baz_bad_asvrinfo Number: 0x3065925b (811962971) Severity: Error Component: baz / baz_s_config HPDAZ0604E Invalid argument: Duplicate server specified. Explanation: When trying to add a server to the configuration file, it was discoverd that the server was already in the list of servers. Retry without the duplicate entry. Action: Only supply a server once. Name: baz_bad_msvr Number: 0x3065925c (811962972) Severity: Error Component: baz / baz_s_config HPDAZ0605E Corrupted configuration: Cannot use keystore. Explanation: The keystore file supposed to be used in client-server SSL communication could not be opened with the derived password, or the certificate does not have the correct alias, or the encrypted password has been tampered with.

Action: Re-run SvrSslCfg. Name: baz_bad_kstore Number: 0x3065925d (811962973) Severity: Error Component: baz / baz_s_config HPDBA0100E No data accompanied the server response to the request. Explanation: See message. Action: Verify the status of the server. Name: bas_s_server_no_data Number: 0x10652064 (275062884) Severity: Fatal Component: bas / bas_s_general HPDBA0101E Memory allocate request failed. Explanation: A request to allocate memory failed. Action: Check the amount of system paging and swap space available as well as the amount of available memory. You might also consider rebooting the system. If the problem persists, contact your IBM service representative. Name: bas_s_no_memory Number: 0x10652065 (275062885) Severity: Fatal Component: bas / bas_s_general HPDBA0107E Unable to map file %s, error (rc=%d). Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: bas_s_general_zfilemap Number: 0x1065206b (275062891) Severity: Error Component: bas / bas_s_general HPDBA0108E Unable to unmap file %s, error (rc=%d). Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: bas_s_general_zfileunmap Number: 0x1065206c (275062892) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

65

Component: bas / bas_s_general HPDBA0110I Serviceability messages will not be recorded in the Tivoli Common Directory. Explanation: Tivoli Access Manager has been configured to use a serviceability scheme that does not conform to Tivoli Common Directory standard locations. Action: No action is required. Serviceability messages will be recorded using the legacy Access Manager serviceability scheme. Name: bas_tcd_non_compliance Number: 0x1065206e (275062894) Severity: Notice Component: bas / bas_s_general HPDBA0111E The Tivoli Common Directory configuration file cannot be read. Explanation: Tivoli Access Manager was configured to use the Tivoli Common Directory serviceability scheme; but the Tivoli Common Directory configuration file cannot be read. Action: Verify that the Tivoli Common Directory configuration file is located in the correct directory and that its has proper file access permissions. Name: bas_tcd_missing Number: 0x1065206f (275062895) Severity: Error Component: bas / bas_s_general

HPDBA0200E The server Distinguished Name (DN) specified in the configuration file does not match the DN in the certificate received from the server. Explanation: The DN specified in the master-dn attribute of the manager stanza of the configuration file does not match the DN in the certificate received from the server. Action: Verify that the servers hostname, port number, and Distinguished Name are correct and that the correct server certificate is being used. Name: mts_server_auth_failed Number: 0x106520c8 (275062984) Severity: Fatal Component: bas / bas_s_mts HPDBA0202E The keyfile is not configured or it could not be opened or accessed. Explanation: The keyfile does not exist or permissions prevent the application from reading the keyfile. Action: Ensure that the keyfile specified by the ssl-keyfile attribute in the ssl stanza of the configuration file exists and that the permissions permit reading. Verify that it can be viewed using a keyfile management program. Name: mts_keyfile_error Number: 0x106520ca (275062986) Severity: Fatal Component: bas / bas_s_mts HPDBA0203E The keyfile password is incorrect.

HPDBA0112W Serviceability messages will not be recorded in the Tivoli Common Directory. Explanation: Tivoli Access Manager was configured to use the Tivoli Common Directory serviceability scheme; but the Tivoli Common Directory has been relocated since the configuration was performed. Action: The location of the Tivoli Common Directory has been relocated since Tivoli Access Manager was configured. Move the Tivoli Access Manager serviceability files into the new location and update the Tivoli Access Manager configuration to use the correct directory. Name: bas_tcd_relocated Number: 0x10652070 (275062896) Severity: Warning Component: bas / bas_s_general

Explanation: The password stash file does not exist or its permissions prevent the application from reading it. Action: Ensure that the file specified by the ssl-keyfile-stash attribute in the ssl stanza of the configuration file exists and is readable. Name: mts_keyfile_bad_password Number: 0x106520cb (275062987) Severity: Fatal Component: bas / bas_s_mts HPDBA0204E The specified certificate could not be used because it does not exist or is otherwise invalid. Explanation: The certificate in the keyfile has expired or the keyfile is invalid. Action: Ensure that the correct certificate is specified and that it has not expired.

66

IBM Tivoli Access Manager: Error Message Reference

Name: mts_keyfile_cert_invalid Number: 0x106520cc (275062988) Severity: Fatal Component: bas / bas_s_mts HPDBA0205E The certificate presented by the SSL partner could not be successfully validated. Explanation: The certificate presented by the application is invalid. Action: Ensure that the correct configuration file is being used by the application. Name: mts_partner_cert_invalid Number: 0x106520cd (275062989) Severity: Fatal Component: bas / bas_s_mts HPDBA0206E The specified SSL V3 session time-out value is invalid. Explanation: The configuration file contains an invalid value. Action: Specify a valid value (an integer in the range: 10-86400) in the appropriate configuration file for the attribute (ssl-v3-timeout) or initialization parameter (azn_init_ssl_timeout). Tivoli Access Manager components do not operate correctly with small time-out values in some network environments. Name: mts_ssl_timeout_invalid Number: 0x106520ce (275062990) Severity: Fatal Component: bas / bas_s_mts HPDBA0207E A communication error occurred while initializing the SSL connection. Explanation: An internal error has occurred. It might be caused by a TCP/IP connection problem. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_ssl_init_commo_error Number: 0x106520cf (275062991) Severity: Fatal Component: bas / bas_s_mts

HPDBA0208E The requested action cannot be performed because the SSL environment is not initialized. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_env_not_initialized Number: 0x106520d0 (275062992) Severity: Fatal Component: bas / bas_s_mts HPDBA0209E The requested action cannot be performed because the SSL environment is already initialized. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_env_already_initialized Number: 0x106520d1 (275062993) Severity: Fatal Component: bas / bas_s_mts HPDBA0210E The SSL environment could not be closed. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_env_uninit_error Number: 0x106520d2 (275062994) Severity: Fatal Component: bas / bas_s_mts HPDBA0211E The SSL attribute could not be set because the value is invalid. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_invalid_value Number: 0x106520d3 (275062995) Severity: Fatal Component: bas / bas_s_mts

Chapter 2. Tivoli Access Manager Base Messages

67

HPDBA0212E The SSL environment could not be initialized. Ensure all required SSL configuration parameters are correct. Explanation: The configuration might be corrupted. Action: Retry the command. If the problem persists, unconfigure and reconfigure the application. Name: mts_env_init_error Number: 0x106520d4 (275062996) Severity: Fatal Component: bas / bas_s_mts HPDBA0213E The WinSock library could not be loaded. Explanation: An internal error has occurred. Action: Ensure that WinSock support is installed and the library directory is in the PATH then retry the command. If the problem persists, contact your IBM service representative. Name: mts_winsock_load_error Number: 0x106520d5 (275062997) Severity: Fatal Component: bas / bas_s_mts HPDBA0214E The SSL socket could not be initialized. Ensure all required SSL configuration parameters are correct. Explanation: The configuration might be corrupted. Action: Retry the command. If the problem persists, unconfigure and reconfigure the application. Name: mts_soc_init_error Number: 0x106520d6 (275062998) Severity: Fatal Component: bas / bas_s_mts HPDBA0215E Information about the SSL session could not be determined. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_session_invalid Number: 0x106520d7 (275062999) Severity: Fatal Component: bas / bas_s_mts

HPDBA0216E The SSL session could not be reset. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_session_reset_error Number: 0x106520d8 (275063000) Severity: Fatal Component: bas / bas_s_mts HPDBA0217E The SSL session type cannot be set to client on a server. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_ssl_session_type_invalid Number: 0x106520d9 (275063001) Severity: Fatal Component: bas / bas_s_mts HPDBA0218E An error occurred writing data to an SSL connection. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_write_error Number: 0x106520da (275063002) Severity: Fatal Component: bas / bas_s_mts HPDBA0219E An error occurred reading data from an SSL connection. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_read_error Number: 0x106520db (275063003) Severity: Fatal Component: bas / bas_s_mts HPDBA0220E The partners SSL certificate information could not be determined. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative.

68

IBM Tivoli Access Manager: Error Message Reference

Name: mts_cert_info_error Number: 0x106520dc (275063004) Severity: Fatal Component: bas / bas_s_mts HPDBA0221E The requested action could not be performed because the SSL client is already bound to the server. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_already_bound Number: 0x106520dd (275063005) Severity: Fatal Component: bas / bas_s_mts HPDBA0222E The TCP/IP host information could not be determined from the server hostname. Ensure that the server hostname is correct. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_host_not_found Number: 0x106520de (275063006) Severity: Fatal Component: bas / bas_s_mts HPDBA0223E The SSL communication cannot be performed because the socket is invalid. Explanation: An internal error has occurred. Action: Retry the command. If the problem persists, contact your IBM service representative. Name: mts_bad_socket Number: 0x106520df (275063007) Severity: Fatal Component: bas / bas_s_mts HPDBA0224E The specified authentication method is invalid. Ensure that the specified authentication method is a supported value. Explanation: The configuration file contains an invalid value. Action: Correct the authentication method specified in

the configuration file, or unconfigure and reconfigure the application. Name: mts_invalid_authn_method Number: 0x106520e0 (275063008) Severity: Fatal Component: bas / bas_s_mts HPDBA0225E A configuration action could not be performed because the SSL server is already initialized and running. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: mts_already_initialized Number: 0x106520e1 (275063009) Severity: Fatal Component: bas / bas_s_mts HPDBA0226I The requested command is not supported by the server. Explanation: The command received by the server is not supported. Action: Ensure that the client and server software are at a compatible level. Update the client or server software if necessary. Name: mts_cmd_not_supported Number: 0x106520e2 (275063010) Severity: Notice Component: bas / bas_s_mts HPDBA0227I The default command handler was registered for a command it does not support. Explanation: The command received by the server is no longer supported. Action: Ensure that the client and server software are at a compatible level. Update the client or server software if necessary. Name: mts_wrong_cmd_handler Number: 0x106520e3 (275063011) Severity: Notice Component: bas / bas_s_mts

Chapter 2. Tivoli Access Manager Base Messages

69

HPDBA0228E The data could not be sent over SSL because the buffer size was insufficient. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: mts_bad_buffer_size Number: 0x106520e4 (275063012) Severity: Fatal Component: bas / bas_s_mts HPDBA0229E The certificate or keyfile password is expired. Explanation: The certificate or the keyfile password is expired and auto-refresh is not enabled. Action: Refresh the password or enable auto-refresh in the configuration file. Name: mts_cert_expired Number: 0x106520e5 (275063013) Severity: Fatal Component: bas / bas_s_mts HPDBA0230E The certificate label or DN is invalid. Explanation: An internal error has occurred. Action: Reconfigure the application. If the problem persists, contact your IBM service representative. Name: mts_cert_label_invalid Number: 0x106520e6 (275063014) Severity: Fatal Component: bas / bas_s_mts HPDBA0231E The date for the partner certificate is invalid. Explanation: An internal error has occurred. Action: Reconfigure the application. If the problem persists, contact your IBM service representative. Name: mts_partner_cert_date_invalid Number: 0x106520e7 (275063015) Severity: Fatal Component: bas / bas_s_mts HPDBA0232E The type of the partner certificate is unsupported. Explanation: An internal error has occurred. Action: Reconfigure the application. If the problem persists, contact your IBM service representative.

Name: mts_partner_cert_unsupported Number: 0x106520e8 (275063016) Severity: Fatal Component: bas / bas_s_mts HPDBA0233E No certificate was presented by the SSL partner. Explanation: An internal error has occurred. Action: Reconfigure the application. If the problem persists, contact your IBM service representative. Name: mts_no_partner_cert Number: 0x106520e9 (275063017) Severity: Fatal Component: bas / bas_s_mts HPDBA0234E The SSL communications could not be completed because the socket was closed. Explanation: An internal error has occurred. Action: If the problem persists, contact your IBM service representative. Name: mts_ssl_socket_closed Number: 0x106520ea (275063018) Severity: Fatal Component: bas / bas_s_mts HPDBA0237E The client is not bound. The client must be bound to perform this operation. Explanation: An internal error has occurred. Action: If the problem persists, contact your IBM service representative. Name: mts_client_needs_bound Number: 0x106520ed (275063021) Severity: Fatal Component: bas / bas_s_mts HPDBA0242W The server could not find a handler for the command: (0x%x). Explanation: This might indicate that the client or server should be upgraded. Action: Ensure that the client and server software are at a compatible level. Update the client or server software if necessary. Name: mts_server_handle_command

70

IBM Tivoli Access Manager: Error Message Reference

Number: 0x106520f2 (275063026) Severity: Warning Component: bas / bas_s_mts HPDBA0243I Adding handler for command: (0x%x), rc: (0x%x). Explanation: Informational message. Action: No action is required. Name: mts_server_add_command Number: 0x106520f3 (275063027) Severity: Verbose notice Component: bas / bas_s_mts HPDBA0244I Removing handler for command: (0x%x), rc: (0x%x). Explanation: Informational message. Action: No action is required. Name: mts_server_remove_command Number: 0x106520f4 (275063028) Severity: Verbose notice Component: bas / bas_s_mts HPDBA0245E GSKKM API failed. %s return (%d). Explanation: An internal error has occurred. Action: Report this error to your IBM service representative. Name: mts_gskkm_api_failed Number: 0x106520f5 (275063029) Severity: Fatal Component: bas / bas_s_mts HPDBA0246I GSKKM API failed. %s return (%d). Explanation: This is an informational message. An error occurred while attempting to refresh the keyfile password or certificate. The operation will be automatically retried. Action: No action is required. Name: mts_gskkm_api_warning Number: 0x106520f6 (275063030) Severity: Notice Component: bas / bas_s_mts

HPDBA0249E A GSKIT API failed. %s return (%d). Explanation: An internal error has occurred. Action: Report this error to your IBM service representative. Name: mts_gskit_api_failed Number: 0x106520f9 (275063033) Severity: Fatal Component: bas / bas_s_mts HPDBA0261I The server is listening on port %d. Explanation: This is an informational message. Action: No action is required. Name: mts_server_start_listening Number: 0x10652105 (275063045) Severity: Notice Component: bas / bas_s_mts HPDBA0262I The server has stopped listening on port %d. Explanation: This is an informational message. Action: No action is required. Name: mts_server_stop_listening Number: 0x10652106 (275063046) Severity: Notice Component: bas / bas_s_mts HPDBA0263E Accept failed, errno: (0x%x). Explanation: An internal error has occurred. Action: Report this error to your IBM service representative. Name: mts_accept_failed Number: 0x10652107 (275063047) Severity: Fatal Component: bas / bas_s_mts HPDBA0269E The session performing the operation lost its credentials. Explanation: This is an internal error. Action: Report this error to your IBM service representative. Name: mts_session_lost_credentials Number: 0x1065210d (275063053) Severity: Fatal
Chapter 2. Tivoli Access Manager Base Messages

71

Component: bas / bas_s_mts HPDBA0272E The SSL keyfile name is invalid. Explanation: The configuration file is corrupted or contains invalid data. Action: Unconfigure and reconfigure the application. Name: mts_invalid_ssl_keyfile Number: 0x10652110 (275063056) Severity: Fatal Component: bas / bas_s_mts HPDBA0273E The SSL version is invalid. The specified version is incorrect or unsupported. Explanation: The configuration file is corrupted or contains invalid data. Action: Unconfigure and reconfigure the application. Name: mts_invalid_ssl_version Number: 0x10652111 (275063057) Severity: Fatal Component: bas / bas_s_mts HPDBA0274E The SSL keyfile stash file name are invalid. Explanation: The configuration file is corrupted or contains invalid data. Action: Unconfigure and reconfigure the application. Name: mts_invalid_ssl_keyfile_opener Number: 0x10652112 (275063058) Severity: Fatal Component: bas / bas_s_mts HPDBA0275E The client is not configured properly for this call. No replicas have been specified. Explanation: The configuration is incomplete. Action: Use the svrsslcfg -add_replica command to add appropriate replica authorization servers. Name: mts_client_empty_gaggle Number: 0x10652113 (275063059) Severity: Fatal Component: bas / bas_s_mts

HPDBA0276E The server name is invalid. Explanation: The configuration file is corrupted or contains invalid data. Action: Unconfigure and reconfigure the application. Name: mts_invalid_server_name Number: 0x10652114 (275063060) Severity: Fatal Component: bas / bas_s_mts HPDBA0277E The server port is invalid. Explanation: The configuration file is corrupted or contains invalid data. Action: Unconfigure and reconfigure the application. Name: mts_invalid_server_port Number: 0x10652115 (275063061) Severity: Fatal Component: bas / bas_s_mts HPDBA0279E A domain must be specified for authentication. Explanation: A domain has not been specified prior to contacting the server. Action: Ensure a domain is specified in the configuration file. Name: mts_client_authn_without_domain Number: 0x10652117 (275063063) Severity: Fatal Component: bas / bas_s_mts HPDBA0280E An invalid Privilege Attribute Certificate (PAC) was specified. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: mts_client_bad_pac Number: 0x10652118 (275063064) Severity: Fatal Component: bas / bas_s_mts HPDBA0281E An unexpected exception was caught. Explanation: See message. Action: See the error log for more information. Report this error to your IBM service representative. Name: mts_pdz_exception

72

IBM Tivoli Access Manager: Error Message Reference

Number: 0x10652119 (275063065) Severity: Fatal Component: bas / bas_s_mts HPDBA0282E An unknown exception was caught. No exception information is available. Explanation: See message. Action: Report this error to your IBM service representative. Name: mts_unknown_exception Number: 0x1065211a (275063066) Severity: Fatal Component: bas / bas_s_mts HPDBA0283I Automatic refresh of the keyfile password and certificate cannot be performed because the keyfile cannot be opened for reading and writing. Explanation: The keyfile cannot be opened for reading and writing. Action: Ensure that the keyfile and stash file exist and their permissions allow reading and writing. Name: mts_keyfile_cant_refresh Number: 0x1065211b (275063067) Severity: Notice Component: bas / bas_s_mts HPDBA0284I The policy server is not able to open keyfile %s for reading and writing. Explanation: The keyfile cannot be opened for reading and writing by the policy server process. Action: Ensure that the policy servers keyfile and stash file exist and their permissions allow reading and writing by the policy server. Name: mts_signer_cant_sign Number: 0x1065211c (275063068) Severity: Notice Component: bas / bas_s_mts HPDBA0285E Automatic refresh could not be performed because of a GSKKM API error. Explanation: An internal error has occurred. Action: Verify that there is enough disk space on the machine. If the problem persists, contact your IBM service representative.

Name: mts_gskkm_api_error Number: 0x1065211d (275063069) Severity: Fatal Component: bas / bas_s_mts HPDBA0286W An invalid data packet was received and discarded. Explanation: Incoming data is unrecognized. Action: No action is required. Name: mts_unknown_data Number: 0x1065211e (275063070) Severity: Warning Component: bas / bas_s_mts HPDBA0287E Automatic refresh could not be performed because the certificate has expired. Explanation: The certificate has expired and must be manually refreshed. Action: Refresh the certificate in the keyfile. Use the svrsslcfg command with the -chgcert option to attempt a manual refresh of the certificate. Name: mts_cert_expired2 Number: 0x1065211f (275063071) Severity: Fatal Component: bas / bas_s_mts HPDBA0288W Automatic refresh of the certificate could not be performed because of error (0x%8.8x). Explanation: An internal error has occurred. Action: The operation will be automatically retried. No action is required. Name: mts_cert_refresh_error Number: 0x10652120 (275063072) Severity: Warning Component: bas / bas_s_mts HPDBA0289W Automatic refresh of the certificate could not be performed because of error (0x%8.8x). Explanation: An internal error has occurred. Action: The operation will be automatically retried. No action is required. Name: mts_cert_refresh_error2

Chapter 2. Tivoli Access Manager Base Messages

73

Number: 0x10652121 (275063073) Severity: Warning Component: bas / bas_s_mts HPDBA0290I Automatic refresh of the certificate is being performed. This might take several minutes. Explanation: The SSL certificate is being renewed. Action: No action is required. Name: mts_cert_refresh_try Number: 0x10652122 (275063074) Severity: Notice Component: bas / bas_s_mts HPDBA0291I Automatic refresh of the keyfile certificate failed. The signed certificate could not be obtained from the policy server because of an error. Explanation: A communication error occurred when requesting a signed certificate from the policy server. Action: Ensure that the policy server is active and operating correctly. Name: mts_keyfile_cant_refresh2 Number: 0x10652123 (275063075) Severity: Notice Component: bas / bas_s_mts HPDBA0292E The certificate has expired or the date is invalid. Explanation: The date in the certificate is not valid. Action: Renew the certificate. If the problem persists, contact your IBM service representative. Name: mts_cert_date_invalid Number: 0x10652124 (275063076) Severity: Fatal Component: bas / bas_s_mts HPDBA0300E Invalid protected object policy name. Explanation: The protected object policy (POP) name that was specified is not valid. Action: Specify a valid POP name. Valid characters are a-z, A-Z, 0-9, underscore (_), hyphen (-), and backslash (\) or any character from a double-byte character set. Name: pop_invalid_name Number: 0x1065212c (275063084)

Severity: Error Component: bas / bas_s_pop HPDBA0301E The protected object policy specified was not found. Explanation: See message. Action: Retry the command with a valid protected object policy name. Name: pop_not_found Number: 0x1065212d (275063085) Severity: Error Component: bas / bas_s_pop HPDBA0302E Policy is attached to one or more protected objects. A policy cannot be deleted while it is still attached. Explanation: See message. Action: Detach the policy from all protected objects and retry the command. Name: pop_cant_delete_attached Number: 0x1065212e (275063086) Severity: Error Component: bas / bas_s_pop HPDBA0303E A protected object policy with this name already exists. Explanation: An attempt was made to create a new protected object policy. A protected object policy by the same name already exists. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: pop_already_exists Number: 0x1065212f (275063087) Severity: Error Component: bas / bas_s_pop HPDBA0305E The protected object policy cannot be attached to the specified protected object. The protected object has been marked to not accept the protected object policy. Explanation: The creator or administrator of the specified protected object has set the attributes of the protected object such that no policy can be attached. Action: The administator of the specified protected object must change the attributes of the protected object before a policy can be attached.

74

IBM Tivoli Access Manager: Error Message Reference

Name: pop_not_attachable Number: 0x10652131 (275063089) Severity: Error Component: bas / bas_s_pop HPDBA0306E The ACL cannot be attached to the specified protected object. The protected object has been marked to not accept the ACL policy. Explanation: The creator or administrator of the specified protected object has set the attributes of the protected object such that no policy can be attached. Action: The administator of the specified protected object must change the attributes of the protected object before a policy can be attached. Name: acl_not_attachable Number: 0x10652132 (275063090) Severity: Error Component: bas / bas_s_pop HPDBA0308E Invalid authorization rule name. Explanation: The rule name that was specified is not valid. Action: Specify a valid authorization rule name. Valid characters are a-z, A-Z, 0-9, underscore (_), hyphen (-), and backslash (\) or any character from a double-byte character set. Name: rule_invalid_name Number: 0x10652134 (275063092) Severity: Error Component: bas / bas_s_pop HPDBA0309E Invalid authorization rule text string. Explanation: The rule text string that was specified is not valid. Action: Specify a valid authorization rule test string. Valid characters are a-z, A-Z, 0-9, underscore (_), hyphen (-), and backslash (\) or any character from a double-byte character set. Name: rule_invalid_rule_text Number: 0x10652135 (275063093) Severity: Error Component: bas / bas_s_pop

HPDBA0310E The authorization rule specified was not found. Explanation: See message. Action: Specify the correct rule and retry the command. Name: rule_not_found Number: 0x10652136 (275063094) Severity: Error Component: bas / bas_s_pop HPDBA0311E An authorization rule with this name already exists. Explanation: An attempt was made to create a new authorization rule. An authorization rule by the same name already exists. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: rule_already_exists Number: 0x10652137 (275063095) Severity: Error Component: bas / bas_s_pop HPDBA0312E The authorization rule cannot be attached to the specified protected object. The protected object has been marked to not accept protected object policies. Explanation: The creator or administrator of the specified protected object has set the attributes of the protected object so that no authorization rule can be attached. Action: The administator of the specified protected object must change the attributes of the protected object such that authorization rule will be accepted. Name: rule_not_attachable Number: 0x10652138 (275063096) Severity: Error Component: bas / bas_s_pop HPDBA0313E The authorization rule is attached to one or more protected objects. The authorization rule cannot be deleted while it is still attached Explanation: See message. Action: Use the authzrule find command to get a list of the protected objects that are attached to the rule. Detach all protected objects from the authorization rule then retry the command.
Chapter 2. Tivoli Access Manager Base Messages

75

Name: rule_cant_delete_attached Number: 0x10652139 (275063097) Severity: Error Component: bas / bas_s_pop HPDBA0401E ASN.1 encoding error (0x%8.8lx). Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_encode Number: 0x10652191 (275063185) Severity: Fatal Component: bas / bas_s_asn HPDBA0406E ASN.1 decoding error. The version of ASN.1 encoded data was unexpected. The most likely cause is that the sender is at different version. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_version_error Number: 0x10652196 (275063190) Severity: Fatal Component: bas / bas_s_asn HPDBA0407E ASN.1 general error. Unsupported operation. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_error Number: 0x10652197 (275063191) Severity: Fatal Component: bas / bas_s_asn HPDBA0408E The ASN.1 data stream ended prematurely. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_no_more_data Number: 0x10652198 (275063192) Severity: Fatal Component: bas / bas_s_asn

HPDBA0409E An ASN.1 integer value is too large. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_value_overflow Number: 0x10652199 (275063193) Severity: Fatal Component: bas / bas_s_asn HPDBA0410E ASN.1 data length is invalid. The data buffer is invalid. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_invalid_length Number: 0x1065219a (275063194) Severity: Fatal Component: bas / bas_s_asn HPDBA0411E ASN.1 data invalid encoding. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_invalid_encoding Number: 0x1065219b (275063195) Severity: Fatal Component: bas / bas_s_asn HPDBA0412E ASN.1 data invalid parameter. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_invalid_parameter Number: 0x1065219c (275063196) Severity: Fatal Component: bas / bas_s_asn HPDBA0413E ASN.1 indefinite data type is not allowed. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_indefinite_not_allowed Number: 0x1065219d (275063197) Severity: Fatal

76

IBM Tivoli Access Manager: Error Message Reference

Component: bas / bas_s_asn HPDBA0414E The ASN.1 data type must be primitive. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_must_be_primitive Number: 0x1065219e (275063198) Severity: Fatal Component: bas / bas_s_asn HPDBA0415E The ASN.1 type must be constructed. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_must_be_constructed Number: 0x1065219f (275063199) Severity: Fatal Component: bas / bas_s_asn HPDBA0416E An ASN.1 data value is not set. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_value_not_set Number: 0x106521a0 (275063200) Severity: Fatal Component: bas / bas_s_asn HPDBA0417E The ASN.1 indefinite data type is not supported. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_indefinite_unsupported Number: 0x106521a1 (275063201) Severity: Fatal Component: bas / bas_s_asn

HPDBA0418E The unused bitcount is invalid for the ASN.1 bitstream type. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_bad_unused_bitcount Number: 0x106521a2 (275063202) Severity: Fatal Component: bas / bas_s_asn HPDBA0419E The segmented bitcount is invalid for the ASN.1 bitstream type. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_segmented_bitcount_error Number: 0x106521a3 (275063203) Severity: Fatal Component: bas / bas_s_asn HPDBA0420E An unexpected ASN.1 data type was found. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_wrong_type Number: 0x106521a4 (275063204) Severity: Fatal Component: bas / bas_s_asn HPDBA0421E The ASN.1 data buffer is too long. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_unconsumed_data Number: 0x106521a5 (275063205) Severity: Fatal Component: bas / bas_s_asn

Chapter 2. Tivoli Access Manager Base Messages

77

HPDBA0422E The ASN.1 data stream is missing members of a sorted set. The data buffer contains unexpected data. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_elements_missing Number: 0x106521a6 (275063206) Severity: Fatal Component: bas / bas_s_asn HPDBA0423E The ASN.1 choice index is out of range. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_selection_out_of_range Number: 0x106521a7 (275063207) Severity: Fatal Component: bas / bas_s_asn HPDBA0424E The ASN.1 choice data type is not initialized. Explanation: An internal error has occurred. An attempt was made to set a value to an unselected choice. Action: Contact your IBM service representative. Name: bas_s_asn_no_selection Number: 0x106521a8 (275063208) Severity: Fatal Component: bas / bas_s_asn HPDBA0425E The ASN.1 asn_any data type has specific syntax. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_specific_syntax_established_ Number: 0x106521a9 (275063209) Severity: Fatal Component: bas / bas_s_asn HPDBA0426E The ASN.1 utc/gmt time type has an invalid value. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_invalid_value

Number: 0x106521aa (275063210) Severity: Fatal Component: bas / bas_s_asn HPDBA0427E The ASN.1 UTF-8 string could not convert the string to or from the local code page. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_cant_convert Number: 0x106521ab (275063211) Severity: Fatal Component: bas / bas_s_asn HPDBA0428E The specified codeset is not permitted for this ASN.1 data type. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: bas_s_asn_codeset_not_permitted Number: 0x106521ac (275063212) Severity: Fatal Component: bas / bas_s_asn HPDBF0020E The specified JRE (%s) does not meet supported JRE version requirement. Consult the manual for a list of supported JREs. Explanation: See message. Action: Install a supported JRE and retry the command. Name: bcf_jrte_jvm_unsupported Number: 0x30695014 (812208148) Severity: Error Component: bcf / bcf_cfg_general HPDBF0021E This Java Runtime Environment (%s) has already been configured. Unconfigure first then retry the command. Explanation: The specified JRE is already configured and cannot be configured twice. Action: Unconfigure JRE if you would like to configure again. Name: bcf_jrte_jvm_already_configured Number: 0x30695015 (812208149)

78

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0022E This Java Runtime Environment (%s) has already been configured. Unconfigure first or specify a different JRE path then retry the command. Explanation: The specified JRE is already configured and cannot be configured twice. Action: Unconfigure JRE if you would like to configure again or specify a different JRE path. Name: bcf_jrte_jvm_configured Number: 0x30695016 (812208150) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0025E Unable to create the PD.properties file in the specified JRE. Ensure you have the correct permissions to do so. Explanation: Unable to create PD.properties file in PolicyDirector directory of the JRE being configured. Action: Ensure that the user has the necessary permissions to create the PolicyDirector directory and the PD.properties file in the <JRE_HOME>/PolicyDirector directory. Name: bcf_jrte_create_pdprops_fail Number: 0x30695019 (812208153) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0026W Unable to rename the PD.properties file. Explanation: See message. Action: Ensure the permissions on the file allow this process to modify it. Name: bcf_jrte_rename_pdprops_fail Number: 0x3069501a (812208154) Severity: Warning Component: bcf / bcf_cfg_jrte HPDBF0027E An error occurred while creating PD.properties file. Explanation: Unable to create PD.properties file in PolicyDirector directory of the JRE being configured. Action: Ensure that the user has the necessary permissions to create the PolicyDirector directory and the PD.properties file in the

<JRE_HOME>/PolicyDirector directory. Name: bcf_jrte_create_pdprops_problems Number: 0x3069501b (812208155) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0029E No JRE has been configured. Unable to unconfigure %s. Explanation: pdjrte_paths file does not exist. As such, no JREs have been configured already. Action: Configure a JRE. Or, if a JRE is already configured and this message is still displayed, create the <PDHOME>/etc/pdjrte_paths file w/ the JRE path listed. Name: bcf_jrte_nonexistent_pdjrtepaths Number: 0x3069501d (812208157) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0030W The JRE (%s) is not configured. Explanation: See message. Action: No action required. Name: bcf_jrte_jvm_neverconfigured Number: 0x3069501e (812208158) Severity: Warning Component: bcf / bcf_cfg_jrte HPDBF0031E This Java Runtime Environment has already been configured. Explanation: The JRE specified is already listed in the pdjrte_paths file. Action: Unconfigure this JRE before trying to configure. Name: bcf_jrte_jvm_alreadyconfigured Number: 0x3069501f (812208159) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0032E There was an internal error during initialization. Explanation: See message. Action: Make sure the CLASSPATH is set correctly. Name: bcf_jrte_internal_error Number: 0x30695020 (812208160)

Chapter 2. Tivoli Access Manager Base Messages

79

Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0071I Unable to locate WebSphere Application Server installation path. Explanation: Cannot get the installation path from the vpd.properties. Action: Ensure WebSphere Application Server is installed and running. Name: bcf_pdwpm_unable_locate_wpm Number: 0x30695047 (812208199) Severity: Notice Component: bcf / bcf_cfg_pdwpm HPDBF0073W Unable to stop WebSphere Application Server. Explanation: The server could not be stopped. Perhaps it was not running. Action: No action required. Name: bcf_pdwpm_unable_stop_was Number: 0x30695049 (812208201) Severity: Warning Component: bcf / bcf_cfg_pdwpm HPDBF0075W Unable to Regenerate WebSphere Application Server Plugin Configuration. Explanation: The plugin configuration could not be regenerated. Perhaps the server name is not the default server1 Action: From the command line, run the command GenPluginCfg -server.name <servername> where servername is the name of your WebSphere Application Server. Name: bcf_pdwpm_unable_generate_plugin Number: 0x3069504b (812208203) Severity: Warning Component: bcf / bcf_cfg_pdwpm HPDBF0078W Unable to start WebSphere Application Server. Explanation: The command to start the server failed. Perhaps it is already running. Action: No action is required. Name: bcf_pdwpm_unable_start_was Number: 0x3069504e (812208206)

Severity: Warning Component: bcf / bcf_cfg_pdwpm HPDBF0080E Unable to install Tivoli Access Manager Web Portal Manager.

Explanation: An error occurred during the installation of the product. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_install_error Number: 0x30695050 (812208208) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0083E The Tivoli Access Manager runtime must be configured first.

Explanation: See message. Action: Configure the Tivoli Access Manager rutime before configuring Web Portal Manager. Name: bcf_pdrte_config_error Number: 0x30695053 (812208211) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0084E Unable to perform SvrSslCfg configuration for Tivoli Access Manager Web Portal Manager.

Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_svrcfg_error Number: 0x30695054 (812208212) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0085E Unable to find the TAMWPM.ear directory. Make sure that the TAMWPM application is installed in the WebSphere installapps directory.

Explanation: See message. Action: See message Name: bcf_pdwpm_tamear_error Number: 0x30695055 (812208213) Severity: Error

80

IBM Tivoli Access Manager: Error Message Reference

Component: bcf / bcf_cfg_pdwpm HPDBF0086E The WebShere server installation path is not valid. Make sure you have installed a supported version of WebSphere.

HPDBF0091E

Tivoli Access Manager Web Portal Manager could not be uninstalled.

Explanation: An internal error occurred during the uninstall process. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_uninstall_error Number: 0x3069505b (812208219) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0094E Unable to unconfigure Tivoli Access Manager Java Runtime Environment from WebSphere Application Server.

Explanation: The path specified for WebSphere is not valid. Action: Installed a supported version of WebSphere. Name: bcf_pdwpm_invalid_waspath Number: 0x30695056 (812208214) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0087E The Tivoli Access Manager Web Portal Manager has already been configured.

Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_jrteuncfg_error Number: 0x3069505e (812208222) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0095E The SvrSslCfg unconfiguration command cannot be performed for Tivoli Access Manager Web Portal Manager.

Explanation: See message. Action: Unconfigure the Tivoli Access Manager Web Portal Manager first, then retry the command. Name: bcf_pdwpm_already_cfg Number: 0x30695057 (812208215) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0088E The Tivoli Access Manager Web Portal Manager has already been unconfigured.

Explanation: See message. Action: No action required. Name: bcf_pdwpm_already_uncfg Number: 0x30695058 (812208216) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0089E Unable to configure Tivoli Access Manager Java Runtime Environment into the WebSphere Application Server.

Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_svruncfg_error Number: 0x3069505f (812208223) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0097E WebSphere Application Server plug-in configuration could not be regenerated.

Explanation: An internal error has occurred. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_jrtecfg_error Number: 0x30695059 (812208217) Severity: Error Component: bcf / bcf_cfg_pdwpm

Explanation: An internal error occurred. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_regenerate_plugin_error Number: 0x30695061 (812208225) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

81

Component: bcf / bcf_cfg_pdwpm HPDBF0098E The Windows registry could not be opened.

Name: bcf_pdwpm_ssl_disabled Number: 0x30695065 (812208229) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0102E The pdwpm.conf file could not be modified.

Explanation: The API that is used to manipulate the registry failed. Action: Ensure you are using a supported operating system. Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_win32_registry_open_ error Number: 0x30695062 (812208226) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0099E The registry key value could not be set.

Explanation: Unable to access the configuration file for Tivoli Access Manager Web Portal Manager. Action: Check the file permissions and path. Ensure the file is not locked by another process. Name: bcf_pdwpm_unable_editconf Number: 0x30695066 (812208230) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0116E The port number is not valid. The port must be an integer greater than or equal to zero.

Explanation: The API that is used to manipulate the registry failed. Action: Ensure you are using a supported operating system. Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdwpm_win32_registry_set_error Number: 0x30695063 (812208227) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0100E The IBM HTTP server installation path could not be obtained.

Explanation: See message. Action: Retry the command with a valid port number. Name: bcf_pdwpm_port Number: 0x30695074 (812208244) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0119E The local host name cannot be obtained. Specify the host name using the - host option. Explanation: See message. Action: Specify a value for -host option. and retry the command. Name: bcf_pdwpm_cantgethost Number: 0x30695077 (812208247) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0120E Could not contact the Tivoli Access Manager policy server. Possible causes are: The Policy server is not running. The Policy server host name or port number is incorrect. Explanation: See message. Action: Make sure the policy server is running and specify a correct value for host name and port number, and retry the command.

Explanation: See message. Action: Ensure that IBM HTTP server is properly installed. Name: bcf_pdwpm_unable_locate_httpd Number: 0x30695064 (812208228) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0101E The httpd.conf file could not be modified. SSL is not available for connecting to Tivoli Access Manager Web Portal Manager.

Explanation: Unable to access the configuration file for the IBM HTTP server. SSL will not function properly. Action: Check the file permissions and path. Ensure the file is not locked by another process.

82

IBM Tivoli Access Manager: Error Message Reference

Name: bcf_pdwpm_cantgethostport Number: 0x30695078 (812208248) Severity: Error Component: bcf / bcf_cfg_pdwpm

Number: 0x3069509b (812208283) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0156E Could not parse the line: %s.

HPDBF0122E The value specified for -action option was not valid. The value must be one of the following: config|unconfig|status|name Explanation: See message. Action: Specify a correct value for the -action option. Retry the command. Name: bcf_pdwpm_invalidaction Number: 0x3069507a (812208250) Severity: Error Component: bcf / bcf_cfg_pdwpm HPDBF0153E An error occurred backing up the data. Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdbackup_error_backup Number: 0x30695099 (812208281) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0154E An error occurred restoring the archive. Explanation: An error occurred during the restoration process. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdbackup_error_restore Number: 0x3069509a (812208282) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0155E Could not resolve path for Tivoli Access Manager runtime. Explanation: The Tivoli Access Manager runtime path could not be obtained from the registry. Action: Ensure Tivoli Access Manager runtime is installed on the system. Name: pdbackup_cant_get_pdrte_path

Explanation: The line in the backup list is misformed. Action: Correct the line and retry the command. Name: pdbackup_cant_parse_conf Number: 0x3069509c (812208284) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0157E Could not backup the registry subkey: %s. Explanation: The registry subkey could not be saved. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdbackup_cant_backup_registry Number: 0x3069509d (812208285) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0158E Could not restore the registry subkey: %s. Explanation: The registry subkey could not be restored. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdbackup_cant_restore_registry Number: 0x3069509e (812208286) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0159E Could not copy %s to %s. Explanation: An error occurred copying the file. Action: Check the paths and permissions of the directories. Name: pdbackup_copy_error Number: 0x3069509f (812208287) Severity: Error Component: bcf / bcf_cfg_pdbackup

Chapter 2. Tivoli Access Manager Base Messages

83

HPDBF0160E Could not open file: %s Explanation: The specified file could not be opened. Action: Check the path, name, and permissions of the file and retry the command. Name: pdbackup_cant_open_file Number: 0x306950a0 (812208288) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0161E Could not access list: %s Explanation: The backup list could not be accessed. Action: Check the path, name, and permissions of the file and retry the command. Name: pdbackup_list_error Number: 0x306950a1 (812208289) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0162E The drive %s is not a fixed drive. Explanation: The drive specified must be a fixed drive for the restore to occur. Action: Specify the correct drive letter and retry the command. Name: pdbackup_no_fixed_drive Number: 0x306950a2 (812208290) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0163E Could not access the path: %s Explanation: The path specified does not exist. Action: Check the path and retry the command. Name: pdbackup_invalid_path Number: 0x306950a3 (812208291) Severity: Error Component: bcf / bcf_cfg_pdbackup HPDBF0169E Could not open file: %s Explanation: The specified file could not be opened. Action: Check the path, name, and permissions of the file and retry the command. Name: pdversion_cant_open_file Number: 0x306950a9 (812208297) Severity: Error

Component: bcf / bcf_cfg_pdversion HPDBF0171E Could not resolve path for Tivoli Access Manager runtime. Explanation: The Tivoli Access Manager runtime path could not be obtained from the registry. Action: Ensure Tivoli Access Manager runtime is installed on the system. Name: pdversion_cant_get_pdrte_path Number: 0x306950ab (812208299) Severity: Error Component: bcf / bcf_cfg_pdversion HPDBF0172E The file, %s, could not be read. Explanation: See message. Action: Check the files permissions and path and retry the command. Name: pdversion_cant_read_error Number: 0x306950ac (812208300) Severity: Error Component: bcf / bcf_cfg_pdversion HPDBF0178E Error opening response file: %s. Explanation: The response file could not be accessed. Action: Check the path and permissions of the file, then retry the command. Name: bcf_cmdparser_rspfile_error Number: 0x306950b2 (812208306) Severity: Error Component: bcf / bcf_cfg_jutil HPDBF0229E The configuration action is invalid. Valid actions are create or replace.

Explanation: See message. Action: Retry the command with a valid configuration action. Name: bcf_svrsslcfg_cfgaction Number: 0x306950e5 (812208357) Severity: Error Component: bcf / bcf_cfg_svrsslcfg

84

IBM Tivoli Access Manager: Error Message Reference

HPDBF0230E

The port number is invalid. The port must be an integer greater than or equal to zero.

Number: 0x306950ea (812208362) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0235E Invalid key file or configuration file name.

Explanation: See message. Action: Retry the command with a valid port number. Name: bcf_svrsslcfg_port Number: 0x306950e6 (812208358) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0231E The rank is invalid. The rank must be an integer.

Explanation: See message. Action: Retry the command with valid key file or configuration file name. Name: bcf_svrsslcfg_url Number: 0x306950eb (812208363) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0236E The directory does not exist.

Explanation: See message. Action: Retry the command with a valid rank. Name: bcf_svrsslcfg_rank Number: 0x306950e7 (812208359) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0232E The format of the servers option is host1:port1:rank1,host2:port2:rank2,...

Explanation: See message. Action: Ensure the specified directory exist and has appropriate permissions. Name: bcf_svrsslcfg_dir Number: 0x306950ec (812208364) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0237E The mode value is invalid. The value must be remote or local.

Explanation: An invalid servers format was entered. Action: Rerun the command with a valid servers format. Name: bcf_svrsslcfg_svrsformat Number: 0x306950e8 (812208360) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0233E An invalid server option was entered. The format of the server option is host:port:rank.

Explanation: See message. Action: Retry the command with valid mode value. Name: bcf_svrsslcfg_mode Number: 0x306950ed (812208365) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0238E The server option is invalid. Specify one policy server or authorization server parameter.

Explanation: See message. Action: Rerun the command with a valid server option. Name: bcf_svrsslcfg_svrformat Number: 0x306950e9 (812208361) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0234E Unable to load pd.properties.

Explanation: See message. Action: Retry the command with valid server parameter. Name: bcf_svrsslcfg_svrparm Number: 0x306950ee (812208366) Severity: Error Component: bcf / bcf_cfg_svrsslcfg

Explanation: Not able to load pd.properties files. Action: Make sure pdjrte is configured. Name: bcf_svrsslcfg_pdprop

Chapter 2. Tivoli Access Manager Base Messages

85

HPDBF0239E

The listening option is invalid. The value must be true or false.

HPDBF0269E Invalid LDAP SSL information was entered. Explanation: See message. Action: Provide the correct key file, key label, password and ssl port number, then retry the command. Name: bcf_pdproxy_invalidssl Number: 0x3069510d (812208397) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0275E Incorrect Tivoli Access Manager administrator name or password. Explanation: An incorrected administrator name or password was given. Action: Correct the information and retry the command. Name: bcf_pdproxy_invalidpd Number: 0x30695113 (812208403) Severity: Error

Explanation: See message. Action: Retry the command with valid listening value. Name: bcf_svrsslcfg_invalid_listen Number: 0x306950ef (812208367) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0240E The refresh interval is invalid. The value must be an integer greater than or equal to zero.

Explanation: See message. Action: Retry the command with a valid refresh value. Name: bcf_svrsslcfg_invalid_refresh Number: 0x306950f0 (812208368) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0247E The local host name cannot be obtained. Specify the host name using the -host option. Explanation: See message. Action: Specify a value for -host option. and retry the command. Name: bcf_svrsslcfg_cantgethost Number: 0x306950f7 (812208375) Severity: Error Component: bcf / bcf_cfg_svrsslcfg HPDBF0248W The following options are ignored when configuring a remote-mode server: %s Explanation: The -dblisten, -dbrefresh and -dbdir options are valid only for local-mode servers. Remote mode was specified. Action: No action required, but be aware that the values for the listed options are not included in the application servers configuration. If the application server is required to use the options, it must be unconfigured and reconfigured as a local-mode server. Name: bcf_svrsslcfg_ignoredoptions Number: 0x306950f8 (812208376) Severity: Warning Component: bcf / bcf_cfg_svrsslcfg

Component: bcf / bcf_cfg_pdproxyd HPDBF0278E The port number is invalid. The value must be greater than 0.: Explanation: See message. Action: Enter a port number that is greater than zero. Name: bcf_pdproxy_portnumber Number: 0x30695116 (812208406) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0281E An error occurred while copying the template file. Explanation: The template file could not be copied. Action: Make sure the file exists and has permissions appropriate for copying. Name: bcf_pdproxy_cperr Number: 0x30695119 (812208409) Severity: Error Component: bcf / bcf_cfg_pdproxyd

86

IBM Tivoli Access Manager: Error Message Reference

HPDBF0284E Tivoli Access Manager runtime must be configured first. Explanation: See message. Action: Configure Tivoli Access Manager runtime, then retry the command. Name: bcf_pdproxy_rtecfg Number: 0x3069511c (812208412) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0285E Tivoli Access Manager policy server has already been unconfigured. Explanation: The policy server is already unconfigured. Action: This process only works if the policy server is currently configured. Configure the server and retry the command. Name: bcf_pdproxy_unconfigured Number: 0x3069511d (812208413) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0286E The PDMgrProxyd service could not be deleted. Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdproxy_DeRegpxy Number: 0x3069511e (812208414) Severity: Fatal Component: bcf / bcf_cfg_pdproxyd HPDBF0287E The PDMgrProxyd service could not be registered. Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdproxy_notregpxyd Number: 0x3069511f (812208415) Severity: Fatal Component: bcf / bcf_cfg_pdproxyd

HPDBF0288E An error occurred opening configuration file. Explanation: See message. Action: Check the permissions of the file and make sure it is not in use by another process, then retry the command. Name: bcf_pdproxy_erropenconf Number: 0x30695120 (812208416) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0289E An error occurred while unconfiguring the Tivoli Access Manager proxy server. Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdproxy_errunconfig Number: 0x30695121 (812208417) Severity: Error Component: bcf / bcf_cfg_pdproxyd HPDBF0290E A memory allocation error resulted in the termination of the program. Check the maximum allowable memory and the amount of system paging space as these may both need to be increased. Explanation: See message. Action: Increase the maximum allowable memory and the system paging space or shut down one or more applications. Name: bcf_pdproxy_memoryerror Number: 0x30695122 (812208418) Severity: Fatal Component: bcf / bcf_cfg_pdproxyd HPDBF0291E An error occurred while starting the Tivoli Access Manager policy proxy server. Explanation: See message. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: bcf_pdproxy_errorstartsvr Number: 0x30695123 (812208419) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

87

Component: bcf / bcf_cfg_pdproxyd HPDBF0334W An error occurred while checking the properties of the target Java Runtime Environment (%s). The JRE might need post-configuration modification. Explanation: During Access Manager Java runtime configuration, the version and vendor of the target JRE are examined. If the JRE is version 1.4 and the vendor is Sun Microsystems, the JRE is modified during the configuration process. Since the version and vendor could not be determined, the configuration continues as if the JRE needs no modification. Action: After Access Manager Java runtime configuration, determine the target Java runtime version and vendor manually. This can be done by executing java -version, where the java invoked is in the target runtime. The output should indicate the version and vendor. If the version is JRE 1.4 or later and the vendor is Sun Microsystems, the JRE can then be modifieid manually: The jsse.jar file present in the JREs lib directory must be moved to a backup location outside of the lib directory. Note that when the Access Manager Java runtime is unconfigured for that JRE, the jsse.jar file must be manually restored from its backup location to the lib directory. Name: bcf_jtrace_cant_check_jre Number: 0x3069514e (812208462) Severity: Warning Component: bcf / bcf_cfg_jrte HPDBF0335E The Java Runtime Environment (%s) cannot be configured. Configure by using the pdjrtecfg command in non-interactive mode. Explanation: During Access Manager Java runtime configuration, it was determined that the target JRE must be modified. The currently running JRE is the target JRE and cannot be modified as required. Action: Configure the Access Manager Java runtime by executing the pdjrtecfg command found in the Access Manager sbin directory. The pdjrtecfg command must be executed in non-interactive mode. Also, do not use a response file when executing pdjrtecfg. Name: bcf_jtrace_cant_modify_current_jre Number: 0x3069514f (812208463) Severity: Error Component: bcf / bcf_cfg_jrte

HPDBF0336E The Java Runtime Environment (%s) cannot be configured. Explanation: The target Java runtime environment must be modified in order to be configured. The configuration program was unable to make the modifications, possibly due to file system access problems. Action: Ensure that the lib directory in the target Java runtime environment is writable by the user running the configuration program. Also ensure that the jsse.jar file found in the lib directory can be moved by that same user. Finally, ensure the target JRE is not actively running during configuration. Alternatively, manually move the jsse.jar file to a backup location outside of the lib directory and then re-run the configuration program. In this case, note that when the Access Manager Java runtime is unconfigured for that JRE, the jsse.jar file must be manually restored from its backup location to the lib directory. Name: bcf_jtrace_cant_modify_target_jre Number: 0x30695150 (812208464) Severity: Error Component: bcf / bcf_cfg_jrte HPDBF0337W An error occurred while restoring the original state of the target Java Runtime Environment (%s). The JRE might need post-unconfiguration modification. Explanation: During Access Manager Java runtime configuration, the target JRE was modified so that the jsse.jar file in its lib directory was moved to a jarbackup directory created under lib. The unconfiguration program is unable to move the jsse.jar file back to its original location and remove the jarbackup directory, possibly due to file system access problems. Action: Manually restore the state of the Java runtime environment by moving the jsse.jar file in JRE lib/jarbackup directory to its original location in the lib directory. Then remove the jarbackup directory. Name: bcf_jtrace_cant_restore_target_jre Number: 0x30695151 (812208465) Severity: Warning Component: bcf / bcf_cfg_jrte HPDBF0338W The temporary file %s cannot be deleted. Manually delete the file. Explanation: During Access Manager Java runtime configuration, a temporary file was created, but cannot be deleted, possibly due to file system access problems. Action: Manually delete the named file. Name: bcf_jtrace_cant_remove_tempfile

88

IBM Tivoli Access Manager: Error Message Reference

Number: 0x30695152 (812208466) Severity: Warning Component: bcf / bcf_cfg_jrte HPDBI0026E An error occurred configuring %s. Explanation: Configuration failed for the component. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_config_error Number: 0x3078d01a (813223962) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0027E An error occurred while installing %s. Explanation: The installation of the component failed. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_error_installing Number: 0x3078d01b (813223963) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0036E Could not change to directory: %s. Explanation: The directory does not exist or the permissions are not correct. Action: Check the permissions and path of the directory. Name: pdinst_couldnt_chdir Number: 0x3078d024 (813223972) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0084E %s completed with errors. The exit code was %s. Explanation: Indicates that the process finished unsucsessfully. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_ic_complete_with_errors Number: 0x3078d054 (813224020) Severity: Error Component: bin / pdinst_s_pdinst_util

HPDBI0133W The file, %s, did not exist during GSKit configuration. Explanation: Message indicating that a non-critical file was not available on the CD during configuration of GSKIT. Action: Contact your IBM service representative. Name: pdinst_missing_gskit_file Number: 0x3078d085 (813224069) Severity: Warning Component: bin / pdinst_s_pdinst_util HPDBI0134E The ldapdb2 user did not get created. Aborting the configuration. Explanation: The creation of the ldapdb2 user failed and configuration cannot continue. Action: Remove the installed LDAP server components, reboot, and retry the command. Name: pdinst_no_ldapdb2_user Number: 0x3078d086 (813224070) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0136E This script only works on: %s. Explanation: These are the only platforms on which this process works. Action: Use this process on one of the listed platforms only. Name: pdinst_valid_machine Number: 0x3078d088 (813224072) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0140E Unable to determine the machine type. Explanation: See message. Action: Contact your IBM service representative. Name: pdinst_unknown_machine Number: 0x3078d08c (813224076) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0141E The response file, %s, could not be read. Explanation: The specified response file could not be read. Action: Verify the path and permissions of the
Chapter 2. Tivoli Access Manager Base Messages

89

response file and retry the command. Name: pdinst_could_not_read_rspfile Number: 0x3078d08d (813224077) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0146E You must be the root user to run this process. Explanation: See message. Action: Log in as root and retry the command. Name: pdinst_root_only Number: 0x3078d092 (813224082) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0154I The file, %s, does not exist. Explanation: An expected installation file does not exist. Action: Contact your IBM service representative. Name: pdinst_not_exist Number: 0x3078d09a (813224090) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0159E Could not load %s. Explanation: An expected installation file could not be loaded. Action: Contact your IBM service representative. Name: pdinst_failed_load Number: 0x3078d09f (813224095) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0160I The error code was: %d. Explanation: An error code generated by the program has been logged. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. If the problem persists, contact your IBM service representative. Name: pdinst_last_error Number: 0x3078d0a0 (813224096) Severity: Notice Component: bin / pdinst_s_pdinst_util

HPDBI0162E Ezinstall failed to complete successfully. Explanation: An error occurred durnig the ezinstall process. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_completed_error Number: 0x3078d0a2 (813224098) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0163E The file, %s, could not be read. Explanation: See message. Action: Check the existence and permissions of the file and retry the command. Name: pdinst_read_error Number: 0x3078d0a3 (813224099) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0170E You must have administrator authority to run this program. Explanation: The user does not have authority to run this program. Action: Log in as the administrative user and retry the command. Name: pdinst_error_not_admin Number: 0x3078d0aa (813224106) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0175E The file, %s, could not be created. Explanation: The file could not be created. Action: Check the permissions of the directory and available disk space, then retry the command. Name: pdinst_failed_create Number: 0x3078d0af (813224111) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0196E The current %s version is %s. %s or higher is required. Explanation: The process cannot migrate components that are too old.

90

IBM Tivoli Access Manager: Error Message Reference

Action: Use the supported version and retry the command. Name: pdinst_level_too_low Number: 0x3078d0c4 (813224132) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0215E The backup or restore of the information failed. Explanation: The migration process could not be completed. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_migrate_backup_failed Number: 0x3078d0d7 (813224151) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0217W Start the %s and policy servers if they are not already started. Explanation: The servers must be running before continuing. Action: Start the servers at this time, then continue. Name: pdinst_start_servers Number: 0x3078d0d9 (813224153) Severity: Warning Component: bin / pdinst_s_pdinst_util HPDBI0222E Ezinstall is not supported on this platform. Explanation: See message. Action: Move to a supported platform and retry the command. Name: pdinst_invalid_machine Number: 0x3078d0de (813224158) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0232E Solaris version 2.7 or later is required to run the LDAP server. Explanation: See message. Action: Upgrade the operating system and retry the command. Name: pdinst_bad_sol_version

Number: 0x3078d0e8 (813224168) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0235I Reboot this system and restart this process. Explanation: Before the configuration can complete, the system requires rebooting. Action: Reboot and restart this process. Name: pdinst_must_reboot Number: 0x3078d0eb (813224171) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0236I To complete the installation and configuration, the system must be restarted. Explanation: Before the configuration can complete, the system requires restarting. Action: Restart the system. The process will restart automatically. Name: pdinst_reboot_to_complete Number: 0x3078d0ec (813224172) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0237E %s could not be removed from the registry. Explanation: See message. Action: Remove the key manually, reboot, and retry the command. Name: pdinst_not_rm_key Number: 0x3078d0ed (813224173) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0243I Installshield indicated a general error. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_1 Number: 0x3078d0f3 (813224179) Severity: Notice Component: bin / pdinst_s_pdinst_util

Chapter 2. Tivoli Access Manager Base Messages

91

HPDBI0244I Installshield indicated an invalid mode. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_2 Number: 0x3078d0f4 (813224180) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0245I Installshield indicated that required data was not found in the silent install file. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_3 Number: 0x3078d0f5 (813224181) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0246I Installshield indicated not enough memory was available. Explanation: Silent installation failed. Action: Stop all other applications and retry installation. Name: pdinst_iserror_4 Number: 0x3078d0f6 (813224182) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0247I Installshield indicated the response file does not exist. Explanation: Silent Installation Failed do to a missing response file Action: Retry the installation using native installation. Name: pdinst_iserror_5 Number: 0x3078d0f7 (813224183) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0248I Installshield indicated it cannot write to the response file. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_6

Number: 0x3078d0f8 (813224184) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0249I Installshield indicated it was unable to write to the log file. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_7 Number: 0x3078d0f9 (813224185) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0250I Installshield indicated an invalid path to the Installshield silent response file. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_8 Number: 0x3078d0fa (813224186) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0251I Installshield indicated an invalid list type (string or number). Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_9 Number: 0x3078d0fb (813224187) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0252I Installshield indicated the data type is invalid. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_10 Number: 0x3078d0fc (813224188) Severity: Notice Component: bin / pdinst_s_pdinst_util

92

IBM Tivoli Access Manager: Error Message Reference

HPDBI0253I Installshield indicated an unknown error during setup. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_11 Number: 0x3078d0fd (813224189) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0254I Installshield indicated the dialog boxes are out of order. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_12 Number: 0x3078d0fe (813224190) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0255I Installshield indicated it could not create the specified folder. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_51 Number: 0x3078d0ff (813224191) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0256I Installshield indicated it could not access the specified file or folder. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_52 Number: 0x3078d100 (813224192) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0257I Installshield indicated an invalid option was selected. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_53 Number: 0x3078d101 (813224193) Severity: Notice

Component: bin / pdinst_s_pdinst_util HPDBI0258I Installshield provided an unknown error code %d. Explanation: Silent installation failed. Action: Retry the installation using native installation. Name: pdinst_iserror_unknown Number: 0x3078d102 (813224194) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0263E Cannot upgrade the LDAP client. A previous version of the server exists. Explanation: A previous version of the LDAP server exists on this machine. Action: Upgrade the LDAP server on this machine before continuing. Name: pdinst_cant_upgrade_ldap Number: 0x3078d107 (813224199) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0264E Upgrade the server first, then retry the command. Explanation: A previous version of the server exists on this machine. Action: Upgrade the LDAP server on this machine before continuing. Name: pdinst_upgrade_server_first Number: 0x3078d108 (813224200) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0266E Cannot upgrade Tivoli Access Manager runtime because a previous version of the policy server exists. Explanation: See message. Action: Upgrade the policy server then retry the command. Name: pdinst_cant_upgrade_pdmgr Number: 0x3078d10a (813224202) Severity: Error Component: bin / pdinst_s_pdinst_util

Chapter 2. Tivoli Access Manager Base Messages

93

HPDBI0274I Could not ping the host: %s. Explanation: The host name may be invalid. Action: Verify the host name entered and make sure it is correct. If correct, continue, otherwise re-enter the host name Name: pdinst_cant_ping Number: 0x3078d112 (813224210) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0275I The server, %s, could not be accessed. Explanation: The host name entered may be invalid. Action: Verify the host name entered and make sure it is running the software. Name: pdinst_server_not_found Number: 0x3078d113 (813224211) Severity: Notice Component: bin / pdinst_s_pdinst_util HPDBI0276E Check that the server is configured properly and running. Explanation: Inform the user that the host name specified was invalid. Action: Check the host name entered and make sure it is running the software. Name: pdinst_check_server Number: 0x3078d114 (813224212) Severity: Error Component: bin / pdinst_s_pdinst_util HPDBI0283E The %s server did not start properly. Explanation: A problem prevented the server from starting. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_server_start_err Number: 0x3078d11b (813224219) Severity: Error Component: bin / pdinst_s_pdinst_util

HPDBI0285E An error occurred while installing %s patches. Explanation: The patch could not be installed due to an error. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pdinst_error_installing_patch Number: 0x3078d11d (813224221) Severity: Error Component: bin / pdinst_s_pdinst_util HPDCF0002E A memory allocation error resulted in the termination of the program. Check the maximum allowable memory and the amount of system paging space as these may both need to be increased. Explanation: See message. Action: Increase the maximum allowable memory and the system paging space or shut down one or more applications. Name: pd_malloc_failure Number: 0x15e3a002 (367239170) Severity: Error Component: pdc / pd_svc_general HPDCF0003E The file, %s, could not be opened. Ensure that file exists and that the file permissions allow access. Explanation: See message. Action: Make sure the file exists and that the permissions are set so this process can access it. Name: pd_file_open_failure Number: 0x15e3a003 (367239171) Severity: Error Component: pdc / pd_svc_general HPDCF0004E The file, %s, could not be read. Ensure that file exists and that the file permissions allow read access. Explanation: See message. Action: Make sure the file exists and that the permissions are set so this process can access it. Name: pd_file_read_failure Number: 0x15e3a004 (367239172) Severity: Error

94

IBM Tivoli Access Manager: Error Message Reference

Component: pdc / pd_svc_general HPDCF0005E The current time could not be obtained. Explanation: See message. Action: Retry the command and if the problem persists, contact your IBM service representative. Name: pd_gettime_failed Number: 0x15e3a005 (367239173) Severity: Error Component: pdc / pd_svc_general HPDCF0006E The file, %s, could not be modified. Ensure that file exists and that the file permissions allow write access. Explanation: See message. Action: Make sure the file exists and that the permissions are set so this process can access it. Name: pd_file_write_failure Number: 0x15e3a006 (367239174) Severity: Error Component: pdc / pd_svc_general HPDCF0009E The installation directory could not be determined. Ensure that the product is installed correctly. Explanation: See message. Action: Reinstall the product. Name: pd_path_null Number: 0x15e3a009 (367239177) Severity: Error Component: pdc / pd_svc_general HPDCF0033E The file, %s, is in use. You must stop the server or application before using this command. Explanation: An attempt was made to modify the configuration of an active server application. Action: Stop the server and retry the command. Name: pd_file_inuse Number: 0x15e3a021 (367239201) Severity: Error Component: pdc / pd_svc_general

HPDCF0051E The file, %s, was not found. Explanation: See message. Action: Check the path to the file, its permissions, fix the problem then retry the command. Name: pd_missing_file Number: 0x15e3a033 (367239219) Severity: Error Component: pdc / pd_svc_general HPDCF0052E The request to change the key file password failed. Explanation: An internal error has occurred or access to perform the operation was denied. Action: Ensure that the administrator ID being used to permorm this cmmand has authority. Name: pd_chgpwd_failure Number: 0x15e3a034 (367239220) Severity: Error Component: pdc / pd_svc_general HPDCF0053E The request to renew the server certificate failed. Explanation: An internal error has occurred or access to perform the operation was denied. Action: Ensure that the administrator ID being used to permorm this cmmand has authority. Name: pd_chgcert_failure Number: 0x15e3a035 (367239221) Severity: Error Component: pdc / pd_svc_general HPDCF0054E An operating system function for obtaining the local TCP/IP host name has failed. The error code is %d. Explanation: See message text. Action: Ensure that the TCP/IP host name of the system is properly configured and retry the command. Name: pd_hostname_failure Number: 0x15e3a036 (367239222) Severity: Error Component: pdc / pd_svc_general

Chapter 2. Tivoli Access Manager Base Messages

95

HPDCF0055E Socket initialization failed. The error code is %d. Explanation: Unable to initialize a necessary socket communication. Action: Retry the operation and if the problem persists, contact your IBM service representative. Name: pd_socket_failure Number: 0x15e3a037 (367239223) Severity: Error Component: pdc / pd_svc_general HPDCF0057E A replica entry for the specified host name already exists in the configuration file. Explanation: An attempt was made to add an authorization server replica that already exists in the specified configuration file. Action: If the replica name was incorrectly specified, retry the command specifying the correct name. Name: pd_replica_exists Number: 0x15e3a039 (367239225) Severity: Error Component: pdc / pd_svc_general HPDCF0058E A replica entry for the specified host name was not found in the configuration file. Explanation: An attempt was made to change an authorization server replica that does not exist in the specified configuration file. Action: Retry the command specifying the correct parameters. Name: pd_replica_notfound Number: 0x15e3a03a (367239226) Severity: Error Component: pdc / pd_svc_general HPDCF0059E A replica entry in the configuration file is corrupted. Explanation: The configuration file contains invalid data. Action: First unconfigure then reconfigure the server application and then retry the command. Name: pd_replica_bad Number: 0x15e3a03b (367239227) Severity: Error

Component: pdc / pd_svc_general HPDCF0060E The user registry type cannot be determined. Ensure that Tivoli Access Manager runtime is properly installed and configured. Explanation: Unable to determine the registry type. Action: Reconfigure Tivoli Access Manager runtime. Name: pd_no_registry Number: 0x15e3a03c (367239228) Severity: Error Component: pdc / pd_svc_general HPDCF0061E The function, %s, returned the error code: 0x%8.8lx. Explanation: An internal error has occurred. Action: Retry the command and if the problem persists, contact your IBM service representative. Name: pd_keyapi_error Number: 0x15e3a03d (367239229) Severity: Error Component: pdc / pd_svc_general HPDCF0062E Could not connect to the Tivoli Access Manager policy server. Error code is 0x%8.8lx. Ensure that the policy server host name, port and local domain name are correct. Explanation: The policy server may not be properly configured or is not started. Action: Ensure that the policy server is properly configured and started and retry the command. Name: pd_ivmgr_error Number: 0x15e3a03e (367239230) Severity: Error Component: pdc / pd_svc_general HPDCF0074E The keyring database files already exist. This indicates that the server might already be configured or partially configured. Explanation: See message. Action: The server must first be unconfigured before retrying this command. Name: pd_unexpected_file Number: 0x15e3a04a (367239242)

96

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pdc / pd_svc_general HPDCF0079E SSL configuration failed. The error code is 0x%8.8lx. Explanation: The command failed. This message is preceded by other messages that more fully describe the cause of the failure. Action: Refer to previous messages that have appeared on the screen for more details. Fix the problem and then retry the command. Name: pd_complete_err Number: 0x15e3a04f (367239247) Severity: Error Component: pdc / pd_svc_general HPDCF0084E File %s is missing essential information. You must first use the -config action to create the initial configuration file. Explanation: See message. Action: Specify a valid configuration file or use the -config action to create one. Name: pd_invalid_cfg Number: 0x15e3a054 (367239252) Severity: Error Component: pdc / pd_svc_general HPDCF0085E The configuration file %s is not valid. Ensure that Tivoli Access Manager runtime is properly configured. Explanation: See message. Action: Ensure that the Tivoli Access Manager runtime is properly configured. Name: pd_pdrte_nocfg Number: 0x15e3a055 (367239253) Severity: Error Component: pdc / pd_svc_general HPDCF0086E The configured user registry type is not supported. Explanation: See message. Action: Ensure that the Tivoli Access Manager runtime is properly configured. Name: pd_unsupported_registry

Number: 0x15e3a056 (367239254) Severity: Error Component: pdc / pd_svc_general HPDCF0101E Configuration cannot be performed for server %s. File %s already exists. The server might already be configured. Explanation: See message. Action: The server must first be unconfigured before it can be reconfigured. Name: pd_file_exists Number: 0x15e3a065 (367239269) Severity: Error Component: pdc / pd_svc_general HPDCF0104W This usage is deprecated. Refer to the help for the correct usage of this command. Explanation: A usage error has occurred. Action: Type the command and action to see the command help. Name: pd_cfg_obsolete Number: 0x15e3a068 (367239272) Severity: Warning Component: pdc / pd_svc_general HPDCF0116E The keyring database or file, %s, could not be modified. Ensure that file exists and that the file permissions allow write access. Explanation: See message. Action: Make sure the file exists and that the permissions are set so this process can access it. Name: pd_kdb_write_failure Number: 0x15e3a074 (367239284) Severity: Error Component: pdc / pd_svc_general HPDCF0117E An error occurred in the IKeyMan API. Configuration failed. Explanation: An internal error has occurred. Action: Retry the command and if the problem persists, contact your IBM Service representative. Name: pd_kdb_apierror Number: 0x15e3a075 (367239285)

Chapter 2. Tivoli Access Manager Base Messages

97

Severity: Error Component: pdc / pd_svc_general HPDCF0118E Configuration failed. The specified configuration file does not exist or you do not have the proper permissions to access the configuration file. Explanation: The specified configuration file is invalid. Action: Ensure that the configuration file exists and that you have the required permissions to write to the file. Name: pd_cfgfile_error Number: 0x15e3a076 (367239286) Severity: Error Component: pdc / pd_svc_general HPDCF0120E An application server with the specified name is already configured. You must use a different name or unconfigure the existing application Explanation: See message. Action: The server must first be unconfigured before retrying the command. Name: pd_already_cfg Number: 0x15e3a078 (367239288) Severity: Error Component: pdc / pd_svc_general HPDCF0122E If listen mode is enabled, the listening port must be specified with the -r parameter. Explanation: A port parameter is required when listening mode is enabled. Action: Specify the missing port parameter. Name: pd_cfg_badport1 Number: 0x15e3a07a (367239290) Severity: Error Component: pdc / pd_svc_general HPDCF0123E The currently configured SSL listening port number cannot be zero if listening mode is enabled. Explanation: See message. Action: Configure a listening port before enabling listening mode or disable listening mode. Name: pd_cfg_badport2

Number: 0x15e3a07b (367239291) Severity: Error Component: pdc / pd_svc_general HPDCF0126W The Tivoli Access Manager policy server has been configured to disallow downloading of its CA certificate. A root CA certificate base64 file must be available on the local machine in order to configure. Explanation: See message. Action: Contact your Tivoli Access Manager administrator to obtain the secure domains root CA certificate. This file was saved as pdcacert.b64 when the policy server was configured. Retry the command specifying the location of the pdcacert.b64 file on your local machine. Name: pd_cacert_download_disabled Number: 0x15e3a07e (367239294) Severity: Warning Component: pdc / pd_svc_general HPDCF0127E Download of the root CA certificate failed. Ensure that the Tivoli Access Manager policy server host and port are specified correctly and that the correct version of the policy server is configured and running properly. Explanation: Unable to download the root CA certificate file. Action: Be sure the policy server is configured to allow automatic download of this file and that the specified host and ports are correct. Name: pd_cacert_download_failure Number: 0x15e3a07f (367239295) Severity: Error Component: pdc / pd_svc_general HPDCF0129W The value %s of ca-cert-download-enabled keyword in ivmgrd.conf file is incorrect. Acceptable values are yes or no. Downloading of the secure domains root CA certificate is disabled. Explanation: See message. Action: If the root CA certifcate downloading is desired, edit the ivmgrd.conf file and correct the ca-cert-download-enabled parameter to yes or no, then restart the policy server. Name: pd_cacert_download_invalid_conf

98

IBM Tivoli Access Manager: Error Message Reference

Number: 0x15e3a081 (367239297) Severity: Warning Component: pdc / pd_svc_general HPDCF0133E The Tivoli Access Manager policy server is not responding. Ensure that the server is started. Explanation: See message. Action: Start the policy server then retry the command. Name: pd_mgr_not_responding Number: 0x15e3a085 (367239301) Severity: Error Component: pdc / pd_svc_general HPDCF0134E A listening port number of zero is allowed only if the [aznapi-adminservices] stanza in the configuration file is empty. Explanation: An invalid value was detected in the configuration files. Action: Either specify a non-zero port number or edit the configuration file to remove the [aznapi-admin-services] stanza before retrying the command. Name: pd_cfg_badport3 Number: 0x15e3a086 (367239302) Severity: Error Component: pdc / pd_svc_general HPDCF0140E The keyring database could not be located using the specified configuration file. Explanation: Either the wrong configuration file was specified, it contains invalid data or the keyring database does not exist. Action: Ensure that the specified configuration file is correct or unconfigure and reconfigure the application. Name: pd_invalid_config Number: 0x15e3a08c (367239308) Severity: Error Component: pdc / pd_svc_general

HPDCF0157E The specified configuration file does not exist or you do not have the proper permissions to access the file. Explanation: The specified configuration file cannot be opened. Action: Ensure that the configuration file exists and that you have the required permissions to write to the file. Name: am_cfgfile_noperms Number: 0x15e3a09d (367239325) Severity: Error Component: pdc / pd_svc_general HPDCF0158E The specified stanza/key pair does not exist in the specified configuration file. Explanation: The specified stanza/key pair is invalid. They do not exist in the given configuration file. Action: Ensure that the specified stanza/key pair are valid values. Name: am_configfile_missing_property Number: 0x15e3a09e (367239326) Severity: Error Component: pdc / pd_svc_general HPDCF0159E The specified configuration file may be corrupted. Explanation: The specified configuration file is invalid. Action: Ensure that the configuration file is a valid stanza-based file. Name: am_cfgfile_missing_property Number: 0x15e3a09f (367239327) Severity: Error Component: pdc / pd_svc_general HPDCF0160E Unknown error occurred while reading and writing to the configuration file. Explanation: The specified configuration file is invalid. Action: Ensure that the configuration file is a valid stanza-based file. Name: am_cfgfile_unknown_error Number: 0x15e3a0a0 (367239328) Severity: Error Component: pdc / pd_svc_general

Chapter 2. Tivoli Access Manager Base Messages

99

HPDCF0161E The configuration file is missing essential information. Explanation: The configuration file does not contain information required to perform the command. The configuration file is not valid or the application must be configured. Action: Specify a valid configuration file or use the -config action to create one. Name: pd_invalid_cfg2 Number: 0x15e3a0a1 (367239329) Severity: Error Component: pdc / pd_svc_general HPDCO0150E Caught signal (%d). Explanation: The process has received a signal to terminate. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_signal_caught Number: 0x1354a096 (324313238) Severity: Fatal Component: ivc / ivcore_s_general HPDCO0154E Could not open configuration file (%s, %d). Explanation: An error occurred while trying to open the specified configuration file. Action: Verify that the specified configuration file exists. If the problem persists, contact your IBM service representative. Name: iv_s_stanza_open Number: 0x1354a09a (324313242) Severity: Error Component: ivc / ivcore_s_general HPDCO0156E Configuration item missing (%s, %s). Explanation: A configuration item is missing. Action: Restore the missing information and retry the operation. Name: iv_s_config_item_missing Number: 0x1354a09c (324313244) Severity: Error Component: ivc / ivcore_s_general

HPDCO0158E Could not set process rlimit. Explanation: The UNIX process attempted to set its ulimit values for the number of file handles and on some platforms the virtual memory size. If the operating system has set hard ulimits smaller than the ones requested then it could fail. Action: Increase relevant operating system kernel specific limits. Name: iv_s_failed_init_rlimit Number: 0x1354a09e (324313246) Severity: Error Component: ivc / ivcore_s_general HPDCO0161E Server is already running (PID %d). Explanation: The specified server is already running. Action: No action is required. Name: iv_s_server_already_running Number: 0x1354a0a1 (324313249) Severity: Error Component: ivc / ivcore_s_general HPDCO0162E Could not create PID file (%s, %d) Explanation: The program could not create the file, specified in the message text. The reason can be determined in more detail from the error number, also found in the error text. On UNIX the meaning of this error code can typically be found in /usr/include/sys/errno.h. On Windows, contact technical support as the included files are not shipped with the operating system. Typical problems might be insufficient privileges, or lack of disk space. Action: Check the ownership and permissions on the file, or directory containing the file, allow the process to create or recreate it . Check there is sufficient disk space on the file system/partition to contain the file. Name: iv_s_failed_pid_file Number: 0x1354a0a2 (324313250) Severity: Error Component: ivc / ivcore_s_general HPDCO0163E Could not become background process (%d). Explanation: An error occurred while trying to start the process in the background. Action: Reallocate system resources and retry the operation. Check your operating system documentation and try to increase the number of processes allowed on

100

IBM Tivoli Access Manager: Error Message Reference

the system. If the problem persists, contact your IBM service representative. Name: iv_s_cant_background Number: 0x1354a0a3 (324313251) Severity: Error Component: ivc / ivcore_s_general HPDCO0164W Could not start background process Explanation: Insufficient system resources. Action: Reallocate system resources and retry the operation. Name: iv_s_failed_child_startup Number: 0x1354a0a4 (324313252) Severity: Warning Component: ivc / ivcore_s_general HPDCO0167E Invalid UNIX user name (%s) Explanation: An invalid UNIX user name was used. Action: Use a valid UNIX user name. Name: iv_s_unknown_unix_user Number: 0x1354a0a7 (324313255) Severity: Error Component: ivc / ivcore_s_general HPDCO0168E Invalid UNIX group name (%s) Explanation: An invalid UNIX group was used. Action: Use a valid UNIX group. Name: iv_s_unknown_unix_group Number: 0x1354a0a8 (324313256) Severity: Error Component: ivc / ivcore_s_general HPDCO0169E Could not change process GID (%s) Explanation: The server failed to change the processes group ID to the one specified. This can happen if the server does not have the privileges required. Action: Start the server as root or change the owner of the program to root and set the s bit in its perms. Name: iv_s_change_unix_group Number: 0x1354a0a9 (324313257) Severity: Error Component: ivc / ivcore_s_general

HPDCO0170E Could not change process UID (%s) Explanation: The server failed to change the processes user ID to the one specified. This can happen if the server does not have the privileges required. Action: Start the server as root or change the owner of the program to root and set the s bit in its perms. Name: iv_s_change_unix_user Number: 0x1354a0aa (324313258) Severity: Error Component: ivc / ivcore_s_general HPDCO0174E Could not change the working directory (errno %d). Explanation: Failed to change the working directory. Action: Check that the directory can be accessed. Name: iv_s_failed_change_directory Number: 0x1354a0ae (324313262) Severity: Error Component: ivc / ivcore_s_general HPDCO0177E Could not duplicate file descriptor (errno %d). Explanation: An internal error has occurred. Action: Reallocate system resources and retry the operation. Terminate other process or handles. If the problem persists, contact your IBM service representative. Name: iv_s_failed_dup_fd Number: 0x1354a0b1 (324313265) Severity: Error Component: ivc / ivcore_s_general HPDCO0181E %s: Missing [%s] setting: %s, %s, %s, or %s. Explanation: An LDAP setting is missing from the policy server configuration file. Action: Edit the policy server configuration file and restore the missing LDAP values. If the values can not be restored, reconfigure the management server. Name: iv_missing_ldap_setting Number: 0x1354a0b5 (324313269) Severity: Error Component: ivc / ivcore_s_general

Chapter 2. Tivoli Access Manager Base Messages

101

HPDCO0182E LDAP initialization failed: ira_rgy_init(%s, %d, %s, ***) = %d, %d. Explanation: The LDAP client initialization has failed. This can mean that the LDAP server cannot be contacted, or can be due to an authentication failure. Action: Ensure that the LDAP server is properly configured and is up and running Name: iv_ldap_init_failed Number: 0x1354a0b6 (324313270) Severity: Error Component: ivc / ivcore_s_general HPDCO0183E Could not load shared library. Explanation: An runtime error has occurred while attempting to load a shared library. This can be due to an Access Manager installation or configuration error. Action: Check the configuration logs to ensure that Access Manager has been installed and configured without errors. Name: iv_s_shlib_load_failed Number: 0x1354a0b7 (324313271) Severity: Error Component: ivc / ivcore_s_general HPDCO0184E Invalid shared library handle. Explanation: An runtime error has occurred while attempting to unload a shared library. Action: No action is required. Name: iv_s_shlib_handle_invalid Number: 0x1354a0b8 (324313272) Severity: Error Component: ivc / ivcore_s_general HPDCO0185E Could not resolve symbol. Explanation: An runtime error has occurred while attempting to resolve a symbol in a shared library. This can be due to a library mismatch, possibly due to an incomplete installation or configuration. Action: Check the configuration logs to ensure that Access Manager has been installed and configured without errors. Name: iv_s_shlib_resolve_failed Number: 0x1354a0b9 (324313273) Severity: Error Component: ivc / ivcore_s_general

HPDCO0186E Unable to setup a connection to the LDAP server. Explanation: The LDAP client initialization has failed. This can mean that the LDAP server cannot be contacted, or can be due to an authentication failure. Action: Ensure that the LDAP server is properly configured and is up and running Name: iv_s_ldap_init_failed Number: 0x1354a0ba (324313274) Severity: Error Component: ivc / ivcore_s_general HPDCO0188E Invalid LDAP replica entry %s in config file. Explanation: The format of the entry should be replica=host,port,type,pref. type is one of readonly or readwrite. pref is a number from 1 to 10. Action: Edit the configuration file and correct error in the replica entry. Name: iv_ldap_replica_entry_invalid Number: 0x1354a0bc (324313276) Severity: Error Component: ivc / ivcore_s_general HPDCO0190E Unable to configure LDAP replica %s into server, error code=0x%x. Explanation: An attempt to configure a replica LDAP server into Access Manager has failed. This can mean that the replica LDAP server cannot be contacted. Action: Ensure that the replica LDAP server is configured and running Name: iv_ldap_replica_cannot_be_configured_ Number: 0x1354a0be (324313278) Severity: Error Component: ivc / ivcore_s_general HPDCO0192W LDAP server %s has failed. Explanation: An attempt to contact an LDAP server has failed. Action: Ensure that the LDAP server is configured and running properly. Name: iv_ldap_server_failed Number: 0x1354a0c0 (324313280) Severity: Warning Component: ivc / ivcore_s_general

102

IBM Tivoli Access Manager: Error Message Reference

HPDCO0193W LDAP server %s has recovered. Explanation: Contact with the LDAP server has been re-established. Action: No action is required. Name: iv_ldap_server_recovered Number: 0x1354a0c1 (324313281) Severity: Warning Component: ivc / ivcore_s_general HPDCO0194E An internal error has occurred. Explanation: An internal error has occurred. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_internal_error Number: 0x1354a0c2 (324313282) Severity: Fatal Component: ivc / ivcore_s_general HPDCO0195E Error occured when reading configuration file (%s). Explanation: See message. Action: Check syntax of the configuration file Name: iv_s_config_item_error Number: 0x1354a0c3 (324313283) Severity: Error Component: ivc / ivcore_s_general HPDCO0196W LDAP bind request to %s timed out after %d seconds. Explanation: A bind request to the named LDAP server timed out. Action: Check the status of the identified server. Name: iv_ldap_bind_timed_out Number: 0x1354a0c4 (324313284) Severity: Warning Component: ivc / ivcore_s_general HPDCO0197W LDAP search request to %s timed out after %d seconds. Explanation: A search request to the named LDAP server timed out. Action: Check the status of the identified server. Name: iv_ldap_search_timed_out

Number: 0x1354a0c5 (324313285) Severity: Warning Component: ivc / ivcore_s_general HPDCO0198W LDAP compare request to %s timed out after %d seconds. Explanation: A compare request to the named LDAP server timed out. Action: Check the status of the identified server. Name: iv_ldap_compare_timed_out Number: 0x1354a0c6 (324313286) Severity: Warning Component: ivc / ivcore_s_general HPDCO0199W Could not upgrade configuration file %s. Explanation: Automatic upgrade failed. Most likely cause is the process does not have permissions to write to the configuration file. Action: None required. Program operation will continue normally. Name: iv_s_upgrade_failed Number: 0x1354a0c7 (324313287) Severity: Warning Component: ivc / ivcore_s_general HPDCO0450E Could not create new thread (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_pthread_create Number: 0x1354a1c2 (324313538) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0452E Could not cancel thread (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_pthread_cancel Number: 0x1354a1c4 (324313540) Severity: Error Component: ivc / ivcore_s_pthread
Chapter 2. Tivoli Access Manager Base Messages

103

HPDCO0453E Could not join thread (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_pthread_join Number: 0x1354a1c5 (324313541) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0454E Could not create mutex (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_mutex_create Number: 0x1354a1c6 (324313542) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0455E Could not destroy mutex (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_mutex_destroy Number: 0x1354a1c7 (324313543) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0456E Could not lock mutex (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_mutex_lock Number: 0x1354a1c8 (324313544) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0457E Could not unlock mutex (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the

operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_mutex_unlock Number: 0x1354a1c9 (324313545) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0458E Could not create condition variable (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_condvar_create Number: 0x1354a1ca (324313546) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0459E Could not destroy condition variable (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_condvar_destroy Number: 0x1354a1cb (324313547) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0460E Could not wait on condition variable (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_condvar_wait Number: 0x1354a1cc (324313548) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0461E Could not broadcast on condition variable (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative.

104

IBM Tivoli Access Manager: Error Message Reference

Name: iv_s_failed_condvar_broadcast Number: 0x1354a1cd (324313549) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0462E Could not signal on condition variable (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_condvar_signal Number: 0x1354a1ce (324313550) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0463E Could not set thread cancelability (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_failed_setcancel Number: 0x1354a1cf (324313551) Severity: Error Component: ivc / ivcore_s_pthread HPDCO0750E Could not unlink file (%s, %d). Explanation: The policy database file might be incomplete or invalid and an attempt to remove the file failed, or the file might be a temporary file used during database replication. Action: Manually remove the file and retry the operation. Name: iv_s_unlink_file Number: 0x1354a2ee (324313838) Severity: Error Component: ivc / ivcore_s_file HPDCO0751E Could not link file (%s, %s, %d). Explanation: The local mode application could not rename the database replica file. The database file or directory might have insufficient permissions. Action: Remove any temporary database files. For example, files ending in .tmp. Verify that file and directory permissions are valid, ensure that sufficient

disk space is available, and retry the operation. Name: iv_s_link_file Number: 0x1354a2ef (324313839) Severity: Error Component: ivc / ivcore_s_file HPDCO0752E Could not open file (%s, %d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_open_file Number: 0x1354a2f0 (324313840) Severity: Error Component: ivc / ivcore_s_file HPDCO0753E Error resetting file pointer (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_reset_file_pointer Number: 0x1354a2f1 (324313841) Severity: Error Component: ivc / ivcore_s_file HPDCO0754E Could not close file (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_close_file Number: 0x1354a2f2 (324313842) Severity: Error Component: ivc / ivcore_s_file HPDCO0755E Could not truncate file (%d). Explanation: An internal system resource failed. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_truncate_file Number: 0x1354a2f3 (324313843) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

105

Component: ivc / ivcore_s_file HPDCO0757E Could not change file permissions (%s, %d). Explanation: The local mode application could not set permissions on the database replica file. The database file or directory might have insufficient permissions. Action: Verify that file and directory permissions are valid, remove any existing database replicas, and retry the operation. Name: iv_s_chmod_file Number: 0x1354a2f5 (324313845) Severity: Error Component: ivc / ivcore_s_file HPDCO0758E File does not exist (%s). Explanation: See message. Action: Check that the specified file exists. Name: iv_s_file_not_found Number: 0x1354a2f6 (324313846) Severity: Error Component: ivc / ivcore_s_file HPDCO0764E Could not rename file (%s, %s, %d) Explanation: Unable to rename/move the file to the destination. Action: Check that there is sufficient file and directory permissions. Name: iv_s_rename_file Number: 0x1354a2fc (324313852) Severity: Error Component: ivc / ivcore_s_file HPDCO0765E Could not flush file (%s, %d) Explanation: Flush failed. Action: Check that the file is not in use and retry the operation. Name: iv_s_flush_file Number: 0x1354a2fd (324313853) Severity: Error Component: ivc / ivcore_s_file

HPDCO0766E Write to file (%s) failed. (Errno = %d) Explanation: An error occurred writing to the log file that looks like a file system error. Action: Check that the file is not in use. You might obtain more information from the error number. Name: iv_s_file_write_failed Number: 0x1354a2fe (324313854) Severity: Error Component: ivc / ivcore_s_file HPDCO0767E Could not read file offset(%s, %d). Explanation: Read position failed. Action: Check that the file exists. You might obtain more information from the error number. Name: iv_s_tell_file Number: 0x1354a2ff (324313855) Severity: Error Component: ivc / ivcore_s_file HPDCO0768E A file descriptor for file %s could not be opened. (Error number = %d) Explanation: This failure may be due to insufficient memory or insufficient handles allocated to the process. Action: Evaluate The error number to identify the resource that should be increased. Name: iv_s_fdopen_file Number: 0x1354a300 (324313856) Severity: Error Component: ivc / ivcore_s_file HPDCO1050E Could not create socket (%d). Explanation: An internal error has occurred. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_socket_create Number: 0x1354a41a (324314138) Severity: Error Component: ivc / ivcore_s_sock HPDCO1051E Could not bind socket to port (%d, %d). Explanation: An internal error has occurred. Action: Reallocate system resources and retry the

106

IBM Tivoli Access Manager: Error Message Reference

operation. If the problem persists, contact your IBM service representative. Name: iv_s_socket_bind Number: 0x1354a41b (324314139) Severity: Error Component: ivc / ivcore_s_sock HPDCO1053E Cannot understand requested network interface %s. Explanation: An internal error has occurred. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_socket_bind_bad_interface Number: 0x1354a41d (324314141) Severity: Error Component: ivc / ivcore_s_sock HPDCO1054E Could not connect to the server %s, on port %d. Explanation: See message. Action: Ensure the server is operational and accepting connections. Name: iv_s_socket_connect Number: 0x1354a41e (324314142) Severity: Error Component: ivc / ivcore_s_sock HPDCO1057E Could not close socket (errno %d). Explanation: An internal error has occurred. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_socket_close Number: 0x1354a421 (324314145) Severity: Error Component: ivc / ivcore_s_sock HPDCO1350E Event formatting overran allocated buffer. Explanation: Construction of a message overran the memory allocated to it. Unrecoverable memory corruption occurred. Action: Contact your IBM service representative. Name: iv_s_log_buffer_overrun

Number: 0x1354a546 (324314438) Severity: Error Component: ivc / ivcore_s_log HPDCO1351W Could not enable (%s) event logging. Explanation: There is a problem with the options specified in the log agent configuration string Action: Reconfigure the event logging service. Name: iv_s_log_agent_configuration Number: 0x1354a547 (324314439) Severity: Warning Component: ivc / ivcore_s_log HPDCO1352W Unsupported log agent type: %s Explanation: The log agent type parsed from the configuration is not supported. Action: Provide a valid log agent type. Name: iv_s_log_agent_unknown Number: 0x1354a548 (324314440) Severity: Warning Component: ivc / ivcore_s_log HPDCO1353W Initialization of remote logging client failed. (Errno = %d) Explanation: An error occured attempting to create a connection to a remote logging service. Action: Check that the logging service is configured and operational. Name: iv_s_log_remote_agent_failed Number: 0x1354a549 (324314441) Severity: Warning Component: ivc / ivcore_s_log HPDCO1354W Unrecoverable error accessing cache file (%s). (Errno = %d). Explanation: The cache file used by a client of a remote logging service is corrupt. It has been truncated to zero length. Events might be lost. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_remote_client_cache_error Number: 0x1354a54a (324314442) Severity: Warning Component: ivc / ivcore_s_log
Chapter 2. Tivoli Access Manager Base Messages

107

HPDCO1355W Encoding of message failed. Explanation: An error occured while encoding a message to be sent to a remote logging service. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_remote_client_encode Number: 0x1354a54b (324314443) Severity: Warning Component: ivc / ivcore_s_log HPDCO1356W Decoding of message failed. Explanation: An error occured while decoding a message received from a remote logging client. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_remote_client_decode Number: 0x1354a54c (324314444) Severity: Warning Component: ivc / ivcore_s_log HPDCO1357W Cannot execute pipe program (%s). (Errno = %d). Explanation: An error occurred while attempting to open a pipe for writing. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_agent_pipe_failed Number: 0x1354a54d (324314445) Severity: Warning Component: ivc / ivcore_s_log HPDCO1358W Cannot write to pipe(%s). (Errno = %d). Explanation: An error occurred while attempting to write to a pipe. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_pipe_write Number: 0x1354a54e (324314446) Severity: Warning Component: ivc / ivcore_s_log

HPDCO1359W Could not close pipe to program %s. (errno %d). Explanation: An error occurred while attempting to close a pipe. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_pipe_close Number: 0x1354a54f (324314447) Severity: Warning Component: ivc / ivcore_s_log HPDCO1360W Event handling exception raised at %s:%d. Explanation: An error occurred while attempting to log an event. This is a generic catchall for a variety of buffer overrun conditions and file system errors. Refer to the indicated source file and line number for assistance in further problem isolation. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_exception Number: 0x1354a550 (324314448) Severity: Warning Component: ivc / ivcore_s_log HPDCO1361W Unexpected exception caught. (errno = %d). Explanation: An unknown error occurred while attempting to log an event. Action: Reallocate system resources and retry the operation. If the problem persists, contact your IBM service representative. Name: iv_s_log_unexpected_exception Number: 0x1354a551 (324314449) Severity: Warning Component: ivc / ivcore_s_log HPDCO1362W Late event queue request ignored. Explanation: An event was queued for capture after the logging service commenced shutdown. The event was ignored. Action: No action is required. Name: iv_s_log_shutdown_event Number: 0x1354a552 (324314450)

108

IBM Tivoli Access Manager: Error Message Reference

Severity: Warning Component: ivc / ivcore_s_log HPDCO1363E Unable to retrieve domain manager. Explanation: An internal system resource failed. Action: Restart the application and retry the operation. If the problem persists, contact your service representative. Name: iv_s_no_domain_manager Number: 0x1354a553 (324314451) Severity: Fatal Component: ivc / ivcore_s_general HPDCO1364E The specified domain does not exist. Explanation: See message. Action: Create the domain. Name: iv_s_no_domain Number: 0x1354a554 (324314452) Severity: Fatal Component: ivc / ivcore_s_general

HPDCO1367E An error occurred while trying to close the domain. Explanation: An error occurred while trying to close the domain. Action: Restart the application. Name: iv_s_domain_close_failed Number: 0x1354a557 (324314455) Severity: Fatal Component: ivc / ivcore_s_general HPDCO1368E An error occurred while trying to initialize the domain. Explanation: An error occurred while trying to initialize the domain. Action: Restart the application. Name: iv_s_domain_init_failed Number: 0x1354a558 (324314456) Severity: Fatal Component: ivc / ivcore_s_general HPDCO1369E The specified domain already exists.

HPDCO1365E The specified domain does not have a stanza entry in the configuration file. Explanation: The specified domain does not have a stanza entry in the configuration file. The domain can not be configured. Action: Re-create the domain. Name: iv_s_no_domain_stanza Number: 0x1354a555 (324314453) Severity: Fatal Component: ivc / ivcore_s_general HPDCO1366E The specified domain is being deleted. Explanation: See message. Action: Wait for the domain delete to complete before re-attempting the failing operation. Name: iv_s_domain_being_deleted Number: 0x1354a556 (324314454) Severity: Fatal Component: ivc / ivcore_s_general

Explanation: The specified domain already exists. Action: Recreate the domain. Name: iv_s_domain_already_exists Number: 0x1354a559 (324314457) Severity: Fatal Component: ivc / ivcore_s_general HPDCO1370E The domain name specified is invalid. Explanation: The domain name that was specified is not valid. Action: Specify a valid domain name. Valid characters are a-z, A-Z, 0-9, and ._+-@&* Name: iv_s_domain_name_invalid Number: 0x1354a55a (324314458) Severity: Fatal Component: ivc / ivcore_s_general HPDDB0150E Not implemented Explanation: This message is obsolete. Action: No action is required. Name: ivdmd_s_not_implemented Number: 0x13279096 (321360022)
Chapter 2. Tivoli Access Manager Base Messages

109

Severity: Error Component: idb / ivdmd_s_general HPDDB0450W Could not bind to server (%s, 0x%8.8lx). Explanation: The application is unable to contact the policy server. Action: Verify that the policy server host name and port number are configured correctly and that the remote host can be contected directly via the network. Name: ivdmd_s_server_binding Number: 0x132791c2 (321360322) Severity: Warning Component: idb / ivdmd_s_client HPDDB0451E CDS entry for database server does not exist (%s). Explanation: Message is obsolete. Action: No action required. Name: ivdmd_s_server_no_exist Number: 0x132791c3 (321360323) Severity: Error Component: idb / ivdmd_s_client HPDDB0600I Could not open backing database (%s, 0x%8.8lx). Explanation: A policy database file exists, but it cannot be opened. Action: The database file might have incorrect permissions br truncated or corrupted. Verify that policy database file permissions are valid. Also, ensure that sufficient disk space is available in the file system and restart the application. For local-mode applications, if the problem persists, recreate the replica by moving the database to a temporary location and restarting the application. For the policy server, restore a backup database or use the pdacld_dump utility to salvage the existing database. Name: ivdmd_s_database_open Number: 0x13279258 (321360472) Severity: Notice Component: idb / ivdmd_s_db HPDDB0601E Could not close backing database (0x%8.8lx). Explanation: The policy database could not be closed during replication or server shutdown.

Action: Restart the application. Name: ivdmd_s_database_close Number: 0x13279259 (321360473) Severity: Error Component: idb / ivdmd_s_db HPDDB0602E Could not create backing database (%s, 0x%8.8lx). Explanation: The primary policy database could not be created or initialized. Action: Verify the policy database pathname configuration and file permissions. Ensure that sufficent disk space is available in the file system. Name: ivdmd_s_database_create Number: 0x1327925a (321360474) Severity: Error Component: idb / ivdmd_s_db HPDDB0603E Could not fetch object from backing database (%s, 0x%8.8lx). Explanation: The policy server is unable to retrieve an item from the policy database. Action: No action is required. Name: ivdmd_s_object_fetch Number: 0x1327925b (321360475) Severity: Error Component: idb / ivdmd_s_db HPDDB0604E Could not write object to backing database (%s, 0x%8.8lx). Explanation: The policy server is unable to update the policy database. Action: Ensure that sufficient disk space is available in the file system. If a server restart does not resolve the problem, use the pdacld_dump utility to verify the policy database and contact your IBM service representative. Name: ivdmd_s_object_store Number: 0x1327925c (321360476) Severity: Error Component: idb / ivdmd_s_db

110

IBM Tivoli Access Manager: Error Message Reference

HPDDB0605E Could not delete object from backing database (%s, 0x%8.8lx). Explanation: The policy server is unable to update the policy database. Action: Ensure that sufficient disk space is available in the file system. If a server restart does not resolve the problem, use the pdacld_dump utility to verify the policy database and contact your IBM service representative. Name: ivdmd_s_object_delete Number: 0x1327925d (321360477) Severity: Error Component: idb / ivdmd_s_db HPDDB0606E Could not initialize database iterator (0x%8.8lx). Explanation: The policy server is unable to retrieve an item from the policy database. Action: Use the pdacld_dump utility to verify that the policy database can be read. Compare the number of objects read with the expected number of objects. If these numbers differ, use the pdacld_dump utility to rebuild the policy database and contact your IBM service representative. Name: ivdmd_s_db_iter_start Number: 0x1327925e (321360478) Severity: Error Component: idb / ivdmd_s_db HPDDB0607E Could not fetch next database element (0x%8.8lx). Explanation: The policy server is unable to retrieve an item from the policy database. Action: Use the pdacld_dump utility to verify that the policy database can be read. Compare the number of objects read with the expected number of objects. If these numbers differ, use the pdacld_dump utility to rebuild the policy database and contact your IBM service representative. Name: ivdmd_s_db_iter_next Number: 0x1327925f (321360479) Severity: Error Component: idb / ivdmd_s_db HPDDB0608E Could not build initial database replica (%s, 0x%8.8lx). Explanation: A policy database replication operation has failed and a replica policy database is unavailable.

Action: If a policy replica exists, move it to a temporary location. If an application restart does not correct the problem, or if the problem persists, contact your IBM service representative. Name: ivdmd_s_failed_build_initial_ replica Number: 0x13279260 (321360480) Severity: Error Component: idb / ivdmd_s_db HPDDB0609E Could not rebuild database replica (%s, 0x%8.8lx). Explanation: A policy database replication operation has failed. Action: If a policy replica exists, move it to a temporary location. If an application restart does not correct the problem, or if the problem persists, contact your IBM service representative. Name: ivdmd_s_failed_build_replica Number: 0x13279261 (321360481) Severity: Error Component: idb / ivdmd_s_db HPDDB0610I Replica is at current level. No update is needed. Explanation: A policy replication operation has determined that the local policy database is current. Action: No action is required. Name: ivdmd_s_replica_already_current Number: 0x13279262 (321360482) Severity: Notice Component: idb / ivdmd_s_db HPDDB0611E Invalid database specified for replication. Explanation: The policy server is unable to provide replication services. Action: Restart the policy server. If this problem persists, contact your IBM service representative. Name: ivdmd_s_invalid_db_handle Number: 0x13279263 (321360483) Severity: Error Component: idb / ivdmd_s_db

Chapter 2. Tivoli Access Manager Base Messages

111

HPDDB0612E Replica database version is incompatible and will be replaced. Explanation: The application has detected an incompatible version of the policy database. The database is replaced automatically. Action: No action is required. Name: ivdmd_s_db_downlevel Number: 0x13279264 (321360484) Severity: Error Component: idb / ivdmd_s_db HPDDB0750E Invalid object name (%s). Explanation: Message is obsolete. Action: No action is required. Name: ivdmd_s_invalid_object_name Number: 0x132792ee (321360622) Severity: Error Component: idb / ivdmd_s_objs HPDDB0751E Could not decode object (%ld, 0x%8.8x). Explanation: An error occurred interpreting an item from the policy database. Action: Run the pdacld_dump utility to verify the database integrity and if necessary, rebuild the policy database. Name: ivdmd_s_object_decode Number: 0x132792ef (321360623) Severity: Error Component: idb / ivdmd_s_objs HPDDB0752E Could not encode object (%ld, 0x%8.8x). Explanation: An error occurred while storing an item to the policy database. Action: Restart the policy server and run the pdacld_dump utility to verify the database integrity. Name: ivdmd_s_object_encode Number: 0x132792f0 (321360624) Severity: Error Component: idb / ivdmd_s_objs

HPDDB0753E Could not find object (%s). Explanation: The policy server is unable to retrieve an item from the policy database. Action: No action is required. Name: ivdmd_s_object_not_found Number: 0x132792f1 (321360625) Severity: Error Component: idb / ivdmd_s_objs HPDDB0754E Object type is unknown. Explanation: Message is obsolete. Action: No action is required. Name: ivdmd_s_no_factory Number: 0x132792f2 (321360626) Severity: Error Component: idb / ivdmd_s_objs HPDDB0755E Unexpected object type. Explanation: Message is obsolete. Action: No action is required. Name: ivdmd_s_unexpected_object_type Number: 0x132792f3 (321360627) Severity: Error Component: idb / ivdmd_s_objs HPDDB0756E The policy database is not ready for use. Explanation: An internal error has occurred which prevents the application from retrieving records from security policy database. Action: If a server restart does not resolve the problem, contact your IBM service representative. Name: ivdmd_s_invalid_cache_state Number: 0x132792f4 (321360628) Severity: Error Component: idb / ivdmd_s_objs HPDDB0900I Could not send client notification (%s, 0x%8.8lx). Explanation: The policy server was unable to notify the application that a policy database update is available. Action: No action is required. Name: ivdmd_s_failed_notify_client

112

IBM Tivoli Access Manager: Error Message Reference

Number: 0x13279384 (321360772) Severity: Notice Component: idb / ivdmd_s_notifier HPDDB0901E Could not bind to client for notification (%s, 0x%8.8lx). Explanation: The policy server was unable to contact the client for a policy database update notification. Action: Ensure that the application is available to receive notifications. Name: ivdmd_s_failed_bind_client Number: 0x13279385 (321360773) Severity: Error Component: idb / ivdmd_s_notifier HPDDB0902I Sending update notification to client (%s). Explanation: The policy server is sending a policy database update notification to the indicated client. Action: No action is required. Name: ivdmd_s_notifying_client Number: 0x13279386 (321360774) Severity: Notice Component: idb / ivdmd_s_notifier HPDDB0903I Notified client (%s). Explanation: A client has received and processed a policy database update notification. Action: No action is required. Name: ivdmd_s_notified_client Number: 0x13279387 (321360775) Severity: Notice Component: idb / ivdmd_s_notifier HPDDB0904I Have stopped trying to send events to client (%s). Explanation: Several policy database update notifications have failed. The policy server no longer makes attempts to contact this client. Action: No action is required. Name: ivdmd_s_ignoring_client Number: 0x13279388 (321360776) Severity: Notice Component: idb / ivdmd_s_notifier

HPDDB0905I Retrying client notification (%s). Explanation: A client did not respond to a policy database update notification. Another attempt at notification is being made. Action: No action is required. Name: ivdmd_s_retrying_client Number: 0x13279389 (321360777) Severity: Notice Component: idb / ivdmd_s_notifier HPDDB0906E Client not found. Explanation: An attempt was made to retrieve information about an unknown client. Action: No action is required. Name: ivdmd_s_client_not_found Number: 0x1327938a (321360778) Severity: Error Component: idb / ivdmd_s_notifier HPDDB0907E Client already exists. Explanation: An attempt was made to add a client which already exists. Action: No action is required. Name: ivdmd_s_client_already_exists Number: 0x1327938b (321360779) Severity: Error Component: idb / ivdmd_s_notifier HPDDB1050E Could not download object (%s, 0x%8.8lx). Explanation: Message is obsolete. Action: No action is required. Name: ivdmd_s_download_failure Number: 0x1327941a (321360922) Severity: Error Component: idb / ivdmd_s_download HPDDB1051E Remote update detected - aborting download. Explanation: The application received multiple policy update notifications. The secondary notifications are discarded. Action: No action is required. Name: ivdmd_s_update_detected
Chapter 2. Tivoli Access Manager Base Messages

113

Number: 0x1327941b (321360923) Severity: Error Component: idb / ivdmd_s_download HPDDB1052E Could not read database header (0x%8.8lx). Explanation: The policy database could not be opened and initialized. Action: The database file might have incorrect permissions br truncated or corrupted. Verify that policy database file permissions are valid. Also, ensure that sufficient disk space is available in the file system and restart the application. For local-mode applications, if the problem persists, recreate the replica by moving the database to a temporary location and restarting the application. For the policy server, restore a backup database or use the pdacld_dump utility to salvage the existing database. Name: ivdmd_s_read_db_header Number: 0x1327941c (321360924) Severity: Error Component: idb / ivdmd_s_download

HPDDB1055I Checking synchronization with remote server. Explanation: The application is performing a policy database synchronization check. Action: No action is required. Name: ivdmd_s_checking_sync Number: 0x1327941f (321360927) Severity: Notice Component: idb / ivdmd_s_download HPDDB1056I Rebuilding local database replica. Explanation: The application is rebuilding its local policy database. Action: No action is required. Name: ivdmd_s_downloading_db Number: 0x13279420 (321360928) Severity: Notice Component: idb / ivdmd_s_download HPDDB1057I Received update notification.

HPDDB1053E Could not write database header (0x%8.8lx). Explanation: The primary policy database could not be created or initialized. Action: Verify the policy database pathname configuration and file permissions. Ensure that sufficent disk space is available in the file system. Name: ivdmd_s_write_db_header Number: 0x1327941d (321360925) Severity: Error Component: idb / ivdmd_s_download HPDDB1054W Master database server is unavailable (0x%8.8lx). Explanation: The application is unable to contact the policy server. Action: Verify that the policy server host name and port number are configured correctly and that the remote host can be contected directly via the network. Name: ivdmd_s_remote_server_unavailable Number: 0x1327941e (321360926) Severity: Warning Component: idb / ivdmd_s_download

Explanation: The application received a policy update notification from the policy server. Action: No action is required. Name: ivdmd_s_got_notification Number: 0x13279421 (321360929) Severity: Notice Component: idb / ivdmd_s_download HPDDB1058I Handled update notification. Explanation: The application processed a policy update notification from the policy server. Action: No action is required. Name: ivdmd_s_notification_done Number: 0x13279422 (321360930) Severity: Notice Component: idb / ivdmd_s_download HPDDB1059I Ignoring update notification. Explanation: The application processed a policy update notification from the policy server and determined that no replication is necessary. Action: No action is required. Name: ivdmd_s_notification_ignored

114

IBM Tivoli Access Manager: Error Message Reference

Number: 0x13279423 (321360931) Severity: Notice Component: idb / ivdmd_s_download HPDDB1060W Could not check synchronization with master database server - using local replica instead. Explanation: A new policy database could not be downloaded. The existing database is used. Action: No action is required. Name: ivdmd_s_cant_check_sync Number: 0x13279424 (321360932) Severity: Warning Component: idb / ivdmd_s_download HPDDB1061E Critical failure during DB replication aborting (0x%8.8lx). Explanation: The application is unable to create a policy database replica. The application aborts. Action: If a policy replica exists, move it to a temporary location. Ensure that the files system has sufficent disk space and that file and directory permissions are correct. If an application restart does not correct this problem, or if the problem persists, contact your IBM service representative. Name: ivdmd_s_critical_rep_failure Number: 0x13279425 (321360933) Severity: Fatal Component: idb / ivdmd_s_download HPDDB1062W Could not rebuild local replica continuing to use existing replica (0x%8.8lx). Explanation: The application is not able to update the existing policy database. The existing database is used. Action: Ensure that the file system has sufficent disk space. If this problem persists, restart the policy server. Name: ivdmd_s_cant_rebuild_db Number: 0x13279426 (321360934) Severity: Warning Component: idb / ivdmd_s_download HPDDL0001E Database not open. Explanation: The database was not opened before this database call. Action: Call pd_db_open before this database procedure.

Name: db_s_not_open Number: 0x14601001 (341839873) Severity: Error Component: lib / pd_s_db HPDDL0002E Database filename missing. Explanation: The database filename was not supplied when trying to open the database with pd_db_open. Action: Call pd_db_open with a valid database filename. Name: db_s_no_name_specified Number: 0x14601002 (341839874) Severity: Error Component: lib / pd_s_db HPDDL0003I No more entries to iterate. Explanation: The pd_db_iter_next function passed the last entry in the database. There are no more entries in the iteration. Action: Call pd_db_iter_done to complete the iteration. Name: db_s_no_more Number: 0x14601003 (341839875) Severity: Notice Component: lib / pd_s_db HPDDL0004E The data type is not known or is incorrectly specified. Explanation: An attempt was made to create a database without specifying an index type or to open an existing database with an incorrect type. Action: When creating a new database, the data_type (pd_db_type_t) parameter must be either pd_db_type_ivobj or pd_db_type_encoded. When opening an existing database, the data type must match the type used when the database was first created. Name: db_s_bad_index_type Number: 0x14601004 (341839876) Severity: Error Component: lib / pd_s_db HPDDL0005E The data type (pd_db_type_t) in the flags parameter does not match the type in the database. Explanation: The data type parameter to pd_db_open did not match the type stored in the database.

Chapter 2. Tivoli Access Manager Base Messages

115

Action: Call pd_db_open with the data type that matches the database data type. Name: db_s_index_type_mismatch Number: 0x14601005 (341839877) Severity: Error Component: lib / pd_s_db HPDDL0008I Key not found in database. Explanation: The specified key was not found in the database. Action: No action is required. Name: db_s_key_not_found Number: 0x14601008 (341839880) Severity: Notice Component: lib / pd_s_db HPDDL0009E Database create failure - data file already exists. Explanation: When attempting to open a database with the PD_DB_CREATE flag the specified database file was found to already exist. Action: Do not open an existing database with the PD_DB_CREATE flag, Or, you can remove the database file if a new (and empty) database is desired. Name: db_s_open_already_exists Number: 0x14601009 (341839881) Severity: Error Component: lib / pd_s_db HPDDL0010I Database open failure - no such file or directory. Explanation: The specified database file or part of its path was not found. The open call returned ENOENT. Action: Correct the pathname to the file you are attempting to open. Name: db_s_open_failed_enoent Number: 0x1460100a (341839882) Severity: Notice Component: lib / pd_s_db HPDDL0011E Database open failure - permission denied Explanation: The server does not have permission to open the database file. The open call returned EACCES. Action: Run the process as the operating system user who has permission to access the database, or change

the permission of the database file itself or the path to it. Name: db_s_open_failed_eacces Number: 0x1460100b (341839883) Severity: Error Component: lib / pd_s_db HPDDL0012E Database open failure. Explanation: The database-open procedure has failed. Action: Examine the global variable, errno, for further information. Database open failures can also occur if codepage conversion tables are not accessible or could not be initialized. Name: db_s_open_failed Number: 0x1460100c (341839884) Severity: Error Component: lib / pd_s_db HPDDL0013E Database store failure. Explanation: The database-store procedure has failed. Action: Examine the global variable, errno, for further information. Name: db_s_store_failed Number: 0x1460100d (341839885) Severity: Error Component: lib / pd_s_db HPDDL0014E Database fetch failure. Explanation: The database-fetch procedure has failed. Action: Examine the global variable, errno, for further information. Name: db_s_fetch_failed Number: 0x1460100e (341839886) Severity: Error Component: lib / pd_s_db HPDDL0015E Database delete operation failure. Explanation: The database-delete procedure has failed. Action: Examine the global variable, errno, for further information. Name: db_s_del_failed Number: 0x1460100f (341839887) Severity: Error Component: lib / pd_s_db

116

IBM Tivoli Access Manager: Error Message Reference

HPDDL0017E This database does not contain a valid header. Explanation: An attempt to fetch the database header failed. The database might be truncated or otherwise corrupted. Action: Use the pdacld_dump utility to validate and if necessary, repair the database. Name: db_s_no_header Number: 0x14601011 (341839889) Severity: Fatal Component: lib / pd_s_db HPDDL0023E The operation is not allowed while iterating. Explanation: A call to either a function that alters a backing store (a store or delete operation) or one that starts another iteration was attempted while iterating. This is not allowed. Action: Do not call routines that alter the backing store or nest iterations while in an iteration loop. Name: db_s_iter_not_allowed Number: 0x14601017 (341839895) Severity: Error Component: lib / pd_s_db HPDED0100E Invalid argument: Null context. Explanation: A nonnull PDContext object is required to communicate with the Tivoli Access Manager policy server. Action: Ensure that the context argument is nonnull. Name: bed_invalid_ctxt Number: 0x306e3064 (812527716) Severity: Error Component: bed / bed_s_general HPDED0101E Unknown message code: %s. Explanation: The text for the message code could not be found in the message catalogs installed on the local system. This typically means that the policy server is at a more recent level than the client and has returned a code undefined in the client runtime. The documentation associated with the policy server installation should include the message code. Action: Consult the Error Message Reference to obtain the message text, explanation, and suggested actions for the message code. Name: bed_unknown_msgcode

Number: 0x306e3065 (812527717) Severity: Error Component: bed / bed_s_general HPDED0102E The specified configuration or keystore file already exists. Explanation: The create configuration action is designed to check for existing files and fail if they are found in order not to overwrite them accidentally. Action: To preserve existing files, specify new configuration and keystore file names. To overwrite existing files, specify the replace configuration action. Name: bed_appsvrcfg_file_exists Number: 0x306e3066 (812527718) Severity: Error Component: bed / bed_s_general HPDED0200E Invalid argument: Null context. Explanation: A nonnull PDContext object is required to communicate with the Tivoli Access Manager policy server. Action: Ensure that the context argument is nonnull. Name: bed_invalid_ctxt2 Number: 0x306e30c8 (812527816) Severity: Error Component: bed / bed_s_server HPDED0201E The AmIdentity does not contain a valid name. Explanation: The AmIdentity does not contain a valid name. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_no_name_in_id Number: 0x306e30c9 (812527817) Severity: Error Component: bed / bed_s_server HPDED0202E The AmObject cannot be created from the encoded object. Explanation: The AmObject cannot be created from the encoded object. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition.

Chapter 2. Tivoli Access Manager Base Messages

117

Name: bed_cannot_create_obj Number: 0x306e30ca (812527818) Severity: Error Component: bed / bed_s_server HPDED0203E The object type requested is unexpected. Explanation: The object type requested is unexpected. The object cannot be decoded. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_unexpected_object_type Number: 0x306e30cb (812527819) Severity: Error Component: bed / bed_s_server HPDED0204E The configuration information cannot be stored to file. Explanation: The configuration information cannot be stored to file. Action: Ensure that the configuration file is writable. Name: bed_cannot_store_to_config_file Number: 0x306e30cc (812527820) Severity: Error Component: bed / bed_s_server HPDED0205E The temporary database file %s cannot be written. Explanation: The temporary database file cannot be written. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_cannot_write_file Number: 0x306e30cd (812527821) Severity: Error Component: bed / bed_s_server HPDED0206E Could not get socket input stream. Explanation: Could not get socket input stream. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_sock_get_input_stream

Number: 0x306e30ce (812527822) Severity: Error Component: bed / bed_s_server HPDED0207E Could not read data from data input stream or socket. Explanation: Could not read data from data input stream or socket. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_data_input_stream Number: 0x306e30cf (812527823) Severity: Error Component: bed / bed_s_server HPDED0208E Could not write data to data output stream or socket. Explanation: Could not write data to data output stream or socket. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_data_output_stream Number: 0x306e30d0 (812527824) Severity: Error Component: bed / bed_s_server HPDED0300E Invalid argument: Null context. Explanation: A nonnull PDContext object is required to communicate with the Tivoli Access Manager policy server. Action: Ensure that the context argument is nonnull. Name: bed_invalid_ctxt3 Number: 0x306e312c (812527916) Severity: Error Component: bed / bed_s_localdb HPDED0400E Invalid argument: Too many properties. Explanation: The database filename configured for the application is not specified correctly in the configuration file. Action: Ensure that the keyword/value for filename=<db pathname> is correctly specified in the configuration file.

118

IBM Tivoli Access Manager: Error Message Reference

Name: bed_hfdb_2manyprops Number: 0x306e3190 (812528016) Severity: Error Component: bed / bed_s_db44 HPDED0401E Invalid argument: Filename property not found. Explanation: The database filename configured for the application is not specified correctly in the configuration file. Action: Ensure that the keyword/value for filename=<db pathname> is correctly specified in the configuration file. Name: bed_hfdb_needfilename Number: 0x306e3191 (812528017) Severity: Error Component: bed / bed_s_db44 HPDED0402E Invalid argument: Filename not supplied. Explanation: The database filename configured for the application is not specified correctly in the configuration file. Action: Ensure that the keyword/value for filename=<db pathname> is correctly specified in the configuration file. Name: bed_hfdb_file Number: 0x306e3192 (812528018) Severity: Error Component: bed / bed_s_db44 HPDED0403E Invalid state: Could not open database. Explanation: The database file specified in the configuration file could not be opened. Action: Ensure that the keyword/value for filename=<db pathname> is correctly specified in the configuration file. Name: bed_hfdb_ioerr Number: 0x306e3193 (812528019) Severity: Error Component: bed / bed_s_db44

HPDED0404E Invalid state: Expected %d, but got %d from database. Explanation: An internal error occurred. The database may have been corrupted. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_hfdb_datatype Number: 0x306e3194 (812528020) Severity: Error Component: bed / bed_s_db44 HPDED0405E The version of the local replicated database is downlevel and not supported. Explanation: See text. Action: Ensure the versions of the local Tivoli Access Manager runtime environment and policy server are supported. If the problem persists, contact your IBM service representative to report the condition. Name: bed_db_downlevel Number: 0x306e3195 (812528021) Severity: Error Component: bed / bed_s_db44 HPDED0406E A database object cache store operation failed. Explanation: An error occurred while attempting to retrieve an entry from the database object cache. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_store_to_cache_failed Number: 0x306e3196 (812528022) Severity: Error Component: bed / bed_s_db44 HPDED0407E A database object cache retrieve operation failed. Explanation: An error occurred while attempting to write an entry to the database object cache. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: bed_get_from_cache_failed Number: 0x306e3197 (812528023)

Chapter 2. Tivoli Access Manager Base Messages

119

Severity: Error Component: bed / bed_s_db44 HPDED0408E A database file read operation failed. Explanation: An error occurred while attempting to read the database file. The database could be corrupted. Action: Refer to the Tivoli Access Manager error log for more information. Ensure the Tivoli Access Manager is up and running and the application is properly configured. If the problem persists, contact your IBM service representative to report the condition. Name: bed_read_failed Number: 0x306e3198 (812528024) Severity: Error Component: bed / bed_s_db44 HPDED0409E The database file was not found. Explanation: The database file was not found in the location specified by the configuration file. Action: Ensure the Tivoli Access Manager is up and running and the application is properly configured. Name: bed_file_not_found Number: 0x306e3199 (812528025) Severity: Error Component: bed / bed_s_db44 HPDED0410E Could not read policy database header. Explanation: The policy database header information could not be read. The database could be corrupted or have incorrect permissions. Action: Verify that the policy database file permissions are valid. Also, ensure that sufficient disk space is available in the file system and restart the application. For local-mode applications, if the problem persists, recreate the replica by moving the database to a temporary location and restarting the application. Name: bed_read_db_header Number: 0x306e319a (812528026) Severity: Error Component: bed / bed_s_db44 HPDED0411E Invalid state: Policy retrieval error. Explanation: An unexpected error occurred while retrieving policy data from the database. The database could be currupted. Action: Ensure the Tivoli Access Manager is up and running and the application is properly configured. If

the problem persists, contact your IBM service representative to report the condition. Name: bed_policy_name_error Number: 0x306e319b (812528027) Severity: Error Component: bed / bed_s_db44 HPDED0412E Startup failure: Local policy database unavailable. Explanation: An error occurred while attempting to retrieve the policy database from the Tivoli Access Manager policy server at application statup. A subsequent attempt to start the application with a valid local copy of the database also failed. Action: Ensure both the Tivoli Access Manager and the user registry server are up and running, and the application is properly configured. Name: bed_policy_database_unavailable Number: 0x306e319c (812528028) Severity: Error Component: bed / bed_s_db44 HPDHP0114E The response file could not be read. Explanation: A response file was indicated, but could not be found or read. Action: Retry the install with a valid response file. Name: CANTREADRESPONSEFILE Number: 0x306e1072 (812519538) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0116W A required value is missing: Explanation: The indicated field is empty and requires a value. Action: Enter a valid value in the indicated field. Name: MISSING_REQUIRED_VALUE Number: 0x306e1074 (812519540) Severity: Warning Component: beb / pdinst_s_pdinst_util HPDHP0117W This directory is not valid: Explanation: The indicated directory is not a valid directory. Action: Enter a valid directory name. Name: INVALID_DIRECTORY

120

IBM Tivoli Access Manager: Error Message Reference

Number: 0x306e1075 (812519541) Severity: Warning Component: beb / pdinst_s_pdinst_util HPDHP0118E This file could not be read: Explanation: A file is missing or could not be read. Action: Verify that the file is present and is readable. Contact your IBM service representative if the media is damaged or invalid. Name: FILE_NOT_READ Number: 0x306e1076 (812519542) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0119W An integer is required: Explanation: An integer only field contains something other than an integer. Action: Enter an integer in the indicated field. Name: INTEGER_REQUIRED Number: 0x306e1077 (812519543) Severity: Warning Component: beb / pdinst_s_pdinst_util HPDHP0120E Unable to create the response file. Explanation: The installation was unable to create a response file. Action: Insure that the disk is not full and that a file can be written to the disk. Manually restart the system and restart the installation. Name: CANT_WRITE_RESPONSES Number: 0x306e1078 (812519544) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0121W Unable to create the help URL file: Explanation: A help URL was unavailable or invalid. Action: Continue the installation. Refer to the install documentation for assistance. Name: CANT_CREATE_HELP_URL Number: 0x306e1079 (812519545) Severity: Warning Component: beb / pdinst_s_pdinst_util

HPDHP0122W No help is available: Explanation: Help is not available for the selected item. Action: Continue the installation. Refer to the install documentation for assistance. Name: NO_HELP_AVAILABLE Number: 0x306e107a (812519546) Severity: Warning Component: beb / pdinst_s_pdinst_util HPDHP0123E Silent mode requires a valid response file. Explanation: An attempt was made to start a silent install without using the required response file. Action: Retry the install using a response file. Refer to the install documentation for assistance. Name: SILENT_NO_RESPONSE_FILE Number: 0x306e107b (812519547) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0124E An error occurred creating silent install iss file. Explanation: The install was unable to create a temporary file. Action: Insure that the disk or temporary file is not full. Insure that a file can be written to the temporary file area. Re-attempt the install. Contact your IBM service representative if the error reoccurs. Name: CANNOT_CREATE_ISS Number: 0x306e107c (812519548) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0125E This host could not be reached with the specified port: Explanation: Communication with the host failed. Action: Insure that host name is correct, the host is active and network connections are valid. Name: HOST_NOT_REACHABLE Number: 0x306e107d (812519549) Severity: Error Component: beb / pdinst_s_pdinst_util

Chapter 2. Tivoli Access Manager Base Messages

121

HPDHP0162W The JRE path is invalid. Could not locate bin/java[.exe] in the specified directory. Explanation: The process will look in the specified directory for bin/java or bin/java.exe. Action: Enter a valid directory name where bin/java resides. Name: JRE_PATH_INVALID Number: 0x306e10a2 (812519586) Severity: Warning Component: beb / pdinst_s_pdinst_util HPDHP0203E Specify a JRE path that does not contain lib/ext/ibmjcaprovider.jar or stop this process and then remove the file: Explanation: lib/ext/ibmjcaprovider.jar cannot exist in the path of the JRE specified. If it does, configuration will not be successful. Action: Enter a different JRE path or stop this process, remove the file, then retry the command. Name: REMOVE_JCA_JAR Number: 0x306e10cb (812519627) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHP0209E This process requires a 64 bit kernel for AIX. Explanation: This will end the process if the kernel is not 64 bit. Action: Retry the command on a 64 bit machine. Name: AIX64_REQUIRED Number: 0x306e10d1 (812519633) Severity: Error Component: beb / pdinst_s_pdinst_util HPDHZ0017E The response file could not be read. Explanation: A response file was indicated, but could not be found or read. Action: Retry the install with a valid response file. Name: CANTREADRESPONSEFILE Number: 0x306f9011 (812617745) Severity: Error Component: bez / pdinst_s_pdinst_util

HPDHZ0018W A required value is missing: Explanation: The indicated field is empty and requires a value. Action: Enter a valid value in the indicated field. Name: MISSING_REQUIRED_VALUE Number: 0x306f9012 (812617746) Severity: Warning Component: bez / pdinst_s_pdinst_util HPDHZ0019W This directory is not valid: Explanation: The indicated directory is not a valid directory. Action: Enter a valid directory name. Name: INVALID_DIRECTORY Number: 0x306f9013 (812617747) Severity: Warning Component: bez / pdinst_s_pdinst_util HPDHZ0020E This file could not be read: Explanation: A file is missing or could not be read. Action: Verify that the file is present and is readable. Contact your IBM service representative if the media is damaged or invalid. Name: FILE_NOT_READ Number: 0x306f9014 (812617748) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0021E This file could not be found: Explanation: A file is missing. Action: Verify that the file is present. Contact your IBM service representative if the media is damaged or invalid. Name: FILE_NOT_FOUND Number: 0x306f9015 (812617749) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0024E Restart is only supported through the use of the native launcher. Explanation: The installation was started directly from Java and did not use the native binary launcher. Action: Restart the installation using the native launcher. Refer to the installation documentation for

122

IBM Tivoli Access Manager: Error Message Reference

specific instructions for using the native launcher. Name: RESTART_NOT_SUPPORTED Number: 0x306f9018 (812617752) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0025W An integer is required: Explanation: An integer only field contains something other than an integer. Action: Enter an integer in the indicated field. Name: INTEGER_REQUIRED Number: 0x306f9019 (812617753) Severity: Warning Component: bez / pdinst_s_pdinst_util HPDHZ0026E Unable to create the response file. Explanation: The installation was unable to create a response file. Action: Insure that the disk is not full and that a file can be written to the disk. Manually restart the system and restart the installation. Name: CANT_WRITE_RESPONSES Number: 0x306f901a (812617754) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0027W Unable to create the help URL file: Explanation: A help URL was unavailable or invalid. Action: Continue the installation. Refer to the install documentation for assistance. Name: CANT_CREATE_HELP_URL Number: 0x306f901b (812617755) Severity: Warning Component: bez / pdinst_s_pdinst_util HPDHZ0029W No help is available: Explanation: Help is not available for the selected item. Action: Continue the installation. Refer to the install documentation for assistance. Name: NO_HELP_AVAILABLE Number: 0x306f901d (812617757) Severity: Warning Component: bez / pdinst_s_pdinst_util

HPDHZ0031E Silent mode requires a valid response file. Explanation: An attempt was made to start a silent install without using the required response file. Action: Retry the install using a response file. Refer to the install documentation for assistance. Name: SILENT_NO_RESPONSE_FILE Number: 0x306f901f (812617759) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0033I All of the products have already been installed and configured. Explanation: All products are installed and configured. Action: No action required. Name: ALL_CONFIGURED Number: 0x306f9021 (812617761) Severity: Notice Component: bez / pdinst_s_pdinst_util HPDHZ0035E An error occurred creating silent install iss file. Explanation: The install was unable to create a temporary file. Action: Insure that the disk or temporary file is not full. Insure that a file can be written to the temporary file area. Re-attempt the install. Contact your IBM service representative if the error reoccurs. Name: CANNOT_CREATE_ISS Number: 0x306f9023 (812617763) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0050E Update is not supported for the installed version of the product: Explanation: The installed version of a product cannot be updated. Action: Manually remove the product and retry the installation. Refer to the installation documentation for more information. Name: UPDATE_ERROR Number: 0x306f9032 (812617778) Severity: Error Component: bez / pdinst_s_pdinst_util

Chapter 2. Tivoli Access Manager Base Messages

123

HPDHZ0051E Update is not supported for the product: Explanation: The product cannot be updated. Action: Manually remove the product and retry the installation. Name: UPDATE_UNSUPPORTED Number: 0x306f9033 (812617779) Severity: Error Component: bez / pdinst_s_pdinst_util HPDHZ0053E The password and password confirmation fields do not match. Explanation: The password and the password confirmation fields must contain the same string. Action: Enter the correct password in both fields. Name: ERROR_CONFIRM_PASSWORD Number: 0x306f9035 (812617781) Severity: Error Component: bez / pdinst_s_pdinst_util HPDIA0100E An internal error has occurred. Explanation: The authentication switch encountered an unexpected internal error. Action: Retry the operation. If the problem persists contact your IBM service representative. Name: ivauthn_internal_error Number: 0x13212064 (320938084) Severity: Error Component: ias / ivauthn_s_general HPDIA0101E An unexpected error code was encountered. Explanation: The authentication switch encountered an unexpected error code. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_unknown_error Number: 0x13212065 (320938085) Severity: Error Component: ias / ivauthn_s_general

HPDIA0102E Unable to open shared library. Explanation: An attempt to open a shared library failed. Action: Make sure that the path to the shared library is correct, or if the full path is not specified make sure that the library is present in /usr/lib on UNIX systems or is in the path on Windows systems. Name: ivauthn_cant_open_dll Number: 0x13212066 (320938086) Severity: Error Component: ias / ivauthn_s_general HPDIA0103E Unable to locate symbol in shared library. Explanation: An attempt to retrieve a symbol from a shared library failed. The most probable reason for the error is that the library was built incorrectly. Action: If the failing library is supplied as part of Tivoli Access Manager, retry the operation. If the problem persists, contact your IBM service representative. Name: ivauthn_invalid_dll Number: 0x13212067 (320938087) Severity: Error Component: ias / ivauthn_s_general HPDIA0104E The authentication mechanism is incorrectly specified. Explanation: The authentication mechanism is not specified or invalid in the .conf configuration file. Action: Make sure the correct authentication mechanism is specified in the [authenticationmechanisms] stanza of the .conf configuration file. Name: ivauthn_invalid_mechanism Number: 0x13212068 (320938088) Severity: Error Component: ias / ivauthn_s_general HPDIA0105W Invalid authentication method. Explanation: The specified authentication method is either invalid or unsupported in the current product configuration. Action: Verify the validity of the specified authentication method. Name: ivauthn_invalid_method Number: 0x13212069 (320938089)

124

IBM Tivoli Access Manager: Error Message Reference

Severity: Warning Component: ias / ivauthn_s_general HPDIA0110E An authentication mechanism module specific error occurred. Explanation: A configured authentication mechanism module generated an unexpected error. Action: If the failing authentication mechanism module is supplied as part of Tivoli Access Manager, retry the operation. If the problem persists, contact your IBM service representative. Name: ivauthn_mechanism_error Number: 0x1321206e (320938094) Severity: Error Component: ias / ivauthn_s_general HPDIA0111E A memory allocation call failed. Explanation: In most cases this error due to the application program running out of memory. Action: Ensure that the application has been configured with sufficient virtual memory for its requirements. The Tivoli Access Manager Performance Tuning Guide contains instructions on how to ensure that the application is configured with the correct a mount of virtual memory. Stop and restart the process. If the problem persists then contact your IBM service representative. Name: ivauthn_out_of_memory Number: 0x1321206f (320938095) Severity: Error Component: ias / ivauthn_s_general HPDIA0112E The current authentication module operation terminated due to an exception. Explanation: See message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_operation_aborted Number: 0x13212070 (320938096) Severity: Error Component: ias / ivauthn_s_general

HPDIA0113E Could not acquire a client credential. Major status = 0x%8.8lx, minor status = 0x%8.8lx Explanation: A request to create a client credential was denied by the Tivoli Access Manager Authorization API. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_get_cred_failed Number: 0x13212071 (320938097) Severity: Error Component: ias / ivauthn_s_general HPDIA0114E Could not acquire a client credential. Explanation: A request to create a client credential was denied by the Tivoli Access Manager Authorization API. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_get_cred_failed2 Number: 0x13212072 (320938098) Severity: Error Component: ias / ivauthn_s_general HPDIA0115E Unknown identity type. Explanation: Unrecognized identity information returned from an authentication mechanism module. Action: Check the identity information returned from the module and, if the failing authentication mechanism module is supplied as part of Tivoli Access Manager, retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_unknown_identity_type Number: 0x13212073 (320938099) Severity: Error Component: ias / ivauthn_s_general HPDIA0116E Cant load extended attributes into the client credential. Explanation: Tivoli Access Manager was unable to annotate the client credentials with extended attributes returned from an authentication mechanism module. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: ivauthn_cant_load_xattrs Number: 0x13212074 (320938100)

Chapter 2. Tivoli Access Manager Base Messages

125

Severity: Error Component: ias / ivauthn_s_general HPDIA0117E Cant select authentication mechanism. Explanation: Tivoli Access Manager was unable to authenticate a client because no suitable authentication mechanisms are configured. Action: Make sure the correct authentication mechanism is configured in the [authenticationmechanisms] stanza of the .conf configuration file. Name: ivauthn_cant_select_mechanism Number: 0x13212075 (320938101) Severity: Error Component: ias / ivauthn_s_general

Severity: Warning Component: ias / ivauthn_s_general HPDIA0121W The requested operation is not valid. Explanation: Access Manager was unable to perform a requested operation because it is not valid. An example would be a token authentication user attempting to change their password Action: Consult documentation for operation. Name: ivauthn_invalid_operation Number: 0x13212079 (320938105) Severity: Warning Component: ias / ivauthn_s_general HPDIA0122E Unable to open shared library %s: %s.

HPDIA0118W Authentication method is not supported. Explanation: Tivoli Access Manager was unable to authenticate a client because the authentication method employed is not supported. Action: Use a different authentication method. Name: ivauthn_unsupported_method Number: 0x13212076 (320938102) Severity: Warning Component: ias / ivauthn_s_general HPDIA0119W Authentication mechanism is not available. Explanation: Tivoli Access Manager was unable to authenticate a client because the authentication mechanism is currently out of service. Action: Make sure the registry server (LDAP server,or DOMINO server, or other type of registry server) is up running. Name: ivauthn_mechanism_down Number: 0x13212077 (320938103) Severity: Warning Component: ias / ivauthn_s_general HPDIA0120W Not authorized to perform the current operation. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivauthn_authorization_failure Number: 0x13212078 (320938104)

Explanation: An attempt to open a shared library failed. Action: Examine the reason given in the error message, and attempt to correct the problem. Make sure that the path to the shared library is correct, or if the full path is not specified make sure that the library is present in /usr/lib on UNIX systems or is in the path on Windows systems. Name: ivauthn_dll_open_failed Number: 0x1321207a (320938106) Severity: Error Component: ias / ivauthn_s_general HPDIA0123E Unable to locate symbol %s in shared library %s: %s. Explanation: An attempt to retrieve a symbol from a shared library failed, probably because the symbol was not found. The most probable reason for the error is that the library was built incorrectly. Action: If the failing library is supplied as part of Tivoli Access Manager, retry the operation. If the problem persists, contact your IBM service representative. Name: ivauthn_cant_find_symbol Number: 0x1321207b (320938107) Severity: Error Component: ias / ivauthn_s_general HPDIA0125W Authentication method (%s) is not supported. Explanation: Tivoli Access Manager was unable to authenticate a client because the authentication method employed is not supported.

126

IBM Tivoli Access Manager: Error Message Reference

Action: Use a different authentication method. Name: ivauthn_unsupported_method2 Number: 0x1321207d (320938109) Severity: Warning Component: ias / ivauthn_s_general HPDIA0126W Authentication method (%s) is not configured. Explanation: Tivoli Access Manager was unable to authenticate a client because the authentication method employed is not configured. Action: Make sure the employed authentication method is configured in the [authenticationmechanisms] stanza of the .conf configuration file. Name: ivauthn_unconfiged_method Number: 0x1321207e (320938110) Severity: Warning Component: ias / ivauthn_s_general HPDIA0127W User %s is not authorized to perform the current operation. Explanation: See message. Action: An authorization decision result. No action is required. Name: ivauthn_authorization_failure2 Number: 0x1321207f (320938111) Severity: Warning Component: ias / ivauthn_s_general HPDIA0128W The requested operation by user %s is not valid. Explanation: Access Manager was unable to perform a requested operation because it is not valid. An example would be a token authentication user attempting to change their password Action: Consult documentation for operation. Name: ivauthn_invalid_operation2 Number: 0x13212080 (320938112) Severity: Warning Component: ias / ivauthn_s_general

HPDIA0200W Authentication failed. You have used an invalid user name, password or client certificate. Explanation: See message. Action: Check your authentication information and try again. Name: ivauthn_authentication_failure Number: 0x132120c8 (320938184) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0201W The client supplied invalid authentication information. Explanation: Invalid authentication information was presented to Tivoli Access Manager. Action: Check the format of the authentication information and try again. Name: ivauthn_bad_authentication_info Number: 0x132120c9 (320938185) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0202W An unknown user name was presented to Access Manager. Explanation: Tivoli Access Manager could not locate the supplied user name in the authentication registry. Action: Check the supplied user name information and try again. Name: ivauthn_invalid_username Number: 0x132120ca (320938186) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0203W Authentication retry limit reached. Explanation: The user has performed too many consecutive invalid authentication attempts. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_retry_limit_reached Number: 0x132120cb (320938187) Severity: Warning Component: ias / ivauthn_s_authsvc

Chapter 2. Tivoli Access Manager Base Messages

127

HPDIA0204W The users password has expired. Explanation: See message. Action: Contact your Tivoli Access Manager administrator, and change your password. Name: ivauthn_password_expired Number: 0x132120cc (320938188) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0205W The users account has expired. Explanation: See message. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_account_expired Number: 0x132120cd (320938189) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0206W Login rejected due to policy violation. Explanation: Login rejected due to policy enforced for the account. Action: Contact your Access Manager network administrator. Name: ivauthn_login_policy_violation Number: 0x132120ce (320938190) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0207W A PIN must be assigned to enable account Explanation: A PIN must be assigned to enable account Action: Contact system administrator to assign new PIN Name: ivauthn_new_pin Number: 0x132120cf (320938191) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0208W Users account has been disabled. Explanation: See message. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_account_disabled

Number: 0x132120d0 (320938192) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0209W Next token required for authentication Explanation: Next token required for authentication Action: Enter next token Name: ivauthn_next_token Number: 0x132120d1 (320938193) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0210W The login data entered could not be mapped to an Access Manager user Explanation: A mapping function, such as that in a library or CDAS, failed to map the login information to an Access Manager user. Action: Check the login data, registry, or mapping function. Name: ivauthn_mapping_failed Number: 0x132120d2 (320938194) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0211W A client certificate could not be authenticated. Explanation: A client certificate could not be authenticated. Action: Check the client certificate Name: ivauthn_certificate_auth_failure Number: 0x132120d3 (320938195) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0212W The data contained in the HTTP header %s failed authentication. Explanation: The request an HTTP header that Access Manager was configured to use as authentication data. This data failed authentication. Action: Check the request, the proxy server (if one is used), and the mapping library Name: ivauthn_http_header_auth_failure Number: 0x132120d4 (320938196) Severity: Warning Component: ias / ivauthn_s_authsvc

128

IBM Tivoli Access Manager: Error Message Reference

HPDIA0214W IP address based authentication failed Explanation: Access Manager is configured to authenticate using the client IP address, which was either unavailable or invalid Action: Check Access Manager configuration and/or authentication library Name: ivauthn_ip_addr_auth_failed Number: 0x132120d6 (320938198) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0215E The supplied username does not exist in the registry. Explanation: The administrator attempting to SU entered a username which does not exist in the registry. Action: Verify that username exists in user registry. Name: ivauthn_su_invalid_username Number: 0x132120d7 (320938199) Severity: Error Component: ias / ivauthn_s_authsvc HPDIA0216E Administrator does not have permission to su to this account. Explanation: The administrator attempted to SU to a privileged user, and the authentication mechanism did not allow them to do so. Action: Make sure that the administrator has the permissions needed to switch username to the desired account. Name: ivauthn_su_no_perms Number: 0x132120d8 (320938200) Severity: Error Component: ias / ivauthn_s_authsvc HPDIA0217W Authentication by user %s denied at this time of day. Explanation: A user attempted to authenticate during a time of day when his/her account is restricted. Action: Contact your Tivoli Access Manager administrator to validate or change the time of day for which this user is allowed to authenticate. Name: ivauthn_tod_denied_user Number: 0x132120d9 (320938201) Severity: Warning Component: ias / ivauthn_s_authsvc

HPDIA0218W Authentication by user denied at this time of day. Explanation: A user attempted to authenticate during a time of day when his/her account is restricted. Action: Contact your Tivoli Access Manager administrator to validate or change the time of day for which this user is allowed to authenticate. Name: ivauthn_tod_denied Number: 0x132120da (320938202) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0219W An unknown user, %s, was presented to Tivoli Access Manager. Explanation: Tivoli Access Manager could not locate the user name in the authentication registry. Action: Check the supplied user name information and try again. Name: ivauthn_invalid_username2 Number: 0x132120db (320938203) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0220I Authentication requires continuation before completion status can be determined. Explanation: The authentication mechianism needs further interaction with the client to negotiate successful authentication. Action: Name: ivauthn_continue_needed Number: 0x132120dc (320938204) Severity: Notice Component: ias / ivauthn_s_authsvc HPDIA0221W Authentication for user %s failed. You have used an invalid user name, password or client certificate. Explanation: See message. Action: Check your authentication information and try again. Name: ivauthn_authentication_failure2 Number: 0x132120dd (320938205) Severity: Warning Component: ias / ivauthn_s_authsvc

Chapter 2. Tivoli Access Manager Base Messages

129

HPDIA0222W The client, %s, supplied invalid authentication information. Explanation: Invalid authentication information was presented to Tivoli Access Manager. Action: Check the format of the authentication information and try again. Name: ivauthn_bad_authentication_info2 Number: 0x132120de (320938206) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0223W The authentication retry limit for user %s was reached. Explanation: The user has performed too many consecutive invalid authentication attempts. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_retry_limit_reached2 Number: 0x132120df (320938207) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0224W The password for user %s has expired. Explanation: See message. Action: Contact your Tivoli Access Manager administrator, and change your password. Name: ivauthn_password_expired2 Number: 0x132120e0 (320938208) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0225W The account for user %s has expired. Explanation: See message. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_account_expired2 Number: 0x132120e1 (320938209) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0226W The login for user %s was rejected due to a policy violation. Explanation: Login rejected due to policy enforced for the account.

Action: Contact your Access Manager network administrator. Name: ivauthn_login_policy_violation2 Number: 0x132120e2 (320938210) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0227W The account for user %s has been disabled. Explanation: See message. Action: Contact your Tivoli Access Manager administrator. Name: ivauthn_account_disabled2 Number: 0x132120e3 (320938211) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0228W A client certificate for user %s could not be authenticated. Explanation: See message. Action: Check the client certificate Name: ivauthn_certificate_auth_failure2 Number: 0x132120e4 (320938212) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0229W IP address authentication failed for address %s. Explanation: Access Manager is configured to authenticate using the client IP address, which was either unavailable or invalid Action: Check Access Manager configuration, or authentication library Name: ivauthn_ip_addr_auth_failed2 Number: 0x132120e5 (320938213) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0230E The supplied username %s does not exist in the registry. Explanation: The administrator attempting to use the switch username command and entered a username that does not exist in the registry. Action: Verify that username exists in user registry. Name: ivauthn_su_invalid_username2

130

IBM Tivoli Access Manager: Error Message Reference

Number: 0x132120e6 (320938214) Severity: Error Component: ias / ivauthn_s_authsvc HPDIA0231E Administrator %s does not have permission to use switch username on this account. Explanation: The administrator attempted to SU to a privileged user, and the authentication mechanism did not allow them to do so. Action: Make sure that the administrator has the permissions needed to switch username to the desired account. Name: ivauthn_su_no_perms2 Number: 0x132120e7 (320938215) Severity: Error Component: ias / ivauthn_s_authsvc HPDIA0232W The data contained in the HTTP header failed authentication. Explanation: The request an HTTP header that Access Manager was configured to use as authentication data. This data failed authentication. Action: Check the request, the proxy server (if one is used), and the mapping library Name: ivauthn_http_header_auth_failure2 Number: 0x132120e8 (320938216) Severity: Warning Component: ias / ivauthn_s_authsvc HPDIA0300W Password rejected due to policy violation. Explanation: A password violates the rules for valid passwords set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_policy_violation Number: 0x1321212c (320938284) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0301W Password rejected due to minimum length policy. Explanation: A password does not meet the minimum length requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies.

Name: ivauthn_passwd_too_short Number: 0x1321212d (320938285) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0302W Password rejected due to the spaces policy. Explanation: A password does not meet the spaces requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_has_spaces Number: 0x1321212e (320938286) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0303W Password rejected due to the maximum repeated characters policy. Explanation: A password does not meet the maximum repeated characters requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_many_repeated Number: 0x1321212f (320938287) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0304W Password rejected due to the minimum alphabetic characters policy. Explanation: A password does not meet the minimum alphabetic characters requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_few_alphas Number: 0x13212130 (320938288) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0305W Password rejected due to the minimum non-alphabetic characters policy. Explanation: A password does not meet the minimum non-alphabetic characters requirement set in a policy for the account.

Chapter 2. Tivoli Access Manager Base Messages

131

Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_few_nonalphas Number: 0x13212131 (320938289) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0306W This account has been temporarily locked out due to too many failed login attempts. Explanation: The Tivoli Access Manager administrator has set a disable-time-interval to disable this account when the maximum number of login failures is exceeded. Action: Wait until disable-time-interval has elaped, or contact your Tivoli Access Manager administrator to unlock and enable login to the account. Name: ivauthn_passwd_acct_lockedout Number: 0x13212132 (320938290) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0307W Post password change processing for user %s failed. Explanation: A configured post password change processing module returned a failure status. Action: Check the post password change processing modules log file. Name: ivauthn_post_pwdchg_failed Number: 0x13212133 (320938291) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0308I Post password change processing for user %s was successful. Explanation: A configured post password change processing module returned a successful status. Action: No action is required. Name: ivauthn_post_pwdchg_success Number: 0x13212134 (320938292) Severity: Notice Component: ias / ivauthn_s_passmgmt

HPDIA0309W This account is disabled. Explanation: This account is disabled in the user registry. Logins will not succeed until the account is enabled. Action: Contact your Tivoli Access Manager administrator to enable this account. Name: ivauthn_passwd_acct_disabled Number: 0x13212135 (320938293) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0310W The password for user %s was rejected due to policy violation. Explanation: A password violates the rules for valid passwords set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_policy_violation2 Number: 0x13212136 (320938294) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0311W The password for user %s was rejected due to minimum length policy. Explanation: A password does not meet the minimum length requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_short2 Number: 0x13212137 (320938295) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0312W The password for user %s was rejected due to the spaces policy. Explanation: The password does not meet the spaces requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_has_spaces2 Number: 0x13212138 (320938296) Severity: Warning Component: ias / ivauthn_s_passmgmt

132

IBM Tivoli Access Manager: Error Message Reference

HPDIA0313W The password for user %s was rejected due to the maximum repeated characters policy. Explanation: A password does not meet the maximum repeated characters requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_many_repeated2 Number: 0x13212139 (320938297) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0314W The password for user %s was rejected due to the minimum alphabetic characters policy. Explanation: A password does not meet the minimum alphabetic characters requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_few_alphas2 Number: 0x1321213a (320938298) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0315W The password for user %s was rejected due to the minimum non-alphabetic characters policy. Explanation: A password does not meet the minimum non-alphabetic characters requirement set in a policy for the account. Action: Contact your Tivoli Access Manager administrator for a list of password policies. Name: ivauthn_passwd_too_few_nonalphas2 Number: 0x1321213b (320938299) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0316W The account for user %s has been temporarily locked due to too many failed login attempts. Explanation: The Tivoli Access Manager administrator has set a disable-time-interval to disable this account when the maximum number of login failures is exceeded. Action: Wait until disable-time-interval has elaped, or contact your Tivoli Access Manager administrator to

unlock and enable login to the account. Name: ivauthn_passwd_acct_lockedout2 Number: 0x1321213c (320938300) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0317W The account for user %s is disabled. Explanation: This account is disabled in the user registry. Logins will not succeed until the account is enabled. Action: Contact your Tivoli Access Manager administrator to enable this account. Name: ivauthn_passwd_acct_disabled2 Number: 0x1321213d (320938301) Severity: Warning Component: ias / ivauthn_s_passmgmt HPDIA0500W Authentication failure (error status 0x%x). Explanation: An error occurred that was outside the bounds of expected authentication errors. Action: Contact your IBM service representative with the given error status. Name: sdg_s_unknown_authn_error Number: 0x132121f4 (320938484) Severity: Warning Component: ias / ivauthn_s_ssl HPDIA0501E Authentication failed for user %s (error status 0x%x). Explanation: An error occurred that was outside the bounds of expected authentication errors. Action: Contact your IBM service representative with the given error status. Name: sdg_s_unknown_authn_error2 Number: 0x132121f5 (320938485) Severity: Error Component: ias / ivauthn_s_ssl HPDIA0502E Password change failed for user %s (error status 0x%x). Explanation: An error occurred that was outside the bounds of expected authentication errors. Action: Contact your IBM service representative with the given error status.

Chapter 2. Tivoli Access Manager Base Messages

133

Name: sdg_s_unknown_pwdchg_error Number: 0x132121f6 (320938486) Severity: Error Component: ias / ivauthn_s_ssl HPDIM0021I The installation of Tivoli Access Manager Java Runtime Environment failed. Please check the log file: {0}/msg__amismp.log for details. Would you like to change your settings and try the installation again? Explanation: The wizard attempted to silently install the Tivoli Access Manager Java Runtime Environment and failed. This could have happened for a variety of reasons. The log file generated by the Tivoli Access Manager Java Runtime Environment wizard will contain that information. Action: Please check the log file generated by the Tivoli Access Manager Java Runtime Environment wizard. Name: PDJRTEInstallFailed Number: 0x3078c015 (813219861) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0055I Unable to initialize the Tivoli Access Manager Java Administration classes. An exception occurred during the initialization of the Tivoli Access Manager Java Administration API. View the install.log file in the directory defined by the TEMP environment variable for further exception details. Explanation: An exception occurred during the initialization of the Tivoli Access Manager Java Administration API. Please view the install.log file in the directory defined by the TEMP environment variable for further exception details. Action: Retry the installation of the WebSEAL Junction Configuration at a later time. Name: PdAdminFail Number: 0x3078c037 (813219895) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0057I Unable to establish communication with the information provided. Explanation: The Tivoli Access Manager Administrator user ID, Administrator password and configuration file are all used to establish communication. The wizard is not able to establish

communication with the information provided. Action: Please correct the information and try again. Name: LoginFail Number: 0x3078c039 (813219897) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0076I Failure detected during Tivoli Identity Manager configuration. View the install.log file in the directory defined by the TEMP environment variable for further details. System being restored to condition prior to Tivoli Identity Manager configuration. Explanation: An exception occurred during the configuration of the Tivoli Identity Manager. Please view the install.log file in the directory defined by the TEMP environment variable for further exception details. Action: Please correct the problem and retry the installation of the Tivoli Identity Manager Configuration. Name: SsoEnableFail Number: 0x3078c04c (813219916) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0079I Failure detected during Tivoli Access Manager Java Runtime Environment configuration. View the install.log file in the directory defined by the TEMP environment variable for further failure details. The WebSEAL Junction configuration task will not continue. Explanation: An exception occurred during the configuration of the Tivoli Access Manager Java Runtime Environment. Please view the install.log file in the directory defined by the TEMP environment variable for further exception details. Action: Correct the problem and retry the installation of the WebSEAL Junction Configuration. Name: PdjrcfgFail Number: 0x3078c04f (813219919) Severity: Notice Component: bim / pdtim_s_pdtim_util

134

IBM Tivoli Access Manager: Error Message Reference

HPDIM0080I The configuration of the Tivoli Access Manager application server, with the information provided, failed. View the install.log file in the directory defined by the TEMP environment variable for further details.Please correct the information and try again. Explanation: An exception occurred during the configuration of the Tivoli Access Manager application server using the information provided. Please view the install.log file in the directory defined by the TEMP environment variable for further exception details. Action: Please correct the information and try again. Name: SvrsslcfgFail Number: 0x3078c050 (813219920) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0082I Failure detected during WebSEAL junction configuration. View the install.log file in the directory defined by the TEMP environment variable for further details. The WebSEAL Junction configuration task will not continue. Explanation: An exception occurred during the configuration of the WebSEAL Junction. A partial WebSEAL Junction configuration may be the result. Please view the install.log file in the directory defined by the TEMP environment variable for further exception details. Action: Correct the problem and retry the installation of the WebSEAL Junction Configuration. Name: WebsealFail Number: 0x3078c052 (813219922) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0089I The Tivoi Identity Manager Web application sample failed to install correctly. View the log file for information on the failure. Explanation: When the wizard attempted to install the ear file a failure occurred. Action: Please examine the wizard log file for information on the failure. Name: TIMSamplesInstalledFailed Number: 0x3078c059 (813219929) Severity: Notice Component: bim / pdtim_s_pdtim_util

HPDIM0100I Unable to validate an existing WebSEAL junction or create a new WebSEAL junction with the information provided. Explanation: If you are attempting to use an existing WebSEAL junction, either the selected WebSEAL instance name or the junction name is in error. If you are attempting to create a new WebSEAL junction, either the selected WebSEAL instance name or the Tivoli Identity Manager server host name is in error. Action: Please correct the information and try again. Name: JunctionFail Number: 0x3078c064 (813219940) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0108I Unable to configure the Tivoli Access Manager Java Runtime Environment with the information provided. Explanation: Either the Tivoli Access Manager Policy Server host name or Policy Server port number is in error. Action: Please correct the information and try again. Name: PdJRConfigFailRetry Number: 0x3078c06c (813219948) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0125I A configured WebSEAL instance is not detected. A configured WebSEAL instance is required to configure a WebSEAL junction. The WebSEAL Junction configuration task will not continue. Explanation: A configured WebSEAL instance is not available for use by the wizard. Action: Configure a WebSEAL instance and retry the installation of the WebSEAL Junction Configuration. Name: NoWebsealInstance Number: 0x3078c07d (813219965) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0128I Remove the ibmjcaprovider.jar file from the {0}\lib\ext directory before running this wizard. Explanation: The ibmjcaprovider.jar file is causing a failure in the wizard.

Chapter 2. Tivoli Access Manager Base Messages

135

Action: Cancel the wizard. Remove the ibmjcaprovider.jar file from the directory indicated and restart the wizard. Name: JcaProviderFail Number: 0x3078c080 (813219968) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDIM0129I JAAS support must be installed in the {0} before running this wizard. Explanation: The JAVA JRE must have JAAS support installed for the wizard to function properly. Action: Cancel the wizard. Install JAAS support in the Java JRE indicated and restart the wizard. Name: NoJaasSupport Number: 0x3078c081 (813219969) Severity: Notice Component: bim / pdtim_s_pdtim_util HPDJA0100E Invalid argument: Null context. Explanation: A nonnull context object is required to communicate with the Tivoli Access Manager policy server and define values for message and trace logging. Action: Ensure that the context argument is nonnull. Name: bja_invalid_ctxt Number: 0x307a8064 (813334628) Severity: Error Component: bja / bja_s_general HPDJA0101E Invalid argument: Null messages. Explanation: A nonnull PDMessages object is required to hold any return messages that might be generated during the operation. Typically, this object contains no messages on input. Action: Ensure that the messages argument is nonnull. Name: bja_invalid_msgs Number: 0x307a8065 (813334629) Severity: Error Component: bja / bja_s_general HPDJA0102E Invalid argument: Null or zero-length user or group name. Explanation: A valid, nonnull name is required. Action: Ensure that the user or group name argument is nonnull and has a positive length.

Name: bja_invalid_pdname Number: 0x307a8066 (813334630) Severity: Error Component: bja / bja_s_general HPDJA0103E Invalid argument: Null or zero-length registry name. Explanation: A valid, nonnull registry name is required. Action: Ensure that the registry name argument is nonnull and that the name returned by its getRgyName() method is nonnull and has a positive length. Name: bja_invalid_rgyname Number: 0x307a8067 (813334631) Severity: Error Component: bja / bja_s_general HPDJA0104E Invalid argument: Null or zero-length password. Explanation: A valid, nonnull password is required. Action: Ensure that the password argument is nonnull and has a positive length. Name: bja_invalid_pwd Number: 0x307a8068 (813334632) Severity: Error Component: bja / bja_s_general HPDJA0105E Invalid argument: Null or zero-length pattern. Explanation: A valid, nonnull pattern is required. Action: Ensure that the pattern argument is nonnull and has a positive length. Name: bja_invalid_pattern Number: 0x307a8069 (813334633) Severity: Error Component: bja / bja_s_general HPDJA0106E Invalid argument: Negative maximum return number. Explanation: The number of returned items must be nonnegative. Action: Ensure that the maximum return argument is greater than or equal to 0. Name: bja_invalid_maxreturn

136

IBM Tivoli Access Manager: Error Message Reference

Number: 0x307a806a (813334634) Severity: Error Component: bja / bja_s_general HPDJA0107E Invalid argument: Null locale. Explanation: A valid, nonnull locale is required. To use the default locale, use the method that does not take a locale argument. Action: Ensure that the locale argument is nonnull. Name: bja_invalid_locale Number: 0x307a806b (813334635) Severity: Error Component: bja / bja_s_general HPDJA0108E Invalid argument: Null configuration URL. Explanation: A valid, nonnull URL is required. In addition, the caller must have adequate permission to access and read the URL. The configuration data in the URL must be in the proper format and must contain all the data necessary to locate and communicate with a Tivoli Access Manager policy server. Action: Ensure that the configuration URL argument is nonnull. Name: bja_invalid_cfgurl Number: 0x307a806c (813334636) Severity: Error Component: bja / bja_s_general HPDJA0109W A nonnull value is being passed to an unsupported argument. Explanation: The method being invoked has one or more unsupported arguments. A nonnull value is being passed for an unsupported argument. Action: Ensure that a value of null is passed for unsupported arguments. Refer to product documentation to find out what arguments are unsupported for the method being invoked. Name: bja_unsupported_argument Number: 0x307a806d (813334637) Severity: Warning Component: bja / bja_s_general HPDJA0110E Invalid data received from the Tivoli Access Manager policy server. Explanation: The data received from the Tivoli Access Manager policy server is invalid. Required values

might be missing or the values might have been corrupted during transmission. Data values might be missing because the policy server is incompatible with the client. Action: Ensure the Tivoli Access Manager policy server supports the release level of the client. If the policy server is compatible with the client, try the operation again. Name: bja_bad_management_server_data Number: 0x307a806e (813334638) Severity: Error Component: bja / bja_s_general HPDJA0111W The component has not been initialized or has already been shut down. Explanation: The shutdown() method was called on a component that has already been shut down or was never initialized. Action: No action is required. Name: bja_comp_not_inited Number: 0x307a806f (813334639) Severity: Warning Component: bja / bja_s_general HPDJA0112W The component has already been initialized. Explanation: The initialize() method of a component initialization class might be called more than once, but only the first caller sets the program name for the component log output. Action: No action is required, but the program name might differ from what is expected. Use the getProgramName() method to determine the program name that appears in the component message and trace log output. Name: bja_comp_already_inited Number: 0x307a8070 (813334640) Severity: Warning Component: bja / bja_s_general HPDJA0113W The component was not shut down. There might be other users. Explanation: Several calls might have been made to initialize a component using the initialize() method. The component is shut down only after the same number of calls have been made to the shutdown() method. Each program that calls the initialize() method should also call the shutdown() method.

Chapter 2. Tivoli Access Manager Base Messages

137

Action: No action is required. Name: bja_comp_not_shutdown Number: 0x307a8071 (813334641) Severity: Warning Component: bja / bja_s_general HPDJA0114E Invalid argument: Null or zero-length attribute name. Explanation: A valid, nonnull attribute name is required. Action: Ensure that the attribute name argument is nonnull and has a positive length. Name: bja_invalid_attributename Number: 0x307a8072 (813334642) Severity: Error Component: bja / bja_s_general HPDJA0115E Invalid argument: Null attribute value. Explanation: A nonnull attribute value is required. Action: Ensure that the attribute value argument is nonnull. Name: bja_invalid_attributevalue Number: 0x307a8073 (813334643) Severity: Error Component: bja / bja_s_general HPDJA0116E Cannot contact server. Explanation: The client cannot connect to the server. This can mean that the server process is not running or that network connectivity does not exist between the client and server machines due to network partitioning caused by an intervening firewall or a nonfunctional intermediate router. The server address and port can be found in the trace log file. Action: Ensure that network connectivity exists between the client and server machines (issue a ping, for example) and verify that the server process is running on the expected port. Name: bja_cannot_contact_server Number: 0x307a8074 (813334644) Severity: Error Component: bja / bja_s_general

HPDJA0117E Invalid argument: Null description text. Explanation: A nonnull description value is required. Action: Ensure that the description argument is nonnull. Name: bja_invalid_description Number: 0x307a8075 (813334645) Severity: Error Component: bja / bja_s_general HPDJA0118E Invalid argument: Port number is less than or equal to 0. Explanation: Only port numbers greater than 0 are valid. It is usually good practice to assign port numbers greater than 1024 to user applications because many systems reserve port numbers below that value for special purposes. Action: Ensure that the input port number is greater than 0. Name: bja_invalid_port Number: 0x307a8076 (813334646) Severity: Error Component: bja / bja_s_general HPDJA0119E Invalid argument: Null or zero-length server host name. Explanation: A valid, nonnull host name is required. Action: Ensure that the server host name argument is nonnull and has a positive length. Name: bja_invalid_hostname Number: 0x307a8077 (813334647) Severity: Error Component: bja / bja_s_general HPDJA0120W The outData information received from the policy server was not returned because the input outData parameter is null. Explanation: A nonnull outData argument is required to return outData information received from the policy server. Action: Ensure the outData argument is nonnull. Name: bja_invalid_outdata Number: 0x307a8078 (813334648) Severity: Warning Component: bja / bja_s_general

138

IBM Tivoli Access Manager: Error Message Reference

HPDJA0121I Admin Service plugin status: %s. Explanation: This is the status returned from an Admin Service plugin. Action: Refer to the plugin documentation or contact IBM service. Name: bja_admsvc_pluginstatus Number: 0x307a8079 (813334649) Severity: Notice Component: bja / bja_s_general HPDJA0122E Unknown message code: %s. Explanation: The text for the message code could not be found in the message catalogs installed on the local system. This typically means that the policy server is at a more recent level than the client and has returned a code undefined in the client runtime. The documentation associated with the policy server installation should include the message code. Action: Consult the Error Message Reference to obtain the message text, explanation, and suggested actions for the message code. Name: bja_unknown_msgcode Number: 0x307a807a (813334650) Severity: Error Component: bja / bja_s_general HPDJA0123E Invalid argument: Null properties. Explanation: A valid, nonnull properties object is required. Action: Ensure that the properties argument is nonnull. Name: bja_invalid_properties Number: 0x307a807b (813334651) Severity: Error Component: bja / bja_s_general HPDJA0124E Invalid argument: Null or zero-length credentials. Explanation: A valid, nonnull credentials array is required. Action: Ensure that the delegated credentials argument is nonnull and has a positive length. Name: bja_invalid_creds Number: 0x307a807c (813334652) Severity: Error Component: bja / bja_s_general

HPDJA0200E Invalid operation: The current object does not represent a Tivoli Access Manager user. Explanation: An operation was attempted on a PDUser object that represents a user that exists in the user registry but is undefined in Tivoli Access Manager. Therefore, certain Tivoli Access Manager operations are invalid. Action: Ensure that the user this object represents is defined in Tivoli Access Manager. That is, there must be a user defined to the Tivoli Access Manager policy server with the registry name used to instantiate this object. Name: bja_not_pduser Number: 0x307a80c8 (813334728) Severity: Error Component: bja / bja_s_user HPDJA0201E Invalid argument: The user name object is not a valid type or is zero-length. Explanation: The input user name argument can be a String object representing a Tivoli Access Manager user name or an instance of the PDRgyUserName class if the name being specified is a registry name. No other object types are allowed. If the input name argument is a String, it must have a positive length. If the input name is a PDRgyUserName object, the String returned from its getRgyName() method must be nonnull and have a positive length. Action: Ensure that the user name argument is an instance of the String class for Tivoli Access Manager user names or an instance of the PDRgyUserName class for registry names. Ensure the input String or the name returned from the PDRgyUserName object getRgyName() method is nonnull and has a positive length. Name: bja_invalid_username Number: 0x307a80c9 (813334729) Severity: Error Component: bja / bja_s_user HPDJA0300E Invalid operation: The current object does not represent a Tivoli Access Manager group. Explanation: An operation was attempted on a PDGroup object that represents a group that exists in the user registry but is undefined in Tivoli Access Manager. Therefore, certain Tivoli Access Manager operations are invalid. Action: Ensure that the group this object represents is defined in Tivoli Access Manager. That is, there must
Chapter 2. Tivoli Access Manager Base Messages

139

be a group defined to the Tivoli Access Manager policy server with the registry name used to instantiate this object. Name: bja_not_pdgroup Number: 0x307a812c (813334828) Severity: Error Component: bja / bja_s_group HPDJA0301E Invalid argument: The group name object is not a valid type or is zero-length. Explanation: The input group name argument can be a String object representing a Tivoli Access Manager group name or an instance of the PDRgyGroupName class if the name being specified is a registry name. No other object types are allowed. If the input name argument is a String, it must have a positive length. If the input name is a PDRgyGroupName object, the String returned from its getRgyName() method must be nonnull and have a positive length. Action: Ensure that the group name argument is an instance of the String class for Tivoli Access Manager group names or an instance of the PDRgyGroupName class for registry names. Ensure the input String or the name returned from the PDRgyGroupName object getRgyName() method is nonnull and has a positive length. Name: bja_invalid_groupname Number: 0x307a812d (813334829) Severity: Error Component: bja / bja_s_group HPDJA0302E Invalid argument: Null or empty member name list. Explanation: At least one valid, nonnull member name is required. Action: Ensure that the member name list argument is nonnull and has at least one member. Name: bja_invalid_membernames Number: 0x307a812e (813334830) Severity: Error Component: bja / bja_s_group HPDJA0400E Invalid argument: The maximum number of login failures is outside of the allowed range. Explanation: The maximum number of login failures is enforced by the API logic to be nonnegative and by the Java programming language to be no greater than 2147483647, the maximum integer value.

Action: Ensure that the maximum number of login failures argument is greater than or equal to 0. Name: bja_invalid_maxlgnfails Number: 0x307a8190 (813334928) Severity: Error Component: bja / bja_s_policy HPDJA0401E Invalid argument: The account-disable time interval argument is outside of the allowed range. Explanation: The account-disable time interval is enforced by the API logic to be greater than or equal to 0 (where 0 indicates an unlimited time interval), and by the Java programming language to be no greater than 2147483647, the maximum integer value. Action: Ensure that the account disable time interval argument is greater than or equal to 0. Name: bja_invalid_acctdisabletime Number: 0x307a8191 (813334929) Severity: Error Component: bja / bja_s_policy HPDJA0402E Invalid argument: The account expiration date argument is outside of the allowed range. Explanation: The account expiration date is enforced by the API logic. The maximum value is consistent with existing Tivoli Access Manager installations that impose this limitation. Action: Ensure that the account expiration date argument falls within the acceptable range, current time - 2035-12-31-23:59:59. Name: bja_invalid_acctexpdate Number: 0x307a8192 (813334930) Severity: Error Component: bja / bja_s_policy HPDJA0403E Invalid argument: The maximum password age argument is outside of the allowed range. Explanation: The maximum password age must be a positive number. Action: Ensure that the maximum password age argument is greater than 0. Name: bja_invalid_maxpwdage Number: 0x307a8193 (813334931) Severity: Error

140

IBM Tivoli Access Manager: Error Message Reference

Component: bja / bja_s_policy HPDJA0404E Invalid argument: The maximum repeated characters argument is outside of the allowed range. Explanation: The range of the maximum repeated characters value is enforced by the API logic to be greater than or equal to 0 and by the Java programming language to be no greater than 2147483647, the maximum integer value. Action: Ensure that the maximum repeated characters argument is greater than or equal to 0. Name: bja_invalid_maxrepchars Number: 0x307a8194 (813334932) Severity: Error Component: bja / bja_s_policy HPDJA0405E Invalid argument: The minimum alphabetic characters argument is outside of the allowed range. Explanation: The minimum alphabetic characters value is enforced by the API logic to be greater than or equal to 0 and by the Java programming language to be no greater than 2147483647, the maximum integer value. Action: Ensure that the minimum alphabetic characters argument is greater than or equal to 0. Name: bja_invalid_minpwdalphas Number: 0x307a8195 (813334933) Severity: Error Component: bja / bja_s_policy HPDJA0406E Invalid argument: The minimum nonalphabetic characters argument is outside of the allowed range. Explanation: The minimum nonalphabetic characters value is enforced by the API logic to be greater than or equal to 0 and by the Java programming language to be no greater than 2147483647, the maximum integer value. Action: Ensure that the minimum nonalphabetic characters argument is greater than or equal to 0. Name: bja_invalid_minpwdnonalphas Number: 0x307a8196 (813334934) Severity: Error Component: bja / bja_s_policy

HPDJA0407E Invalid argument: The minimum password length argument is outside of the allowed range. Explanation: The minimum password length value is enforced by the API logic to be greater than 0 and by the Java programming language to be no greater than 2147483647, the maximum integer value. Action: Ensure that the minimum password length argument is greater than 0. Name: bja_invalid_minpwdlen Number: 0x307a8197 (813334935) Severity: Error Component: bja / bja_s_policy HPDJA0408E Invalid argument: The time-of-day access days specification argument does not correspond to any predefined value. Explanation: The bitmaps defined in the PDPolicy class represent the days of the week positionally within an 8-bit structure. Action: Ensure that the access days are specified using the predefined bitmaps. These bitmaps can be used individually. A logical OR operation can be performed on two or more of the bitmaps to generate the desired bitmap. Name: bja_invalid_todaccess_days Number: 0x307a8198 (813334936) Severity: Error Component: bja / bja_s_policy HPDJA0409E Invalid argument: The time-of-day start time is either less than 0 or greater than the end time. Explanation: The time-of-day start time must fall within 0 through end time. Action: Ensure that the time-of-day start time falls within the acceptable range, 0 through end time. Name: bja_invalid_todaccess_start Number: 0x307a8199 (813334937) Severity: Error Component: bja / bja_s_policy HPDJA0410E Invalid argument: The time-of-day end time is either less than 1 or greater than the maximum allowable time. Explanation: The maximum value is the number of seconds in 24 hours, less 1 minute. Action: Ensure that the time-of-day end time falls
Chapter 2. Tivoli Access Manager Base Messages

141

within the acceptable range, 1 through 1439. Name: bja_invalid_todaccess_end Number: 0x307a819a (813334938) Severity: Error Component: bja / bja_s_policy HPDJA0411E Invalid argument: The time-of-day time zone is not UTC or local. Explanation: Only two time zone values are supported: UTC or local. These values are represented by constants in the PDPolicy class. Action: Ensure that the time zone is one of the predefined constants, PDPOLICY_TIME_UTC or PDPOLICY_TIME_LOCAL, found in the PDPolicy class. Name: bja_invalid_todaccess_tz Number: 0x307a819b (813334939) Severity: Error Component: bja / bja_s_policy HPDJA0500E Invalid argument: Null or zero-length ACL name. Explanation: An ACL name is required. Action: Ensure that the ACL name argument is nonnull. Name: bja_invalid_aclname Number: 0x307a81f4 (813335028) Severity: Error Component: bja / bja_s_acl HPDJA0502E Invalid argument: Null PDAclEntryUser object. Explanation: A nonnull PDAclEntryUser argument is required. Action: Ensure that the PDAclEntryUser argument is nonnull. Name: bja_invalid_aclentryuser Number: 0x307a81f6 (813335030) Severity: Error Component: bja / bja_s_acl HPDJA0503E Invalid argument: Null PDAclEntryGroup object. Explanation: A nonnull PDAclEntryGroup argument is required.

Action: Ensure that the PDAclEntryGroup argument is nonnull. Name: bja_invalid_aclentrygroup Number: 0x307a81f7 (813335031) Severity: Error Component: bja / bja_s_acl HPDJA0504E Invalid argument: Null PDAclEntryAnyOther object. Explanation: A nonnull PDAclEntryAnyOther argument is required. Action: Ensure that the PDAclEntryAnyOther argument is nonnull. Name: bja_invalid_aclentryanyother Number: 0x307a81f8 (813335032) Severity: Error Component: bja / bja_s_acl HPDJA0505E Invalid argument: Null PDAclEntryUnAuth object. Explanation: A nonnull PDAclEntryUnAuth argument is required. Action: Ensure that the PDAclEntryUnAuth argument is nonnull. Name: bja_invalid_aclentryunauth Number: 0x307a81f9 (813335033) Severity: Error Component: bja / bja_s_acl HPDJA0506E Invalid argument: Null or zero-length user name field for the ACL entry. Explanation: A user name is required to create an ACL entry. Action: Ensure that the user name for the ACL entry is nonnull. Name: bja_invalid_aclentryusername Number: 0x307a81fa (813335034) Severity: Error Component: bja / bja_s_acl HPDJA0507E Invalid argument: Null or zero-length group name field for the ACL entry. Explanation: A group name is required to create an ACL entry. Action: Ensure that the group name for the ACL entry is nonnull.

142

IBM Tivoli Access Manager: Error Message Reference

Name: bja_invalid_aclentrygroupname Number: 0x307a81fb (813335035) Severity: Error Component: bja / bja_s_acl HPDJA0508E Invalid argument: Null permissions field for the ACL entry. Explanation: A nonnull permissions field is required to create an ACL entry. Action: Ensure that the permissions field for the ACL entry is nonnull. Name: bja_invalid_aclentrypermissions Number: 0x307a81fc (813335036) Severity: Error Component: bja / bja_s_acl HPDJA0509E An ACL entry present in the UserAclEntries HashMap is not a PDAclEntryUser object. Explanation: Only PDAclEntryUser objects can be present in the UserAclEntries HashMap. Use the GroupAclEntries HashMap for passing in the PDAclEntryGroup objects. Action: Ensure that the UserAclEntries HashMap contains only PDAclEntryUser objects. Name: bja_not_aclentryuser Number: 0x307a81fd (813335037) Severity: Error Component: bja / bja_s_acl HPDJA0510E An ACL entry present in the GroupAclEntries HashMap is not a PDAclEntryGroup object. Explanation: Only PDAclEntryGroup objects can be present in the GroupAclEntries HashMap. Use the UserAclEntries HashMap for passing in the PDAclEntryUser objects. Action: Ensure that the GroupAclEntries HashMap contains only PDAclEntryGroup objects. Name: bja_not_aclentrygroup Number: 0x307a81fe (813335038) Severity: Error Component: bja / bja_s_acl

HPDJA0600E Invalid argument: Null or zero-length protected object name. Explanation: A nonnull protected object name is required. Action: Ensure that the protected object name argument is nonnull. Name: bja_invalid_protobjectname Number: 0x307a8258 (813335128) Severity: Error Component: bja / bja_s_protobj HPDJA0601E Invalid argument: Null or zero-length permission string Explanation: A nonnull permission string is required. Action: Ensure that the permission string is nonnull. Name: bja_invalid_permstr Number: 0x307a8259 (813335129) Severity: Error Component: bja / bja_s_protobj HPDJA0602E Invalid argument: Length of input arrays do not match. Explanation: Matching Input array lengths required. Action: Ensure that the size of all input arrays match. Name: bja_invalid_inputs Number: 0x307a825a (813335130) Severity: Error Component: bja / bja_s_protobj HPDJA0700E Invalid argument: Null or zero-length protected objectspace name. Explanation: A nonnull protected objectspace name is required. Action: Ensure the protected objectspace name argument is nonnull. Name: bja_invalid_protobjectspacename Number: 0x307a82bc (813335228) Severity: Error Component: bja / bja_s_protobjspace HPDJA0800E Invalid argument: Null or zero-length application server name. Explanation: A valid, nonnull name is required. Action: Ensure that the application server name
Chapter 2. Tivoli Access Manager Base Messages

143

argument is nonnull and has a positive length. Name: bja_invalid_appsvrname Number: 0x307a8320 (813335328) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0801E Invalid argument: Null group list. Explanation: A valid, nonnull group list is required. Action: Ensure that the application server group list argument is nonnull. An empty list may be used to clear an existing group list. Name: bja_invalid_appsvrgroups Number: 0x307a8321 (813335329) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0802E Invalid argument: Null URL or invalid protocol. Explanation: A valid, nonnull URL is required. In addition, only the file protocol is currently supported. Action: Ensure that the URL argument is nonnull and that the URL uses the file protocol. Name: bja_invalid_appsvrcfg_url Number: 0x307a8322 (813335330) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0803E Database URL does not specify a directory. Explanation: The operation requires an existing directory in which to locate the local policy database. Action: Ensure that the database URL argument specifies an existing directory on the local system. Name: bja_invalid_appsvrcfg_dburl Number: 0x307a8323 (813335331) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0804E Invalid argument: Null or empty Tivoli Access Manager server list. Explanation: Configuration and use of Java application servers require communication with the Tivoli Access Manager policy server and an authorization server. Action: Ensure that there is at least one server in the server list argument.

Name: bja_invalid_pdsvr_list Number: 0x307a8324 (813335332) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0805E Invalid argument: Preference rank must be greater than 0. Explanation: Internal logic requires that all Tivoli Access Manager servers specified in an application configuration have a rank greater than 0. Action: Ensure that the rank argument is greater than 0. Name: bja_invalid_pdsvr_rank Number: 0x307a8325 (813335333) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0806E Invalid argument: Unsupported configuration action. Explanation: The configureAppSvr() method verifies that a known action is specified and executes different logic based on that action. Action: Ensure that one of the configuration action constants defined in the PDAppSvrConfig class is used. Name: bja_invalid_appsvrcfg_action Number: 0x307a8326 (813335334) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0807E Invalid argument: Null application server specification. Explanation: The nonnull application server specification is required. Action: Ensure that the application server specification argument is nonnull. Name: bja_invalid_appsvrcfg_spec Number: 0x307a8327 (813335335) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0808E The specified configuration or keystore file already exists. Explanation: The create configuration action is designed to check for existing files and fail if they are found in order not to overwrite them accidentally. Action: To preserve existing files, specify new

144

IBM Tivoli Access Manager: Error Message Reference

configuration and keystore file names. To overwrite existing files, specify the replace configuration action. Name: bja_appsvrcfg_file_exists Number: 0x307a8328 (813335336) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0809E Cannot create the specified configuration or keystore file. Explanation: Failure to create the configuration or keystore file might be caused by a variety of reasons such as access restrictions or limited resources (file descriptors or disk space). Action: Try another file name or another directory. Ensure that the process has permission to create and write to the file. Name: bja_appsvrcfg_file_create_err Number: 0x307a8329 (813335337) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0810E The signature needed to sign a certificate request is not supported. Explanation: Only RSA is used to create application server certificate requests. If the Tivoli Access Manager policy servers certificate has not been signed using RSA, then information required to complete the application server certificate request is not available. Action: Ensure that the keystore used by the Tivoli Access Manager policy server has not been corrupted and that the signature algorithm for the server certificate is RSA. Other signature algorithms, such as DSA, are not supported. Name: bja_unsupported_sig Number: 0x307a832a (813335338) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0811W Some aspect of local unconfiguration failed. Explanation: When unconfiguring a Java application server, a number of operations are performed locally. These steps include removing configuration data from the configuration URL and deleting the keystore file. One or more of these steps failed, so the files must be manually cleaned up. Action: Manually remove the configuration or keystore file, or both, if desired. Alternatively, information in the files can be overwritten by

configuring another Java application server using the replace action. Name: bja_appsvrcfg_local_uncfg_failed Number: 0x307a832b (813335339) Severity: Warning Component: bja / bja_s_appsvrcfg HPDJA0812E Invalid argument: Unrecognized server type. Explanation: A recognized server type is required. Action: Ensure the server type argument is one of the server type constants defined in the PDAppSvrConfig class. Name: bja_invalid_pdsvr_type Number: 0x307a832c (813335340) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0813E Invalid argument: Null server object. Explanation: A nonnull server object is required. Action: Ensure the server argument is nonnull. Name: bja_invalid_pdsvr Number: 0x307a832d (813335341) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0814E The specified server already exists in the configuration. Explanation: A server cannot be added to the configuration if it already exists. Action: Check that the input server has been specified properly. Ensure that the host, port and server type are correct. The configuration information can be examined using the getAppSvrInfo() method for further information. Name: bja_pdsvr_already_exists Number: 0x307a832e (813335342) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0815E The specified server does not exist in the configuration. Explanation: A server of the specified type with the given host and port cannot be found the configuration. Action: Check that the input server has been specified properly. Ensure that the host, port, and server type are
Chapter 2. Tivoli Access Manager Base Messages

145

correct. The configuration information can be examined using the getAppSvrInfo() method. Name: bja_pdsvr_doesnt_exist Number: 0x307a832f (813335343) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0816E Cannot remove last server. Explanation: At least one policy server and one authorization server must be specified in a Java application server configuration. The last policy server and authorization server cannot be removed. Action: Add another server of the specified type before trying to remove this one. Name: bja_cant_remove_last_pdsvr Number: 0x307a8330 (813335344) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0817E The specified server is ambiguous. It matches more than one server in the configuration. Explanation: When searching for a match to the input server, first both host and port are examined. If a server in the configuration matches both host and port, the search is done. If no server in the configuration matches both host and port, a match is made on host alone. If more than one server matches on host, the results are ambiguous. Action: Change the port specification of the server so that the combination of host and port matches one and only one server of its type in the configuration. The configuration information can be examined using the getAppSvrInfo() method. Name: bja_ambiguous_pdsvr Number: 0x307a8331 (813335345) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0818E Cannot set value for remote mode application server. Explanation: The configuration data that is being set is used only by local mode Java application servers, and the specified configuration URL indicates a remote mode server. Action: Verify that the application server was configured correctly. If it is supposed to operate in local mode, the server must be unconfigured and configured again. If it is not supposed to operate in local mode,

the attempted operation is not applicable and no further action is necessary. Name: bja_local_only_operation Number: 0x307a8332 (813335346) Severity: Error Component: bja / bja_s_appsvrcfg HPDJA0819W Failure restoring original configuration or keystore information. Explanation: The configuration operation failed but the original contents of the configuration or keystore file, or both, could not be restored, possibly due to a system-dependent file I/O error. The information contained in the files is lost, but this is significant only if there was application-specific data in the configuration file. If that was the case, the only recovery is to reconfigure the application server and supply any extra information to the new configuration. Action: The Java application server should be unconfigured and then reconfigured. Name: bja_file_restore_failed Number: 0x307a8333 (813335347) Severity: Warning Component: bja / bja_s_appsvrcfg HPDJA0820W Local unconfiguration ignored; specified application server name or host does not match data in configuration file. Explanation: Before performing local unconfiguration operations, a check is made to verify that the user specified the same server and host data that is present in the configuration file. This check prevents a user from inadvertently removing local configuration for the wrong application server. Since this check is made after calling the policy server to unconfigure the application server, it has no effect on remote unconfiguration operations. Action: Ensure that the application server name and host specified to the unconfiguration operation matches the application server name and host present in the configuration file. Name: bja_appsvrcfg_local_uncfg_failed2 Number: 0x307a8334 (813335348) Severity: Warning Component: bja / bja_s_appsvrcfg

146

IBM Tivoli Access Manager: Error Message Reference

HPDJA0900E Invalid argument: Null or zero-length SSO resource name. Explanation: A valid, nonnull SSO resource name is required. Action: Ensure the SSO resource name argument is nonnull and has a positive length. Name: bja_invalid_resourcename Number: 0x307a8384 (813335428) Severity: Error Component: bja / bja_s_ssoresource HPDJA1000E Invalid argument: Null or zero-length SSO resource group name. Explanation: A valid, nonnull SSO resource group name is required. Action: Ensure the SSO resource group name argument is nonnull and has a positive length. Name: bja_invalid_resourcegroupname Number: 0x307a83e8 (813335528) Severity: Error Component: bja / bja_s_ssoresourcegroup

HPDJA1102E Invalid argument: SSO resource password. Explanation: A nonnull SSO resource password is required. Action: Ensure the SSO resource password argument is nonnull. Name: bja_invalid_ssoresourcepassword Number: 0x307a844e (813335630) Severity: Error Component: bja / bja_s_ssocred HPDJA1200E Invalid argument: Null or zero-length action name. Explanation: A valid, nonnull action name is required. Action: Ensure that the action name argument is nonnull and has a positive length. Name: bja_invalid_actionname Number: 0x307a84b0 (813335728) Severity: Error Component: bja / bja_s_action HPDJA1201E Invalid argument: Null action type.

HPDJA1100E Invalid argument: SSO resource type. Explanation: The SSO resource type must be either PDSSOCRED_SSORESOURCE or PDSSOCRED_SSORESOURCEGROUP, defined in the PDSSOCred class. Action: Ensure the SSO resource type is one of the supported types. Name: bja_invalid_ssotype Number: 0x307a844c (813335628) Severity: Error Component: bja / bja_s_ssocred HPDJA1101E Invalid argument: SSO resource user name. Explanation: A nonnull SSO resource user name is required. Action: Ensure the SSO resource user name argument is nonnull. Name: bja_invalid_ssoresourceusername Number: 0x307a844d (813335629) Severity: Error Component: bja / bja_s_ssocred

Explanation: A valid, nonnull action type is required. Action: Ensure that the action type argument is nonnull. Name: bja_invalid_actiontype Number: 0x307a84b1 (813335729) Severity: Error Component: bja / bja_s_action HPDJA1202E Invalid argument: Null or zero-length action group name. Explanation: A valid, nonnull action group name is required. Action: Ensure that the action group name argument is nonnull and has a positive length. Name: bja_invalid_actiongroupname Number: 0x307a84b2 (813335730) Severity: Error Component: bja / bja_s_action

Chapter 2. Tivoli Access Manager Base Messages

147

HPDJA1300E Invalid argument: Null or zero-length server name. Explanation: A valid, nonnull server name is required. Action: Ensure that the server name argument is nonnull and has a positive length. Name: bja_invalid_servername Number: 0x307a8514 (813335828) Severity: Error Component: bja / bja_s_server HPDJA1301E Invalid argument: Null task name. Explanation: A valid, nonnull task name is required. Action: Ensure that the task name argument is nonnull and has a positive length. Name: bja_invalid_taskname Number: 0x307a8515 (813335829) Severity: Error Component: bja / bja_s_server HPDJA1400E Invalid argument: Null or zero-length POP name. Explanation: A valid, nonnull POP name is required. Action: Ensure that the POP name argument is nonnull and has a positive length. Name: bja_invalid_popname Number: 0x307a8578 (813335928) Severity: Error Component: bja / bja_s_pop HPDJA1401E Invalid argument: Null or invalid QOP value. Explanation: A valid, nonnull QOP value is required. Action: Ensure that the QOP argument is nonnull and is one of the PDPOP_QOP_* constants defined in the PDPop class. Name: bja_invalid_qop Number: 0x307a8579 (813335929) Severity: Error Component: bja / bja_s_pop HPDJA1402E Invalid argument: Invalid audit level value. Explanation: A valid, nonnull value for the audit level is required.

Action: Ensure that the audit level argument is set to one of the PDPOP_AUDIT_LEVEL_* constants defined in the PDPop class or a logical OR operation on these constants. Name: bja_invalid_auditlevel Number: 0x307a857a (813335930) Severity: Error Component: bja / bja_s_pop HPDJA1403E Invalid argument: Null todAccessInfo argument. Explanation: A nonnull todAccessInfo argument is required. Action: Ensure that the todAccessInfo argument is nonnull. Use the PDTodAccessInfo constructor to create a valid PDTodAccessInfo object. Name: bja_invalid_todaccessinfo Number: 0x307a857b (813335931) Severity: Error Component: bja / bja_s_pop HPDJA1404E Invalid argument: Null or empty IPAuthInfo argument. Explanation: A nonnull and nonempty IPAuthInfo argument is required. Action: Ensure that the IPAuthInfo argument is nonnull and nonempty. Use the PDPop.IPAuthInfo constructor to create IPAuthInfo objects and pass them as elements of the IPAuthInfo ArrayList argument. Name: bja_invalid_ipauthinfo Number: 0x307a857c (813335932) Severity: Error Component: bja / bja_s_pop HPDJA1405W IPAuthInfo specified at index %s already exists for this POP. Explanation: New IPAuthInfo cannot be specified if IPAuthInfo already exists for a given IP address and netmask. Action: Ensure that the existing IPAuthInfo for the specified IP address and netmask is removed before specifying a new one for the same IP address and netmask. Name: bja_ipauthinfo_already_exists Number: 0x307a857d (813335933) Severity: Warning Component: bja / bja_s_pop

148

IBM Tivoli Access Manager: Error Message Reference

HPDJA1406W IPAuthInfo specified at index %s not found for this POP. Explanation: Only IPAuthInfo entries that exist can be removed. Action: Ensure that the IPAuthInfo entry exists. If the entry does not exist, remove it from the input list. Name: bja_ipauthinfo_not_found Number: 0x307a857e (813335934) Severity: Warning Component: bja / bja_s_pop HPDJA1407E Specified IP address is not valid. Explanation: A valid IP address is required. Action: Ensure that the IP address is specified in dotted decimal format with valid numeric characters. Name: bja_invalid_ipaddr Number: 0x307a857f (813335935) Severity: Error Component: bja / bja_s_pop HPDJA1408E Specified netmask is not valid. Explanation: A valid netmask is required. Action: Ensure that the netmask is specified in dotted decimal format with valid numeric characters. Name: bja_invalid_netmask Number: 0x307a8580 (813335936) Severity: Error Component: bja / bja_s_pop HPDJA1500E Invalid argument: Null or zero-length domain name. Explanation: A valid, nonnull domain name is required. Action: Ensure that the domain name argument is nonnull and has a positive length. Name: bja_invalid_domainname Number: 0x307a85dc (813336028) Severity: Error Component: bja / bja_s_domain HPDJA1600E Invalid argument: Null or zero-length rule name. Explanation: A valid, nonnull rule name is required. Action: Ensure that the rule name argument is

nonnull and has a positive length. Name: bja_invalid_rulename Number: 0x307a8640 (813336128) Severity: Error Component: bja / bja_s_authzrule HPDJA1601E Invalid argument: Null or zero-length rule text. Explanation: A valid, nonnull rule text is required. Action: Ensure that the rule text argument is nonnull and has a positive length. Name: bja_invalid_ruletext Number: 0x307a8641 (813336129) Severity: Error Component: bja / bja_s_authzrule HPDJA1602E Invalid argument: Null fail reason. Explanation: A nonnull fail reason is required. Action: Ensure that the fail reason argument is nonnull. Name: bja_invalid_failreason Number: 0x307a8642 (813336130) Severity: Error Component: bja / bja_s_authzrule HPDJA1700E Command does not pass validation check. Explanation: The command syntax was incorrect. This can occur when an argument of the wrong type is specified. Action: Verify the correct syntax for the command and try again. Name: bja_invalid_command Number: 0x307a86a4 (813336228) Severity: Error Component: bja / bja_s_jcli HPDJA1708E The server did not start. Explanation: A problem occurred when the command line program tried to start the server. Action: Try to start the server independently of the command line administration tool; it might start successfully under those circumstances. If the server fails to start, any errors that are written to the terminal or to the servers trace logs can be used to help determine the problem.
Chapter 2. Tivoli Access Manager Base Messages

149

Name: bja_svr_start_fail Number: 0x307a86ac (813336236) Severity: Error Component: bja / bja_s_jcli HPDJA1710E The server did not stop. Check the host and port number. Explanation: A problem occurred when the command line program tried to stop the server. Action: Ensure that the host and port specify a valid audit server. If the host and port specify a different type of server, the stop command will not work. If the host and port do specify a valid audit server, try to stop the server independently of the command line administration tool; it might stop successfully using that method. If the server fails to stop, any errors that are written to the terminal or to the servers trace logs can be used to help determine the problem. Name: bja_svr_stop_fail Number: 0x307a86ae (813336238) Severity: Error Component: bja / bja_s_jcli HPDJA1711E Invalid argument: Port number must be greater than 0. Explanation: A valid, positive port number is required in order to try to connect to the server. Action: Ensure that the specified port number is greater than 0. Name: bja_invalid_svr_port Number: 0x307a86af (813336239) Severity: Error Component: bja / bja_s_jcli HPDJA1712E Could not detect a server running on host %s, port %s. Explanation: The command line program cannot stop a server if it cannot connect to it using the specified host and port. Action: Ensure that the specified host and port number are correct. Also, test connectivity from the system on which the command line program is running to the target system. Name: bja_no_svr_running Number: 0x307a86b0 (813336240) Severity: Error Component: bja / bja_s_jcli

HPDMG0150E Invalid object name. Explanation: The Tivoli Access Manager policy server received a request containing an invalid object name. Action: Ensure that the object has been specified properly. Name: ivmgrd_s_invalid_object_name Number: 0x14c01096 (348131478) Severity: Error Component: mgr / ivmgrd_s_general HPDMG0155E Too many subjects found within the client credential. Explanation: The Tivoli Access Manager policy server encountered a client credential that contained more than one subject. Action: Ensure that the request or operation deals with a single identity. Name: ivmgrd_s_too_many_subjects Number: 0x14c0109b (348131483) Severity: Error Component: mgr / ivmgrd_s_general HPDMG0156E Unable to sign a certificate. Unexpected error from %s (0x%8.8lx). Explanation: An unexpected error was encountered while attempting to issue a certificate. Action: Ensure that the keystore used by the Tivoli Access Manager policy server has not been corrupted. Name: ivmgrd_s_cert_unexpected Number: 0x14c0109c (348131484) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0157E The policy server failed to sign a certificate. Explanation: The Tivoli Access Manager policy server encountered an unexpected error while attempting to sign a certificate. Action: Ensure that there is enough disk space on the policy server machine. See ivmgrd.log for more information. Name: ivmgrd_s_cert_signfail Number: 0x14c0109d (348131485) Severity: Fatal Component: mgr / ivmgrd_s_general

150

IBM Tivoli Access Manager: Error Message Reference

HPDMG0158E Could not open ivmgrd.kdb because the password stash file does not exist or is corrupted. Explanation: The Tivoli Access Manager policy server configuration has possibly been corrupted. Action: Ensure that the keystore used by the Tivoli Access Manager policy server has not been corrupted. Should the failure persist, stop the policy server, and run mgrsslcfg to re-configure the policy server. Name: ivmgrd_s_kdb_nopassword Number: 0x14c0109e (348131486) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0160E SSL database (ivmgrd.kdb) could not be opened. Explanation: The Tivoli Access Manager policy server keystore file, ivmgrd.kdb, could not be opened. Action: Ensure that the keystore used by the Tivoli Access Manager policy server exists and has not been corrupted. Should the failure persist, stop the policy server, and run mgrsslcfg to re-configure the policy server. Name: ivmgrd_s_kdb_nokdb Number: 0x14c010a0 (348131488) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0162E ASN1 decode error %d occurred. The certificate buffer received is invalid and cannot be decoded. Explanation: The Tivoli Access Manager policy server has received a corrupted or invalid request. Action: Retry the operation. If the problems persists, unconfigure and reconfigure the client application or remote server. Name: ivmgrd_s_asn_decode Number: 0x14c010a2 (348131490) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0164E The Policy Server could not be started (0x%8.8lx). Explanation: The Tivoli Access Manager policy server encountered an error during initialization. Action: Check ivmgrd.log for additional information. Name: ivmgrd_s_could_not_start

Number: 0x14c010a4 (348131492) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0165W The application has received a database update notification however the version of the command is incorrect. The policy database will not be updated. Explanation: The policy server has sent a database update notification however the policy server is unaware that this system has been upgraded. Action: This is typically a self-correcting problem and no action is normally required. If the problem persists beyond a restart of the application, check the application logs and policy server logs for additional information. Name: ivmgrd_s_wrong_notify_ver Number: 0x14c010a5 (348131493) Severity: Warning Component: mgr / ivmgrd_s_general HPDMG0166W Memory allocation failure. Attempted to allocate %d bytes of memory. Explanation: The Tivoli Access Manager policy server attempted to allocate memory, and an error occurred. Action: This error might be a temporary condition. Attempt to free up memory by closing other running applications. If the problem persists, increase the system memory in the machine. Name: ivmgrd_s_no_memory Number: 0x14c010a6 (348131494) Severity: Warning Component: mgr / ivmgrd_s_general HPDMG0167E Domain in the certificate to be signed does not match the local domain. Explanation: PDMgr received a certificate to be signed but the domain in the certificate distinguished name is different from the local domain contained in the authenticated credentials for the session. Action: Log in to the correct domain for the certificate. Name: ivmgrd_s_cert_domain_mismatch Number: 0x14c010a7 (348131495) Severity: Fatal Component: mgr / ivmgrd_s_general

Chapter 2. Tivoli Access Manager Base Messages

151

HPDMG0168I Migrating database Explanation: The Tivoli Access Manager policy server has opened a down-level version of the policy database and is migrating it to the current level. Action: No action is required. Name: ivmgrd_s_database_migrate Number: 0x14c010a8 (348131496) Severity: Notice Component: mgr / ivmgrd_s_general HPDMG0169E Database migration failed! Explanation: The Tivoli Access Manager policy server has opened a down-level version of the policy database, and encountered an error in the process of migrating the database to the current level. Action: Ensure that system resources are available and retry. If the problem persists, contact your IBM representative. Name: ivmgrd_s_database_migrate_failed Number: 0x14c010a9 (348131497) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0170E The policy server is unable to sign certificates. The policy servers CA certificate has expired. Explanation: The policy servers CA certificate lifetime of 20 years has expired. Action: Unconfigure and re-configure the policy server, then unconfigure and re-configure all clients and applications in the secure domain. Name: ivmgrd_s_cacert_expired Number: 0x14c010aa (348131498) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMG0171I The configured certificate life of %d days exceeds the policy servers CA certificate life. A value of %d will be used to sign this certificate. Explanation: The policy servers CA certificate lifetime of 20 years has expired. Action: Unconfigure and re-configure the policy server, then unconfigure and re-configure all clients and applications in the secure domain. Name: ivmgrd_s_certlife_toobig Number: 0x14c010ab (348131499)

Severity: Notice Component: mgr / ivmgrd_s_general HPDMG0301E No command handler is installed for the command. Explanation: The Tivoli Access Manager policy server received an unsupported request. This can occur when Access Manager is running in an unsupported configuration. Action: Ensure that the client application version is supported by Tivoli Access Manager. Name: ivmgrd_s_no_cmd_handler Number: 0x14c0112d (348131629) Severity: Error Component: mgr / ivmgrd_s_stream HPDMG0451E Invalid server name. Explanation: The Tivoli Access Manager policy server has received a server request containing an invalid server name. This error is likely due to a syntax error in the name. Action: Ensure that the server name argument is nonnull. Name: ivmgrd_s_invalid_server_name Number: 0x14c011c3 (348131779) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0452E Server not found. Explanation: The Tivoli Access Manager policy server has received a server request containing a server name that cannot be found in the policy database. Action: Ensure that the server name appears in the list of configured servers. Name: ivmgrd_s_server_not_found Number: 0x14c011c4 (348131780) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0453E A server with the same name already exists. Explanation: The Tivoli Access Manager policy server has received a configure server request containing a server name of an already configured server. Action: Ensure that the server name is not in the list of configured servers. Name: ivmgrd_s_server_already_exists

152

IBM Tivoli Access Manager: Error Message Reference

Number: 0x14c011c5 (348131781) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0455W The API function is not supported by this registry type. Explanation: An attempt was made to use a registry API function that is not supported by the installed registry type. Action: Contact your IBM service representative. Name: ivmgrd_s_not_supported Number: 0x14c011c7 (348131783) Severity: Warning Component: mgr / ivmgrd_s_svrmgmt HPDMG0462E The AZN application returned an error. Explanation: The admin service plugin has returned an error. Action: Refer to the admin service plugin documentation. Name: ivmgrd_s_server_admin_svc_error Number: 0x14c011ce (348131790) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0463E A protected object %s was requested from the %s application. The application returned the following error: (0x%8.8lx). Explanation: The Tivoli Access Manager policy server will request protected object information from applications at various times. This information is used to facilitate management of the protected object space. An error has occurred while attempting to retrieve this information. Action: The application might not be configured correctly. Check the returned error code, make any necessary corrections, and retry the operation. Name: ivmgrd_s_server_get_object Number: 0x14c011cf (348131791) Severity: Error Component: mgr / ivmgrd_s_svrmgmt

HPDMG0464E A list of child protected objects under the parent protected object %s was requested from the %s application. The application returned the following error: (0x%8.8lx). Explanation: The Tivoli Access Manager policy server will request protected object information from applications at various times. This information is used to facilitate management of the protected object space. An error has occurred while attempting to retrieve this information. Action: The application might not be configured correctly. Check the returned error code, make any necessary corrections, and retry the operation. Name: ivmgrd_s_server_list_objects Number: 0x14c011d0 (348131792) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0465E An administration task was forwarded to the %s application. The application returned the following error: (0x%8.8lx). Explanation: The Tivoli Access Manager policy server attempted to forward the requested administration task to the application. The application returned an error indicating the task could not be performed. Action: The application might not be configured correctly. Check the returned error code, make any necessary corrections, and retry the operation. Name: ivmgrd_s_server_perform_task Number: 0x14c011d1 (348131793) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0466E A list of supported administration tasks was forwarded to the %s application. The application returned the following error: (0x%8.8lx). Explanation: The Tivoli Access Manager policy server requested the list of supported administration tasks from the application. The application returned an error indicating that the list could not be provided. Action: The application may not be configured correctly. Check the returned error code, make any necessary corrections, and retry the operation. Name: ivmgrd_s_server_get_tasks Number: 0x14c011d2 (348131794) Severity: Error Component: mgr / ivmgrd_s_svrmgmt
Chapter 2. Tivoli Access Manager Base Messages

153

HPDMG0467E A policy database update notification was sent to the %s application. The application returned the following error: (0x%8.8lx). Explanation: The Tivoli Access Manager policy server sent a database update notification to the application. This notification informs the application that a change has been made to the policy database. Action: The application may not be configured correctly. Check the returned error code and make any necessary corrections. You can force a database update notification to be sent by using the server replicate administration command. Name: ivmgrd_s_server_database_change Number: 0x14c011d3 (348131795) Severity: Error Component: mgr / ivmgrd_s_svrmgmt HPDMG0600E Object not found. Explanation: The Tivoli Access Manager policy server received a request that referenced an object which was not found in the policy database. Action: Ensure that the requested object exists and is referenced correctly. Name: ivmgrd_s_object_not_found Number: 0x14c01258 (348131928) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0601E Object already exists. Explanation: The Tivoli Access Manager policy server received a create protected object request for an object name that already exists in the policy database. Action: Ensure that the requested protected object name does not already exist. Name: ivmgrd_s_object_already_exists Number: 0x14c01259 (348131929) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0609E The specified group container cannot be used as it corresponds to an existing group name. Explanation: The Tivoli Access Manager policy server received a request to create a group container specifying a container name that already exists as a group name.

Action: Ensure that the group name does not already exist. Name: ivmgrd_s_invalid_container_name Number: 0x14c01261 (348131937) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0611E This operation is not supported for the objects in this object space. Explanation: A Tivoli Access Manager admin service plugin has received a request that is not supported. Action: Refer to the admin service plugin documentation to determine the capabilities of the plugin. Name: ivmgrd_s_obj_operation_not_ supported2 Number: 0x14c01263 (348131939) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0612E The operation requested cannot be performed on the root object. Explanation: The Tivoli Access Manager policy server received a request to create, delete, or modify the root object. These operations are not permitted. Action: No action is required. Name: ivmgrd_s_obj_cant_perform_on_root Number: 0x14c01264 (348131940) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0613E One or more of the child object names was invalid. Explanation: The Tivoli Access Manager policy server received a request with a protected object as an argument. The object string contained at least one child object that was not present in the policy database. Action: Ensure that the protected object is specified correctly. Name: ivmgrd_s_obj_invalid_child_name Number: 0x14c01265 (348131941) Severity: Error Component: mgr / ivmgrd_s_objmgmt

154

IBM Tivoli Access Manager: Error Message Reference

HPDMG0614W One or more ACL entries contain both the Add (A) and Password (W) capabilities. These capabilities potentially create a security vulnerability if they are granted to an administrator of a group. The administrator may then add any user to the group and then change the users password. Explanation: With both capabilities, the administrator of a group of users may add any user to the group and then change the users password. Action: Only grant both of these capabilities to the same administrator under special controlled circumstances or to a highly trusted user. Name: ivmgrd_s_aw_together Number: 0x14c01266 (348131942) Severity: Warning Component: mgr / ivmgrd_s_objmgmt HPDMG0615W One or more ACL entries contain both the Add (A) and Modify (m) capabilities. These capabilities potentially create a security vulnerability if they are granted to an administrator of a group. The administrator may then add any user to the group and then change the users data. Explanation: With both capabilities, the administrator of a group of users may add any user to the group and then change the users data. Action: Only grant both of these capabilities to the same administrator under special controlled circumstances or to a highly trusted user. Name: ivmgrd_s_am_together Number: 0x14c01267 (348131943) Severity: Warning Component: mgr / ivmgrd_s_objmgmt HPDMG0616W One or more ACL entries contain both the Add (A) and Delete (d) capabilities. These capabilities potentially create a security vulnerability if they are granted to an administrator of a group. The administrator may then add any user to the group and then delete the user. Explanation: With both capabilities, the administrator of a group of users may add any user to the group and then delete user. Action: Only grant both of these capabilities to the

same administrator under special controlled circumstances or to a highly trusted user. Name: ivmgrd_s_ad_together Number: 0x14c01268 (348131944) Severity: Warning Component: mgr / ivmgrd_s_objmgmt HPDMG0619E The user is not authorized to view attached ACL information. Explanation: Attached ACL information is available at the specified protected object location, however, the user is not authorized to view ACLs. Action: No action is required. Name: ivmgrd_s_attach_acl_unauthz Number: 0x14c0126b (348131947) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0620E The user is not authorized to view attached POP information. Explanation: Attached POP information is available at the specified protected object location, however, the user is not authorized to view POPs. Action: No action is required. Name: ivmgrd_s_attach_pop_unauthz Number: 0x14c0126c (348131948) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0621E The user is not authorized to view attached Rule information. Explanation: Attached Rule information is available at the specified protected object location, however, the user is not authorized to view Rules. Action: No action is required. Name: ivmgrd_s_attach_rule_unauthz Number: 0x14c0126d (348131949) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0622E The user is not authorized to view effective ACL information. Explanation: Effective ACL information is available at the specified protected object location, however, the user is not authorized to view ACLs. Action: No action is required.
Chapter 2. Tivoli Access Manager Base Messages

155

Name: ivmgrd_s_effect_acl_unauthz Number: 0x14c0126e (348131950) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0623E The user is not authorized to view effective POP information. Explanation: Effective POP information is available at the specified protected object location, however, the user is not authorized to view POPs. Action: No action is required. Name: ivmgrd_s_effect_pop_unauthz Number: 0x14c0126f (348131951) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0624E The user is not authorized to view effective Rule information. Explanation: Effective Rule information is available at the specified protected object location, however, the user is not authorized to view Rules. Action: No action is required. Name: ivmgrd_s_effect_rule_unauthz Number: 0x14c01270 (348131952) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0625E The user is not authorized to view one or more protected objects where the requested ACL is attached. Explanation: See text. Action: No action is required. Name: ivmgrd_s_acl_object_unauthz Number: 0x14c01271 (348131953) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0626E The user is not authorized to view one or more protected objects where the requested POP is attached. Explanation: See text. Action: No action is required. Name: ivmgrd_s_pop_object_unauthz Number: 0x14c01272 (348131954) Severity: Error

Component: mgr / ivmgrd_s_objmgmt HPDMG0627E The user is not authorized to view one or more protected objects where the requested authzrule is attached. Explanation: See text. Action: No action is required. Name: ivmgrd_s_rule_object_unauthz Number: 0x14c01273 (348131955) Severity: Error Component: mgr / ivmgrd_s_objmgmt HPDMG0752E More than one matching Distinguished Name (DN) was found. Explanation: Multiple entries have been found in the LDAP registry when only one was expected. Action: Ensure that the LDAP registry has not been modified using external tools. Name: ivmgrd_s_ira2_multiple_dn_found Number: 0x14c012f0 (348132080) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0753E An invalid format of the authorization mechanism attribute was found in the user entry. Explanation: The correct format is <AppName>:<mechanism>[,<mechanism>....]. The default is Default:LDAP. This information is stored in the secUser objects secLoginType attribute. Action: Ensure that the LDAP registry has not been modified using external tools. Name: ivmgrd_s_ira2_bad_sec_login_format Number: 0x14c012f1 (348132081) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0754W The entry was not found. If a user or group is being created, ensure that the Distinguished Name (DN) specified has the correct syntax and is valid. Explanation: A search of the LDAP registry did not locate the entry. Action: Ensure that the name specified is correct. If a user or group is being created or imported, ensure that the Distinguished Name (DN) specified has the correct syntax and is valid.

156

IBM Tivoli Access Manager: Error Message Reference

Name: ivmgrd_s_ira2_no_entry_found Number: 0x14c012f2 (348132082) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0755W The specified Distinguished Name (DN) does not exist. Explanation: See message. Action: Make sure the specified DN is a valid LDAP entry. Name: ivmgrd_s_ira2_no_dn_found Number: 0x14c012f3 (348132083) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0756W Incorrect current password. Explanation: The correct current password must be provided to be able to change the password. Action: Retry the change password operation specifying the correct current password. Name: ivmgrd_s_ira2_invalid_old_password Number: 0x14c012f4 (348132084) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0757W The Distinguished Name (DN) is already configured as a user. Explanation: This error can occur when creating or importing a user. It is generated because the DN provided has been successfully created or imported before. Action: Ensure that the DN specified is correct. Name: ivmgrd_s_ira2_entry_already_ secuser Number: 0x14c012f5 (348132085) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0758W The Distinguished Name (DN) is already configured as a group. Explanation: This error can occur when creating or importing a group. It is generated because the DN provided has been successfully created or imported before. Action: Ensure that the DN specified is correct. Name: ivmgrd_s_ira2_entry_already_ secgroup

Number: 0x14c012f6 (348132086) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0759W The user name already exists in the registry. Explanation: A user already exists with the user name chosen. Action: Specify a different user name. Name: ivmgrd_s_ira2_uid_already_exists Number: 0x14c012f7 (348132087) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0760W The group name already exists in the registry. Explanation: A group already exists with the group name chosen. Action: Specify a different group name. Name: ivmgrd_s_ira2_gid_already_exists Number: 0x14c012f8 (348132088) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0761W The entry referred to by the Distinguished Name (DN) must be a person entry. Explanation: Tivoli Access Manager validates that the Distinguished Name (DN) provided is the DN of a person entry. Action: Ensure that the DN specified refers to a person type entry. Name: ivmgrd_s_ira2_not_a_user_dn Number: 0x14c012f9 (348132089) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0762W The entry referred to by the Distinguished Name (DN) must be a group entry. Explanation: Tivoli Access Manager validates that the Distinguished Name (DN) provided is the DN of a group (accessGroup, groupOfNames, or groupOfUniqueNames). Action: Ensure that the DN specified refers to a group type entry.

Chapter 2. Tivoli Access Manager Base Messages

157

Name: ivmgrd_s_ira2_not_a_group_dn Number: 0x14c012fa (348132090) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0763E LDAP is not configured as a registry of users and groups. Explanation: During configuration of Tivoli Access Manager, LDAP was not chosen as the registry type to store user and group information. Action: Reconfigure Tivoli Access Manager if the LDAP registry should have been selected. Name: ivmgrd_s_ira2_ldap_not_supported Number: 0x14c012fb (348132091) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0764E An internal error has occurred. Explanation: This error indicates an unexpected condition has occurred. For example, this may be generated if a return code is received from the LDAP server that was unexpected. Action: Retry the operation and if the problem persists contact your IBM service representative to report the condition. Name: ivmgrd_s_ira2_internal_error Number: 0x14c012fc (348132092) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0765W The request made to the LDAP server exceeded the servers configured time limit. Explanation: The LDAP server can be configured for the maximum amount of time allowed to process a request. If it takes too long to fulfill a particular request, then this error is returned. Action: Ensure that the LDAP server is configured to allow adequate time to process requests. This time might have to be extended if the server is busy. Name: ivmgrd_s_ira2_timelimit_exceeded Number: 0x14c012fd (348132093) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy

HPDMG0766W The search request exceeded the maximum number of entries the LDAP server is allowed to return. Explanation: This limit is imposed from two sources. First, the LDAP server has a configurable size limit setting. Second, Tivoli Access Manager has a default size limit of 2048. The effective size limit will be the smaller of the two. Action: Ensure that the LDAP server is configured to allow the number of entries required to be returned. The Tivoli Access Manager limit can be set using the max-search-size parameter in the [ldap] stanza of the .conf configuration file. Name: ivmgrd_s_ira2_sizelimit_exceeded Number: 0x14c012fe (348132094) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0767E The Distinguished Name (DN) has an invalid syntax. Explanation: A Distinguished Name (DN) consists of a set of attribute value assertions (for example, o=ibm) separated by commas. Either the DN specified is invalid or a value input when used to construct the DN caused an invalid DN to be constructed. Action: Ensure the DN syntax is correct. Name: ivmgrd_s_ira2_invalid_dn_syntax Number: 0x14c012ff (348132095) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0768E Unable to login. Explanation: The password or login Distinguished Name (DN) is incorrect. Action: Ensure that the admin-dn or admin-pwd in the [ldap] stanza of the .conf configuration files have not been modified. If the configuration has been modified or corrupted, restore the configuration from a backup copy or reconfigure. Name: ivmgrd_s_ira2_invalid_credentials Number: 0x14c01300 (348132096) Severity: Error Component: mgr / ivmgrd_s_ldaprgy

158

IBM Tivoli Access Manager: Error Message Reference

HPDMG0769E There were insufficient LDAP access privileges to allow Tivoli Access Manager to create and delete entries in the registry. Explanation: The portion of the LDAP namespace where users and groups are created or maintained must have access contol lists (ACLs) set to permit the Tivoli Access Manager Security Group proper authority. This access is normally set when the policy server is configured. Action: Ensure that the LDAP server access controls allow the Tivoli Access Manager Security Group to create and delete entries in the namespace. Name: ivmgrd_s_ira2_insufficient_access Number: 0x14c01301 (348132097) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0770E The settings defined for the entry are invalid (object class violation). Explanation: An attempt to create or update an entry in the LDAP registry failed because it did not agree with the LDAP schema definition. For example, an attribute was given a value larger than the maximum size allowed by the attributes LDAP schema definition. Action: Ensure that the Tivoli Access Manager schema is correctly applied. This is normally automatically done when the policy server is configured. Name: ivmgrd_s_ira2_object_class_ violation Number: 0x14c01302 (348132098) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0771E Cannot delete the entry because it has unexpected subentries in the LDAP registry. Explanation: An attempt was made to delete an entry in the LDAP namespace. However, the entry contains subentries that cannot be deleted. Action: Tivoli Access Manager is unable to delete the entry. It must be deleted using a tool like the Directory Management Tool (DMT) provided with IBM Directory or the ldapdelete command-line utility. Name: ivmgrd_s_ira2_not_allowed_on_ nonleaf Number: 0x14c01303 (348132099) Severity: Error Component: mgr / ivmgrd_s_ldaprgy

HPDMG0772W The entry already exists. Explanation: See message. Action: Choose a different name or accept the existing entry. Name: ivmgrd_s_ira2_already_exists Number: 0x14c01304 (348132100) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0773E The request failed because the LDAP server is down. Explanation: See message. Action: Activate the LDAP server, restart Tivoli Access Manager, and retry the operation. Name: ivmgrd_s_ira2_server_down Number: 0x14c01305 (348132101) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0774E Illegal characters were specified in the LDAP search filter. Explanation: When Tivoli Access Manager attempted a search request, the resulting filter was unacceptable to LDAP. Action: If a pattern is being specified, ensure that it is syntactically correct. If a user or group name is being specified, ensure that it does not contain special characters that could cause the filter to be invalid. Name: ivmgrd_s_ira2_filter_error Number: 0x14c01306 (348132102) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0775E Not enough memory was available to perform the operation. Explanation: See message. Action: Restart Tivoli Access Manager and retry the operation. Name: ivmgrd_s_ira2_no_memory Number: 0x14c01307 (348132103) Severity: Error Component: mgr / ivmgrd_s_ldaprgy

Chapter 2. Tivoli Access Manager Base Messages

159

HPDMG0776E An error connecting to the LDAP server has occurred. Explanation: A connection could not be established with the configured LDAP server. Action: Ensure that the LDAP server has the correct configured host name and port number and that the server is active. Name: ivmgrd_s_ira2_connect_error Number: 0x14c01308 (348132104) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0777W The LDAP referral limit was exceeded. Explanation: The LDAP servers can be configured with referrals from one server to another to split the namespace. There is a maximum number of referrals that is followed to locate the final server. This default is 10. Action: Ensure that the network of LDAP servers using referrals does not exceed the limit. Name: ivmgrd_s_ira2_referral_limit_ exceeded Number: 0x14c01309 (348132105) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0778E The SSL initialization failed for connection to the LDAP server. Explanation: Tivoli Access Manager attempted to create an SSL connection with the LDAP server but the SSL session could not be established. Action: Ensure that the servers SSL certificate is correct and that the Tivoli Access Manager key file contains a certificate of the Certificate Authority (signer) that can validate the certificate. Name: ivmgrd_s_ira2_ssl_initialize_ failed Number: 0x14c0130a (348132106) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0779E An SSL parameter error occurred when connecting to the LDAP server. Explanation: Tivoli Access Manager attempted to create an SSL connection with the LDAP server but the SSL session could not be established. Action: Ensure that the servers SSL certificate is correct and that the Tivoli Access Manager key file contains a certificate of the Certificate Authority

(signer) which can validate that certificate. Name: ivmgrd_s_ira2_ssl_param_error Number: 0x14c0130b (348132107) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0780E The SSL handshake failed when connecting to the LDAP server. Explanation: Tivoli Access Manager attempted to create an SSL connection with the LDAP server but the SSL session could not be established. Action: Ensure that the servers SSL certificate is correct and that the Tivoli Access Manager key file contains a certificate of the Certificate Authority (signer) which can validate that certificate. Name: ivmgrd_s_ira2_ssl_handshake_failed Number: 0x14c0130c (348132108) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0781E SSL failed to establish the requested encryption cipher level when connecting to the LDAP server. Explanation: Tivoli Access Manager attempted to establish an SSL connection with the LDAP server but was unable to acquire the required cipher. Action: Configure the LDAP server SSL settings for a lower encryption cipher level and retry the operation. Name: ivmgrd_s_ira2_ssl_get_cipher_ failed Number: 0x14c0130d (348132109) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0782E SSL was not available for connection to the LDAP server. Explanation: Tivoli Access Manager was configured to use SSL for connection with the LDAP server but the SSL support is not available. Action: Ensure that the GSKit is properly installed. See the Tivoli Access Manager Base Installation Guide for information to install GSKit. Name: ivmgrd_s_ira2_ssl_not_available Number: 0x14c0130e (348132110) Severity: Error Component: mgr / ivmgrd_s_ldaprgy

160

IBM Tivoli Access Manager: Error Message Reference

HPDMG0783E The SSL Key Database File was not found for connection to the LDAP server. Explanation: Tivoli Access Manager attempted to open an SSL connection with the LDAP server but could not locate the specified key database file. Action: Ensure that the configured Key Database File has the correct name and that the permissions allow Tivoli Access Manager to read the file. Name: ivmgrd_s_ira2_ssl_keyring_not_ found Number: 0x14c0130f (348132111) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0784E The SSL password was not specified for connection to the LDAP server. Explanation: Tivoli Access Manager attempted to open an SSL connection with the LDAP server but no password for the key database file was specified. Action: Ensure that the correct password is configured for the Tivoli Access Manager key database file. Name: ivmgrd_s_ira2_ssl_password_ not_specified Number: 0x14c01310 (348132112) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0786E Unable to sign certificate because of missing attribute definitions in the LDAP schema. Explanation: The LDAP schema for the secCertDN and secCertSerialNumber attributes is missing. Action: Ensure that LDAP is properly configured and that the Tivoli Access Manager schema has been correctly applied. This is normally automatically done when the policy server is configured. Name: ivmgrd_s_ira2_no_attribute Number: 0x14c01312 (348132114) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0787E Unable to sign certificate due to unexpected error (0x%8.8lx). Explanation: An unexpected internal processing error has occurred while trying to create an SSL certificate. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_ira2_unexpected

Number: 0x14c01313 (348132115) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0788E Unable to sign certificate due to an unexpected error. Explanation: An unexpected internal processing error has occurred while trying to create an SSL certificate. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_ira2_certfailed Number: 0x14c01314 (348132116) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0789W The user Distinguished Name (DN) cannot be created because it already exists. Explanation: This error can occur when creating a user. It is generated because the DN provided already exists in the registry. Action: You can either choose to delete this DN and retry the operation or use the import command to make the DN specified a Tivoli Access Manager user. Name: ivmgrd_s_ira2_user_already_exists Number: 0x14c01315 (348132117) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy HPDMG0790W The group Distinguished Name (DN) cannot be created because it already exists. Explanation: This error can occur when creating a group. It is generated because the DN provided already exists in the registry. Action: You can either choose to delete this DN and retry the operation or use the import command to make the DN specified a Tivoli Access Manager group. Name: ivmgrd_s_ira2_group_already_exists Number: 0x14c01316 (348132118) Severity: Warning Component: mgr / ivmgrd_s_ldaprgy

Chapter 2. Tivoli Access Manager Base Messages

161

HPDMG0793E Duplicate member assignment was attempted. No members have been added. Explanation: All members to be added to a group must be new members. Action: Remove users from the list that are already members of the group. Name: ivmgrd_s_ira2_duplicate_group_ member Number: 0x14c01319 (348132121) Severity: Error Component: mgr / ivmgrd_s_ldaprgy HPDMG0900E The Distinguished Name (DN) cannot be determined. Explanation: The specified entry cannot be found on the LDAP server, or more than one exists when only one was expected. Action: Ensure the resource or resource group name is correct. Name: ivmgrd_s_gso_cant_determine_dn Number: 0x14c01384 (348132228) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0901E Cannot determine the exported suffixes on the LDAP Server. Explanation: The LDAP server encountered an error while performing a suffix search. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_no_suffixes Number: 0x14c01385 (348132229) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0902E LDAP server SSL initialization failed. Explanation: Tivoli Access Manager cannot initialize an SSL session with the LDAP server. Action: Ensure the LDAP server is properly configured and is up and running. Name: ivmgrd_s_gso_cant_init_ssl Number: 0x14c01386 (348132230) Severity: Error Component: mgr / ivmgrd_s_gso

HPDMG0903E The LDAP server cannot be located. Explanation: Tivoli Access Manager cannot initialize an SSL session with the LDAP server. Action: Ensure the LDAP server is properly configured and is up and running. Name: ivmgrd_s_gso_no_ldap_serv Number: 0x14c01387 (348132231) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0904E LDAP server bind options cannot be initialized. Explanation: Tivoli Access Manager has encountered bind option errors while attempting to contact the LDAP server. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_cant_init_ldap_opt Number: 0x14c01388 (348132232) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0905E Invalid parameters passed to GSO Management API. Explanation: Invalid parameter data has been provided to the Global Sign-On (GSO) Management API. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_mgmt_invalid_parm Number: 0x14c01389 (348132233) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0906E The configured LDAP server is not correct version. Explanation: A downlevel version of The LDAP server is configured into Tivoli Access Manager. This can result from upgrading Access Manager without upgrading the LDAP server. Action: Ensure the supported version of LDAP server is configured into the Tivoli Access Manager environment. Name: ivmgrd_s_gso_ldap_not_version3 Number: 0x14c0138a (348132234)

162

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0907E A memory allocation error in the GSO Management API. Explanation: A error occurredThe Global Sign-On (GSO) Management API attempted to allocate memory. Action: This is potentially a temporary condition. Attempt to free up memory by closing other running applications. If the problem persists, increase the system memory in the machine Name: ivmgrd_s_gso_out_of_memory Number: 0x14c0138b (348132235) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0908E Cannot perform remove operation, because subdirectories exist. Explanation: An attempt was made to remove Tivoli Access Manager Global Sign-On (GSO) resource object without first removing its subobjects. Action: Remove the GSO subobjects then retry the operation. Name: ivmgrd_s_gso_children_exist Number: 0x14c0138c (348132236) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0909E GSO Management API reports that invalid data was specified. Explanation: Invalid parameter data has been provided to the Global Sign-On (GSO) Management API. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_mgmt_invalid_data Number: 0x14c0138d (348132237) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0910E Cannot find the member resource. Explanation: An attempt was made to remove a Global Sign-On (GSO) resource from a resource group, but the resource was not a member. Action: Ensure that the name of the resource to be removed exists and is a member of the resource group.

Name: ivmgrd_s_gso_location_notfound Number: 0x14c0138e (348132238) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0911E Cannot access GSO database. Invalid user name or password. Explanation: The Tivoli Access Manager policy server attempted to access the Global Sign-On (GSO) database but the identity was not authorized Action: Ensure that the directory server access control settings have not been altered. The policy server identity, specified in the ivmgrd.conf file, must have the authority to search and make updates to the Global Sign-On (GSO) data. Name: ivmgrd_s_gso_no_authentication Number: 0x14c0138f (348132239) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0912E User not authorized to perform operation. Explanation: The portion of the LDAP namespace where users and groups are created or maintained must have access contol lists (ACLs) set to permit the Tivoli Access Manager Security Group proper authority. This access is normally set when the policy server is configured. Action: Ensure that the LDAP server access controls allow the Tivoli Access Manager Security Group to access entries in the namespace. Name: ivmgrd_s_gso_no_authorization Number: 0x14c01390 (348132240) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0913E Cannot connect to GSO database LDAP Server. Either the LDAP Server is inactive or busy. Explanation: See text. Action: Retry this operation when the LDAP Server is available. Name: ivmgrd_s_gso_no_connection Number: 0x14c01391 (348132241) Severity: Error Component: mgr / ivmgrd_s_gso

Chapter 2. Tivoli Access Manager Base Messages

163

HPDMG0914E GSO database not found on LDAP server. Explanation: The Tivoli Access Manager is unable to locate the Global Sign-On (GSO) objects in the user registry. Action: Ensure the Tivoli Access Manager Global Sign-On (GSO) definition is properly defined in the user registry. Also, verify the Access Manager is configured properly. Name: ivmgrd_s_gso_no_gso_database Number: 0x14c01392 (348132242) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0915E No SSL connection exists between Tivoli Access Manager and the LDAP server. Explanation: Tivoli Access Manager attempted to create an SSL connection with the LDAP server but the SSL session could not be established. Action: Ensure that the servers SSL certificate is correct and that the Tivoli Access Manager key file contains a certificate of the Certificate Authority (signer) that can validate the certificate. Name: ivmgrd_s_gso_no_sslconn Number: 0x14c01393 (348132243) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0916E No account information for GSO resource credential found. Explanation: A request was made to retrieve the account information from a Global Sign-On (GSO) resource credential but none was found. Action: Either create or modify the resource credential for the specified user to specify the account information (user id and password). Name: ivmgrd_s_gso_no_rescredaccount Number: 0x14c01394 (348132244) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0917E The specified GSO resource credential was not found. Explanation: The Global Sign-On (GSO) resource credential was not found at the LDAP server. Action: Ensure that the Global Sign-On (GSO) resource credential is specified correctly for the user

indicated and that the resource credential type (web or group) is specified correctly. The pdadmin rsrccred list user command can be used to determine the set of defined credentials for the user. Name: ivmgrd_s_gso_no_rescred Number: 0x14c01395 (348132245) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0918E The requested GSO resource was not found. Explanation: The Global Sign-On (GSO) resource was not found at the LDAP server. Action: Ensure that the Global Sign-On (GSO) resource is specified correctly. The pdadmin rsrc list command can be used to determine the current set of defined resources. Name: ivmgrd_s_gso_no_resource Number: 0x14c01396 (348132246) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0919E The GSO resource type could not be determined. Explanation: The Global Sign-On (GSO) resource type could not be retrieved from the LDAP server. Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_no_resource_type Number: 0x14c01397 (348132247) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0920E Resource group not found. Explanation: The specified Global Sign-On (GSO) resource group was not found at the LDAP server. Action: Ensure that the resource group was specified correctly. The pdadmin rsrcgroup list command can be used to determine the current set of defined resource groups. Name: ivmgrd_s_gso_no_gso_domain Number: 0x14c01398 (348132248) Severity: Error Component: mgr / ivmgrd_s_gso

164

IBM Tivoli Access Manager: Error Message Reference

HPDMG0921E The specified user identity was not found. Explanation: The specified user is not known to Tivoli Access Manager. Action: Specify a user that is defined to Tivoli Access Manager. Name: ivmgrd_s_gso_no_user_identity Number: 0x14c01399 (348132249) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0922E The specified user is not a GSO user. Explanation: The specified user is not configured as a Global Sign-On (GSO) user. Action: Use pdadmin to configure the user as a Global Sign-On (GSO) user. Name: ivmgrd_s_gso_no_gso_user Number: 0x14c0139a (348132250) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0923E Object already exists. Explanation: The Global Sign-On (GSO) resource, resource group or resource credential already exists. Action: Either choose a different name for the object being created or delete the existing object and re-create it. Name: ivmgrd_s_gso_object_exists Number: 0x14c0139b (348132251) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0924E Object not found. Explanation: The specified Global Sign-On (GSO) resource, resource group or resource credential could not be found. Action: Ensure that the name of the resource, resource group or resource credential is specified correctly. Name: ivmgrd_s_gso_object_not_found Number: 0x14c0139c (348132252) Severity: Error Component: mgr / ivmgrd_s_gso

HPDMG0925E An unexpected exception occurred in the GSO Management API. Explanation: Tivoli Access Manager encountered an unexpected error while processing Global Sign-On (GSO) data. Action: Check the Tivoli Access Manager error log for additional information. If after re-trying the operation, the error appears to be unrecoverable, report to your IBM service representative. Name: ivmgrd_s_gso_unexp_exception Number: 0x14c0139d (348132253) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0931E The specified user is inactive. Explanation: The specified user is a defined Tivoli Access Manager user, but is not active. Action: Ensure the desired user is both an active Tivoli Access Manager user, and a Global Sign-On (GSO) user. Name: ivmgrd_s_gso_user_inactive Number: 0x14c013a3 (348132259) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0932E The GSO Management Function is not implemented. Explanation: Tivoli Access Manager attempted to perform a Global Sign-On (GSO) function which is not supported. Action: Contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_not_implemented Number: 0x14c013a4 (348132260) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0937E LDAP is not enabled in the ivmgrd configuration file. Explanation: LDAP is not enabled in the ldap stanza of the iv.conf file. Action: Modify the configuration file to enable LDAP. Name: ivmgrd_s_gso_ldap_not_enabled Number: 0x14c013a9 (348132265) Severity: Error Component: mgr / ivmgrd_s_gso
Chapter 2. Tivoli Access Manager Base Messages

165

HPDMG0942E The GSO management function returns unknown error. Explanation: An unknown error has been returned by the Global Sign-On (GSO) Management API Action: Refer to the Tivoli Access Manager error log for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_unknown_error Number: 0x14c013ae (348132270) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0943E Invalid name. Explanation: Tivoli Access Manager invoked the Global Sign-On (GSO) interface with an invalid name. Action: Report this error to your IBM service representative. Name: ivmgrd_s_gso_invalid_name Number: 0x14c013af (348132271) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0957E Resource Type Explanation: none needed Action: none needed Name: ivmgrd_s_gso_chpwd_col1_title Number: 0x14c013bd (348132285) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0960E An LDAP limit (timelimit or sizelimit) was exceeded. Explanation: See text. Action: Ensure the LDAP server is correctly configured. Name: ivmgrd_s_gso_ldap_limit_exceeded Number: 0x14c013c0 (348132288) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG0961E An unrecoverable LDAP error has occurred. Explanation: See text. Action: Refer to the Tivoli Access Manager error log

for more information. If the problem persists, contact your IBM service representative to report the condition. Name: ivmgrd_s_gso_unrecoverable_ ldap_error Number: 0x14c013c1 (348132289) Severity: Error Component: mgr / ivmgrd_s_gso HPDMG1052E A registry memory allocation failed. Explanation: An attempt to allocate memory using the registry adapter API returned a NULL pointer. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_no_memory Number: 0x14c0141c (348132380) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1053E The configuration file is invalid. Explanation: One of the configuration files (for example, domino.conf) could not be opened or was missing some required information. Action: Repair or replace the server and/or registry .conf files in the etc subdirectory or contact your IBM service representative. Name: ivmgrd_s_uraf_config_invalid Number: 0x14c0141d (348132381) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1054E A registry input/output error has occurred. Explanation: The registry server had an error while processing a request. Action: Verify that the registry server is functioning normally before retrying the operation. Name: ivmgrd_s_uraf_ioerror Number: 0x14c0141e (348132382) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1055E A registry SSL error has occurred. Explanation: An error occurred during Secure Sockets Layer (SSL) communications with the registry server. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_sslerror Number: 0x14c0141f (348132383)

166

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: mgr / ivmgrd_s_uraf

Component: mgr / ivmgrd_s_uraf HPDMG1064E The group member was not found.

HPDMG1056E A registry initialization error has occurred. Explanation: A registry API call was made with an invalid parameter, or the registry type could not be determined or is not configured correctly. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_initerror Number: 0x14c01420 (348132384) Severity: Error Component: mgr / ivmgrd_s_uraf

Explanation: The group has no members or the specified member was not found in the group. Action: Verify that the group name and member ID is spelled correctly and that they both exist in the registry database for the domain to which you are logged in. Name: ivmgrd_s_uraf_member_invalid Number: 0x14c01428 (348132392) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1065E An invalid user type was specified.

HPDMG1057E A registry data error has occurred. Explanation: One of several basic registry functions has failed. Action: Verify that the registry server is functioning normally before retrying the operation. Name: ivmgrd_s_uraf_dataerror Number: 0x14c01421 (348132385) Severity: Error Component: mgr / ivmgrd_s_uraf

Explanation: When the calling program requested a list of users it did not specifiy one of the 3 allowed types. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_usertype_invalid Number: 0x14c01429 (348132393) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1066E An invalid group type was specified.

HPDMG1058E The user is not defined in the registry. Explanation: The specified user ID was not found in the registry database. Action: Verify that the user ID is spelled correctly and that it exists in the registry database for the domain to which you are logged in. Name: ivmgrd_s_uraf_nouser Number: 0x14c01422 (348132386) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1059E Group is not defined in the Registry. Explanation: The specified group ID was not found in the registry database. Action: Verify that the group ID is spelled correctly and that it exists in the registry database for the domain to which you are logged in. Name: ivmgrd_s_uraf_nogroup Number: 0x14c01423 (348132387) Severity: Error

Explanation: When the calling program requested a list of groups it did not specifiy one of the 3 allowed types. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_grouptype_invalid Number: 0x14c0142a (348132394) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1067E The Universal Unique Identifier (UUID) was not specified. Explanation: The UUID used to find a user in the registry was missing from the lookup operation. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_user_invalid Number: 0x14c0142b (348132395) Severity: Error Component: mgr / ivmgrd_s_uraf

Chapter 2. Tivoli Access Manager Base Messages

167

HPDMG1068E An invalid group identification or Distinguished Name (DN) was specified. Explanation: A group operation was attempted for the wrong domain or the groups registryGID value (also known as the DN) was invalid. The DN entered may contain invalid characters or be in an invalid format. Action: Correct the registry group ID (or DN) that you specified and retry the operation. Name: ivmgrd_s_uraf_group_invalid Number: 0x14c0142c (348132396) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1069E An invalid policy identification was specified. Explanation: A user specific policy that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_policy_invalid Number: 0x14c0142d (348132397) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1070E An invalid resource identification was specified. Explanation: A resource that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_resource_invalid Number: 0x14c0142e (348132398) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1071E An invalid resource group identification was specified. Explanation: A resource group that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_resgroup_invalid Number: 0x14c0142f (348132399) Severity: Error Component: mgr / ivmgrd_s_uraf

HPDMG1072E Invalid resource credentials identification was specified. Explanation: A resource credential that was expected to be in the registry was not found. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_rescreds_invalid Number: 0x14c01430 (348132400) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1073E The user is already defined in the registry. Explanation: A user with the name you chose is already in the registry. Action: Select another name or a variation for this user. Name: ivmgrd_s_uraf_user_already_exists Number: 0x14c01431 (348132401) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1074E The group is already defined in the registry. Explanation: A group with the name you chose is already in the registry. Action: Select another name or a variation for this group. Name: ivmgrd_s_uraf_group_already_exists Number: 0x14c01432 (348132402) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1075E The policy is already defined in the registry. Explanation: A policy object already exists for the chosen user. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_policy_already_ exists Number: 0x14c01433 (348132403) Severity: Error Component: mgr / ivmgrd_s_uraf

168

IBM Tivoli Access Manager: Error Message Reference

HPDMG1076E The resource is already defined in the registry. Explanation: A resource object already exists with the specified name. Action: Select another name for the new resource object. Name: ivmgrd_s_uraf_resource_already_ exists Number: 0x14c01434 (348132404) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1077E The resource group is already defined in the registry. Explanation: A resource group object with the specified name already exists in the registry. Action: Select another name for the new resource group object. Name: ivmgrd_s_uraf_resgroup_already_ exists Number: 0x14c01435 (348132405) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1078E The resource credentials are already defined in the registry. Explanation: A resource credential object with the specified name already exists. Action: Select another name for which to create a resource credential object. Name: ivmgrd_s_uraf_rescreds_already_ exists Number: 0x14c01436 (348132406) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1079E The user registry identification is not unique in the registry. Explanation: More than one user in the registry shares the specified registryID. Action: Select another user registryID or modify the users to have unique registry IDs. Name: ivmgrd_s_uraf_registry_user_ not_unique Number: 0x14c01437 (348132407) Severity: Error Component: mgr / ivmgrd_s_uraf

HPDMG1080E The group registry identification is not unique in the registry. Explanation: More than one group in the registry shares the specified registryID. Action: Select another group registryID or modify the groups to have unique registry IDs. Name: ivmgrd_s_uraf_registry_group_ not_unique Number: 0x14c01438 (348132408) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1081W Not all requested users were assigned to group (%s). Explanation: There was a problem assigning one or more users to a group. Action: Make sure the users in the user list are specified correctly. Name: ivmgrd_s_uraf_not_all_users_ assigned_to_group Number: 0x14c01439 (348132409) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1082W Not all requested users were removed from group (%s). Explanation: There was a problem removing one or more users from a group. Action: Make sure the users in the user list are specified correctly. Name: ivmgrd_s_uraf_not_all_users_ removed_from_group Number: 0x14c0143a (348132410) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1083W The domain name already exists. Explanation: The name that you specified for the new domain already exists in the registry. Action: Choose another name for the new domain. Name: ivmgrd_s_uraf_duplicate_domain_ name Number: 0x14c0143b (348132411) Severity: Warning Component: mgr / ivmgrd_s_uraf

Chapter 2. Tivoli Access Manager Base Messages

169

HPDMG1084W The domain name is unknown. Explanation: The domain name that you specified could not be found in the registry. Action: Verify the spelling of the name of the domain and retry the command. Name: ivmgrd_s_uraf_no_such_domain_name Number: 0x14c0143c (348132412) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1085E The location specified in which to create the management domain does not exist. Explanation: The location in which to create the management domain that you specified could not be found in the registry. Action: Verify the location to be used to create the management domain and retry the command. Name: ivmgrd_s_uraf_no_such_domain_ suffix Number: 0x14c0143d (348132413) Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1086W The domain has been re-created successfully. Explanation: The domain being created had previously existed and had not been removed from the registry. Action: Ensure that the administrator intended to re-create a previously deleted domain. Name: ivmgrd_s_uraf_domain_recreated Number: 0x14c0143e (348132414) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1087E The domain name specified is invalid. Explanation: The domain name specified is not allowed. Either the name is too long, contains invalid characters, or does not match the Active Directory domain name. Action: Ensure that the domain name is not too long and that for Active Directory it matches the Active Directory domain name. Name: ivmgrd_s_uraf_domain_name_invalid Number: 0x14c0143f (348132415)

Severity: Error Component: mgr / ivmgrd_s_uraf HPDMG1088W The registry client is not available. Explanation: An attempt was made to access a registry type that is not installed. Action: Make sure the same registry type is configured for all servers. Name: ivmgrd_s_uraf_client_not_available Number: 0x14c01440 (348132416) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1089W Multiple registry routing is not supported. Explanation: An attempt was made to use multiple registry routing, which is not a supported function. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_registry_no_routing Number: 0x14c01441 (348132417) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1090W The registry server is down or cannot be contacted. Explanation: An attempt to contact the registry server failed. Either the server is not up or the communications path to it has been disrupted. Action: Verify that the registry server is up and functioning normally and that this client can communicate with it. Name: ivmgrd_s_uraf_registry_server_down Number: 0x14c01442 (348132418) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1091W The user does not have the rights to perform requested operation. Explanation: The server has indicated the user does not have the right to perform the requested operation. Action: Verify that the user whose credentials are being used has the authority to perform the requested operation. Name: ivmgrd_s_uraf_registry_insufficient_ access Number: 0x14c01443 (348132419) Severity: Warning

170

IBM Tivoli Access Manager: Error Message Reference

Component: mgr / ivmgrd_s_uraf HPDMG1092W The registry client received a non-SSL communications error when communicating with the registry server. Explanation: A non-SSL communication error occurred between this server and the server that provides the registry service. Action: Verify that this server and its registry server are configured correctly for non-SSL communications. Name: ivmgrd_s_uraf_registry_nonssl_ error Number: 0x14c01444 (348132420) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1093W No more entries are in the list. Explanation: A program processing a list of registry entries has tried to get an entry beyond the end of the list. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_registry_end_of_list Number: 0x14c01445 (348132421) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1094W The required list parameter is missing from the API call. Explanation: A program failed to provide a list parameter that is required for the API call it made. Action: Contact your IBM service representative. Name: ivmgrd_s_uraf_no_list Number: 0x14c01446 (348132422) Severity: Warning Component: mgr / ivmgrd_s_uraf HPDMG1950E The user is already a member of the group. Explanation: The Tivoli Access Manager policy server received a request to add a user to a group in which the user was already a member. Action: No action is required. Name: ivmgrd_s_admin_user_member_ of_group Number: 0x14c0179e (348133278) Severity: Error Component: mgr / ivmgrd_s_admin

HPDMG1951E The management domain is empty. Explanation: The Tivoli Access Manager policy server returned an empty value for the domain name. Action: Ensure that the policy server is configured correctly and is reachable. Name: ivmgrd_no_management_domain_name Number: 0x14c0179f (348133279) Severity: Error Component: mgr / ivmgrd_s_admin HPDMG1952E The requested command is no longer supported. Explanation: An attempt was made to use a command that is no longer supported in the installed version of Tivoli Access Manager. Action: Upgrade your application or revert to the previously installed version of Tivoli Access Manager. Name: ivmgrd_obsolete_command Number: 0x14c017a0 (348133280) Severity: Error Component: mgr / ivmgrd_s_admin HPDMG1953E The admin command input data that is required is missing or invalid. Explanation: The Tivoli Access Manager policy server received a request that contained incomplete or missing input data. Action: Ensure that all input data required for the admin command is provided. Name: ivmgrd_malformed_data Number: 0x14c017a1 (348133281) Severity: Error Component: mgr / ivmgrd_s_admin HPDMG1954E The requested command is not supported for the registry specified. Explanation: The Tivoli Access Manager policy server received an administration command that is not supported using the currently configured registry. Action: Ensure that the administration command is supported by the registry configured for Tivoli Access Manager. Name: ivmgrd_not_supported_for_registry Number: 0x14c017a2 (348133282) Severity: Error Component: mgr / ivmgrd_s_admin
Chapter 2. Tivoli Access Manager Base Messages

171

HPDMG2100E The policy proxy server could not be started (0x%8.8lx). Explanation: The policy proxy server encountered an error during initialization. Action: Check pdmgrproxyd.log for additional information. Name: ivmgrd_s_proxy_could_not_start Number: 0x14c01834 (348133428) Severity: Fatal Component: mgr / ivmgrd_s_general HPDMS0406E Could not read from rule file %s Explanation: The specified rule file could not be opened or read. Action: Ensure that the specified rule file exists on the system and that the user who invoked pdadmin has read permission on the file. Name: miscivcore_could_not_read_from_ file Number: 0x14c52196 (348463510) Severity: Error Component: mis / misc_s_ivcore HPDMS0412E Invalid argument Explanation: An invalid argument was passed to a library routine that accesses a non-LDAP registry. Action: Ensure that all arguments supplied to the command line or programming interface are valid. Name: miscivcore_invalid_argument Number: 0x14c5219c (348463516) Severity: Error Component: mis / misc_s_ivcore HPDMS0416E Unknown internal exception Explanation: This typically means that there is interor intra-process contention for access to the policy database. Action: Stop and restart all of the Tivoli Access Manager servers running on the system that exhibits the error. If the problem persists, increase the per-process limits of system resources (available threads, available open file handles, and so forth), reboot the system, and restart the Tivoli Access Manager servers. Name: miscivcore_unknown_internal_ exception Number: 0x14c521a0 (348463520) Severity: Error

Component: mis / misc_s_ivcore HPDMS0429E Invalid command Explanation: The Tivoli Access Manager policy server has received a command it does not recognize. This may mean that the server is incompatible with the client. Action: Ensure the Tivoli Access Manager policy server supports the release level of the clients. Name: miscivcore_invalid_command Number: 0x14c521ad (348463533) Severity: Error Component: mis / misc_s_ivcore HPDMS0460I Could not open configuration file %s Explanation: The specified configuration file could not be opened or read. Action: Ensure that the specified configuration file exists on the system and that the user who invoked pdconf has read permission on the file. The file name must include a valid absolute or relative path. Name: misccore_could_not_open_configuration_ fi Number: 0x14c521cc (348463564) Severity: Notice Component: mis / misc_s_ivcore HPDMS0461E Extract of entry %s from stanza %s in configuration file %s failed Explanation: The specified entry could not be found in the specified stanza in the configuration file. Action: Ensure that the entry, stanza, and configuration file have been specified correctly. Name: misccore_extract_of_entry_failed Number: 0x14c521cd (348463565) Severity: Error Component: mis / misc_s_ivcore HPDMS0462E \tEntry does not exist Explanation: The specified entry could not be found in the specified stanza in the configuration file. Action: Ensure that the entry, stanza, and configuration file have been specified correctly. Name: misccoreentry_does_not_exist Number: 0x14c521ce (348463566) Severity: Error Component: mis / misc_s_ivcore

172

IBM Tivoli Access Manager: Error Message Reference

HPDMS0463E Extract of stanza %s from configuration file %s failed Explanation: The specified stanza could not be found in the configuration file. Action: Ensure that the stanza and configuration file have been specified correctly. Name: misccore_extract_of_stanza_failed Number: 0x14c521cf (348463567) Severity: Error Component: mis / misc_s_ivcore HPDMS0464I \tStanza does not exist Explanation: The specified stanza could not be found in the configuration file. Action: Ensure that the stanza and configuration file have been specified correctly. Name: misccorestanza_does_not_exist Number: 0x14c521d0 (348463568) Severity: Notice Component: mis / misc_s_ivcore HPDMS0465E The write operation to the configuration file %s failed with error code %d. Explanation: The specified configuration file could not be written to. Action: Ensure that the user who invoked pdconf has write permission on the configuration file. Name: misccore_write_failed Number: 0x14c521d1 (348463569) Severity: Error Component: mis / misc_s_ivcore HPDMS0466E Can not retrieve information from the ldap.conf configuration file. Explanation: Required information could not be read from the %PD_HOME%\etc\ldap.conf file. Action: Ensure that the ldap.conf configuration file exists and is not corrupted. If the file is missing or corrupted, then unconfigure the Tivoli Access Manager Runtime component and reconfigure. Name: misccore_can_t_retrieve_configuration_ re Number: 0x14c521d2 (348463570) Severity: Error Component: mis / misc_s_ivcore

HPDMS0467I Server startup Explanation: The server is starting up. Action: No action is required. Name: misccore_server_startup Number: 0x14c521d3 (348463571) Severity: Notice Component: mis / misc_s_ivcore HPDMS0468I Server ready Explanation: The server is ready to service requests. Action: No action is required. Name: misccore_server_ready Number: 0x14c521d4 (348463572) Severity: Notice Component: mis / misc_s_ivcore HPDMS1700I Unknown entry type Explanation: The ACL modify command requires an ACL entry type of user, group, any-other, or unauthenticated Action: Specify a valid entry type Name: miscivmgrd_unknown_entry_type Number: 0x14c526a4 (348464804) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1728I Invalid network specified Explanation: The network parameter must have the format %d.%d.%d.%d Action: Specify a valid network parameter Name: miscivmgrd_invalid_network_ specified Number: 0x14c526c0 (348464832) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1729I Invalid netmask specified Explanation: The netmask parameter must have the format %d.%d.%d.%d Action: Specify a valid netmask parameter Name: miscivmgrd_invalid_netmask_ specified Number: 0x14c526c1 (348464833) Severity: Notice

Chapter 2. Tivoli Access Manager Base Messages

173

Component: mis / misc_s_ivmgrd HPDMS1778I Loading configuration Explanation: The server configuration information is being processed. Action: No action is required. Name: miscivmgrd_loading_configuration Number: 0x14c526f2 (348464882) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1779I Open database Explanation: Opening database Action: No action is required. Name: miscivmgrd_open_database Number: 0x14c526f3 (348464883) Severity: Notice Component: mis / misc_s_ivmgrd

HPDMS1925I ResourceName Size exceeded Explanation: The resource name cannot be longer than 115 characters Action: Specify a shorter resource name Name: miscivmgrd_resname_size_exceeded Number: 0x14c52785 (348465029) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1926I Sign On ID size exceeded Explanation: The sign-on ID cannot be longer than 256 characters Action: Specify a shorter sign-on ID. Name: miscivmgrd_signonid_size_exceeded Number: 0x14c52786 (348465030) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1927I Sign On Password size exceeded

HPDMS1780I Creating database Explanation: This is an informational message. Action: No action is required. Name: miscivmgrd_creating_database Number: 0x14c526f4 (348464884) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1785I Initialize client authorization Explanation: Initializing client authorization. Action: No action is required. Name: miscivmgrd_initialise_client_ authorizati Number: 0x14c526f9 (348464889) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1791I Checking service parameters Explanation: Checking service parameters Action: No action is required. Name: miscivmgrd_checking_service_ parameters Number: 0x14c526ff (348464895) Severity: Notice Component: mis / misc_s_ivmgrd

Explanation: The sign-on password cannot be longer than 46 characters Action: Specify a shorter sign-on password Name: miscivmgrd_signonpwd_size_exceeded Number: 0x14c52787 (348465031) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1928I Resource Group Name size exceeded Explanation: The resource group name cannot be longer than 115 characters Action: Specify a shorter resource group name. Name: miscivmgrd_resgrpname_size_ exceeded Number: 0x14c52788 (348465032) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1974I Invalid time of day specified Explanation: See the Tivoli Access Manager Base Administrators Guide for time-of-day syntax information Action: Specify a valid time of day argument Name: miscivmgrd_invalid_tod Number: 0x14c527b6 (348465078)

174

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1975I Invalid audit level specified Explanation: An audit level must be either all, none, or some combination of permit, deny, and/or error Action: Specify a valid audit level Name: miscivmgrd_invalid_audit Number: 0x14c527b7 (348465079) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1976I Invalid quality of protection level specified Explanation: A quality of protection level must be one of none, integrity, or privacy Action: Specify a valid quality of protection level Name: miscivmgrd_invalid_qop Number: 0x14c527b8 (348465080) Severity: Notice Component: mis / misc_s_ivmgrd

HPDMS1993I Network specified cannot be found Explanation: The network specified is not in network list of the IP endpoint authentication method attribute (ipauth) Action: Specify a network that is present in the network list of the IP endpoint authentication method attribute Name: miscivmgrd_cannot_find_network Number: 0x14c527c9 (348465097) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS2400I Starting authorization service Explanation: This is information on the progress of the authorization client initialization. Action: No action is required. Name: misclibivacl_starting_authorization_ serv Number: 0x14c52960 (348465504) Severity: Notice Component: mis / misc_s_libivacl HPDMS2402I Initializing replica database

HPDMS1991I Invalid IP Address specified Explanation: The network and/or netmask argument(s) specified are not valid. They must be in the format %d.%d.%d.%d Action: Specify valid network and netmask arguments Name: miscivmgrd_invalid_ip Number: 0x14c527c7 (348465095) Severity: Notice Component: mis / misc_s_ivmgrd HPDMS1992I Network specified already protected Explanation: The network specified is already present in the IP endpoint authentication method attribute (ipauth) Action: Specify an alternate network to add to the IP endpoint authentication method attribute Name: miscivmgrd_network_already_ protected Number: 0x14c527c8 (348465096) Severity: Notice Component: mis / misc_s_ivmgrd

Explanation: This is information on the progress of the authorization client initialization. Action: No action is required. Name: misclibivacl_initialising_replica_ databa Number: 0x14c52962 (348465506) Severity: Notice Component: mis / misc_s_libivacl HPDMS2801I Invalid command number Explanation: The value for this option must be an integer Action: Specify the value for this option as an integer Name: miscivpolicy_invalid_command_value Number: 0x14c52af1 (348465905) Severity: Notice Component: mis / misc_s_ivpolicy HPDMS2806I Invalid command boolean value Explanation: The value for this option must be specified as a boolean. The valid boolean values are true, false, yes, no, 1, 0, on, and off Action: Specify a boolean value for this option
Chapter 2. Tivoli Access Manager Base Messages

175

Name: miscivpolicy_invalid_command_bool Number: 0x14c52af6 (348465910) Severity: Notice Component: mis / misc_s_ivpolicy HPDMS2807I Invalid command time Explanation: This option must be specified as a time value Action: Specify a time value for this option Name: miscivpolicy_invalid_command_time Number: 0x14c52af7 (348465911) Severity: Notice Component: mis / misc_s_ivpolicy HPDMS4047E Non-local authentication (login) is required to perform this operation Explanation: For security reasons, most Tivoli Access Manager administration operations require an authenticated session with the Tivoli Access Manager policy server. Action: Login using the login subcommand and retry the operation. Do not use the login -l option. Name: miscivmgrd_not_authenticated Number: 0x14c52fcf (348467151) Severity: Error Component: mis / misc_s_ivadmin HPDMS4061E Local authentication (local login) is required to perform this operation Explanation: For security reasons, most Tivoli Access Manager administration operations require an authenticated session to perform local tasks. Action: Login using the login -l subcommand and retry the operation. Name: miscivmgrd_not_local_authenticated Number: 0x14c52fdd (348467165) Severity: Error Component: mis / misc_s_ivadmin HPDPZ0001E Exception: %s File: %s %d Error: %d No text has been defined for this exception. Explanation: An exception was caught that has no appropriate text to display. This is an internal error. Action: Report this message to your IBM service representative.

Name: zerror_unmapped_zzexception Number: 0x35e51001 (904204289) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0002E Memory allocation failure. Explanation: A request to allocate memory failed. Action: Ensure that sufficient disk space and memory are available in the system. If restarting the server does not resolve the problem, contact your IBM service representative. Name: zerror_out_of_memory Number: 0x35e51002 (904204290) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0003E Unexpected error opening XPG4 converter for codepage %s to %s conversion. The iconv_open error code is %d. Explanation: The required codepage tables could not be located. Action: On the Windows platforms, ensure that LOCPATH and LANG environment variables are set correctly. Name: zerror_iconv_open Number: 0x35e51003 (904204291) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0004E Unexpected error from pthread_mutex_init(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_mutex_init Number: 0x35e51004 (904204292) Severity: Fatal Component: pdz / pdz_s_general

176

IBM Tivoli Access Manager: Error Message Reference

HPDPZ0005E Unexpected error from pthread_mutex_destroy(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_mutex_destroy Number: 0x35e51005 (904204293) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0006E Unexpected error from pthread_mutex_lock(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_mutex_lock Number: 0x35e51006 (904204294) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0007E Unexpected error from pthread_mutex_unlock(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_mutex_unlock Number: 0x35e51007 (904204295) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0008E Unexpected error from pthread_cond_init(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_init Number: 0x35e51008 (904204296) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0009E Unexpected error from pthread_cond_destroy(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_destroy Number: 0x35e51009 (904204297) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0010E Unexpected error from pthread_cond_wait(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_wait Number: 0x35e5100a (904204298) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0011E Unexpected error from pthread_cond_signal(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_signal Number: 0x35e5100b (904204299) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0012E This function is not supported on this platform. Explanation: An attempt was made to use an API that is not supported on the current operating system. Action: This is an internal error. Contact your IBM service representative. Name: zerror_invalid_platform Number: 0x35e5100c (904204300) Severity: Fatal Component: pdz / pdz_s_general

Chapter 2. Tivoli Access Manager Base Messages

177

HPDPZ0013E Unexpected error from Windows RegOpenKeyEx(). Opening of the registry key %s failed with error %s. Explanation: An attempt to open a Windows registry key has failed. Action: This is an internal error. Contact your IBM service representative. Name: zerror_regopenkeyex Number: 0x35e5100d (904204301) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0014E Unexpected error from Windows RegQueryValueEx(). Reading of the value %s failed with error %s. Explanation: An attempt to read a value from a Windows registry key has failed. Action: This is an internal error. Contact your IBM service representative. Name: zerror_regqueryvalueex Number: 0x35e5100e (904204302) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0015E Object is not cloneable. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_not_clonable Number: 0x35e5100f (904204303) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0016E Unexpected error from pthread_attr_init(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_attr_init Number: 0x35e51010 (904204304) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0017E Unexpected error from pthread_attr_setdetachstate(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_attr_setdetachstate Number: 0x35e51011 (904204305) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0018E Unexpected error from pthread_create(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_create_thread Number: 0x35e51012 (904204306) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0019E Unexpected error from pthread_attr_destroy(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_attr_destroy Number: 0x35e51013 (904204307) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0020E An unknown exception was caught. No exception information is available. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_unknown_exception Number: 0x35e51014 (904204308) Severity: Fatal Component: pdz / pdz_s_general

178

IBM Tivoli Access Manager: Error Message Reference

HPDPZ0021E Unexpected error from pthread_join(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_join_thread Number: 0x35e51015 (904204309) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0022E Unexpected error from pthread_cond_timedwait(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_timedwait Number: 0x35e51016 (904204310) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0023E A function or method was called with an invalid parameter. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_invalid_parameter Number: 0x35e51017 (904204311) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0024E Unexpected error from WSAStartup(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_wsastartup Number: 0x35e51018 (904204312) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0025E Unexpected error from gethostname(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_gethostname Number: 0x35e51019 (904204313) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0026E Unexpected error from gethostbyname(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_gethostbyname Number: 0x35e5101a (904204314) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0027E Unexpected error from pthread_cond_broadcast(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_condition_broadcast Number: 0x35e5101b (904204315) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0028E The configuration file %s is missing the required attribute %s in stanza %s. Explanation: A required attribute is missing probably because the configuration file is damaged or was modified incorrectly. Action: Provide a valid value for the attribute or reconfigure the application. Name: zerror_missing_properties Number: 0x35e5101c (904204316) Severity: Fatal Component: pdz / pdz_s_general

Chapter 2. Tivoli Access Manager Base Messages

179

HPDPZ0029E Unexpected error from pthread_key_create(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_key_create Number: 0x35e5101d (904204317) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0030E Unexpected error from pthread_setspecific(). The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_key_set Number: 0x35e5101e (904204318) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0031E The requested function is not implemented. Explanation: An attempt was made to use an API that is not implemented. Action: This is an internal error. Contact your IBM service representative. Name: zerror_not_implemented Number: 0x35e5101f (904204319) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0032E An unexpected lock state was detected. The current lock state is %s. Explanation: An internal coding error has occurred. The current state of the resource lock is not valid for the requested operation. Action: This is an internal error. Contact your IBM service representative. Name: zerror_invalid_lock_state Number: 0x35e51020 (904204320) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0033E An unexpected error was received when trying to obtain a process lock. The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_lock Number: 0x35e51021 (904204321) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0034E An unexpected error was received when trying to release a process lock. The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_unlock Number: 0x35e51022 (904204322) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0035E A read operation failed for a process lock. The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_read Number: 0x35e51023 (904204323) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0036E A write operation failed for a process lock. The error code is %d. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_write Number: 0x35e51024 (904204324) Severity: Fatal Component: pdz / pdz_s_general

180

IBM Tivoli Access Manager: Error Message Reference

HPDPZ0037E A create operation failed for a process lock. The error code is %d and the lock file name is %s. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_create Number: 0x35e51025 (904204325) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0038E A close operation failed for a process lock. The error code is %d and the lock file name is %s. Explanation: An internal coding error has occurred. Action: This is an internal error. Contact your IBM service representative. Name: zerror_process_close Number: 0x35e51026 (904204326) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0039E The configuration file %s has an invalid value %s for key %s in stanza %s. Explanation: An attribute value is incorrect. Action: Provide a valid value or reconfigure the application. Name: zerror_invalid_properties Number: 0x35e51027 (904204327) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0040E The configuration file %s has an invalid numeric value %s for key %s in stanza %s. Explanation: A numeric attribute has a non-numeric value. The configuration file might be damaged or was modified incorrectly. Action: Provide a valid value or reconfigure the application. Name: zerror_properties_inv_numvalue Number: 0x35e51028 (904204328) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0041E The configuration file %s has an invalid boolean value %s for key %s in stanza %s. Explanation: A boolean attribute has an invalid value. The configuration file might be damaged or was modified incorrectly. Action: Provide a valid value or reconfigure the application. Name: zerror_properties_inv_boolvalue Number: 0x35e51029 (904204329) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0042E The iterator for configuration file %s is in an invalid state for the operation. Explanation: The current state of the iterator does not permit the attempted access. Action: This is an internal error. Contact your IBM service representative. Name: zerror_properties_iterator Number: 0x35e5102a (904204330) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0043E An access function failed for configuration file %s. The access function was %s and return code was %d. Explanation: An Input/Output operation could not be performed on a configuration file. The daemon process might not have proper permissions to access the file. Action: Ensure that the file and directory permissions permit program access to the file. Name: zerror_properties_ioerror Number: 0x35e5102b (904204331) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0044E The configuration file %s contains invalid data at line %d. Data: %s. Explanation: The specified configuration file contains valid data. This might be caused by a duplicate stanza name in the file. Action: Correct the invalid data or reconfigure the application. Name: zerror_properties_filedata Number: 0x35e5102c (904204332)
Chapter 2. Tivoli Access Manager Base Messages

181

Severity: Fatal Component: pdz / pdz_s_general HPDPZ0045E The TISDIR environment variable is not set. Explanation: The TISDIR environment variable was not available to the application. Action: Ensure that application is properly configured. Name: zerror_no_tis_env Number: 0x35e5102d (904204333) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0046E The tis_mblen() function failed. Probable cause is an invalid multi-byte character. Explanation: The function returned -1 if it could not determine the length of the multibyte character. Action: Report this error to your IBM service representative. Name: zerror_tis_mblen Number: 0x35e5102e (904204334) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0047E The handle for codeset %s could not be created. The TISDIR environment variable is %s. Explanation: The function failed. The TISDIR, LC_CODE or LANG might not be correct. Action: Verify that the product is properly installed and configured. Name: zerror_cs_handle Number: 0x35e5102f (904204335) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0048E The function or operation is not supported. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: zerror_not_supported Number: 0x35e51030 (904204336) Severity: Fatal Component: pdz / pdz_s_general

HPDPZ0049E A string could not be converted from the local codeset %s to UTF-8. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: zerror_convert_toutf8 Number: 0x35e51031 (904204337) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0050E A string could not be converted from UTF-8 to the local codeset %s. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: zerror_convert_fromutf8 Number: 0x35e51032 (904204338) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0051E Shared Library error (%s) %d. %s Explanation: An error occured loading or unloading a shared library. Verify installation, permissions and path settings to ensure that the library can be located. Action: Contact your IBM service representative. Name: zerror_shared_lib_load Number: 0x35e51033 (904204339) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0052E Shared Library resolve error (%s:%s) %d. %s Explanation: An error occured resolving a symbol in a shared library. Verify installation to determine that the correct library is being loaded. Action: Contact your IBM service representative. Name: zerror_shared_lib_resolve Number: 0x35e51034 (904204340) Severity: Fatal Component: pdz / pdz_s_general HPDPZ0053E Unexpected end of file encounted while reading %s. Explanation: An end of file character was unexpectedly encountered while reading a file. Verify that the file is valid.

182

IBM Tivoli Access Manager: Error Message Reference

Action: Contact your IBM service representative. Name: zerror_unexpected_eof Number: 0x35e51035 (904204341) Severity: Error Component: pdz / pdz_s_general HPDPZ0054E Internal error encountered while loading Java property file %s. Explanation: An internal state error was encountered while loading a Java property file. The file was not loaded. Action: Contact your IBM service representative. Name: zerror_javaprop_parse Number: 0x35e51036 (904204342) Severity: Error Component: pdz / pdz_s_general HPDRA0001E Trace is not initialized. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_not_initialized Number: 0x308fa001 (814718977) Severity: Error Component: brs / pd_ras_s_trace HPDRA0002E Trace initialization failed. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_init_failed Number: 0x308fa002 (814718978) Severity: Error Component: brs / pd_ras_s_trace HPDRA0003I Trace is already initialized. Explanation: Trace initialized more than once. This is not an error condition. Action: No action is required. Name: pd_trace_s_already_initialized Number: 0x308fa003 (814718979) Severity: Notice Component: brs / pd_ras_s_trace

HPDRA0004E Component already exists. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_component_already_ exists Number: 0x308fa004 (814718980) Severity: Error Component: brs / pd_ras_s_trace HPDRA0005E Component not found. Explanation: The specified trace component is not a known component. Action: Retry the operation specifying a valid component. Name: pd_trace_s_component_not_found Number: 0x308fa005 (814718981) Severity: Error Component: brs / pd_ras_s_trace HPDRA0006E Component handle is invalid. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_invalid_component_hdl Number: 0x308fa006 (814718982) Severity: Error Component: brs / pd_ras_s_trace HPDRA0007E Trace level is invalid. Explanation: An invalid trace level has been specified. Action: Specify a valid trace level and retry the operation. Name: pd_trace_s_invalid_trace_lvl Number: 0x308fa007 (814718983) Severity: Error Component: brs / pd_ras_s_trace HPDRA0008E Component name is invalid. Explanation: The specified component name does not conform to the rules for a valid component name. Action: Specify a valid component name and contact your IBM service representative if the problem persists. Name: pd_trace_s_invalid_component_name Number: 0x308fa008 (814718984) Severity: Error
Chapter 2. Tivoli Access Manager Base Messages

183

Component: brs / pd_ras_s_trace HPDRA0010E The specified destination is invalid. Explanation: The log agent specified is invalid. Action: Specify a valid log agent and retry the operation. Name: pd_trace_s_bad_destination Number: 0x308fa00a (814718986) Severity: Error Component: brs / pd_ras_s_trace HPDRA0011W Serviceability component %s could not be registered for dynamic trace: 0x%x: %s Explanation: A serviceability component could not be registered for dynamic trace for the reason indicated. This condition is benign and does not stop operation of the product however trace points for the identified component can not be activated dynamically. Action: Contact your IBM service representative. Name: pd_trace_m_bad_component Number: 0x308fa00b (814718987) Severity: Warning Component: brs / pd_ras_s_trace HPDRA0064E Unable to perform requested task: 0x%x: %s Explanation: The task could not be performed for the indicated reason. Action: Correct the problem indicated and retry the operation. Name: trace_admin_error_task_failure Number: 0x308fa040 (814719040) Severity: Error Component: brs / pd_ras_s_trace HPDRA0065E The requested task is incomplete or malformed. Explanation: The task command is badly formed. Action: Specify a valid task command and retry the operation. Name: trace_admin_error_bad_cmd Number: 0x308fa041 (814719041) Severity: Error Component: brs / pd_ras_s_trace

HPDRA0066E The requested task does not exist. Explanation: A task name was specified that is not handled by this server. Action: Specify a valid task name and retry the operation. Name: trace_admin_error_task_not_found Number: 0x308fa042 (814719042) Severity: Error Component: brs / pd_ras_s_trace HPDRA0068E The specified destination (%s) is invalid. Explanation: The log agent specified is invalid. Action: Correct the log agent specification and retry the operation. Name: trace_admin_bad_destination Number: 0x308fa044 (814719044) Severity: Error Component: brs / pd_ras_s_trace HPDRA0128I Logging commenced. Explanation: Trace logging for the identified component has commenced. Action: No action is required. Name: trace_msg_commenced Number: 0x308fa080 (814719104) Severity: Notice Component: brs / pd_ras_s_trace HPDRA0129I Logging ceased. Explanation: Trace logging for the identified component has ceased. Action: No action is required. Name: trace_msg_ceased Number: 0x308fa081 (814719105) Severity: Notice Component: brs / pd_ras_s_trace HPDRA0192E Statistics gathering is already registered for this component. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_stats_already_registered_

184

IBM Tivoli Access Manager: Error Message Reference

Number: 0x308fa0c0 (814719168) Severity: Error Component: brs / pd_ras_s_trace HPDRA0193E Statistics gathering is not registered for this component. Explanation: No statistics gathering capability is available for the specified component. Action: Only specify components with statistics capabilities with statistics tasks. Name: pd_trace_s_stats_not_registered Number: 0x308fa0c1 (814719169) Severity: Error Component: brs / pd_ras_s_trace HPDRA0194E Statistics gathering for this component is already on. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_stats_already_on Number: 0x308fa0c2 (814719170) Severity: Error Component: brs / pd_ras_s_trace HPDRA0195E Statistics gathering for this component is always on. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_stats_always_on Number: 0x308fa0c3 (814719171) Severity: Error Component: brs / pd_ras_s_trace HPDRA0196E Statistics gathering for this component is not on. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_stats_not_on Number: 0x308fa0c4 (814719172) Severity: Error Component: brs / pd_ras_s_trace

HPDRA0197E The structure containing statistics gathering functions is invalid. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: pd_trace_s_invalid_stats_struct Number: 0x308fa0c5 (814719173) Severity: Fatal Component: brs / pd_ras_s_trace HPDRA0256I Record: %s Explanation: The default string statistic format. This format is used when the statistics monitor cannot resolve the format string specified by the component reporting the statistic from the message catalogs. Action: No action is required. Name: trace_stats_default_format_string Number: 0x308fa100 (814719232) Severity: Notice Component: brs / pd_ras_s_trace HPDRA0257I Record: %ld Explanation: The default integer statistic format. This format is used when the statistics monitor cannot resolve the format string specified by the component reporting the statistic from the message catalogs. Action: No action is required. Name: trace_stats_default_format_long Number: 0x308fa101 (814719233) Severity: Notice Component: brs / pd_ras_s_trace HPDRA0258I Record: %f Explanation: The default floating point statistic format. This format is used when the statistics monitor cannot resolve the format string specified by the component reporting the statistic from the message catalogs. Action: No action is required. Name: trace_stats_default_format_double Number: 0x308fa102 (814719234) Severity: Notice Component: brs / pd_ras_s_trace

Chapter 2. Tivoli Access Manager Base Messages

185

HPDRA0384I %ld components reporting statistics Explanation: Statistics subsystem statistic: Number of components reporting statistics. Action: No action is required. Name: pd_ras_m_n_components_format Number: 0x308fa180 (814719360) Severity: Notice Component: brs / pd_ras_s_stats_monitor HPDRA0385I %ld reports generated Explanation: Statistics subsystem statistic: Number of generated statistics reports. Action: No action is required. Name: pd_ras_m_n_reports_format Number: 0x308fa181 (814719361) Severity: Notice Component: brs / pd_ras_s_stats_monitor HPDRA0386I %s statistics report (partial period commencing %s) Explanation: Periodic statistics reports are generated on an even period, such as every hour or half hour, according to the period of the report specified. When statistics are initially enabled a report is generated reporting statistics gathered for an incomplete period. This incomplete period is from the time the statistics were enabled until the first even period. Action: No action is required. Name: pd_ras_m_partial_report Number: 0x308fa182 (814719362) Severity: Notice Component: brs / pd_ras_s_stats_monitor HPDRA0387I %s statistics report Explanation: This is the statistics report header. Action: No action is required. Name: pd_ras_m_full_report Number: 0x308fa183 (814719363) Severity: Notice Component: brs / pd_ras_s_stats_monitor

HPDRG0100E The operation in the Active Directory registry for %s failed with return error %lx. Explanation: An unknown Active Directory user registry error has occurred. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: rgy_s_ad_unexpected_error Number: 0x16b48064 (380928100) Severity: Error Component: rgy / rgy_s_ad HPDRG0101E The user password policy of the Active Directory was violated. Explanation: See message. Action: Make sure that the specified password meets the password policy requirements of the Active Directory domain controller. Name: rgy_s_ad_registry_violate_password_ policy Number: 0x16b48065 (380928101) Severity: Error Component: rgy / rgy_s_ad HPDRG0102E An invalid user name was presented to Access Manager. The user name may contain invalid characters or violates a registry user name limitation. Explanation: See message. Action: Check the user name information and try again. Note that a . as the 20th character of the user name is not allowed. Name: rgy_s_ad_registry_invalid_username Number: 0x16b48066 (380928102) Severity: Error Component: rgy / rgy_s_ad HPDRG0150E The registry object could not be found. Explanation: See message. Action: Change the supplied DN to that of an existing registry object. Name: rgy_s_ad_ldap_object_notfound Number: 0x16b48096 (380928150) Severity: Error Component: rgy / rgy_s_ad_ldap

186

IBM Tivoli Access Manager: Error Message Reference

HPDRG0200E The specified group is a dynamic group and cannot be modified. Explanation: The specified group is a dynamic group in which its membership is specified as a filter. Tivoli Access Manager can use dynamic groups but cannot create or manage them. Use the tools or utilities provided with the directory server product to manage the group. Action: Use the tools or utilities provided with the directory server product to manage a dynamic group. Name: rgy_s_ira_cant_change_dynamic_ group Number: 0x16b480c8 (380928200) Severity: Error Component: rgy / rgy_s_ira HPDRG0201E Error code 0x%x was received from the LDAP server. Error text: %s. Explanation: Tivoli Access Manager attempted to perform a request to the LDAP server and received an unexpected error code. Action: Use the tools or utilities provided with the directory server product to examine the error logs of the LDAP server for possible additional information. If, after retrying the operation, the error appears to be unrecoverable, report this message to your IBM service representative. Name: rgy_s_ira_ldap_unexpected_error Number: 0x16b480c9 (380928201) Severity: Error Component: rgy / rgy_s_ira HPDRG0202E Unable to load the IBM Directory client library. The LDAP registry cannot be initialized. Explanation: To use the LDAP registry, Tivoli Access Manager must locate and dynamically load the IBM Directory client and it could not. Action: Ensure that the IBM Directory client is installed and has the correct permissions to allow Tivoli Access Manager to load the library. Name: rgy_s_ira_cant_load_ldap_client Number: 0x16b480ca (380928202) Severity: Error Component: rgy / rgy_s_ira

HPDRG0250E A user that you tried to add to a group is already a member of that group Explanation: Users that are already members of a group cannot be added a second time. Action: Use the pdadmin group show-members command to see the current group membership. Avoid attempts to add those members a second time. Name: rgy_s_domino_duplicate_group_ member Number: 0x16b480fa (380928250) Severity: Error Component: rgy / rgy_s_domino HPDRG0251E A user registry request to the Domino database failed with return code %lx. Explanation: The Domino server may be down, the Domino server may be stopped, or the server is unreachable over the network. Action: Verify that the Domino server is functioning normally. This can be accomplished by temporarily starting the Notes client application and verifying that the Notes name and address book is accessible. Name: rgy_s_domino_unexpected_error Number: 0x16b480fb (380928251) Severity: Error Component: rgy / rgy_s_domino HPDRG0252E The Domino error message is: %s Explanation: The Domino server may be down, the Domino server may be stopped, or the server is unreachable over the network. Action: Refer to the Lotus Notes or Domino documentation for more information. Name: rgy_s_domino_error_msg Number: 0x16b480fc (380928252) Severity: Error Component: rgy / rgy_s_domino HPDST0101I The security translation layer is already initialized. Explanation: Initialization of the security translation layer has already been successfully performed. Action: No action is required. Name: amstli_s_already_initialized Number: 0x30923065 (814887013) Severity: Notice Component: bst / amstli_s_general
Chapter 2. Tivoli Access Manager Base Messages

187

HPDST0102W The security translation layer is not initialized. Explanation: See message. Action: Initialize the security translation layer by calling the security translation layer initialization interface. Name: amstli_s_not_initialized Number: 0x30923066 (814887014) Severity: Warning Component: bst / amstli_s_general HPDST0103I An attempt was made to use unsupported functionality within the security translation layer. Explanation: See message. Action: No action is required. Name: amstli_s_not_supported Number: 0x30923067 (814887015) Severity: Notice Component: bst / amstli_s_general HPDST0104E A memory address that is not valid was supplied to the security translation layer. Explanation: See message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_invalid_memory_reference Number: 0x30923068 (814887016) Severity: Error Component: bst / amstli_s_general HPDST0105E A credential that is not valid was supplied to the security translation layer. Explanation: The credential supplied to the security translation layer is not valid. Action: Retry the failing operation after obtaining a valid credential. If the problem persists, contact your IBM service representative. Name: amstli_s_invalid_credential Number: 0x30923069 (814887017) Severity: Error Component: bst / amstli_s_general

HPDST0106E The context input token supplied to the security translation layer is not valid. Explanation: The security translation layer was presented a security token which could not be validated for security context negotiation. Action: Retry the failing operation with a valid security token. If the problem persists, contact your IBM service representative. Name: amstli_s_invalid_context_input_ token Number: 0x3092306a (814887018) Severity: Error Component: bst / amstli_s_general HPDST0118E The security context presented to the security translation layer was not valid. Explanation: The security context presented to the security translation layer was not valid. Either it has expired, has been destroyed, or the reference presented was to a security context that has not been initialized. Action: Establish a valid security context and retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_invalid_context Number: 0x30923076 (814887030) Severity: Error Component: bst / amstli_s_general HPDST0120E The security translation layer was unable to perform the memory operation because memory is full. Explanation: Memory has been exhausted and there is no available memory to perform the memory operation. Action: Check the memory status of the system and retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_no_memory Number: 0x30923078 (814887032) Severity: Error Component: bst / amstli_s_general HPDST0121E The security translation layer could not load the security library. Explanation: The security library required by the security translation layer could not be found on the system, or could not be loaded. Action: Check that the security library is installed. Retry the failing operation. If the problem persists,

188

IBM Tivoli Access Manager: Error Message Reference

contact your IBM service representative. Name: amstli_s_security_library_load_ failed Number: 0x30923079 (814887033) Severity: Error Component: bst / amstli_s_general HPDST0122E The security translation layer could not find the initializer function for the security system. Explanation: The security library that was loaded does not have the required initializer function. Action: Ensure that the correct security library is installed on the system. Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_security_init_function_ not_found Number: 0x3092307a (814887034) Severity: Error Component: bst / amstli_s_general HPDST0123E The security translation layer could not initialize the security function table. Explanation: The security translation layer initialization using the security library initialization function failed. Action: Check the system security configuration and system event log for details. Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_security_function_ table_init_failed Number: 0x3092307b (814887035) Severity: Error Component: bst / amstli_s_general HPDST0126E The buffer type encountered by the security translation layer is unknown. Explanation: An unknown buffer type was encountered by the security translation layer. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_unknown_buffer_type Number: 0x3092307e (814887038) Severity: Error Component: bst / amstli_s_general

HPDST0127E An undiagnosed error was detected by the security translation layer. The security system specific error code was: %08x. Explanation: An undiagnosed error was detected by the security translation layer. The security system specific error is provided to assist with debugging. Action: Check system event logs and system documentation for further details of the problem. Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_unknown_error Number: 0x3092307f (814887039) Severity: Error Component: bst / amstli_s_general HPDST0128E A routine was called with one or more parameter values that were not correct. Explanation: The parameter values supplied to the security translation layer are very important. If the values supplied by a caller are incorrect the routines cannot continue to process the parameters. This typically occurs when required length parameters have a value of less than or equal to zero. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: amstli_s_parameter_error Number: 0x30923080 (814887040) Severity: Error Component: bst / amstli_s_general HPDST0129E The security service function %s returned major error code %d and minor error code %d. Explanation: A security service function failed and provided a minor error code. Action: Check the Access Manager documentation to determine whether a resolution exists for problems resulting in these error codes from this function. If no documentation describing the solution is available, consult the OS specific documentation for the security service (Kerberos or SSPI) or contact your IBM service representative. Name: amstli_s_function_error Number: 0x30923081 (814887041) Severity: Error Component: bst / amstli_s_general

Chapter 2. Tivoli Access Manager Base Messages

189

190

IBM Tivoli Access Manager: Error Message Reference

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages


This chapter describes the messages provided by Tivoli Access Manager for e-business WebSEAL.
DPWAD0309E The WebSEAL administration service has not been initalized. Explanation: The WebSEAL administration service plug-in failed to initialize properly. Action: Check for other initialization errors and/or configuration problems that may have previously occurred. Name: admin_svc_uninitialized Number: 0x38983135 (949498165) Severity: Error Component: wad / admin_s_general DPWAD0311I Invalid object name. Explanation: An object name was presented which is not considered valid. Action: Check the value of the object name being used to make sure it is valid. Name: admin_svc_bad_object_name Number: 0x38983137 (949498167) Severity: Notice Component: wad / admin_s_general DPWAD0312E Object list failed: %s Explanation: The object list command failed to complete correctly. Action: This is a generic error which will contain further details when output. Name: admin_svc_object_list_failed Number: 0x38983138 (949498168) Severity: Error Component: wad / admin_s_general DPWAD0321I Invalid command. Explanation: The command had a syntax error. Action: Check the command name or the arguments supplied to the command are correct. Name: admin_invalid_command
Copyright IBM Corp. 2002, 2003

Number: 0x38983141 (949498177) Severity: Notice Component: wad / admin_s_general DPWAD0328E The junction import command received invalid data Explanation: An error occurred when trying to extract one or more of the junction attributes sent in the admin command. Action: Check that the data being passed into the junction import command is valid. Name: junc_imp_attrlist_extract_failed Number: 0x38983148 (949498184) Severity: Error Component: wad / admin_s_general DPWAD0329E The junction import command received an invalid version Explanation: The version in the junction definition is not supported by this version of WebSEAL Action: Check the version of the junction in the XML definition Name: junc_imp_attrlist_extract_version_ failed Number: 0x38983149 (949498185) Severity: Error Component: wad / admin_s_general DPWAD0330E The junction import could not create the junction file Explanation: WebSEAL can not create the junction file. Action: Check the filesystem to make sure there is space available, or that the WebSEAL server has permissions to create/write the file. Name: junc_imp_cannot_create_jct Number: 0x3898314a (949498186) Severity: Error Component: wad / admin_s_general

191

DPWAD0331E The junction import could not write the junction file Explanation: An error occurred writing the junction definition. Action: Check the filesystem to make sure there is space available, or that the WebSEAL server has permissions to create/write the file. Name: junc_imp_cannot_write_jct Number: 0x3898314b (949498187) Severity: Error Component: wad / admin_s_general DPWAD0332E The junction export could not read the junction directory Explanation: An error occurred while trying to read the contents of the junction database directory. Action: Check to make sure that WebSEAL is able to read the contents of the directory which is configured to contain the junction definitions. Name: junc_exp_cannot_read_db Number: 0x3898314c (949498188) Severity: Error Component: wad / admin_s_general

Component: wad / admin_s_general DPWAD0335E Error reading junction point %s. Explanation: The file name representing the junction could not constructed. Action: An internal error occurred in WebSEAL when trying to build the encoded filename. Check for previous errors. Name: junc_point_read_failed Number: 0x3898314f (949498191) Severity: Error Component: wad / admin_s_general DPWAD0336E Error reading junction file %s. Explanation: There was an error opening or parsing the junction definition file. Action: Verify the .xml file exists, is readable, and has valid data. Name: junc_file_read_failed Number: 0x38983150 (949498192) Severity: Error Component: wad / admin_s_general DPWAD0342E Error reading input user session id.

DPWAD0333E Unable to add junction attributes into command handler Explanation: An error occurred returning the junction data to the client Action: This is an internal error which occurs when WebSEAL is marshalling the junction data to the export command. Check for other errors occurring previously. Name: junc_exp_attrlist_add_entry_failed Number: 0x3898314d (949498189) Severity: Error Component: wad / admin_s_general DPWAD0334E An invalid junction point was specified. Explanation: WebSEAL was unable to build the junction filename. Action: An internal error occurred in WebSEAL when trying to build the encoded filename. Check for previous errors. Name: junc_bad_jct_point Number: 0x3898314e (949498190) Severity: Error

Explanation: There was an error parsing the user session id. Action: Verify that the input is being passed correctly. Name: termsess_invalid_user_session_id Number: 0x38983156 (949498198) Severity: Error Component: wad / admin_s_general DPWAD0343E Error reading input user id. Explanation: There was an error parsing the user ID. Action: Verify that user ID is being input correctly. Name: termallsess_invalid_user_id Number: 0x38983157 (949498199) Severity: Error Component: wad / admin_s_general DPWAD0344I User not logged in. Explanation: Bad input, or Users sessions were already terminated.

192

IBM Tivoli Access Manager: Error Message Reference

Action: Verify validity of input, or assume sessions were already terminated. Name: termallsess_nonexistent_userid Number: 0x38983158 (949498200) Severity: Notice Component: wad / admin_s_general DPWAD0345E No matching User Session found. Explanation: Bad input, or User session was already terminated. Action: Verify validity of input, or assume session was already terminated. Name: termsess_nonexistent_user_session_ id Number: 0x38983159 (949498201) Severity: Error Component: wad / admin_s_general DPWAD0362E The dynurl configuration file %s cannot be opened for reading. Explanation: An attempt to open the dynurl configuration file for reading failed Action: Ensure that the file exists on the WebSEAL server and is readable Name: dynurl_read_no_file Number: 0x3898316a (949498218) Severity: Error Component: wad / admin_s_general DPWAD0363E The jmt configuration file %s cannot be opened for reading. Explanation: An attempt to open the jmt configuration file for reading failed Action: Ensure that the file exists on the WebSEAL server and is readable Name: jmt_read_no_file Number: 0x3898316b (949498219) Severity: Error Component: wad / admin_s_general DPWAD0364E You must specify a junction point to read or write an fsso configuration file. Explanation: A junction point is necessary to determine which fsso configuration file to read or write Action: Add the junction point to the junction attribute of the indata attribute list

Name: fsso_conf_mgmt_no_junction Number: 0x3898316c (949498220) Severity: Error Component: wad / admin_s_general DPWAD0365E The junction: %s is not a valid junction on this WebSEAL server. Explanation: An invalid junction point was provided. Action: Ensure that the junction attribute in indata is a valid junction Name: fsso_conf_mgmt_invalid_jct Number: 0x3898316d (949498221) Severity: Error Component: wad / admin_s_general DPWAD0366E The junction: %s is not an fsso junction on this WebSEAL server. Explanation: The junction specified is not an FSSO junction. Action: Ensure that the junction specified is an FSSO junction. Name: fsso_conf_mgmt_not_fsso_jct Number: 0x3898316e (949498222) Severity: Error Component: wad / admin_s_general DPWAD0367E The fsso configuration file: %s could not be opened for reading. Explanation: The junction specified could not be opened. Action: Ensure that the fsso configuration file for the junction specified exists and is readable. Name: fsso_conf_mgmt_no_file Number: 0x3898316f (949498223) Severity: Error Component: wad / admin_s_general DPWAD0368E Could not create dynurl configuration file: %s Explanation: WebSEAL was unable to create the dynurl conf file. Action: Ensure that ivmgr has filesystem permissions to create a file in the directory where the dynurl configuration file will be stored Name: dynurl_write_file_create_failed

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

193

Number: 0x38983170 (949498224) Severity: Error Component: wad / admin_s_general DPWAD0369E Reloading the in memory dynurl table failed Explanation: An error occurred while trying to read the dynurl configuration file. Action: Ensure that the new file specified is in the proper format Name: dynurl_write_reload_failed Number: 0x38983171 (949498225) Severity: Error Component: wad / admin_s_general DPWAD0370E Could not create jmt configuration file: %s Explanation: An error occured while trying to open the jmt configuration file. Action: Ensure that ivmgr has filesystem permissions to create a file in the directory where the jmt configuration file will be stored Name: jmt_write_file_create_failed Number: 0x38983172 (949498226) Severity: Error Component: wad / admin_s_general DPWAD0371E Reloading the in memory jmt table failed Explanation: An error occurred while trying to read in the new jmt configuration file. Action: Ensure that the new file specified is in the proper format. Name: jmt_write_reload_failed Number: 0x38983173 (949498227) Severity: Error Component: wad / admin_s_general

Number: 0x38983174 (949498228) Severity: Warning Component: wad / admin_s_general DPWAD0373E Could not create fsso configuration file: %s Explanation: An error occurred while trying to read in the new fsso configuration file. Action: Ensure that ivmgr has filesystem permissions to create a file in the directory where the fsso configuration file will be stored Name: fsso_write_file_create_failed Number: 0x38983175 (949498229) Severity: Error Component: wad / admin_s_general DPWAD0374E The backup operation failed for %s Explanation: An error occurred while attempting to create a backup copy of the original configuration file. Action: Ensure that ivmgr has filesystem permissions to create a file in the directory where the configuration file resides. Name: cfg_file_mgmt_backup_failed Number: 0x38983176 (949498230) Severity: Error Component: wad / admin_s_general DPWAD0375E Reloading junction: %s failed Explanation: An error occurred while trying to load the fsso configuration file. Action: Ensure that the new file specified is in the proper format. Name: fsso_write_reload_failed Number: 0x38983177 (949498231) Severity: Error Component: wad / admin_s_general DPWAD0376E The restore operation failed for %s

DPWAD0372W The junction specified does not exist. The configuration file: %s was created. Explanation: An fsso junction may not be created without the configuration file being inplace. This allows the file to be created before the junction Action: The junction may now be created using this new configuration file Name: fsso_write_no_such_junction

Explanation: An error occurred while trying to restore a backed up version of a configuration file. Action: Ensure that ivmgr has filesystem permissions to create a file in the directory where the configuration file resides. Name: cfg_file_mgmt_restore_failed Number: 0x38983178 (949498232)

194

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: wad / admin_s_general DPWAD0377I The old configuration file was successfully restored. Explanation: A configuration file was restored and reloaded successfully. Action: None. Name: cfg_file_restore_succeeded Number: 0x38983179 (949498233) Severity: Notice Component: wad / admin_s_general DPWAD0600E An error occurred attempting to determine the current installed version of WebSEAL. WebSEAL cannot start. Explanation: This error occurs if the current installed version of WebSEAL cannot be determined. This indicates a severe problem. Action: Contact your IBM Support representative. Name: upgrade_s_no_current_version Number: 0x38983258 (949498456) Severity: Error Component: wad / admin_s_upgrade DPWAD0601E The version string %s is invalid. Explanation: This error occurs if an invalid version number is found. Action: Contact your IBM Support representative. Name: upgrade_s_invalid_version Number: 0x38983259 (949498457) Severity: Error Component: wad / admin_s_upgrade DPWAD0602E An error occurred attempting to determine the originally installed version of WebSEAL to verify that the configuration file is up-to-date. WebSEAL cannot start. Explanation: This error occurs if the originally installed version of WebSEAL cannot be determined. This indicates a severe problem. Action: Contact your IBM Support representative. Name: upgrade_s_no_orig_version Number: 0x3898325a (949498458) Severity: Error

Component: wad / admin_s_upgrade DPWAD0603E An error occurred attempting to backup the configuration file. Explanation: This error occurs when WebSEAL is trying to make a backup copy of the original configuration file prior to upgrade. Action: Examine the log file for additional errors. More information about the problem that occurred will be present. Name: upgrade_s_backup_failed Number: 0x3898325b (949498459) Severity: Error Component: wad / admin_s_upgrade DPWAD0604E An error occurred attempting to restore the configuration file. Explanation: This error occurs when WebSEAL is trying to restore a backed up copy of the configuration file. Action: Examine the log file for additional errors. More information about the problem that occurred will be present. Name: upgrade_s_restore_failed Number: 0x3898325c (949498460) Severity: Error Component: wad / admin_s_upgrade DPWAD0605W The configuration file entry [%s]%s was not found. Explanation: This error occurs when WebSEAL is trying to determine the version of the WebSEAL server that created the configuration file. Action: No action is necessary - the WebSEAL server will try another method to determine the original version of WebSEAL installed, and update the configuration file as necessary. Name: upgrade_s_stanza_entry_missing Number: 0x3898325d (949498461) Severity: Warning Component: wad / admin_s_upgrade DPWAD0606E An error occurred attempting to migrate the configuration file entry [%s]%s. Explanation: This error occurs when WebSEAL is trying to perform migration of a configuration file entry.
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

195

Action: You may need to manually update the entry to allow migration to proceed. Examine the configuration file and documentation for more information on the particular entry. Name: upgrade_s_entry_migration_failed Number: 0x3898325e (949498462) Severity: Error Component: wad / admin_s_upgrade DPWAD0607E An error occurred attempting to migrate the configuration file entry [%s]. Explanation: This error occurs when WebSEAL is trying to perform migration of a configuration file stanza. Action: You may need to manually update the entry to allow migration to proceed. Examine the configuration file and documentation for more information on the particular entry. Name: upgrade_s_stanza_migration_failed Number: 0x3898325f (949498463) Severity: Error Component: wad / admin_s_upgrade DPWAD0608I A backup copy of the configuration file has been saved using the file name %s. Explanation: This message indicates that WebSEAL made a backup copy of the configuration file. Action: No action is necessary. Name: upgrade_s_made_backup Number: 0x38983260 (949498464) Severity: Notice Component: wad / admin_s_upgrade DPWAD0609I The original configuration file %s has been restored. Explanation: This message indicates that WebSEAL has restored a backup copy of the configuration file. Action: No action is necessary. Name: upgrade_s_restored_backup Number: 0x38983261 (949498465) Severity: Notice Component: wad / admin_s_upgrade

DPWAD0610I WebSEAL is migrating the configuration file %s from version %d to version %d. Explanation: This message indicates that WebSEAL is performing configuration file migration. Action: No action is necessary. Name: upgrade_s_config_migration_begun Number: 0x38983262 (949498466) Severity: Notice Component: wad / admin_s_upgrade DPWAD0611E A serious error occurred performing configuration file migration. You may need to perform manual migration of some configuration options. Explanation: This message indicates that a serious problem occurred while attempting to update the configuration file. Action: Refer to other log messages to attempt to determine the problem. You may be able to perform manual migration of configuration file entries, or you may need to contact your IBM support representative. If you wish to attempt to manual migration, comment the problematic entries out of the WebSEAL configuration file and restart the WebSEAL server. Once the WebSEAL server has started successfully, manually modify the configuration file to restore the functionality you have disabled, refering to the WebSEAL Administration Guide where necessary. Name: upgrade_s_migration_failed Number: 0x38983263 (949498467) Severity: Error Component: wad / admin_s_upgrade DPWAD0612I WebSEAL is correcting syntax errors in the configuration file %s. Explanation: Previous versions of WebSEAL allowed certain syntax errors in configuration files that are no longer permitted. WebSEAL is correcting the syntax errors. Action: No action is necessary. Name: upgrade_s_config_clean Number: 0x38983264 (949498468) Severity: Notice Component: wad / admin_s_upgrade

196

IBM Tivoli Access Manager: Error Message Reference

DPWAD0613I Configuration file migration was successful. Explanation: This message indicates that WebSEAL has completed configuration file migration. Action: No action is necessary. Name: upgrade_s_config_migration_ complete Number: 0x38983265 (949498469) Severity: Notice Component: wad / admin_s_upgrade

DPWCA0154E Could not become background process (%d) Explanation: See message. Action: Contact support. Name: cdas_s_cant_background Number: 0x389d009a (949813402) Severity: Error Component: wca / cdas_s_general DPWCA0155W Could not start background process

DPWCA0150E Invalid UNIX user name (%s) Explanation: See message. Action: Use a valid user name Name: cdas_s_unknown_unix_user Number: 0x389d0096 (949813398) Severity: Error Component: wca / cdas_s_general DPWCA0151E Invalid UNIX group name (%s) Explanation: See message Action: Put user in a valid group. Name: cdas_s_unknown_unix_group Number: 0x389d0097 (949813399) Severity: Error Component: wca / cdas_s_general DPWCA0152E Could not change process GID (%s) Explanation: See message. Action: Contact support. Name: cdas_s_change_unix_group Number: 0x389d0098 (949813400) Severity: Error Component: wca / cdas_s_general DPWCA0153E Could not change process UID (%s) Explanation: See message. Action: Contact support. Name: cdas_s_change_unix_user Number: 0x389d0099 (949813401) Severity: Error Component: wca / cdas_s_general

Explanation: See message. Action: Contact support. Name: cdas_s_failed_child_startup Number: 0x389d009b (949813403) Severity: Warning Component: wca / cdas_s_general DPWCA0156E Could not use RPC protocol sequence (%s,%s,0x%8.8lx) Explanation: See message. Action: Contact support. Name: cdas_s_use_protseq_ep Number: 0x389d009c (949813404) Severity: Error Component: wca / cdas_s_general DPWCA0157E Could not fetch RPC bindings (0x%8.8lx) Explanation: See message. Action: Contact support. Name: cdas_s_fetch_bindings Number: 0x389d009d (949813405) Severity: Error Component: wca / cdas_s_general DPWCA0158E Could not release RPC bindings (0x%8.8lx) Explanation: See message. Action: Contact Support. Name: cdas_s_release_bindings Number: 0x389d009e (949813406) Severity: Error

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

197

Component: wca / cdas_s_general DPWCA0159E Caught signal (%d) Explanation: See message. Action: Contact Support. Name: cdas_s_signal_caught Number: 0x389d009f (949813407) Severity: Fatal Component: wca / cdas_s_general DPWCA0160E Could not create new thread (%d) Explanation: See message. Action: Contact support. Name: cdas_s_failed_pthread_create Number: 0x389d00a0 (949813408) Severity: Error Component: wca / cdas_s_general DPWCA0161E Could not cancel thread (%d) Explanation: See message. Action: Contact support. Name: cdas_s_failed_pthread_cancel Number: 0x389d00a1 (949813409) Severity: Error Component: wca / cdas_s_general DPWCA0162E Could not join thread (%d) Explanation: See message. Action: Contact Support. Name: cdas_s_failed_pthread_join Number: 0x389d00a2 (949813410) Severity: Error Component: wca / cdas_s_general DPWCA0163E Could not set RPC authorization function (0x%8.8lx) Explanation: See message. Action: Contact support. Name: cdas_s_set_auth_func Number: 0x389d00a3 (949813411) Severity: Error Component: wca / cdas_s_general

DPWCA0164E Could not setup authentication info (0x%8.8lx) Explanation: Unable to perform login. Action: Check login parameters. Name: cdas_s_register_auth_info Number: 0x389d00a4 (949813412) Severity: Error Component: wca / cdas_s_general DPWCA0165E Could not set server login context (0x%8.8lx) Explanation: Unable to set the network credentials to those specified by login context. Action: Check that network credentials are correct. Name: cdas_s_set_login_context Number: 0x389d00a5 (949813413) Severity: Error Component: wca / cdas_s_general DPWCA0166E Could not perform network login (%s,%s,0x%8.8lx) Explanation: See message. Action: Verify that user/password is correct. Name: cdas_s_cant_validate_ident Number: 0x389d00a6 (949813414) Severity: Error Component: wca / cdas_s_general DPWCA0167E Could not fetch key from keytab file (%s,%s,0x%8.8lx) Explanation: See message. Action: Check that the keyfile is set up correctly, and the user information is valid. Name: cdas_s_get_key Number: 0x389d00a7 (949813415) Severity: Error Component: wca / cdas_s_general DPWCA0168E Could not refresh login context (0x%8.8lx) Explanation: WebSEAL was unable to refresh the login based on existing login information. Action: Check validity of login information Name: cdas_s_cant_refresh_identity

198

IBM Tivoli Access Manager: Error Message Reference

Number: 0x389d00a8 (949813416) Severity: Error Component: wca / cdas_s_general DPWCA0169E Could not determine login context expiration (0x%8.8lx) Explanation: See message. Action: Check validity of login information. Name: cdas_s_no_login_expiration Number: 0x389d00a9 (949813417) Severity: Error Component: wca / cdas_s_general DPWCA0170E Could not set RPC interface (0x%8.8lx) Explanation: See message. Action: Check interfaces. Name: cdas_s_register_if Number: 0x389d00aa (949813418) Severity: Error Component: wca / cdas_s_general DPWCA0171E Could not register RPC endpoints (%s,0x%8.8lx) Explanation: See message. Action: Check endpoints. Name: cdas_s_register_ep Number: 0x389d00ab (949813419) Severity: Error Component: wca / cdas_s_general DPWCA0172E Could not unregister RPC interface (0x%8.8lx) Explanation: See message. Action: Check validity and status of interfaces. Name: cdas_s_unregister_if Number: 0x389d00ac (949813420) Severity: Error Component: wca / cdas_s_general

DPWCA0173E Could not export bindings to name service (%s,%s,0x%8.8lx) Explanation: See message. Action: Check status of name service. Name: cdas_s_ns_export Number: 0x389d00ad (949813421) Severity: Error Component: wca / cdas_s_general DPWCA0174E Could not unregister RPC endpoints (0x%8.8lx) Explanation: See message. Action: Check validity and status of endpoints. Name: cdas_s_unregister_ep Number: 0x389d00ae (949813422) Severity: Error Component: wca / cdas_s_general DPWCA0175E Could not unexport bindings from name service (%s,0x%8.8lx) Explanation: See message. Action: Check validity of interfaces and name service. Name: cdas_s_ns_unexport Number: 0x389d00af (949813423) Severity: Error Component: wca / cdas_s_general DPWCA0176E Malloc failure (0x%8.8lx) Explanation: See message. Action: Check status of memory on the system. Name: cdas_s_malloc_fail Number: 0x389d00b0 (949813424) Severity: Error Component: wca / cdas_s_general DPWCA0177E This CDAS does not support this authentication style: (%d) Explanation: See message. Action: Check validity of authentication style Name: cdas_s_invalid_auth_style Number: 0x389d00b1 (949813425) Severity: Error

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

199

Component: wca / cdas_s_general DPWCA0178E General CDAS (Cross Domain Authentication Service) failure (%s, 0x%8.8lx) Explanation: See message. Action: See message. Name: cdas_s_general_fail Number: 0x389d00b2 (949813426) Severity: Error Component: wca / cdas_s_general DPWCA0179E Pthread error occurred: %d Explanation: See message. Action: Check system resources. Name: cdas_s_general_pthread_error Number: 0x389d00b3 (949813427) Severity: Error Component: wca / cdas_s_general DPWCA0300E API internal error: (%s, %d) Explanation: See message. Action: See message. Name: cdas_s_api_internal_error Number: 0x389d012c (949813548) Severity: Error Component: wca / cdas_s_token DPWCA0458E malloc() failure Explanation: The application was unable to allocate the required memory. Action: Ensure that there is enough system memory. Name: cdas_s_malloc_failure Number: 0x389d01ca (949813706) Severity: Fatal Component: wca / cdas_s_cert DPWCA0750I Shutting down the CDAS Explanation: Message showing CDAS is shutting down Action: No action is required. Name: xkms_s_shut_down_cdas Number: 0x389d02ee (949813998)

Severity: Notice Component: wca / cdas_s_xkms DPWCA0751E There is no user authentication information available. Explanation: The user did not provide their information for authentication Action: Check user information for authentication Name: xkms_s_no_user_auth_info Number: 0x389d02ef (949813999) Severity: Error Component: wca / cdas_s_xkms DPWCA0752I CDAS called - xauthn_dn: %s Explanation: Check for xauthn_dn value. Action: No action is required. Name: xkms_s_cdas_call_xauthn_dn Number: 0x389d02f0 (949814000) Severity: Notice Component: wca / cdas_s_xkms DPWCA0753E Unable to encode certificate data Explanation: See message. Action: Verify that xauthn_cert is valid Name: xkms_s_encode_cert_fail Number: 0x389d02f1 (949814001) Severity: Error Component: wca / cdas_s_xkms DPWCA0754E Failure reading string key or value of replacementString from WebSEAL configuration file. Explanation: See message. Action: Ensure the value exists for the replacementString in the WebSEAL configuration file. Name: xkms_s_fail_replace_string Number: 0x389d02f2 (949814002) Severity: Error Component: wca / cdas_s_xkms

200

IBM Tivoli Access Manager: Error Message Reference

DPWCA0755E Unable to perform DN mapping. Explanation: An internal error has occurred. A function was called with invalid parameters. Action: Contact support. Name: xkms_s_invalid_para_dn Number: 0x389d02f3 (949814003) Severity: Error Component: wca / cdas_s_xkms DPWCA0756E Error building replacement string. Explanation: An error occurred while preparing an LDAP search filter. Action: Check for other errors in the configuration file which may provide more information. If no other errors are found, call support. Name: xkms_s_fail_build_replace_string Number: 0x389d02f4 (949814004) Severity: Error Component: wca / cdas_s_xkms DPWCA0757E Failure extracting key-value pairs from CERT-DN. Explanation: An error occurred while parsing the DN from a certificate. Action: Check that the certificate DN is valid. Name: xkms_s_fail_extract_key_value Number: 0x389d02f5 (949814005) Severity: Error Component: wca / cdas_s_xkms DPWCA0759E Invalid parameter passed to get_name_value Explanation: An internal error has occurred. Action: Call support. Name: xkms_s_invalid_key_string Number: 0x389d02f7 (949814007) Severity: Error Component: wca / cdas_s_xkms DPWCA0760E Invalid replacement string entry found Explanation: The entries in the replacement string stanza must contain = characters. Action: Check that all entries in the replacement string

stanza contain an equals sign. Name: xkms_s_invalid_replace_str_entry Number: 0x389d02f8 (949814008) Severity: Error Component: wca / cdas_s_xkms DPWCA0761E Out of memory in get_name_value function Explanation: Memory allocation failed. Action: Check per process memory allocation limits. Name: xkms_s_mem_corrupt_getnvalue Number: 0x389d02f9 (949814009) Severity: Error Component: wca / cdas_s_xkms DPWCA0762E Calloc function could not allocate memory Explanation: Memory allocation failed. Action: Check per process memory allocation limits. Name: xkms_s_calloc_fail Number: 0x389d02fa (949814010) Severity: Error Component: wca / cdas_s_xkms DPWCA0763E The last character in the DN was the = following the name Explanation: The format of the certificate DN was not valid. Action: Make sure the certificate DN is valid. Name: xkms_s_invalid_format_dn Number: 0x389d02fb (949814011) Severity: Error Component: wca / cdas_s_xkms DPWCA0764E Unexpected end of string encountered parsing certificate DN Explanation: See message. Action: Check the format of the last string in certifcate DN Name: xkms_s_unexpected_endof_string Number: 0x389d02fc (949814012) Severity: Error Component: wca / cdas_s_xkms

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

201

DPWCA0765E The search string is NULL Explanation: An internal error has occurred. Action: Call support. Name: xkms_s_invalid_search_string Number: 0x389d02fd (949814013) Severity: Error Component: wca / cdas_s_xkms DPWCA0766E The return dn is NULL Explanation: An internal error has occurred. Action: Call support. Name: xkms_s_invalid_return_dn Number: 0x389d02fe (949814014) Severity: Error Component: wca / cdas_s_xkms DPWCA0768E Error loading XKMS CDAS configuration file. Explanation: There was an error in the XKMS CDAS configuration file. Action: Look for other log messages indicating which entries were not found. Name: xkms_s_config_item_load_fail Number: 0x389d0300 (949814016) Severity: Error Component: wca / cdas_s_xkms DPWCA0769E Error searching suffix %s, return status = 0x%x Explanation: An LDAP search failed. Action: Verify the LDAP server is running and that the suffix exists. Name: xkms_s_search_suffix Number: 0x389d0301 (949814017) Severity: Error Component: wca / cdas_s_xkms DPWCA0770E Bad Parameters passed to build_search_filter function. Explanation: An internal error has occurred. Action: Call support Name: xkms_s_bad_para_buildsearch Number: 0x389d0302 (949814018)

Severity: Error Component: wca / cdas_s_xkms DPWCA0771E Error retrieving value from certificate DN. Explanation: Make sure that the DN contains all of the strings specified in the replacement strings list. Action: An error occurred while trying to replace a value from the certificate DN. Name: xkms_s_fail_lookup_certdn Number: 0x389d0303 (949814019) Severity: Error Component: wca / cdas_s_xkms DPWCA0774E Unable to attach thread to existing JVM. Explanation: An error occurred when trying to attach a thread to a JVM. Action: Make sure the JVM being used is a supported JVM. Name: xkms_s_fail_attach_thread_jvm Number: 0x389d0306 (949814022) Severity: Error Component: wca / cdas_s_xkms DPWCA0775E Unable to create JVM or attach to an existing JVM. Explanation: An error occurred when trying to discover whether or not a JVM already existed in the current process. Action: Make sure the JVM being used is a supported JVM. Name: xkms_s_fail_create_jvm Number: 0x389d0307 (949814023) Severity: Error Component: wca / cdas_s_xkms DPWCA0777I xkms_cdas_validate: jniimpl failed to invoke java thread - switching to serialized mode Explanation: The CDAS was unable to attach a thread to the JVM. The JVM will only be accessed by a single thread at a time. Action: None required. Name: xkms_s_fail_invoke_java_thread Number: 0x389d0309 (949814025)

202

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: wca / cdas_s_xkms DPWCA0778E Unable to attach thread in shutdown. Aborting cleanup. Explanation: An error occurred while trying to attach to the JVM to perform clean up activities. Action: None necessary. Name: xkms_s_fail_attach_thread_shutdown Number: 0x389d030a (949814026) Severity: Error Component: wca / cdas_s_xkms DPWCA0779E Cannot load class: %s Explanation: An error occurred while trying to load a java class. Action: Make sure the classpath in webseald.conf is correct and that the class can be found in a jar file in the classpath. Name: xkms_s_fail_load_slashclass Number: 0x389d030b (949814027) Severity: Error Component: wca / cdas_s_xkms DPWCA0780E Cannot create new object: %s Explanation: An error occurred while creating a new object. Action: Make sure the classpath in webseald.conf is correct and that the class can be found in a jar file in the classpath. Name: xkms_s_fail_create_newobj Number: 0x389d030c (949814028) Severity: Error Component: wca / cdas_s_xkms DPWCA0781E Cannot load class method: %s.init Explanation: An error occurred while trying to load the init method for the class. Action: Make sure that the class is valid and implements the init method. Name: xkms_s_fail_load_classmethod_init Number: 0x389d030d (949814029) Severity: Error Component: wca / cdas_s_xkms

DPWCA0782E Exception ocurred in %s.init(%s) Explanation: An exception occurred while invoking the init method of a class. Action: Check the log file for other details about the exception and make sure the properties file contains no errors. Name: xkms_s_exception_occured_init Number: 0x389d030e (949814030) Severity: Error Component: wca / cdas_s_xkms DPWCA0783E Cannot load class method: %s.validate Explanation: An error occurred while trying to load the validate method for the class. Action: Make sure that the class is valid and implements the validate method. Name: xkms_s_fail_load_classmethod_ validate Number: 0x389d030f (949814031) Severity: Error Component: wca / cdas_s_xkms DPWCA0785E Exception ocurred in validate, certificate DN = %s Explanation: An exception occurred while invoking the validate method of a class with the specified certificate DN. Action: Check the log file for other details about the exception. Name: xkms_s_exception_occured_validate Number: 0x389d0311 (949814033) Severity: Error Component: wca / cdas_s_xkms DPWCA0786I More than one match found for attribute, proceeding with first occurance. Explanation: An LDAP search returned several values - the first returned value will be used. Action: No action is required. Name: xkms_s_more_than_oneattr Number: 0x389d0312 (949814034) Severity: Notice Component: wca / cdas_s_xkms

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

203

DPWCA0787E DN of first entry is NULL. Explanation: An LDAP search returned an entry without a DN. Action: Call support. Name: xkms_s_firstdn_suffix_null Number: 0x389d0313 (949814035) Severity: Error Component: wca / cdas_s_xkms DPWCA0788E Parsing the names and values for replacement string failed. Explanation: An error occurred retrieving values needed to certificate DN mapping. Action: Check the log file for additional errors. Verify the replacement strings in webseald.conf are correct. Name: xkms_s_get_name_value_fail Number: 0x389d0314 (949814036) Severity: Error Component: wca / cdas_s_xkms DPWCA0900E Unable to open ITIM CDAS configuration file. Explanation: An error occurred while opening the ITIM CDAS configuration file. Action: Check the file path in the WebSEAL configuration file and verify that the ITIM CDAS configuration file exists. Name: revpwd_s_config_file_open_fail Number: 0x389d0384 (949814148) Severity: Error Component: wca / cdas_s_revpwd DPWCA0901E Incorrect number of arguments used for ITIM CDAS initialization. Explanation: Bad number of arguments used in ITIM CDAS configuration. Action: Verify that the correct number of arguments are specified in the WebSEAL configuration file for initializaion of the ITIM CDAS. Name: revpwd_s_init_arguments_number Number: 0x389d0385 (949814149) Severity: Error Component: wca / cdas_s_revpwd

DPWCA0902E No ITIM CDAS configuration file or action in the WebSEAL configuration file. Explanation: Bad parameter for ITIM CDAS configuration file name or action type. Action: Verify that the ITIM CDAS configuration file name path are correct in the WebSEAL configuration file and that the CDAS action type is either check or sync. Name: revpwd_s_config_file_fail Number: 0x389d0386 (949814150) Severity: Error Component: wca / cdas_s_revpwd DPWCA0903I Shutting down the ITIM CDAS. Explanation: Message showing ITIM CDAS is shutting down Action: No action is required. Name: revpwd_s_shut_down_cdas Number: 0x389d0387 (949814151) Severity: Notice Component: wca / cdas_s_revpwd DPWCA0904E Could not create the sending message to ITIM. Explanation: See message. Action: Contact support. Name: revpwd_s_create_msg_fail Number: 0x389d0388 (949814152) Severity: Error Component: wca / cdas_s_revpwd DPWCA0905W Function call, func, failed error: error code error text. Explanation: The specified GSKit function failed while setting up for SSL connections to junctions or from browsers. Or perhaps the initial handshake failed due to invalid certificates or the browser simply closed the connection abruptly. Action: Examine the error text for details. Typical problems might be that the PKCS#11 library is incorrectly specified, or the PKCS#11 token or token password is incorrect, or the PKCS#11 token is not set up. Name: revpwd_s_ssl_status_function_ failed Number: 0x389d0389 (949814153)

204

IBM Tivoli Access Manager: Error Message Reference

Severity: Warning Component: wca / cdas_s_revpwd DPWCA0906E Could not create socket (%d) Explanation: This message is overloaded in its meaning. It can mean there was a failure in creating a socket for connecting, setting socket options on it, or creating sockets for HTTP and HTTPS connections. Action: Check WebSEAL has not exceeded system resource limits. Examine the errno in the system error header file for details. Name: revpwd_s_socket_create_fail Number: 0x389d038a (949814154) Severity: Error Component: wca / cdas_s_revpwd DPWCA0907E Could not connect socket (%d) Explanation: This message means that there was a failture to connect to a specific socket. Action: Examine the errno in the system error header file for details. Name: revpwd_s_connect_socket_fail Number: 0x389d038b (949814155) Severity: Error Component: wca / cdas_s_revpwd DPWCA0908E Could not get the ITIM server host address Explanation: See the message. Action: Check whether ITIM server is already running. If ITIM is running, check the ITIM CDAS configuration file to verify the ITIM server URL is specified correctly. Name: revpwd_s_get_host_address_fail Number: 0x389d038c (949814156) Severity: Error Component: wca / cdas_s_revpwd DPWCA0909E Windows library call failed. Could not call the function WSAStartup. Explanation: The WSAStartup function must be the first Windows Sockets function called by an application or DLL. It allows an application or DLL to specify the version of Windows Sockets required and to retrieve details of the specific Windows Sockets implementation. The application or DLL can only issue further Windows Sockets functions after a successfully calling WSAStartup.

Action: Check WS2_32.DLL in the system environment. Name: revpwd_s_win32dll_init_fail Number: 0x389d038d (949814157) Severity: Error Component: wca / cdas_s_revpwd DPWCA0910E Unable to allocate memory Explanation: Memory allocation failed. Action: Check per process memory allocation limits. Name: revpwd_s_malloc_fail Number: 0x389d038e (949814158) Severity: Error Component: wca / cdas_s_revpwd DPWCA0911E Could not find host name or IP address of ITIM server in the ITIM CDAS configuration file. Explanation: See the message. Action: Check the ITIM Password URL part in the ITIM CDAS configuration file. Name: revpwd_s_get_address_fail Number: 0x389d038f (949814159) Severity: Error Component: wca / cdas_s_revpwd DPWCA0912E Could not find KeyDataBase in the ITIM CDAS configuration file. Explanation: See the message. Action: Verify that the KeyDataBase entry exists in the ITIM CDAS configuration file. Name: revpwd_s_get_keydb_fail Number: 0x389d0390 (949814160) Severity: Error Component: wca / cdas_s_revpwd DPWCA0913E Could not find KeyDataBase Password in the ITIM CDAS configuration file. Explanation: See the message. Action: Verify that the KeyDataBase Password entry exists in the ITIM CDAS configuration file. Name: revpwd_s_get_keydb_pwd_fail Number: 0x389d0391 (949814161)

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

205

Severity: Error Component: wca / cdas_s_revpwd DPWCA0914E Could not find Source DN in the ITIM CDAS configuration file. Explanation: See the message. Action: Verify that the Source DN entry exists in the ITIM CDAS configuration file. Name: revpwd_s_get_dn_fail Number: 0x389d0392 (949814162) Severity: Error Component: wca / cdas_s_revpwd DPWCA0915E Could not find ITIM Principal Name in the ITIM CDAS configuration file. Explanation: See the message. Action: Verify that the ITIM Principal Name entry exists in the ITIM CDAS configuration file. Name: revpwd_s_get_name_fail Number: 0x389d0393 (949814163) Severity: Error Component: wca / cdas_s_revpwd DPWCA0916E Could not find ITIM Principal Password in the ITIM CDAS configuration file. Explanation: See the message. Action: Verify that the ITIM Principal Password entry exists in the ITIM CDAS configuration file. Name: revpwd_s_get_pwd_fail Number: 0x389d0394 (949814164) Severity: Error Component: wca / cdas_s_revpwd DPWCA0917E Could not find ITIM message header. Explanation: ITIM server replied with an invalid HTTP message header. Action: Check ITIM server for error message details. Verify the version of the reverse password server component. Name: revpwd_s_msg_protocol_fail Number: 0x389d0395 (949814165) Severity: Error Component: wca / cdas_s_revpwd

DPWCA0918I ITIM reply message: (%s) Explanation: Message showing the response from ITIM. Action: No action is required. Name: revpwd_s_return_msg Number: 0x389d0396 (949814166) Severity: Notice Component: wca / cdas_s_revpwd DPWCA0919I The password strength check succeeded. Explanation: Message indicates that the password strength check was successful. Action: No action is required. Name: revpwd_s_can_check_pwd Number: 0x389d0397 (949814167) Severity: Notice Component: wca / cdas_s_revpwd DPWCA0920I The password could not be changed because of ITIM policies. Explanation: Message indicates that the new password does not meet ITIM password requirements. Action: No action is required. Name: revpwd_s_cannot_check_pwd Number: 0x389d0398 (949814168) Severity: Notice Component: wca / cdas_s_revpwd DPWCA0921I The password change succeeded. Explanation: Message indicates that the password change was successful. Action: No action is required. Name: revpwd_s_can_change_pwd Number: 0x389d0399 (949814169) Severity: Notice Component: wca / cdas_s_revpwd DPWCA0922E The password could not be changed in ITIM. The password has beeen changed in TAM. Explanation: Message indicates that module failed to change the password in ITIM. Password in TAM has been changed.

206

IBM Tivoli Access Manager: Error Message Reference

Action: No action is required. Name: revpwd_s_cannot_change_pwd Number: 0x389d039a (949814170) Severity: Error Component: wca / cdas_s_revpwd DPWCF0450E The Access Manager Runtime installation directory could not be found. Please install Access Manager Runtime. Explanation: The installation directory for AMRTE could not be found in the registry. This is probably because AMRTE is not installed. Action: Make sure that AMRTE is installed. Name: amweb_cfg_m_get_basedir_fail Number: 0x389d51c2 (949834178) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0451E The Access Manager WebSEAL installation directory could not be found. Please install Access Manager WebSEAL. Explanation: The installation directory for AMWeb could not be found in the registry. This is probably because AMWeb is not installed. Action: Make sure that Access Manager WebSEAL is installed. Name: amweb_cfg_m_get_webdir_fail Number: 0x389d51c3 (949834179) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0452E The configuration file %s could not be opened. Explanation: The configuration file may not exist, or file system permissions may prevent it from being opened. Action: Make sure that the configuration file exists and can be read and written. Name: amweb_cfg_m_open_config_file_fail Number: 0x389d51c4 (949834180) Severity: Error Component: wcf / amweb_cfg_s_error

DPWCF0453E The file %s could not be opened. Error code: %d Explanation: The file could not be opened. The system function returned the indicated error code Action: Make sure that the file exists in the system, and that it is readable and writable. If necessary, look up the system error code to determine the problem. Name: amweb_cfg_m_open_file_fail Number: 0x389d51c5 (949834181) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0454E The file %s could not be closed. Error code %d. Explanation: A file could not be closed because of the indicated system error. Action: Make sure that the file system on which the file is located is not full. Also make sure that the directory for the file exists and is writable. If necessary, look up the system error code to identify the problem. Name: amweb_cfg_m_close_file_fail Number: 0x389d51c6 (949834182) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0455E The directory %s could not be opened. Error code: %d Explanation: The directory could not be opened because of the indicated system error code. Action: Make sure that the directory exists and file system permissions allow it to be read. Name: amweb_cfg_m_open_dir_fail Number: 0x389d51c7 (949834183) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0456E The directory %s could not be closed. Error code: %d Explanation: Closing a directory failed because of the indicated system error code. Action: Make sure that the directory exists and is writable. Name: amweb_cfg_m_close_dir_fail Number: 0x389d51c8 (949834184) Severity: Error Component: wcf / amweb_cfg_s_error
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

207

DPWCF0457E The instance name %s is already in use. Explanation: The instance name is already in use. Action: Use a different instance name. Name: amweb_cfg_m_cfg_instname_inuse Number: 0x389d51c9 (949834185) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0458E The length of the instance name %s is more than %d characters. Explanation: The provided instance name is more than 20 characters. Action: Use an instance name that has less than 20 characters. Name: amweb_cfg_m_cfg_instname_toolong Number: 0x389d51ca (949834186) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0459E The instance name %s contains invalid characters. Instance names must consist of alphanumeric characters plus the symbols: - _ . Explanation: The provided instance name contains illegal characters. Action: Use an instance name that contains only valid characters. Name: amweb_cfg_m_cfg_instname_alphanum Number: 0x389d51cb (949834187) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0460E The IP address %s does not exist in the system. Explanation: The provided IP address does not exist in the system. Action: Make sure that the provided IP address exists in the system. Name: amweb_cfg_m_ipaddress_not_exist Number: 0x389d51cc (949834188) Severity: Error Component: wcf / amweb_cfg_s_error

DPWCF0461E The key file %s does not exist in the system. Explanation: The provided key file does not exist in the system. Action: Make sure the provided key file exists in the system. Name: amweb_cfg_m_file_not_exist Number: 0x389d51cd (949834189) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0462E The key file password is incorrect. Explanation: The key file password may have been entered incorrectly. Action: Make sure that the key file password is entered correctly. Name: amweb_cfg_m_keyfilepwd_incorrect Number: 0x389d51ce (949834190) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0463E The LDAP server could not be contacted via SSL on port %d. Explanation: The SSL LDAP port may have been entered incorrectly, or the LDAP server may not be running. Action: Make sure the LDAP server is running. Correct the SSL LDAP port if necessary. Name: amweb_cfg_m_sslport_incorrect Number: 0x389d51cf (949834191) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0464E The key file for SSL communcation with the LDAP server is invalid. Explanation: The wrong key file may have been entered. Action: Make sure that the provided key file is a valid key file for SSL communication with the LDAP server Name: amweb_cfg_m_invalid_keyfile Number: 0x389d51d0 (949834192) Severity: Error Component: wcf / amweb_cfg_s_error

208

IBM Tivoli Access Manager: Error Message Reference

DPWCF0465E SSL environment could not be opened. Error: %s. Explanation: An internal SSL error occurred. Action: The action to correct this problem depends on details in the error message. Name: amweb_cfg_m_open_gskenv_fail Number: 0x389d51d1 (949834193) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0466E Port %s is already in use. Explanation: The provided port is already in use. Action: Use a different port, or remove the service that is using the port. Name: amweb_cfg_m_port_inuse Number: 0x389d51d2 (949834194) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0467E Fields marked with an asterisk (*) are required. Explanation: Not all required inputs were provided. Action: Fill in values for all of the required fields. Name: amweb_cfg_m_asterisk_fields_ required Number: 0x389d51d3 (949834195) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0468E The Policy Server could not be contacted. Please make sure the Policy Server is running and try again. Explanation: The Policy Server must be running in order to configure WebSEAL. Action: Make sure the Policy Server is functioning properly. Restart the Policy Server if necessary. Name: amweb_cfg_m_mgr_not_running Number: 0x389d51d4 (949834196) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0469E The file %s could not be copied to %s Explanation: An error occurred when trying to copy a file.

Action: Make sure the orginal file exists and the directory for the new file exists. Make sure the file system has sufficient space to copy the file. Make sure the destination directory is writable. Name: amweb_cfg_m_copy_file_fail Number: 0x389d51d5 (949834197) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0470E The directory %s could not be copied to the directory %s. Explanation: The original directory or the path of the new directory may not be existed. Action: Make sure the orginal directory exists and the path of the new directory also exists. Name: amweb_cfg_m_copy_dir_fail Number: 0x389d51d6 (949834198) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0471E The directory %s could not be created. Explanation: The path to the directory that want to be created may be not existed in the system. Action: Make sure the path to the directory that want to be created exists in the system. Name: amweb_cfg_m_mkdir_fail Number: 0x389d51d7 (949834199) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0472E The random password could not be generated. Explanation: Memory allocation operation failed. Action: Check memory limits on your machine, and increase availabel memory if possible Name: amweb_cfg_m_genpwd_fail Number: 0x389d51d8 (949834200) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0473E The WebSEAL instance %s failed to configure. Explanation: WebSEAL instance cannot be configured due to the error that displayed before this message Action: Unconfigure this WebSEAL instance and run

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

209

configuration program again. Name: amweb_cfg_m_config_server_fail Number: 0x389d51d9 (949834201) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0474E The WebSEAL instance %s failed to unconfigure. Explanation: WebSEAL instance cannot be unconfigured due to the error that displayed before this message Action: Run unconfiguration program again. Name: amweb_cfg_m_unconfig_server_fail Number: 0x389d51da (949834202) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0475E The specified document root directory %s does not exist. Explanation: The provided document root directory does not exist. Action: Make sure the document root directory exists in the system. Name: amweb_cfg_m_docroot_notexist Number: 0x389d51db (949834203) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0476E The specified option %s is invalid. Explanation: The specified option is invalid. Only the flags in the usage message are valid. Action: The specified option is invalid. Use one of the options from the usage and try again. Name: amweb_cfg_m_invalid_flag Number: 0x389d51dc (949834204) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0477E The specified option %s needs a parameter. Explanation: The specified option must have a parameter. Action: Need to specify a parameter for the specified action. Name: amweb_cfg_m_invalid_parameter

Number: 0x389d51dd (949834205) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0478E The action option needs to be specified. Explanation: The action option needs to be specified to configure or unconfigure WebSEAL instance from command line. Action: Need to specify the action option in the command line inputs. Name: amweb_cfg_m_action_option_needed Number: 0x389d51de (949834206) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0479E The specified certificate label %s is invalid. Explanation: The provided certificate label is incorrect. Action: Make sure the certificate label is entered correctly. Name: amweb_cfg_m_invalid_cert_label Number: 0x389d51df (949834207) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0480E The response file %s could not be opened. Explanation: The provided response file does not exist. Action: Make sure the response file exists. Name: amweb_cfg_m_open_rspfile_fail Number: 0x389d51e0 (949834208) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0481E The instance name %s does not exist to unconfigure. Explanation: No instance with the provided name was found on the system. Action: Make sure the instance name was typed correctly. Name: amweb_cfg_m_ucfg_instance_not_ exist Number: 0x389d51e1 (949834209) Severity: Error

210

IBM Tivoli Access Manager: Error Message Reference

Component: wcf / amweb_cfg_s_error DPWCF0482E Could not determine the hostname of the machine. Error code: %d Explanation: An error occurred when attempting to determine the host name of the local system. Action: Make sure the network configuration on the machine is correct. Name: amweb_cfg_m_gethostname_fail Number: 0x389d51e2 (949834210) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0483E The entry %s in the response file does not have a value Explanation: A needed entry in the response file did not have a value. Action: Make sure that the value of the entry exists in the response file. Name: amweb_cfg_m_missing_entry_value Number: 0x389d51e3 (949834211) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0484E Error: the configuration program must be run as root. Explanation: The configuration program needs to be run as the root user in order to be able to function properly. Action: Run the configuration program as the root user. Name: amweb_cfg_m_run_config_as_root Number: 0x389d51e4 (949834212) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0485E The ownership of %s cannot be changed to user ivmgr, group ivmgr. Error code: %d. Explanation: An attempt to change the ownership of a file or directory failed. The system error number can be used to determine the cause of the failure. Action: Make sure the file or directory exists. Name: amweb_cfg_m_change_ownership_fail Number: 0x389d51e5 (949834213) Severity: Error

Component: wcf / amweb_cfg_s_error DPWCF0486E Could not create symbolic link from %s to %s. Error code: %d. Explanation: An attempt to create a symbolic link failed. Action: Make sure the destination directory for the symlink exists, and no file or directory exists in that location already. Look up the system error code for further information if necessary. Name: amweb_cfg_m_make_symlink_fail Number: 0x389d51e6 (949834214) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0487E The hash table for configuration options cannot be initialized. Explanation: The hash table can not be initialized because the allocation of the options failed. Action: Check memory limits on your machine, and increase available memory if possible Name: amweb_cfg_m_init_hashtable_fail Number: 0x389d51e7 (949834215) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0488E The file %s could not be moved to %s Explanation: An error occurred when trying to move a file. Action: Make sure the orginal file exists and the directory for the new file exists. Make sure the file system has sufficient space to move the file. Make sure the destination directory is writable. Name: amweb_cfg_m_move_file_fail Number: 0x389d51e8 (949834216) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0489E ERROR: For WebSEAL to function correctly the maximum number of threads per process should be at least 96. This value can be increased by modifying the MAXTHREADPROC or MAX_THREAD_PROC kernel parameter via the sam utility. Explanation: The MAXTHREADPROC or MAX_THREAD_PROC must be greater than 96 for WebSEAL to function correctly.
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

211

Action: Use the sam utility to increase the MAXTHREADPROC or MAX_THREAD_PROC and run the configuration program again. Name: amweb_cfg_m_max_thread_proc_error Number: 0x389d51e9 (949834217) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0490E The configuration status could not be set. Explanation: This problem should not occur. If it does happen, the machine should be restarted and run the configuration program again. Action: Restart the machine and run the configuration program again. Name: amweb_cfg_m_set_config_status_fail Number: 0x389d51ea (949834218) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0491E The file %s could not be deleted. Error code: %d. Explanation: An attempt to delete a file failed. Action: Make sure that the file and the directory containing the file are both writable. Name: amweb_cfg_m_delete_file_fail Number: 0x389d51eb (949834219) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0492E The socket could not be created. Error code: %d Explanation: An error occured when attempting to initialize a socket. Action: Look up the system error code for additional information. Check system resource limits on the number of file descriptors, and increase the limits if necessary. Name: amweb_cfg_m_create_socket_fail Number: 0x389d51ec (949834220) Severity: Error Component: wcf / amweb_cfg_s_error

DPWCF0493E \tThe -interactive option is not supported on this platform. Explanation: The amwebcfg utility does not support the -interactive flag on Windows. Action: Should not use interactive option for the amwebcfg utility on windows Name: amweb_cfg_m_interactive_notsupport Number: 0x389d51ed (949834221) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0494E The executable file ldapsearch could not be found. Explanation: The installlation directory for the LDAP client could not be found. Action: Make sure the LDAP client is installed correctly. Name: amweb_cfg_m_ldap_path_not_found Number: 0x389d51ee (949834222) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0495E The configuration value of an entry [%s] %s could not be retrieved from the configuration file %s. Explanation: An attempt to retrieve an entry from a configuration file failed. Action: Check logs for additional errors. The configuration file may not exist or might not be readable. The entry might not exist in the configuration file. Name: amweb_cfg_m_get_config_value_fail Number: 0x389d51ef (949834223) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0496E The user %s does not have permission to unconfigure the server. Explanation: Only Access Manager Administrators are allowed to configure or unconfigure WebSEAL. Action: Run the configuration program again, supplying the ID and password of an Administrative user. Name: amweb_cfg_m_not_admin_privilege Number: 0x389d51f0 (949834224) Severity: Error

212

IBM Tivoli Access Manager: Error Message Reference

Component: wcf / amweb_cfg_s_error DPWCF0497E The response file %s does not exist. Explanation: The provided response file does not exist or is not readable. Action: Make sure the response file exists and is readable. Name: amweb_cfg_m_rspfile_not_exist Number: 0x389d51f1 (949834225) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0498E The user %s could not be removed from the group %s. Error message: %s Explanation: The function ivadmin_group_removemember failed to remove the user from the group because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_group_remove_member Number: 0x389d51f2 (949834226) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0499E The objectspace %s could not be created. Error message: %s Explanation: The function ivadmin_objectspace_create failed to create the objectspace because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_objectspace_create Number: 0x389d51f3 (949834227) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0500E The ACL %s could not be created with an error: %s Explanation: The function ivadmin_acl_create failed to create the ACL because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_create Number: 0x389d51f4 (949834228) Severity: Error Component: wcf / amweb_cfg_s_error

DPWCF0501E The description of ACL %s could not be set to %s. Error message: %s Explanation: The function ivadmin_acl_setdescription failed because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_setdescription Number: 0x389d51f5 (949834229) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0502E The permissions for group %s in the ACL %s could not be set. Error message: %s Explanation: The function ivadmin_acl_setgroup failed to set the group permissions because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_setgroup Number: 0x389d51f6 (949834230) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0503E The permissions for user %s in the ACL %s could not be set. Error message: %s Explanation: The function ivadmin_acl_setuser failed to set the user permissions because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_setuser Number: 0x389d51f7 (949834231) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0504E The permissions for anyother in the ACL %s could not be set. Error message: %s Explanation: The function ivadmin_acl_setanyother failed to set the permissions for anyother because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_setanyother Number: 0x389d51f8 (949834232)
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

213

Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0505E The permissions for unauthenticated in the ACL %s could not be set to %s. Error message: %s Explanation: The function ivadmin_acl_setunauth failed to set the permissions for unauthenticated because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_acl_setunauth Number: 0x389d51f9 (949834233) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0506E The ACL %s could not be attached to the protected object %s. Error message: %s Explanation: The function ivadmin_protobj_attachacl failed to attach the acl to a protected object because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_protobj_attachacl Number: 0x389d51fa (949834234) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0507E The protected object %s could not be created. Error message: %s Explanation: The function ivadmin_protobj_create failed to create a protected object because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_protected_object_ create Number: 0x389d51fb (949834235) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0508E The protected object %s could not be deleted. Error message: %s Explanation: The function ivadmin_protobj_create failed to delete the protected object because of the indicated error.

Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_protected_object_ delete Number: 0x389d51fc (949834236) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0509E The group %s could not be retrieved. Error message: %s Explanation: The function ivadmin_group_get fails to retrieve the group because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_group_get Number: 0x389d51fd (949834237) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0510E The group %s could not be created. Error message: %s Explanation: The function ivadmin_group_create failed to create a group because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_group_create Number: 0x389d51fe (949834238) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0511E The descript for group %s could not be set to %s. Error message: %s Explanation: The function ivadmin_group_setdescription failed because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_group_setdescription Number: 0x389d51ff (949834239) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0512E The DN of the group %s could not be retrieved. Error message: %s Explanation: The function ivadmin_group_getdn failed because of the indicated error.

214

IBM Tivoli Access Manager: Error Message Reference

Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_get_group_dn Number: 0x389d5200 (949834240) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0513E The directory %s could not be deleted. Explanation: The directory may not exist. Action: Make sure the directory exists. Name: amweb_cfg_m_delete_dir_fail Number: 0x389d5201 (949834241) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0514E The ivadmin context could not be created. Error message %s. Use pdadmin to manually create su-admins and su-excluded groups as instructed in the appendix of WebSEAL upgrade document. Explanation: The function ivadmin_context_createdefault2 failed because of the indicated error. Action: Fix the problem indicated by the error message. Name: amweb_cfg_m_create_context_ fail_su_groups Number: 0x389d5202 (949834242) Severity: Error Component: wcf / amweb_cfg_s_error DPWCF0515E Use pdadmin to manually create su-admins or su-excluded groups as instructed in the appendix of WebSEAL upgrade document. Explanation: The su-admins or su-groups could not be created in the upgrade process. It should be created manually. Action: Fix the problem indicated by the message. Name: amweb_cfg_m_create_su_groups_fail Number: 0x389d5203 (949834243) Severity: Error Component: wcf / amweb_cfg_s_error

DPWIV0151E Could not initialize serviceability component (%s, 0x%8.8lx) Explanation: WebSEAL was unable to register the service component with the serviceibility subsystem or register an in memory catalog. The error code output in the message will give finer details as to why. Most likely it will be due to a lack of memory or a design flaw. Action: Check memory ulimit on UNIX platforms, and available memory on all types of platforms. Increase available memory to the WebSEAL process if applicable. Name: iv_s_register_svc_table Number: 0x38ad5097 (950882455) Severity: Error Component: wiv / ivcore_s_general DPWIV0152E Could not register serviceability message table (%s, 0x%8.8lx) Explanation: WebSEAL was unable to register an in memory catalog. The error code output in the message will give finer details as to why. Most likely it will be due to a lack of memory or a program design flaw. Action: Check memory ulimit on UNIX platforms, and available memory on all types of platforms. Increase available memory to the WebSEAL process if applicable. Name: iv_s_register_msg_table Number: 0x38ad5098 (950882456) Severity: Error Component: wiv / ivcore_s_general DPWIV0154E Could not open configuration file (%s, %d) Explanation: The configuration file output in the message was not able to be opened. The error code also output in the message will give finer details. This code is likely to be one of: 8, failed to lock the file, generic locking catch-all code. 10, unable to open the file, general open catch-all code. 11, bad argument to function from program design flaw. 12, failed to lock the file, it is already locked. 13, File permissions dont allow the program to open the file. 14, Insufficent memory available to the program. Action: Based on the error code output in the message do one of the following actions. 8 or 12, the program may already be running, or the another process may have the file open and locked. 10 or 13, check the file exists and in the case of 13, check the ownership and access permissions. WebSEAL can change the user it is running as so examine the WebSEAL configuration file for unix-user. 11 contact technical support. 14, check the
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

215

data ulimit for the process and the available memory. Increase it if possible. Name: iv_s_stanza_open Number: 0x38ad509a (950882458) Severity: Error Component: wiv / ivcore_s_general DPWIV0155E Configuration stanza missing (%s) Explanation: A necessary configuration file stanza was not found. Action: Make sure the name of the stanza is spelled correctly in the configuration file. Name: iv_s_stanza_missing Number: 0x38ad509b (950882459) Severity: Error Component: wiv / ivcore_s_general DPWIV0156E Configuration item missing (%s, %s) Explanation: The configuration entry, output in the error message, is missing from under the stanza, also output in the error message. The entry is not optional. Possibly a spelling mistake, or a new WebSEAL binary was installed that requires additional new entries. Action: Fix any spelling errors or add the missing entry. Name: iv_s_config_item_missing Number: 0x38ad509c (950882460) Severity: Error Component: wiv / ivcore_s_general DPWIV0157E Could not initialise servicibility messaging (0x%8.8lx) Explanation: See message. Action: The message contains an error code that gives more specific details on the cause. Also until the servicibility messaging is setup, English messages may be output, and on UNIX platforms these may additionally be put into syslog under the user facility. Once the first servicibility message file is initialised successfully errors may be output to standard error log files. Check for these messages for more specific details. Also check the language pack for the locale has been installed. Name: iv_s_failed_init_svc Number: 0x38ad509d (950882461) Severity: Error Component: wiv / ivcore_s_general

DPWIV0158E Could not set process rlimit. Explanation: The UNIX process attempted to set its ulimit values for the number of file handles and on some platforms the virtual memory size. If the operatining system has set hard ulimits smaller than the ones requested then it could fail. Action: Increase relevant operating system kernel specific limits. Typically WebSEAL needs 2048 file handles (except on Solaris, where it is 1024). On Solaris WebSEAL attempts to ensure it has a minimum virtual memory ulimit of 192MB. Another reason this might fail is that the process was not started by root. Name: iv_s_failed_init_rlimit Number: 0x38ad509e (950882462) Severity: Error Component: wiv / ivcore_s_general DPWIV0160I %s Explanation: This message is used to output a message about what stage of initialization the server is at. It aids in debugging the server. Action: No action is required. Name: iv_s_progress Number: 0x38ad50a0 (950882464) Severity: Notice Component: wiv / ivcore_s_general DPWIV0161E Server is already running (PID %d) Explanation: The program can not have multiple instances running. In the case of WebSEAL, only one WebSEAL process can be running per instance. The confilicting program was determined by reading its Process ID (PID) from the a file and determining if that PID was active. Action: Ensure only one instance is running. On UNIX examine the output of the ps command to determine the offending instance. It is possible that if an old PID is in the PID file, and another process has aquired this old PID that the message is in error. In that case simply remove the PID file and start the process again. Name: iv_s_server_already_running Number: 0x38ad50a1 (950882465) Severity: Error Component: wiv / ivcore_s_general

216

IBM Tivoli Access Manager: Error Message Reference

DPWIV0162E Could not create PID file (%s, %d) Explanation: The program could not create the file, specified in the message text. The reason can be determined in more detail from the error number, also found in the error text. On UNIX the meaning of this error code can typically be found in /usr/include/sys/errno.h. Windows may need to contact technical support as the included files are not shipped with the operating system. Typical problems might be insufficent priviledges, or lack of disk space. Action: Check the ownership and permissions on the file, or directory containing the file, allow the process to create or recreate it. Check there is sufficent disk space on the file system/partition to contain the file. Name: iv_s_failed_pid_file Number: 0x38ad50a2 (950882466) Severity: Error Component: wiv / ivcore_s_general DPWIV0163E Could not become background process because output redirection failed (%d) Explanation: One of the four steps to creating a background daemon process has failed. If the error number specified in the error text is -1 or -2, then it was unable to connect standard error or standard out to a log file. For WebSEAL this log file is the server-log entry in the configuration file. Typically this can be caused by insufficent priviledges on the file or the directory containing the file for WebSEAL. Action: Examine the error code, if -1 or -2 then check the ownership and permissions of the servers log file and containing directory. Name: iv_s_cant_background Number: 0x38ad50a3 (950882467) Severity: Error Component: wiv / ivcore_s_general DPWIV0164W Could not start background process Explanation: If this message is generated during an attempt to start WebSEAL then the attempt by WebSEAL to fork itself into the background has failed. Typpically some initialization failed in the child process and an additional message will be logged by the background child process. But it could also be due to insufficent operating system resources. Action: For WebSEAL startup check for additional errors that indicate why the background process stopped. Name: iv_s_failed_child_startup Number: 0x38ad50a4 (950882468)

Severity: Warning Component: wiv / ivcore_s_general DPWIV0166E Could not load configuration Explanation: Unable to load WebSEAL configuration (typically webseald.conf) for for locating LDAP configuration information or unable to load ldap configuration file (typically ldap.conf). Additional messages should be logged detailing why. Action: Locate additional logged message to determine the problem. If no additional messages, examine the ownership, permissions, and existance of these files. Name: iv_s_load_config Number: 0x38ad50a6 (950882470) Severity: Error Component: wiv / ivcore_s_general DPWIV0167E Invalid UNIX user name (%s) Explanation: The server (typically WebSEAL) failed to get information for the user. It is likely that it is an invalid user name. Action: Update the WebSEAL configuration file (typically webseald.conf) and correct the user name for unix-user to a valid one. Name: iv_s_unknown_unix_user Number: 0x38ad50a7 (950882471) Severity: Error Component: wiv / ivcore_s_general DPWIV0168E Invalid UNIX group name (%s) Explanation: The server (typically WebSEAL) failed to get information for the group. It is likely that it is an invalid group name. Action: Update the WebSEAL configuration file (typically webseald.conf) and correct the group name for unix-group to a valid one. Name: iv_s_unknown_unix_group Number: 0x38ad50a8 (950882472) Severity: Error Component: wiv / ivcore_s_general DPWIV0169E Could not change process GID (%s) Explanation: The server (typically WebSEAL) failed to change the processes group ID to the one specified. This can happen if the server does not have the privaledges required.

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

217

Action: Start the server as root or change the owner of the program to root and set the s bit in its perms. Name: iv_s_change_unix_group Number: 0x38ad50a9 (950882473) Severity: Error Component: wiv / ivcore_s_general DPWIV0170E Could not change process UID (%s) Explanation: The server (typically WebSEAL) failed to change the processes user ID to the one specified. This can happen if the server does not have the privaledges required. Action: Start the server as root or change the owner of the program to root and set the s bit in its perms. Name: iv_s_change_unix_user Number: 0x38ad50aa (950882474) Severity: Error Component: wiv / ivcore_s_general

Name: iv_s_failed_change_directory Number: 0x38ad50ae (950882478) Severity: Error Component: wiv / ivcore_s_general DPWIV0175E Could not open a pipe (errno %d) Explanation: WebSEAL failed to create a pipe for communicating to a child CGI process of WebSEAL. The meaning of the errno value can typically be found in /usr/include/sys/errno.h and will give finer details on the cause. Action: Lookup the errno in /usr/include/sys/errno.h for the cause. Name: iv_s_failed_pipe Number: 0x38ad50af (950882479) Severity: Error Component: wiv / ivcore_s_general DPWIV0176E Could not fork (errno %d)

DPWIV0172E Unexpected end of byte stream Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_unexpected_stream_end Number: 0x38ad50ac (950882476) Severity: Error Component: wiv / ivcore_s_general DPWIV0173E Could not stop background process (errno %d) Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_failed_child_shutdown Number: 0x38ad50ad (950882477) Severity: Error Component: wiv / ivcore_s_general DPWIV0174E Could not change the working directory (errno %d) Explanation: A child CGI process of WebSEAL is unable to change to the directory containing the CGI. The meaning of the errno value can typically be found in /usr/include/sys/errno.h and will give finer details on the cause. Action: Lookup the errno in errno.h for the cause.

Explanation: WebSEAL failed for fork so that it could execute a CGI. This could be due to insufficent operating system resources. Action: Lookup the errno in /usr/include/sys/errno.h for the cause. Name: iv_s_failed_fork Number: 0x38ad50b0 (950882480) Severity: Error Component: wiv / ivcore_s_general DPWIV0177E Could not duplicate file descriptor (errno %d) Explanation: A CGI created by WebSEAL failed to redirect its standard out or standard in to the pipes used to communicate with the parent WebSEAL process. Action: Lookup the errno in /usr/include/sys/errno.h for the cause. Name: iv_s_failed_dup_fd Number: 0x38ad50b1 (950882481) Severity: Error Component: wiv / ivcore_s_general DPWIV0178E Operation forbidden by the operating system Explanation: Message is not used. This is purely used as in internal status code.

218

IBM Tivoli Access Manager: Error Message Reference

Action: No action is required Name: iv_s_os_operation_forbidden Number: 0x38ad50b2 (950882482) Severity: Error Component: wiv / ivcore_s_general DPWIV0179E Unknown user Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_unknown_user Number: 0x38ad50b3 (950882483) Severity: Error Component: wiv / ivcore_s_general DPWIV0180E Missing .conf file setting Explanation: The expected bind-dn or bind-pwd entries in the ldap configuration file (typically ldap.conf) are missing. Action: Add the missing bind-pwd or bind-dn entry. Name: iv_s_missing_ldap_setting Number: 0x38ad50b4 (950882484) Severity: Error Component: wiv / ivcore_s_general DPWIV0181E %s: Missing [%s] setting: %s Explanation: An ldap entry is missing from the configuration file. Action: Add the missing entry. Name: iv_missing_ldap_setting Number: 0x38ad50b5 (950882485) Severity: Error Component: wiv / ivcore_s_general DPWIV0186E Unable to setup a connection to the LDAP server Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_ldap_init_failed Number: 0x38ad50ba (950882490) Severity: Error Component: wiv / ivcore_s_general

DPWIV0187E Invalid LDAP replica entry in config file Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_ldap_replica_entry_invalid Number: 0x38ad50bb (950882491) Severity: Error Component: wiv / ivcore_s_general DPWIV0189E Unable to configure LDAP replica into server. Explanation: Message is not used. This is purely used as in internal status code. Action: No action is required Name: iv_s_ldap_replica_cannot_be_ configured Number: 0x38ad50bd (950882493) Severity: Error Component: wiv / ivcore_s_general DPWIV0192W LDAP server %s has failed Explanation: The LDAP server named in the message is not responding to requests. Action: Check the LDAP server is operational. Once operational WebSEAL will start using it again automatically. Check the LDAP server name is correct. Name: iv_ldap_server_failed Number: 0x38ad50c0 (950882496) Severity: Warning Component: wiv / ivcore_s_general DPWIV0193W LDAP server %s has recovered Explanation: The LDAP server named in the message was previously non-operational. It is now responding correctly to requests and will be used again. Action: No action required. Name: iv_ldap_server_recovered Number: 0x38ad50c1 (950882497) Severity: Warning Component: wiv / ivcore_s_general

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

219

DPWIV0194E Could not become background process because pipe failed. (%d) Explanation: The pipe() function failed. This error value can typically be found in /usr/include/sys/errno.h and will give finer details on the cause. Action: Make sure server has the permission to create interprocess pipes. Name: iv_s_cant_background_pipe Number: 0x38ad50c2 (950882498) Severity: Error Component: wiv / ivcore_s_general DPWIV0195E Could not become background process because fork failed. (%d) Explanation: The fork() function failed. This function fails when insufficient memory is available, or machine process limit is reached. The error value can typically be found in /usr/include/sys/errno.h and will give finer details on the cause. Action: Make sure server machine resources are available. Name: iv_s_cant_background_fork Number: 0x38ad50c3 (950882499) Severity: Error Component: wiv / ivcore_s_general DPWIV0196W Could not start background process: %s Explanation: This is due to the failure to execute a CGI program. Either the program is not executable, or system resources are not available to run the program. Action: WebSEAL could not successfully start a child process. Most likely the program does not exist or is not executable. Name: iv_s_failed_child_startup2 Number: 0x38ad50c4 (950882500) Severity: Warning Component: wiv / ivcore_s_general DPWIV0197E Error in stanza file %s on line %d: %s Explanation: An error occurred while attempting to read data from a stanza file. Action: Correct the problem in the stanza file. Name: iv_s_stanza_bad_data_args Number: 0x38ad50c5 (950882501)

Severity: Error Component: wiv / ivcore_s_general DPWIV0198E Error in stanza file. Explanation: An error occurred while attempting to read data from a stanza f ile. Log files will contain more information. Action: Examine log files to identify the error in the stanza file. Name: iv_s_stanza_bad_data Number: 0x38ad50c6 (950882502) Severity: Error Component: wiv / ivcore_s_general DPWIV0199E An unexpected exception occurred at line %s:%d Explanation: An internal error occurred. Action: Contact your IBM support representative. Name: iv_s_unexpected_exception_args Number: 0x38ad50c7 (950882503) Severity: Error Component: wiv / ivcore_s_general DPWIV0200E An unexpected exception occurred Explanation: An internal error occurred. Action: Contact your IBM support representative. Name: iv_s_unexpected_exception Number: 0x38ad50c8 (950882504) Severity: Error Component: wiv / ivcore_s_general DPWIV0201E The azn-api function %s returned 0x%x Explanation: An unexpected azn-api function failure occurred. Action: Contact your IBM support representative. Name: iv_s_aznapi_error_args Number: 0x38ad50c9 (950882505) Severity: Error Component: wiv / ivcore_s_azn

220

IBM Tivoli Access Manager: Error Message Reference

DPWIV0202E An azn-api function unexpectedly failed Explanation: An unexpected azn-api function failure occurred. Action: Check log files for additional details, and contact your IBM support representative. Name: iv_s_aznapi_error Number: 0x38ad50ca (950882506) Severity: Error Component: wiv / ivcore_s_azn DPWIV0203E Additional information from azn-api: %s = %s Explanation: An azn-api error occurred, and this message contains more detail about the error. Action: Check log files for additional details. The exact action to take depends on the context of the error. Name: iv_s_aznapi_outdata_info Number: 0x38ad50cb (950882507) Severity: Error Component: wiv / ivcore_s_azn DPWIV0450E Could not create new thread (%d) Explanation: WebSEAL failed to create an additional thread. This may be due to running out of operating system resources or exceeding process limits. Action: Check memory and thread limits for the process, and available memory. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_pthread_create Number: 0x38ad51c2 (950882754) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0452E Could not cancel thread (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to stop a thread that monitors a junctions health. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_pthread_cancel Number: 0x38ad51c4 (950882756) Severity: Error

Component: wiv / ivcore_s_pthread DPWIV0453E Could not join thread (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to cleanup a stopped thread that monitors junction health. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_pthread_join Number: 0x38ad51c5 (950882757) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0454E Could not create mutex (%d) Explanation: WebSEAL failed to create a mutex used to protect internal resources. This may be due to insufficent Operating System resources or exceeding process limits such as memory. Action: Check memory limits for the process, and available memory. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_mutex_create Number: 0x38ad51c6 (950882758) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0455E Could not destroy mutex (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to cleanup a mutex used to protect system resources. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_mutex_destroy Number: 0x38ad51c7 (950882759) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0456E Could not lock mutex (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to lock a mutex used to protect system resources. Action: Contact technical support, this is an unexpected internal error. The error number can be

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

221

looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_mutex_lock Number: 0x38ad51c8 (950882760) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0457E Could not unlock mutex (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to lock a mutex used to protect system resources. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_mutex_unlock Number: 0x38ad51c9 (950882761) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0458E Could not create condition variable (%d) Explanation: WebSEAL failed to create a condition variable used to wait for events to occur. This may be due to insufficent Operating System resources or exceeding process limits such as memory. Action: Check memory limits for the process, and available memory. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_condvar_create Number: 0x38ad51ca (950882762) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0459E Could not destroy condition variable (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to release resources used by a condition variable. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_condvar_destroy Number: 0x38ad51cb (950882763) Severity: Error

Component: wiv / ivcore_s_pthread DPWIV0460E Could not wait on condition variable (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to wait on a condition variable. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_condvar_wait Number: 0x38ad51cc (950882764) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0461E Could not broadcast on condition variable (%d) Explanation: This message indicates a serious internal error involving the threading library. Action: Contact your IBM support representative. Name: iv_s_failed_condvar_broadcast Number: 0x38ad51cd (950882765) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0462E Could not signal on condition variable (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to signal a condition variable. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_condvar_signal Number: 0x38ad51ce (950882766) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0463E Could not set thread cancelability (%d) Explanation: WebSEAL has an unrecoverable internal error when trying to modify a threads cancel state. Action: Contact technical support, this is an unexpected internal error. The error number can be looked up in /usr/include/sys/errno.h for more details on the problem. Name: iv_s_failed_setcancel Number: 0x38ad51cf (950882767)

222

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: wiv / ivcore_s_pthread DPWIV0465E Error msg returned from stanza function: (%s). For entry: %s/%s. Explanation: The migrate tool has had an error while manipulating a configuration file full of stanzas and entries. The bracketted error string within the error message gives more detail. Action: Correct the error specified by the bracketted error string. Name: iv_s_stanza_function_failure Number: 0x38ad51d1 (950882769) Severity: Error Component: wiv / ivcore_s_general DPWIV0466E Unsupported configuration item type (%d) Explanation: The migrate tool has had an unrecoverable internal error. It has encountered an unknown entry type. Action: Contact technical support, this is an unexpected internal error. Name: iv_s_config_item_type_unsupported Number: 0x38ad51d2 (950882770) Severity: Error Component: wiv / ivcore_s_general DPWIV0467E Could not create new pthread key (%d) Explanation: See message. Action: Contact product support. Name: iv_s_failed_pthread_key_create Number: 0x38ad51d3 (950882771) Severity: Error Component: wiv / ivcore_s_pthread DPWIV0750E Could not unlink file (%s, %d) Explanation: Unable to remove the file used to store the process ID (PID) of the server (typically WebSEAL). This file is used when WebSEAL is started to detect if WebSEAL is already running. Only one process per instance of WebSEAL can be running. Action: Remove the file by hand. Check the permissions and ownership of the directory where the file is stored to ensure the server can update it. Check the error number returned for greater details of the

cause. It can be looked up in /usr/include/sys/errno.h. Name: iv_s_unlink_file Number: 0x38ad52ee (950883054) Severity: Error Component: wiv / ivcore_s_file DPWIV0752E Could not open file (%s, %d) Explanation: Unable to open the file specified in the error text. This error message is only used internally by WebSEAL and some test programs. Action: The error number specified in the error text gives more details. It can be looked up in /usr/include/sys/errno.h. Name: iv_s_open_file Number: 0x38ad52f0 (950883056) Severity: Error Component: wiv / ivcore_s_file DPWIV0753E Error resetting file pointer (%d) Explanation: An attempt to setup for reading or writing a file from the start failed. This file is being used to supply content for a local junction. Action: This is unexpected and if it persists should be reported to technical support. The error number in this message can be looked up in /usr/include/sys/errno.h for additional details on the cause. Name: iv_s_reset_file_pointer Number: 0x38ad52f1 (950883057) Severity: Error Component: wiv / ivcore_s_file DPWIV0754E Could not close file (%d) Explanation: Closing a file used for supplying content for a local junction failed. Action: This is unexpected and if it persists should be reported to technical support. The error number in this message can be looked up in /usr/include/sys/errno.h for additional details on the cause. Name: iv_s_close_file Number: 0x38ad52f2 (950883058) Severity: Error Component: wiv / ivcore_s_file

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

223

DPWIV0755E Could not truncate file (%d) Explanation: Truncating a file in a local junction failed. Action: This is unexpected and if it persists should be reported to technical support. The error number in this message can be looked up in /usr/include/sys/errno.h for additional details on the cause. Name: iv_s_truncate_file Number: 0x38ad52f3 (950883059) Severity: Error Component: wiv / ivcore_s_file DPWIV0756E Could not deallocate file descriptor %d. (errno: %d) Explanation: Unable to close unused file handles in child CGI process. Action: This is unexpected and if it persists should be reported to technical support. The error number in this message can be looked up in /usr/include/sys/errno.h for additional details on the cause. Name: iv_s_close_file_desc Number: 0x38ad52f4 (950883060) Severity: Error Component: wiv / ivcore_s_file DPWIV0759W Directory (%s) could not be created. (Errno = %d) Explanation: Unable to create the directory specified in the error message. The directory is created to store content from a PUT HTTP request. Action: This may be due to lack of disk space or permissions on parent directories. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_cant_create_dir Number: 0x38ad52f7 (950883063) Severity: Warning Component: wiv / ivcore_s_file DPWIV0760W The specified path is invalid. (%s) Explanation: The path specified to the DELETE HTTP request is not valid on the local junction. Action: Correct the HTTP URL to contain a valid path on the local junction. Name: iv_s_invalid_path Number: 0x38ad52f8 (950883064)

Severity: Warning Component: wiv / ivcore_s_file DPWIV0761W The file (%s) attributes cannot be obtained. (Errno = %d) Explanation: Unable to fetch information on the file specified in the error message. This file is possibly going to be the target of a HTTP PUT request. Action: This may be due to permissions on the file. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_cant_stat Number: 0x38ad52f9 (950883065) Severity: Warning Component: wiv / ivcore_s_file DPWIV0762W Cant delete non-empty directory (%s) Explanation: This is only used as an internal status. It occurs either during a PUT or DELETE HTTP request when the replaced or deleted directory is not empty. Action: Dont PUT or DELETE on this directory until it is empty. Name: iv_s_cant_delete_nonempty_dir Number: 0x38ad52fa (950883066) Severity: Warning Component: wiv / ivcore_s_file DPWIV0763W Failed to delete file (%s) (Errno = %d) Explanation: A HTTP PUT or DELETE request is either replacing or deleting a file on a local junction. This failed. Action: This may be due to permissions on the file. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_delete_file_failed Number: 0x38ad52fb (950883067) Severity: Warning Component: wiv / ivcore_s_file DPWIV0764E Could not rename file (%s, %s, %d) Explanation: Unable to rename/move the file to the destination. This is done in response to a HTTP DELETE request when the delete files are to be archived. Action: This may be due to permissions on the source or destination file or their directories. For more details

224

IBM Tivoli Access Manager: Error Message Reference

on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_rename_file Number: 0x38ad52fc (950883068) Severity: Error Component: wiv / ivcore_s_file DPWIV0766W Write to file (%s) failed. (Errno = %d) Explanation: The server failed to write to an open file. Action: This may be due to permissions on the file or because there is insufficient room in the file system. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_file_write Number: 0x38ad52fe (950883070) Severity: Warning Component: wiv / ivcore_s_file DPWIV0767E List of directory (%s) failed. (Errno = %d) Explanation: A system error occurred while trying to read a directorys contents. Action: Examine the directory specified and attempt to determine and correct the problem that caused the system error. Name: iv_s_dir_cant_list Number: 0x38ad52ff (950883071) Severity: Error Component: wiv / ivcore_s_file DPWIV0768E Could not copy file (%s, %s, %d) Explanation: Unable to copy the file to the destination. The source of this error depends on the context of the operation that failed. Action: This may be due to permissions on the source or destination file or their directories. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_copy_file Number: 0x38ad5300 (950883072) Severity: Error Component: wiv / ivcore_s_file

DPWIV0769W Read from file (%s) failed. (Errno = %d) Explanation: The server was unable to read from the file specified. Action: This may be due to permissions on the file. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_file_read Number: 0x38ad5301 (950883073) Severity: Warning Component: wiv / ivcore_s_file DPWIV0770W Could not close file (%s). (Errno = %d) Explanation: The server was unable to close an open file. Action: This may be due to insufficient file system space. For more details on the cause lookup the errno in /usr/include/sys/errno.h Name: iv_s_file_close Number: 0x38ad5302 (950883074) Severity: Warning Component: wiv / ivcore_s_file DPWIV1050E Could not create socket (%d) Explanation: This message is overloaded in its meaning. It can mean there was a failure to create a socket for listening on, or a failure setting socket options on it. It can mean there was a failure in creating sockets for connections to junctions, or creating the listening sockets for HTTP and HTTPS connections from client browsers. Action: Check WebSEAL has not exceeded system resource limits. For more details on the cause lookup the errno in /usr/include/sys/errno.h. Name: iv_s_socket_create Number: 0x38ad541a (950883354) Severity: Error Component: wiv / ivcore_s_sock DPWIV1051E Could not bind socket to port (%d, %d) Explanation: WebSEAL failed to bind a socket to the HTTP or HTTPS port specified in its configuration file. Action: Check WebSEAL has not exceeded system resource limits. Check the port numbers are valid in the WebSEAL configuration file. Check these ports dont clash with other servers on the same system. For more
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

225

details on the cause lookup the errno in /usr/include/sys/errno.h. Name: iv_s_socket_bind Number: 0x38ad541b (950883355) Severity: Error Component: wiv / ivcore_s_sock DPWIV1052E Could not bind socket to port %d, interface %s (errno %d) Explanation: WebSEAL failed to bind a socket to the HTTP or HTTPS port specified in its configuration file on a specific network interface address. Action: Check WebSEAL has not exceeded system resource limits. Check the port numbers and interface addresses are valid in the WebSEAL configuration file. Check these ports dont clash with other servers on the same system. For more details on the cause lookup the errno in /usr/include/sys/errno.h. Name: iv_s_socket_bind_on_interface Number: 0x38ad541c (950883356) Severity: Error Component: wiv / ivcore_s_sock

DPWIV1055E Could not read from socket Explanation: This is used only as an internal error code. It represents that WebSEAL was unable to read from a junctioned Web server, or from a browser. Action: No action required. Name: iv_s_socket_read Number: 0x38ad541f (950883359) Severity: Error Component: wiv / ivcore_s_sock DPWIV1056E Could not write to socket Explanation: This is used only as an internal error code. It represents that WebSEAL was unable to write to a junctioned Web server, or to a browser. Action: No action required. Name: iv_s_socket_write Number: 0x38ad5420 (950883360) Severity: Error Component: wiv / ivcore_s_sock DPWIV1057E Could not close socket (errno %d)

DPWIV1053E Cannot understand requested network interface %s Explanation: WebSEAL failed to validate the HTTP or HTTPS network interface address specified in its configuration file. Action: Check the interface addresses are valid in the WebSEAL configuration file. Name: iv_s_socket_bind_bad_interface Number: 0x38ad541d (950883357) Severity: Error Component: wiv / ivcore_s_sock DPWIV1054E Could not connect Explanation: This is used only as an internal error code. It represents that WebSEAL was unable to connect to a junctioned Web server. Action: It is not possible this message be visable. If it were you should check the port number of the junction and the junctioned Web server is alive and responding. Name: iv_s_socket_connect Number: 0x38ad541e (950883358) Severity: Error Component: wiv / ivcore_s_sock

Explanation: Message text currently unused. This is used only as an internal error code. It should not be visible. Action: No action required. Name: iv_s_socket_close Number: 0x38ad5421 (950883361) Severity: Error Component: wiv / ivcore_s_sock DPWIV1058E Could not call select() on socket Explanation: This is used only as an internal error code. It should not be visible. Action: No action required. Name: iv_s_socket_select Number: 0x38ad5422 (950883362) Severity: Error Component: wiv / ivcore_s_sock DPWIV1059E Timeout occurred while attempting to read from socket Explanation: This is used only as an internal error code. It should not be visible. Action: No action required.

226

IBM Tivoli Access Manager: Error Message Reference

Name: iv_s_socket_timeout Number: 0x38ad5423 (950883363) Severity: Error Component: wiv / ivcore_s_sock DPWIV1060E Could not read from socket (%d) Explanation: An unexpected error occurred while reading from a socket. Action: No action required. Name: iv_s_socket_read_errno Number: 0x38ad5424 (950883364) Severity: Error Component: wiv / ivcore_s_sock DPWIV1061E Could not write to socket (%d) Explanation: An unexpected error occurred while writing to a socket. Action: No action required. Name: iv_s_socket_write_errno Number: 0x38ad5425 (950883365) Severity: Error Component: wiv / ivcore_s_sock DPWIV1200E Could not write to SSL connection Explanation: This is used only as an internal error code. It should not be visible. Action: No action required. Name: iv_s_ssl_write Number: 0x38ad54b0 (950883504) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1201E Could not read from SSL connection Explanation: This is used only as an internal error code. It should not be visible. Action: No action required. Name: iv_s_ssl_read Number: 0x38ad54b1 (950883505) Severity: Error Component: wiv / ivcore_s_ssl

DPWIV1203E Could not create new SSL connection Explanation: This is used only as an internal error code. It should not be visible. Action: No action required. Name: iv_s_ssl_create_connection Number: 0x38ad54b3 (950883507) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1210W Function call, func, failed error: error code error text. Explanation: The specified GSKit function failed while setting up for SSL connections to junctions or from browsers. Or perhaps the initial handshake failed due to invalid certificates or the browser simply closed the connection abruptly. Action: Examine the error text to gain insite on the problem. Typical problems might be that the PKCS#11 library is incorrectly specified, or the PKCS#11 token or token password is incorrect, or the PKCS#11 token is not setup. Name: iv_s_ssl_status_function_failed Number: 0x38ad54ba (950883514) Severity: Warning Component: wiv / ivcore_s_ssl DPWIV1212W No server DN is defined for %s. The junctioned server DN verification is not performed. Explanation: No server DN is defined in the junction database. DN verification against server certificate will be ignored. Action: Recreate the junction specifying the junctioned servers certificate DN or turn off mutual authentication on the junction. Name: iv_s_ssl_dn_not_found Number: 0x38ad54bc (950883516) Severity: Warning Component: wiv / ivcore_s_ssl DPWIV1213E Could not get junctioned server (%s) certificate Explanation: The SSL connection to the specified junction did not have a certificate presented from the junctioned server. Action: Check the server sides certificate has been configured. Name: iv_s_ssl_get_server_cert
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

227

Number: 0x38ad54bd (950883517) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1214E Could not get junctioned server (%s) certificates DN Explanation: See message. Action: Check the junctioned server is presenting a certificate that has a printable DN present Name: iv_s_ssl_get_server_cert_dn Number: 0x38ad54be (950883518) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1215E Error in junctioned server DN verification (%s) Explanation: The DN in the certificate presented by the junctioned server contains a DN that does not match the one specified when the junction was created. Action: Check the junctioned servers DN with the one specified during the junction creation. Name: iv_s_ssl_server_dn_mismatch Number: 0x38ad54bf (950883519) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1216E The junctioned server presented an invalid certificate. Explanation: The certificate presented by the backend server failed validation. Action: Install the CA root certificate in the WebSEAL certificate key database. Name: iv_s_ssl_bad_cert Number: 0x38ad54c0 (950883520) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1217W SSL connection error. Explanation: This is an internal error status not visible. Error code returned when an ssl connection failed Action: Check logs for more details. Name: iv_s_ssl_connection_error Number: 0x38ad54c1 (950883521) Severity: Warning

Component: wiv / ivcore_s_ssl DPWIV1218E Error in junctioned server DN verification. Explanation: The DN specified when the junction was created did not match the DN in the certificate presented by the server. Action: Check the junctioned servers DN with the one specified during the junction creation. Name: iv_s_ssl_dn_verification_failed Number: 0x38ad54c2 (950883522) Severity: Error Component: wiv / ivcore_s_ssl DPWIV1350E An error occurred when loading a shared library. Explanation: This message indicates that a problem occurred when loading a shared library. Other log messages will have additional information. Action: Examine log files for more detailed error messages. Name: iv_s_shlib_generic_error Number: 0x38ad5546 (950883654) Severity: Error Component: wiv / ivcore_s_shlib DPWIV1351E The shared library %s could not be loaded because of system error code %d. System error text: %s. Explanation: Opening a shared library failed. The shared library may not exist, permissions on the library may be incorrect, or it may contain other errors that prevent it from loading. Action: Examine the system error code and text to determine the nature of the problem. Make sure the shared library exists and is readable. Make sure all of the symbols in the library can be resolved. Name: iv_s_shlib_load_error Number: 0x38ad5547 (950883655) Severity: Error Component: wiv / ivcore_s_shlib DPWIV1352E The symbol %s in the shared library %s could not be loaded because of system error code %d. System error text: %s. Explanation: Resolving a symbol from a shared library failed after the library was initially loaded. The symbol may not exist in the library or other symbols on which

228

IBM Tivoli Access Manager: Error Message Reference

this symbol depends might not be available. Action: Examine the system error code and text to determine the nature of the problem. Make sure the shared library implements and exports the function being resolved. Make sure all of the symbols required by the shared library can be resolved. Name: iv_s_shlib_symload_error Number: 0x38ad5548 (950883656) Severity: Error Component: wiv / ivcore_s_shlib DPWNS0150E Process cant access directory %s, error: 0x%8.8lx Explanation: The process is trying to change its working directory Action: Check the UID running the process has the correct permissions Name: nsupper_s_chdir_error Number: 0x38b9a096 (951689366) Severity: Error Component: wns / nsupper_s_general DPWNS0450E The pattern %s is not a valid MIME type matching pattern. Explanation: MIME type patterns must be either exact (type/subtype), subtype wild cards (type/*), or type and subtype wildcards (*/*). Action: Make sure the mime type specified is valid. Name: mimetype_s_invalid_pattern Number: 0x38b9a1c2 (951689666) Severity: Error Component: wns / nsupper_s_mimetype DPWNS0451E Invalid MIME matching pattern. Explanation: Mime type patterns must be either exact (type/subtype), subtype wild cards (type/*), or type and subtype wildcards (*/*). Action: Make sure the mime type specified is valid. Name: mimetype_s_invalid_pattern_noarg Number: 0x38b9a1c3 (951689667) Severity: Error Component: wns / nsupper_s_mimetype

DPWNS0452E Invalid MIME type %s. Explanation: An attempt was made to lookup a match for a MIME type that did not contain a /. Action: Check the MIME type configuration of your servers to verify that they are returning valid MIME types for all documents. Name: mimetype_s_invalid_type Number: 0x38b9a1c4 (951689668) Severity: Error Component: wns / nsupper_s_mimetype DPWNS0453E Invalid MIME type. Explanation: An attempt was made to lookup a match for a MIME type that did not contain a /. Action: Check the MIME type configuration of your servers to verify that they are returning valid MIME types for all documents. Name: mimetype_s_invalid_type_noarg Number: 0x38b9a1c5 (951689669) Severity: Error Component: wns / nsupper_s_mimetype DPWNS0600E Compression initialization failed with error code %d (%s). Explanation: Initialization of compression failed. This error should never occur. Action: Contact an IBM support representative. Name: compress_s_init_error Number: 0x38b9a258 (951689816) Severity: Error Component: wns / nsupper_s_compress DPWNS0601E Compression failed with error code %d (%s). Explanation: Compression of a document failed. This error should never occur. Action: Contact an IBM support representative. Name: compress_s_deflate_error Number: 0x38b9a259 (951689817) Severity: Error Component: wns / nsupper_s_compress

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

229

DPWNS0602E Completion of compression failed with error code %d (%s). Explanation: The completion of document compression failed. This error should never occur. Action: Contact an IBM support representative. Name: compress_s_end_error Number: 0x38b9a25a (951689818) Severity: Error Component: wns / nsupper_s_compress DPWNS0603E An error occured during document compression. Explanation: This error is returned when a problem was encountered during document compression. Action: Examine log files for additional information. Name: compress_s_generic_error Number: 0x38b9a25b (951689819) Severity: Error Component: wns / nsupper_s_compress DPWWA1055E Operation has insufficient Quality of Protection Explanation: This error occurs when a person tries to access an object that requires a secure communications channel over an insecure channel such as TCP. Action: Either access the object over SSL/TLS or modify the policy associated with the object to reduce the QOP required. Name: ivacl_s_insufficient_qop Number: 0x1005b41f (268809247) Severity: Error Component: wwa / wnd_s_backwards DPWWA1061E Please provide your authentication details for method: Explanation: This error is printed when a user attempts to access an object that requires a higher level of authentication than they have provided. Action: The user should either provide the higher level of authentication, or the policy associated with the object should be modified to reduce the level of authentication required. Name: ivacl_s_authn_stepup_details Number: 0x1005b425 (268809253) Severity: Error Component: wwa / wnd_s_backwards

DPWWA1062E An invalid authentication level has been detected in a POP object. Explanation: A POP object specified an authentication level that is not supported by the current WebSEAL configuration. Action: Either modify the POP object to correct the authentication level, or modify the WebSEAL configuration file to specify an authentication method that can provide the required level. Name: ivacl_s_authn_stepup_unknown_level Number: 0x1005b426 (268809254) Severity: Error Component: wwa / wnd_s_backwards DPWWA0150E Cannot allocate memory Explanation: Memory allocation operation failed. Action: Check memory limits on your machine, and increase available memory if possible. Name: wand_s_no_memory Number: 0x38cf0096 (953090198) Severity: Fatal Component: wwa / wnd_s_general DPWWA0305E The %s routine failed for %s, errno = %d Explanation: This is a major internal server failure. An internal function call failed. Action: Contact customer support. Name: wand_s_routine_failed Number: 0x38cf0131 (953090353) Severity: Fatal Component: wwa / wnd_s_server DPWWA0306E Error in configuration file: %s Explanation: The configuration file contained an error. Action: Edit the configuration file to correct the error. Name: wand_s_bad_config Number: 0x38cf0132 (953090354) Severity: Fatal Component: wwa / wnd_s_server

230

IBM Tivoli Access Manager: Error Message Reference

DPWWA0308W Function name failed with errno value Explanation: This is a generic message used to identify specific non-fatal function calls failing. Action: Determine why the function call failed. Name: wand_s_unix_function_warning Number: 0x38cf0134 (953090356) Severity: Warning Component: wwa / wnd_s_server DPWWA0309E Badly formatted config entry for %s cache Explanation: The configuration defined in the [content-cache] stanza was incorrect. Action: Correct the values in the [content-cache] stanza of the configuration file. Name: wand_s_bad_cache_config Number: 0x38cf0135 (953090357) Severity: Fatal Component: wwa / wnd_s_server DPWWA0310E Could not open Access Manager WebSEAL configuration file (%s) Explanation: See message. Action: Correct problem preventing configuration file from being opened. Name: wand_s_config_open Number: 0x38cf0136 (953090358) Severity: Fatal Component: wwa / wnd_s_server DPWWA0313I USAGE: webseald [-config config-file] [-foreground] Explanation: This is the Usage message displayed if webseald is run with incorrect arguments Action: Correct the command line arguments used to start webseald. Name: wand_s_foreground Number: 0x38cf0139 (953090361) Severity: Notice Component: wwa / wnd_s_server

DPWWA0314E Initialization of authorization API failed. Major status=0x%x, minor status = 0x%x Explanation: See message. Action: Analyze and fix the error based on the status codes. Name: wand_s_azn_init_failed Number: 0x38cf013a (953090362) Severity: Fatal Component: wwa / wnd_s_server DPWWA0315E Initialization of authentication layer failed: %s Explanation: One of the authentication libraries failed to load. Action: Correct the entries for the authentication libraries in webseald.conf Name: wand_s_authn_init_failed Number: 0x38cf013b (953090363) Severity: Fatal Component: wwa / wnd_s_server DPWWA0316W Configuration item value has been assumed for %s Explanation: The configuration item value did not make sense and a default value was assumed Action: Correct the configuration variable in webseald.conf Name: wand_s_config_item_value_assumed Number: 0x38cf013c (953090364) Severity: Warning Component: wwa / wnd_s_server DPWWA0317E The request was too large to store in the session cache. Explanation: The request size exceeded post-max-cache or the message body exceeded post-max-read, so the request could not be stored in the session cache. Action: Re-submit the request after authentication or increase post-max-cache and/or post-max-read Name: wand_s_request_too_large Number: 0x38cf013d (953090365) Severity: Error Component: wwa / wnd_s_server

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

231

DPWWA0318E Error in configuration file, invalid accept-client-certs value: %s Explanation: See message. Action: Correct the accept-client-certs parameter in webseald.conf Name: wand_s_bad_accept_client_config Number: 0x38cf013e (953090366) Severity: Fatal Component: wwa / wnd_s_server DPWWA0319E Error in configuration file. When accept-client-certs is set to optional or required, you must specify a library with the cert-ssl option. Explanation: See message. Action: Set the cert-ssl parameter in webseald.conf Name: wand_s_bad_cert_ssl_config Number: 0x38cf013f (953090367) Severity: Fatal Component: wwa / wnd_s_server DPWWA0320W Error in configuration. Clients and MPAs cannot use the same session types. Explanation: Clients and MPAs cannot use the same session types. Action: Configure clients and MPAs to use different session types. Name: wand_s_bad_MPA_session_config Number: 0x38cf0140 (953090368) Severity: Warning Component: wwa / wnd_s_server DPWWA0600E The requested single sign-on service is not supported by this server Explanation: Junction created with an SSO specification that the server was not built to support Action: Do not use the single-sign-on service specified by the junction definition Name: wand_s_unsupported_sso_service Number: 0x38cf0258 (953090648) Severity: Error Component: wwa / wnd_s_sso

DPWWA0601E Could not fetch SSO info for user (%s,0x%8x) Explanation: Could not map from username/pwd to principal/target in SSO Action: Check mappings from principal/target to username/pwd in SSO Name: wand_s_fetch_sso_info Number: 0x38cf0259 (953090649) Severity: Error Component: wwa / wnd_s_sso DPWWA0602E User %s does not have any associated SSO info Explanation: SSO data either does not exist or is incorrect. Action: Check that SSO data for this user exists and is correct. Name: wand_s_no_sso_info_for_user Number: 0x38cf025a (953090650) Severity: Error Component: wwa / wnd_s_sso DPWWA0603E User %s does not have a matching SSO target Explanation: The user was found in SSO, but no target exists for them. Action: Create a target in SSO for this user. Name: wand_s_no_sso_target_for_user Number: 0x38cf025b (953090651) Severity: Error Component: wwa / wnd_s_sso DPWWA0605E Cant perform single sign-on. User %s is not logged in Explanation: User must be authenticated to use SSO. Action: Informative only. User must be logged in. Name: wand_s_sso_authentication_required Number: 0x38cf025d (953090653) Severity: Error Component: wwa / wnd_s_sso

232

IBM Tivoli Access Manager: Error Message Reference

DPWWA0606E Could not sign user %s on due to incorrect target Explanation: Could not sign user on due to incorrect target in SSO. Action: Check the target in SSO for this user Name: wand_s_sso_target_incorrect Number: 0x38cf025e (953090654) Severity: Error Component: wwa / wnd_s_sso DPWWA0607E Received basic authentication challenge for junction where filtering is being applied Explanation: The junction type filters out Basic Authentication data, but the junctioned server sent a BA challenge. Action: Either create the junction without the -filter flag or modify the junctioned server to not use Basic Authentication. Name: wand_s_sso_filtering Number: 0x38cf025f (953090655) Severity: Error Component: wwa / wnd_s_sso DPWWA0608E Unable to obtain binding to LDAP server Explanation: Unable to obtain binding to LDAP server Action: Check that LDAP server is running and can be accessed. Name: wand_s_gso_ldap_failed Number: 0x38cf0260 (953090656) Severity: Error Component: wwa / wnd_s_sso DPWWA0609E Unable to obtain binding to LDAP-GSO server (0x%8x) Explanation: Unable to obtain binding to LDAP-GSO server Action: Check that LDAP-GSO server is running and can be accessed. Name: wand_s_gso_bind_failed Number: 0x38cf0261 (953090657) Severity: Error Component: wwa / wnd_s_sso

DPWWA0625E Either the configuration file is missing or it has errors. Explanation: The iv.conf file is either missing, or the LDAP stanza does not have enough information to bind to the LDAP server. Action: Make sure that the configuration file has the ldap stanza and all the LDAP information is included in the stanza. Name: wand_s_gso_config_error Number: 0x38cf0271 (953090673) Severity: Error Component: wwa / wnd_s_sso DPWWA0626E This script can only be used to decode form results. Explanation: This error occurs when the user invokes the update password URL directly from the browser. Action: The user needs to invoke the cgi-bin program and change the password from the browser. Name: wand_s_gso_content Number: 0x38cf0272 (953090674) Severity: Error Component: wwa / wnd_s_sso DPWWA0627E Could not get the LDAP distinguished name (DN) for the remote user. Explanation: The ira_get_dn(), to get the distinguished name, failed. Action: Make sure that the LDAP entry is set for the remote user. Name: wand_s_gso_get_dn_failed Number: 0x38cf0273 (953090675) Severity: Error Component: wwa / wnd_s_sso DPWWA0628E The selected resource or resource group does not exist. Explanation: The user selected a resource or a resource group that does not exist in the LDAP database. Action: Make sure that the resource or the resource group exists for the user. Name: wand_s_gso_invalid_select_res Number: 0x38cf0274 (953090676) Severity: Error

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

233

Component: wwa / wnd_s_sso DPWWA0629E Could not bind to the LDAP server. Explanation: The ira_rgy_init call failed. Contact your Administrator. Action: Make sure that the LDAP server can be reached and try again. Name: wand_s_gso_ira_rgy_init_failed Number: 0x38cf0275 (953090677) Severity: Error Component: wwa / wnd_s_sso DPWWA0630E This script should be referenced with a METHOD of POST. Explanation: This error occurs when the user invokes the update password URL directly from the browser. Action: The user needs to invoke the cgi-bin program and change the password from the browser. Name: wand_s_gso_method Number: 0x38cf0276 (953090678) Severity: Error Component: wwa / wnd_s_sso DPWWA0631E Passwords dont match. Explanation: The user attempted to change their GSO target password and failed to confirm the new password. Action: The user must correct their entries in the update password form, ensuring that the passwords match. Name: wand_s_gso_no_pw_match Number: 0x38cf0277 (953090679) Severity: Error Component: wwa / wnd_s_sso DPWWA0632E Unable to retrieve user identity. Explanation: This error occurs because the REMOTE_USER cgi environment variable was not passed to the GSO chpwd program by WebSEAL. Action: Verify that the cgi-program is being invoked by WebSEAL and not called directly. Name: wand_s_gso_no_remote_user_identity Number: 0x38cf0278 (953090680) Severity: Error Component: wwa / wnd_s_sso

DPWWA0633E Either a user ID or a password must be specified. Explanation: Either the user ID or a password must be specified to update the resource. Action: Enter the user ID or password and try again. Name: wand_s_gso_no_user_or_pwd Number: 0x38cf0279 (953090681) Severity: Error Component: wwa / wnd_s_sso DPWWA0634E Select a resource or resource group. Explanation: The required resource information was missing from the cgi form used to update a users GSO target information. Action: The user must specify the proper resource information in the cgi form. Name: wand_s_gso_select_res Number: 0x38cf027a (953090682) Severity: Error Component: wwa / wnd_s_sso DPWWA0635E Completed successfully. Explanation: Operation completed successfully. Action: No action required. Name: wand_s_gso_success Number: 0x38cf027b (953090683) Severity: Error Component: wwa / wnd_s_sso DPWWA0900I MIME type is not of the correct format. Explanation: MIME type entry in the configuration file is incorrectly formatted. Action: Correct the MIME type specifications in the configuration file. Name: objcache_s_bad_mime_type Number: 0x38cf0384 (953090948) Severity: Notice Component: wwa / wnd_s_cache DPWWA0901I The Web object is not configured to be cached. Explanation: The Web object is not configured to be cached.

234

IBM Tivoli Access Manager: Error Message Reference

Action: If necessary, configure a cache for this MIME type in the configuration file. Name: objcache_s_cannot_cache Number: 0x38cf0385 (953090949) Severity: Notice Component: wwa / wnd_s_cache DPWWA0902I An attempt was made to update a Web object in the cache that is currently being updated. Explanation: See message. Internal message only. Indicates thread contention in Access Manager. Action: Internal message only. Indicates thread contention in Access Manager. Name: objcache_s_contention Number: 0x38cf0386 (953090950) Severity: Notice Component: wwa / wnd_s_cache DPWWA0903I The Web object is not present in the cache. Explanation: See message. Internal status code only. Action: No action is required Name: objcache_s_entry_not_found Number: 0x38cf0387 (953090951) Severity: Notice Component: wwa / wnd_s_cache DPWWA0904I An attempt was made to update a cache entry that has not expired. Explanation: See message. Internal status code only. Action: No action is required. Name: objcache_s_entry_not_stale Number: 0x38cf0388 (953090952) Severity: Notice Component: wwa / wnd_s_cache DPWWA0905I The Web object found in the cache has expired. Explanation: See message. Internal status code only. Action: No action is required. Name: objcache_s_entry_stale Number: 0x38cf0389 (953090953) Severity: Notice

Component: wwa / wnd_s_cache DPWWA0906I The Web object was too big to fit in the cache. Explanation: See message. Internal status code only. Action: If necessary, increase cache size for the document type in the configuration file. Name: objcache_s_entry_too_big Number: 0x38cf038a (953090954) Severity: Notice Component: wwa / wnd_s_cache DPWWA0907I Internal error in Web servers caching system. Explanation: Internal error in Web servers caching system. Action: Notify product deveopment. Name: objcache_s_internal_error Number: 0x38cf038b (953090955) Severity: Notice Component: wwa / wnd_s_cache DPWWA0908I The server is out of memory. Explanation: The server is out of memory. This was discovered while performing cache operations. Action: Increase available system memory. Name: objcache_s_out_of_memory Number: 0x38cf038c (953090956) Severity: Notice Component: wwa / wnd_s_cache DPWWA0909I The Web servers caching system has not been configured. Explanation: See message. Internal status code only. Action: No action is required. Name: objcache_s_not_initialized Number: 0x38cf038d (953090957) Severity: Notice Component: wwa / wnd_s_cache

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

235

DPWWA0910I An attempt was made to initialize the Web servers caching system more than once. Explanation: See message. Internal status code only. Action: No action is required. Name: objcache_s_already_initialized Number: 0x38cf038e (953090958) Severity: Notice Component: wwa / wnd_s_cache DPWWA1076E Privacy required Explanation: Indicates that requested object has the privacy bit set, but the request is not using privacy Action: The user must connect using privacy to access the resource. Name: dceweb_st_privacyrequired Number: 0x38cf0434 (953091124) Severity: Error Component: wwa / wnd_s_http DPWWA1082E Invalid HTTP status code present in response. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Explanation: An invalid status code was received in a response. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Action: Check the status code in the response. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Name: wand_s_rsp_invalid_status_code Number: 0x38cf043a (953091130) Severity: Error Component: wwa / wnd_s_http DPWWA1083E Could not read HTTP status line in response. Possible causes: non-spec HTTP response, connection timeout, no data returned. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Explanation: Data read failure. Possible causes: non-spec HTTP response, connection timeout, no data returned. The response could have been sent either by a third-party server or by a local resource, such as a CGI program.

Action: Check response for a missing HTTP status line. Also investigate a possible connection timeout problem. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Name: wand_s_rsp_read_status_line Number: 0x38cf043b (953091131) Severity: Error Component: wwa / wnd_s_http DPWWA1084E Could not read HTTP headers in response. Possible causes: non-spec HTTP headers, connection timeout, no data returned. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Explanation: Data read failure. Possible causes: non-spec HTTP headers, connection timeout, no data returned. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Action: Check response for bad HTTP headers. Also investigate a possible connection timeout problem. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Name: wand_s_rsp_read_header Number: 0x38cf043c (953091132) Severity: Error Component: wwa / wnd_s_http DPWWA1085E An HTTP message body sent in a response is too short. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Explanation: The actual length of the response body is shorter that indicated by the Content-length HTTP header in the response. Action: Correct problem with the response. The actual length of the response body is shorter that indicated by the Content-length HTTP header of the response. Name: wand_s_msg_body_too_short Number: 0x38cf043d (953091133) Severity: Error Component: wwa / wnd_s_http

236

IBM Tivoli Access Manager: Error Message Reference

DPWWA1086E Could not read request line. Possible causes: non-spec HTTP headers, connection timeout, no data returned Explanation: Data read failure. Possible causes: non-spec HTTP data, connection timeout, no data returned Action: Check client request. Could contain bad HTTP headers or there might be a connection timeout problem. Name: wand_s_req_read_request_line Number: 0x38cf043e (953091134) Severity: Error Component: wwa / wnd_s_http DPWWA1087E Invalid URL Explanation: A client request contained a URL that does not conform to HTTP specifications. Action: Check request from client. Does not conform to HTTP specifications. Name: dceweb_st_invalid_url Number: 0x38cf043f (953091135) Severity: Error Component: wwa / wnd_s_http DPWWA1088E Bad cookie header (or data read failure) Explanation: Data read failure. Possible causes: timeout, connection problems, no data returned Action: Check response from either junctioned server or client. Could be bad Cookie header, Set-cookie header or a connection timeout problem. Name: dceweb_st_bad_cookie_header Number: 0x38cf0440 (953091136) Severity: Error Component: wwa / wnd_s_http DPWWA1089E Invalid date string in HTTP header Explanation: Invalid date string in HTTP header in client request. Action: Check request from client. Contains invalid date string in HTTP header. Name: wand_s_invalid_date_string Number: 0x38cf0441 (953091137) Severity: Error Component: wwa / wnd_s_http

DPWWA1090I Mutual Authentication between WebSEAL and a third-party server failed Explanation: Mutual Authentication Failed Action: Check authentication relationship between Access Manager and junctioned server. Name: dceweb_st_mutual_authn_fail Number: 0x38cf0442 (953091138) Severity: Notice Component: wwa / wnd_s_http DPWWA1091W Failed to load portal map (0x%8x) Explanation: The portal service failed to load correctly due to a problem with the information in the [portal-map] stanza of the configuration file. Action: Correct errors in the [portal-map] stanza of the configuration file. Name: dceweb_st_portal_load_failed Number: 0x38cf0443 (953091139) Severity: Warning Component: wwa / wnd_s_http DPWWA1092E Unable to open stanza file to read portal information Explanation: The configuration file containing the portal mapping service information could not be opened for reading. Action: Ensure that the configuration file exists and is readable. Name: dceweb_st_portal_load_config Number: 0x38cf0444 (953091140) Severity: Error Component: wwa / wnd_s_http DPWWA1093W Unable to find [portal-map] stanza Explanation: The [portal-map] stanza was not found in the configuration file. Action: Ensure that the [portal-map] stanza has been added to the configuration file. Name: dceweb_st_portal_load_stanza Number: 0x38cf0445 (953091141) Severity: Warning Component: wwa / wnd_s_http

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

237

DPWWA1094E Unable to read the URL field of the portal map Explanation: The URL attribute of a portal map entry in the configuration file was not found. Action: Ensure that the [portal-map] stanza of the configuration file contains the URL field. Name: dceweb_st_portal_load_url Number: 0x38cf0446 (953091142) Severity: Error Component: wwa / wnd_s_http DPWWA1095E Unable to read the Protected Object field of the portal map Explanation: The Protected Object field of a portal map entry in the configuration file was not found. Action: Ensure that the [portal-map] stanza of the configuration file contains the Protected Object field. Name: dceweb_st_portal_load_pobj Number: 0x38cf0447 (953091143) Severity: Error Component: wwa / wnd_s_http DPWWA1096E Unable to read the Action field of the portal map Explanation: The Action field of a portal map entry in the configuration file was not found. Action: Ensure that the [portal-map] stanza of the configuration file contains the Action field. Name: dceweb_st_portal_load_action Number: 0x38cf0448 (953091144) Severity: Error Component: wwa / wnd_s_http DPWWA1097E the Protected Object supplied to the portal map is invalid Explanation: The Protected Object field in the [portal-map] stanza of the configuration file is not a valid Protected Object name Action: Correct the value entered in the Protected Object field of the [portal-map] stanza of the configuration file. Name: dceweb_st_portal_invalid_pobj Number: 0x38cf0449 (953091145) Severity: Error Component: wwa / wnd_s_http

DPWWA1099I WebSphere LTPA Cookie Generation Failed (0x%8x) Explanation: See message. Action: Ensure that the LTPA keyfile and password specified in the junction and the backend WebSphere server are correct. Name: dceweb_st_ltpa_cookie_gen_fail Number: 0x38cf044b (953091147) Severity: Notice Component: wwa / wnd_s_http DPWWA1100W POST request larger than post-max-read, cannot apply dynurl matching. Explanation: WebSEAL attempted to apply dynurl matching to a request, but received too much POST data from the client. Action: Increase the post-max-read in the configuration file or rearchitect your site so that WebSEAL does not need to apply dynurl rules to large POSTs. Name: wand_s_post_to_large Number: 0x38cf044c (953091148) Severity: Warning Component: wwa / wnd_s_http DPWWA1103I Reauthentication required Explanation: The resource requested has a POP attached requiring reauthentication. This is an internal status code only. Action: No action is required. Name: dceweb_st_reauth_req Number: 0x38cf044f (953091151) Severity: Notice Component: wwa / wnd_s_http DPWWA1104I Name mismatch when performing reauthentication Explanation: The username supplied while reauthenticating does not match the username of the existing authenticated user. Action: The user must supply the same authentication data when reauthenticating that they supplied when they originally authenticated. Name: dceweb_st_reauth_name_mismatch Number: 0x38cf0450 (953091152)

238

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: wwa / wnd_s_http DPWWA1106I Redirect to ADI Provider Explanation: The boolean rules evaluator needs ADI from an external ADI Provider. WebSEAL will now redirect the client to the ADI Providers URL. Action: No action is required. Name: dceweb_st_rules_adi_redirect Number: 0x38cf0452 (953091154) Severity: Notice Component: wwa / wnd_s_bool DPWWA1107I Request for ADI from WebSEAL Explanation: The boolean rules evaluator needs ADI from WebSEAL. WebSEAL will now attempt to supply this ADI. Action: No action is required. Name: dceweb_st_rules_adi_request Number: 0x38cf0453 (953091155) Severity: Notice Component: wwa / wnd_s_bool DPWWA1108I Failure due to insufficient rule data Explanation: WebSEAL was unable to obtain the necessary entitlements from the HTTP request. Action: No action is required. Name: dceweb_st_insufficient_adi Number: 0x38cf0454 (953091156) Severity: Notice Component: wwa / wnd_s_bool DPWWA1109I Boolean Rule Failure with reason provided to backend Explanation: The Boolean Rule associated with access to the requested resource has failed. However, WebSEAL will allow access to the resource and provide the reason for the failure to the backend application. Action: No action is required. Name: dceweb_st_rules_fail_reason Number: 0x38cf0455 (953091157) Severity: Notice Component: wwa / wnd_s_bool

DPWWA1110E Unable to build original URL for DynADI Service Explanation: WebSEAL was unable to obtain the hostname of the URL that client has requested. The result of this is that the original URL cannot be constructed for consumption by the DynADI Web Service. Action: Ensure that configuraion is complete. Name: dceweb_st_cannot_build_url Number: 0x38cf0456 (953091158) Severity: Error Component: wwa / wnd_s_bool DPWWA1111E The SOAP client returned the error code: %d Explanation: The SOAP request failed, and the gSOAP client returned the error code contained in the message text. Action: Consult gSOAP documentation for error code definitions. Name: dceweb_st_soap_comm_error Number: 0x38cf0457 (953091159) Severity: Error Component: wwa / wnd_s_bool DPWWA1112E DynADI internal error: %s Explanation: The SOAP request succeeded, but the DynADI Web Service returned the error contained in the message text. Action: Ensure that the DynADI service is configured correctly. Name: dceweb_st_dynadi_internal_error Number: 0x38cf0458 (953091160) Severity: Error Component: wwa / wnd_s_bool DPWWA1113E URL specifies an invalid Win32 object name Explanation: The client request specifies the object name using a Win32 alias that points to the actual object. The authorization check will have been performed on the alias, and not the actual object, so the request cannot be allowed. Action: Ensure that client requests do not use Win32 aliases. Name: dceweb_st_object_is_alias Number: 0x38cf0459 (953091161)
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

239

Severity: Error Component: wwa / wnd_s_http DPWWA1114E URL contains invalid Win32 characters or abbreviations Explanation: The client request contains Win32 abbreviations or \ characters that are invalid. Action: Ensure that client requests do not contain invalid Win32 characters or abbreviations. Name: dceweb_st_winfs_abbrev Number: 0x38cf045a (953091162) Severity: Error Component: wwa / wnd_s_http DPWWA1115E URL contains an illegal byte sequence Explanation: The client request contains an illegal byte sequence, possibly from an attempted multibyte character encoding. Action: Ensure that client requests do not contain illegal byte sequences. Name: dceweb_st_ill_byte_sequence Number: 0x38cf045b (953091163) Severity: Error Component: wwa / wnd_s_http DPWWA1116E The requested method is not supported Explanation: One of the supported HTTP methods (i.e., GET, PUT, POST, etc...) must be specified by each client request. This request either contains an unsupported method, or none at all. Action: Ensure that client requests contain a valid method. Name: dceweb_st_unsupported_method Number: 0x38cf045c (953091164) Severity: Error Component: wwa / wnd_s_http DPWWA1117E The content-length of the client request is invalid Explanation: The content-length is either less than zero, or it doesnt accurately describe the length of the POST-body. Action: Ensure that the content-length specified correctly describes the characteristics of the request. Name: dceweb_st_invalid_content_len

Number: 0x38cf045d (953091165) Severity: Error Component: wwa / wnd_s_http DPWWA1118E The host header is not present in the client request Explanation: The client request specifies an HTTP version of 1.1, but doesnt include the host header that is required for this version. Action: Ensure that the host header is present in request whos HTTP version is 1.1. Name: dceweb_st_no_host_header Number: 0x38cf045e (953091166) Severity: Error Component: wwa / wnd_s_http DPWWA1119E The HTTP version specified by the client request is not supported Explanation: See Message. Action: Ensure that the HTTP version of the request is correct and supported. Name: dceweb_st_unsupported_http_ver Number: 0x38cf045f (953091167) Severity: Error Component: wwa / wnd_s_http DPWWA1120E The POST body of the client request contains misformated or invalid data Explanation: See Message. Action: Ensure that the POST bodies of client requests contain valid data. Name: dceweb_st_invalid_post_body Number: 0x38cf0460 (953091168) Severity: Error Component: wwa / wnd_s_http DPWWA1121E An error occurred while reading the POST body of the request Explanation: See Message. Action: Ensure that the POST bodies of client requests are valid. Name: dceweb_st_post_read_error Number: 0x38cf0461 (953091169) Severity: Error Component: wwa / wnd_s_http

240

IBM Tivoli Access Manager: Error Message Reference

DPWWA1122W Corrupted session cookie: %s. Explanation: A session cookie was presented that was corrupted. This could be a spoof attempt, a browser or network problem, or a WebSEAL internal problem. Action: Investigate spoof attempt or source of corruption. Name: dceweb_st_session_cookie_failure Number: 0x38cf0462 (953091170) Severity: Warning Component: wwa / wnd_s_http DPWWA1123W The login data entered could not be mapped to an Access Manager user Explanation: A mapping function, such as that in a library or CDAS, failed to map the login information to an Access Manager user. Action: Check the login data, registry, or mapping function. Name: dceweb_st_mapping_failed Number: 0x38cf0463 (953091171) Severity: Warning Component: wwa / wnd_s_http

DPWWA1126W IP address based authentication failed with IP address: %s Explanation: Access Manager is configured to authenticate using the client IP address, which was either unavailable or invalid Action: Check Access Manager configuration and/or authentication library Name: dceweb_st_ip_addr_auth_failed Number: 0x38cf0466 (953091174) Severity: Warning Component: wwa / wnd_s_http DPWWA1200E The requested junction type is not supported by this server Explanation: The requested junction type is not supported by this server Action: Change junction definition. Name: wand_s_unsupported_jct_type Number: 0x38cf04b0 (953091248) Severity: Error Component: wwa / wnd_s_jct DPWWA1201E Junction not found

DPWWA1124W A client certificate could not be authenticated Explanation: A client certificate could not be authenticated Action: Check the client certificate Name: dceweb_st_certificate_auth_failure Number: 0x38cf0464 (953091172) Severity: Warning Component: wwa / wnd_s_http DPWWA1125W The data contained in the HTTP header %s failed authentication Explanation: The request an HTTP header that Access Manager was configured to use as authentication data. This data failed authentication. Action: Check the request, the proxy server (if one is used), and the mapping library Name: dceweb_st_http_header_auth_failure Number: 0x38cf0465 (953091173) Severity: Warning Component: wwa / wnd_s_http

Explanation: The named junction does not exist. Action: Verify the name, and if incorrect try the operation again. Name: wand_s_jct_not_found Number: 0x38cf04b1 (953091249) Severity: Error Component: wwa / wnd_s_jct DPWWA1202E Requested object does not exist Explanation: Object on junctioned server does not exist. Action: Informational only. Name: wand_s_jct_no_exist Number: 0x38cf04b2 (953091250) Severity: Error Component: wwa / wnd_s_jct DPWWA1203E Permission denied Explanation: You do not have permission to mount or unmount at this location.

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

241

Action: Check the acl at this location for mount or unmount permissions. Name: wand_s_jct_permission_denied Number: 0x38cf04b3 (953091251) Severity: Error Component: wwa / wnd_s_jct DPWWA1204E Requested object is not a directory Explanation: Requested object is not a directory Action: Informational only. Name: wand_s_jct_notdir Number: 0x38cf04b4 (953091252) Severity: Error Component: wwa / wnd_s_jct DPWWA1205E No query-contents on this server Explanation: To list object space, a query_contents cgi program must be configured on the junctioned server. Action: To list object space, configure a query_contents cgi program on the junctioned server. Name: wand_s_jct_no_query_contents Number: 0x38cf04b5 (953091253) Severity: Error Component: wwa / wnd_s_jct DPWWA1206E Illegal name for a junction point Explanation: The junction point is illegal. Action: Use a different junction point for the new junction. Name: wand_s_jct_bad_name Number: 0x38cf04b6 (953091254) Severity: Error Component: wwa / wnd_s_jct DPWWA1207E Trying to add wrong type of server at this junction point Explanation: Trying to add wrong type of server at this junction point Action: Change junction definition. Name: wand_s_jct_mismatched_type Number: 0x38cf04b7 (953091255) Severity: Error Component: wwa / wnd_s_jct

DPWWA1208E Trying to add two servers with the same UUID at a junction point Explanation: Trying to add two servers with the same UUID at a junction point Action: Change junction definition Name: wand_s_jct_duplicate_server_id Number: 0x38cf04b8 (953091256) Severity: Error Component: wwa / wnd_s_jct DPWWA1209E Trying to add the same server twice at the same junction point Explanation: Trying to add the same server twice at the same junction point Action: Change junction definition Name: wand_s_jct_duplicate_server Number: 0x38cf04b9 (953091257) Severity: Error Component: wwa / wnd_s_jct DPWWA1210E Could not open junction database (%s,0x%8x) Explanation: Indicates a problem accessing the junction database maintained by the Access Manager server. Action: Check junction database directory existance and permissions. Name: wand_s_jct_db_open Number: 0x38cf04ba (953091258) Severity: Error Component: wwa / wnd_s_jct DPWWA1211E Could not load junction database (%s,0x%8x) Explanation: An error occured when loading the junction database. Action: Check that all of the files in the junction database can be read by the ivmgr user and are not corrupted. Check other error messages for other information about the error. If necessary, remove all of the files in the junction database and then add them back one by one to isolate the problem to a specific file. Name: wand_s_jct_db_load Number: 0x38cf04bb (953091259) Severity: Error Component: wwa / wnd_s_jct

242

IBM Tivoli Access Manager: Error Message Reference

DPWWA1212E Could not delete entry from junction database (%s,0x%8x) Explanation: The XML File representing the junction could not be deleted. Action: Check the file permissions on the junction XML file Name: wand_s_jct_db_entry_delete Number: 0x38cf04bc (953091260) Severity: Error Component: wwa / wnd_s_jct DPWWA1213E Could not write entry to junction database (%s,0x%8x) Explanation: Internal status code only. Database was opened, but could not be written to. Action: Check system memory and disk space. Name: wand_s_jct_db_entry_store Number: 0x38cf04bd (953091261) Severity: Error Component: wwa / wnd_s_jct DPWWA1214W Could not fetch entry from junction database (%s,0x%8x) Explanation: Internal status code only. Database was opened, but this junction could not be read. Action: Check that the xml file representing the junction is not corrupt. Name: wand_s_jct_db_entry_fetch Number: 0x38cf04be (953091262) Severity: Warning Component: wwa / wnd_s_jct DPWWA1215E Invalid junction flags for this junction type Explanation: Invalid junction flags for this junction type Action: Correct junction definition. Name: wand_s_invalid_jct_flags Number: 0x38cf04bf (953091263) Severity: Error Component: wwa / wnd_s_jct

DPWWA1216E Invalid parameters for junction Explanation: Invalid parameters for junction Action: Correct junction definition. Name: wand_s_jct_invalid_param Number: 0x38cf04c0 (953091264) Severity: Error Component: wwa / wnd_s_jct DPWWA1217E Cannot rewind client request Explanation: Internal status code only. Could not rewind a client request Action: No action is required.. Name: wand_s_jct_cant_rewind_request Number: 0x38cf04c1 (953091265) Severity: Error Component: wwa / wnd_s_jct DPWWA1218E Unknown junction server host Explanation: Could not resolve a hostname using gethostbyname() Action: Check the hostname in the junction configuration and make sure it is resolveable. Name: wand_s_jct_unknown_host Number: 0x38cf04c2 (953091266) Severity: Error Component: wwa / wnd_s_jct DPWWA1219E Could not build junction server URL mappings (0x%8x) Explanation: See message Action: Contact support. Name: wand_s_jct_build_url_mappings Number: 0x38cf04c3 (953091267) Severity: Error Component: wwa / wnd_s_jct DPWWA1220E Cannot delete the junction at the root of the Web space. Try replacing it instead Explanation: Cannot delete the junction at the root of the Web space. Try replacing it instead Action: Cannot delete the junction at the root of the Web space. Try replacing it instead Name: wand_s_jct_cant_delete_root

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

243

Number: 0x38cf04c4 (953091268) Severity: Error Component: wwa / wnd_s_jct DPWWA1221E Cannot add two servers with different options (case-sensitive, etc) at the same junction Explanation: Cannot add two servers with different options (case-sensitive, etc) at the same junction Action: Change junction definition Name: wand_s_jct_different_flags Number: 0x38cf04c5 (953091269) Severity: Error Component: wwa / wnd_s_jct DPWWA1222E A third-party server is not responding. Possible causes: the server is down, there is a hung application on the server, or network problems. This is not a problem with the WebSEAL server. Explanation: A junctioned server is not responding to requests. Possible causes: junctioned server down, network problems, hung application on junctioned server. Action: Determine why the junctioned server is not responding and fix it. Name: wand_s_jct_cant_connect Number: 0x38cf04c6 (953091270) Severity: Error Component: wwa / wnd_s_jct DPWWA1224E Could not load junction database Explanation: The database couldnt be loaded for some reason. Action: Check the log files for more details. Name: wand_s_jct_db_load_no_arg Number: 0x38cf04c8 (953091272) Severity: Error Component: wwa / wnd_s_jct DPWWA1225E Could not delete entry from junction database Explanation: The file representing the junction could not be deleted from the filesystem. Action: Check the log files for more details.

Name: wand_s_jct_db_entry_delete_no_arg Number: 0x38cf04c9 (953091273) Severity: Error Component: wwa / wnd_s_jct DPWWA1226E Could not write entry to junction database Explanation: Internal status code only. Database was opened, but could not be written to. Action: Check system memory and disk space. Name: wand_s_jct_db_entry_store_no_arg Number: 0x38cf04ca (953091274) Severity: Error Component: wwa / wnd_s_jct DPWWA1227W Could not fetch entry from junction database Explanation: Internal status code only. Database was opened, but this junctio n could not be read. Action: Check that the xml file representing the junction is not corrupt. Name: wand_s_jct_db_entry_fetch_no_arg Number: 0x38cf04cb (953091275) Severity: Warning Component: wwa / wnd_s_jct DPWWA1228E Unable to contact junction server host at mount point: %s Explanation: Could not resolve a hostname using gethostbyname() Action: Check for network conectivity with the junctioned server Name: wand_s_jct_host_lookup_failed Number: 0x38cf04cc (953091276) Severity: Error Component: wwa / wnd_s_jct DPWWA1229E Unable to load junction file %s: %s Explanation: An error occurred while loading a file from the junction database. The reason for the error is included in the message. Action: Correct the error. Name: wand_s_jct_db_error_loading_file Number: 0x38cf04cd (953091277) Severity: Error

244

IBM Tivoli Access Manager: Error Message Reference

Component: wwa / wnd_s_jct DPWWA1230E Error building junction %s from file %s: %s Explanation: An error occurred while building a junction from an XML file loaded from the junction database. The XML file may have specified invalid junction options. Action: Fix the problem in the XML file. Name: wand_s_jct_db_error_building_ junction Number: 0x38cf04ce (953091278) Severity: Error Component: wwa / wnd_s_jct DPWWA1231E No such junction. Explanation: A particular junction was not found in the junction database. Action: Verify that the junction file exists. Name: wand_s_jct_db_no_such_junction Number: 0x38cf04cf (953091279) Severity: Error Component: wwa / wnd_s_jct DPWWA1232E Could not remove file. Explanation: The junction database was unable to remove a file. Action: Verify that all files in the junction database are writable by the ivmgr user and group. Name: wand_s_jct_db_could_not_remove_ file Number: 0x38cf04d0 (953091280) Severity: Error Component: wwa / wnd_s_jct DPWWA1233E Invalid junction file name. Explanation: The junction file name specified did not map to a valid junction name. Action: Make sure the junction file name ends with .xml and is a valid mime 64 encoding. Name: wand_s_jct_db_invalid_file_name Number: 0x38cf04d1 (953091281) Severity: Error Component: wwa / wnd_s_jct

DPWWA1234E An invalid status code was received in a response sent by a third-party server. This is not a problem with the WebSEAL system. Explanation: A junctioned server has sent an invalid status code in a response. Action: Check status code returned from junctioned server. Name: wand_s_jct_rsp_invalid_status_code Number: 0x38cf04d2 (953091282) Severity: Error Component: wwa / wnd_s_jct DPWWA1235E Could not read the response status line sent by a third-party server. Possible causes: non-spec HTTP headers, connection timeout, no data returned. This is not a problem with the WebSEAL server. Explanation: Data read failure. Possible causes: non-spec HTTP headers, connection timeout, no data returned Action: Check response from junctioned server. Could be bad HTTP headers or a connection timeout problem. Name: wand_s_jct_rsp_read_status_line Number: 0x38cf04d3 (953091283) Severity: Error Component: wwa / wnd_s_jct DPWWA1236E Could not read the response headers sent by a third-party server. Possible causes: non-spec HTTP headers, connection timeout, no data returned. This is not a problem with the WebSEAL server. Explanation: Data read failure. Possible causes: non-spec HTTP headers, connection timeout, no data returned Action: Check response from junctioned server. Could be bad HTTP headers or a connection timeout problem. Name: wand_s_jct_rsp_read_header Number: 0x38cf04d4 (953091284) Severity: Error Component: wwa / wnd_s_jct

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

245

DPWWA1237E An invalid HTTP header was sent by a third-party server. This is not a problem with the WebSEAL server. Explanation: An HTTP response from a junctioned server does not conform to HTTP specs. Action: Check response from junctioned server for non-spec HTTP headers. Name: wand_s_jct_invalid_http_header Number: 0x38cf04d5 (953091285) Severity: Error Component: wwa / wnd_s_jct DPWWA1238E An HTTP message body sent in a response by a third-party server is too short. This is not a problem with the WebSEAL server. Explanation: The actual length of the response body sent by a junctioned server is shorter that indicated by the Content-length HTTP header in the response. Action: Correct problem with junctioned server response. The actual length of the response body is shorter that indicated by the Content-length HTTP header of the response. Name: wand_s_jct_msg_body_too_short Number: 0x38cf04d6 (953091286) Severity: Error Component: wwa / wnd_s_jct DPWWA1239E A third-party server is not responding. Possible causes: the server is down, there is a hung application on the server, or network problems. This is not a problem with the WebSEAL server. Explanation: A junctioned server is not responding to requests. Possible causes: junctioned server down, network problems, hung application on junctioned server. Action: Determine why the junctioned server is not responding and fix it. Name: wand_s_jct_serviceunavailable Number: 0x38cf04d7 (953091287) Severity: Error Component: wwa / wnd_s_jct

DPWWA1350E Could not initialize mutex Explanation: A resource required for proper concurrency could not be created. The global variable errno may provide more specific information. Action: This is a fatal error. No recovery is possible. Name: wand_s_mutex_init_fail Number: 0x38cf0546 (953091398) Severity: Fatal Component: wwa / wnd_s_general DPWWA1352E Could not lock mutex Explanation: A resource required for proper concurrency could not be locked. The global variable errno may provide more specific information. Action: This is a fatal error. No recovery is possible. Name: wand_s_mutex_lock_failed Number: 0x38cf0548 (953091400) Severity: Fatal Component: wwa / wnd_s_general DPWWA1353E Could not unlock mutex Explanation: A resource required for proper concurrency could not be unlocked. The global variable errno may provide more specific information. Action: This is a fatal error. No recovery is possible. Name: wand_s_mutex_unlock_failed Number: 0x38cf0549 (953091401) Severity: Fatal Component: wwa / wnd_s_general DPWWA1503E SSL function function failed, error error code Explanation: An SSL toolkit function has failed. Action: This is a fatal error. No recovery is possible. Contact Support Name: sdg_s_ssl_function_fail Number: 0x38cf05df (953091551) Severity: Fatal Component: wwa / wnd_s_ssl DPWWA1504W SSL function function failed, error error code Explanation: An SSL toolkit function failed. Action: This is a warning message. Operation

246

IBM Tivoli Access Manager: Error Message Reference

continues. If the warning persists contact support. Name: sdg_s_ssl_function_warn Number: 0x38cf05e0 (953091552) Severity: Warning Component: wwa / wnd_s_ssl DPWWA1505W HTTP request does not contain authentication information Explanation: HTTP request does not contain authentication information Action: Internal status code only. Name: sdg_s_no_auth_data Number: 0x38cf05e1 (953091553) Severity: Warning Component: wwa / wnd_s_ssl DPWWA1506E Unknown HTTP authentication scheme Explanation: An authorization header contained an invalid authentication scheme. Action: Check Authorization header in request. Name: sdg_s_invalid_auth_scheme Number: 0x38cf05e2 (953091554) Severity: Error Component: wwa / wnd_s_ssl DPWWA1507E No password supplied in HTTP authentication header Explanation: No password supplied in HTTP Authorization header Action: Check Authorization header in request. Name: sdg_s_no_password Number: 0x38cf05e3 (953091555) Severity: Error Component: wwa / wnd_s_ssl DPWWA1510I Password has successfully been changed Explanation: Informational message to return to user upon success Action: Informational only. Name: sdg_s_chpass_success Number: 0x38cf05e6 (953091558) Severity: Notice

Component: wwa / wnd_s_ssl DPWWA1511I Login successful Explanation: Informational message to return to user upon success Action: Informational only. Name: sdg_s_login_success Number: 0x38cf05e7 (953091559) Severity: Notice Component: wwa / wnd_s_ssl DPWWA1518W The specified certificate key label %s is incorrect. The default one will be used instead. Explanation: The specified certificate key label cannot be retrieved from the key database Action: check the webseald.conf ssl-keyfile-label option and the key database Name: sdg_s_ssl_invalid_keylabel Number: 0x38cf05ee (953091566) Severity: Warning Component: wwa / wnd_s_server DPWWA1950E Stanza %s is missing from configuration file Explanation: A necessary stanza is missing from configuration file Action: The stanza should be added to the configuration file Name: wand_s_config_stanza Number: 0x38cf079e (953091998) Severity: Fatal Component: wwa / wnd_s_isv DPWWA1951E Configuration item [%s]%s is missing from configuration file Explanation: A necessary configuration item is missing from configuration file Action: The configuration item should be added to the configuration file Name: wand_s_config_item Number: 0x38cf079f (953091999) Severity: Fatal Component: wwa / wnd_s_isv

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

247

DPWWA1952E Received invalid HTTP header in response. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Explanation: Response HTTP headers do not conform to HTTP specs. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Action: Check HTTP headers in response. The response could have been sent either by a third-party server or by a local resource, such as a CGI program. Name: wand_s_invalid_http_header Number: 0x38cf07a0 (953092000) Severity: Error Component: wwa / wnd_s_isv DPWWA1953E HTTP document fetch failed with status %d Explanation: Could not retrieve requested resource. Action: Check request for correctness. Name: wand_s_http_request_failed Number: 0x38cf07a1 (953092001) Severity: Error Component: wwa / wnd_s_isv DPWWA1954E HTTP list request failed Explanation: Could not list directory on junctioned server Action: Check permissions and existence of directory being listed Name: wand_s_http_list_failed Number: 0x38cf07a2 (953092002) Severity: Error Component: wwa / wnd_s_isv DPWWA1955E Field missing from HTTP header Explanation: Internal status code only. Action: No action is required. Name: wand_s_http_field_missing Number: 0x38cf07a3 (953092003) Severity: Error Component: wwa / wnd_s_isv

DPWWA1962W CGI Script Failed Explanation: Internal status code only. Action: No action is required. Name: dceweb_st_badcgi Number: 0x38cf07aa (953092010) Severity: Warning Component: wwa / wnd_s_isv DPWWA1963I Waiting for lock on configuration file Explanation: Internal status code only. Action: No action is required. Name: wand_s_config_waiting Number: 0x38cf07ab (953092011) Severity: Notice Component: wwa / wnd_s_isv DPWWA1964E Invalid Content-Length header returned by TCP junction server Explanation: Internal status code only. Action: No action is required. Name: wand_s_invalid_content_length Number: 0x38cf07ac (953092012) Severity: Error Component: wwa / wnd_s_isv DPWWA1965E Overflow of output buffer Explanation: Internal status code only. Action: No action is required. Name: wand_s_output_overflow Number: 0x38cf07ad (953092013) Severity: Error Component: wwa / wnd_s_isv DPWWA1966E Overflow of HTML filter workspace Explanation: Internal status code only. Action: No action is required. Name: wand_s_no_html_workspace Number: 0x38cf07ae (953092014) Severity: Error Component: wwa / wnd_s_isv

248

IBM Tivoli Access Manager: Error Message Reference

DPWWA1967E Overflow of HTTP filter workspace Explanation: Internal status code only. Action: No action is required. Name: wand_s_no_http_workspace Number: 0x38cf07af (953092015) Severity: Error Component: wwa / wnd_s_isv DPWWA1968E HTTP response truncated Explanation: Internal status code only. Action: No action is required. Name: wand_s_http_response_truncated Number: 0x38cf07b0 (953092016) Severity: Error Component: wwa / wnd_s_isv DPWWA1969E HTTP request truncated Explanation: Internal status code only. Action: No action is required. Name: wand_s_http_request_truncated Number: 0x38cf07b1 (953092017) Severity: Error Component: wwa / wnd_s_isv DPWWA1970E Cannot rewind HTTP response to write error message (%lx) Explanation: An internal error has occoured trying to rewing the HTTP response. Action: MRQ Contact support Name: wand_s_cant_rewind_response Number: 0x38cf07b2 (953092018) Severity: Error Component: wwa / wnd_s_isv DPWWA1971E Cannot write HTTP error response to client (%lx,%lx) Explanation: An internal error has occoured trying to write the error response to the client. Action: MRQ Contact support Name: wand_s_cant_write_error Number: 0x38cf07b3 (953092019) Severity: Error

Component: wwa / wnd_s_isv DPWWA1972E Cannot read HTTP request from client Explanation: Internal status code only. Action: No action is required. Name: wand_s_read_request_fail Number: 0x38cf07b4 (953092020) Severity: Error Component: wwa / wnd_s_isv DPWWA1973E HTTP response aborted Explanation: Internal status code only. Action: No action is required. Name: wand_s_response_aborted Number: 0x38cf07b5 (953092021) Severity: Error Component: wwa / wnd_s_isv DPWWA1975W Unable to decode %s Explanation: The decode of the specified token has failed. Action: Contact support. Name: wand_s_dec_authtok Number: 0x38cf07b7 (953092023) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1976W Unable to encode %s Explanation: The encode of the specified token has failed. This is an unexpected internal error. Action: Contact support. Name: wand_s_enc_authtok Number: 0x38cf07b8 (953092024) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1977W %s for user %s, in domain %s has expired Explanation: cdsso authentication token for a user has expired Action: The token has expired. This could be due to clock skew, in which case fix the clocks or change the

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

249

authentication token lifetime in configuration file. But beware of replay attacks Name: wand_s_expired_authtok Number: 0x38cf07b9 (953092025) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1978W Badly formed single-sign-on URL Explanation: Badly formed single-sign-on URL Action: Fix the cdsso link on the web page. Name: wand_s_bad_cdsso_url Number: 0x38cf07ba (953092026) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1979W Failover cookie contents have expired Explanation: Failover cookie contents for a user has expired Action: No action is required. Name: wand_s_expired_failover Number: 0x38cf07bb (953092027) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1980W Could not retrieve key for failover cookie Explanation: Internal status code only. Action: No action is required. Name: wand_s_no_failover_key Number: 0x38cf07bc (953092028) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1981W An internal error occurred while encoding/decoding the %s Explanation: Internal status code only. Action: No action is required. Name: wand_s_authtok_internal Number: 0x38cf07bd (953092029) Severity: Warning Component: wwa / wnd_s_cdsso

DPWWA1982W Could not find SSO key for server/domain %s Explanation: The SSO key file has not been correctly configured for the server Action: Set up configuration to provide correct key file for the specified server. Name: wand_s_no_cdsso_key Number: 0x38cf07be (953092030) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1983W CDSSO cryptography error %d occurred Explanation: Internal status code only. Action: No action is required. Name: wand_s_cdsso_crypto_error Number: 0x38cf07bf (953092031) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1984W Unable to use failover cookies. No failover cookie key configured Explanation: Failover cookies have been enabled, but no keyfile has been specified. Action: Either turn failover cookies off, or specify the keyfile for the failover cookie. Name: wand_s_no_failover_key_config Number: 0x38cf07c0 (953092032) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1985W Unable to retrieve CDSSO referer from request Explanation: Either the agent has not provided the referer header or the client has directly typed in the link and not been directed by a link Action: No action is required. Name: wand_s_no_cdsso_referer Number: 0x38cf07c1 (953092033) Severity: Warning Component: wwa / wnd_s_cdsso

250

IBM Tivoli Access Manager: Error Message Reference

DPWWA1986W Error reading key file %s Explanation: The CDSSO keyfile could not be read from Action: Check the keyfile for existence and permissions. Name: wand_s_keyfile_read_error Number: 0x38cf07c2 (953092034) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1987W Error writing key file %s Explanation: The CDSSO keyfile could not be written to Action: Check the keyfile for permissions. Name: wand_s_keyfile_write_error Number: 0x38cf07c3 (953092035) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1988E This action requires HTTP forms to be enabled in the configuration file Explanation: HTTP forms are required for this action but are not enabled in the configuration file Action: The forms-auth configuration item should be set to both Name: wand_s_requires_http_forms Number: 0x38cf07c4 (953092036) Severity: Error Component: wwa / wnd_s_isv DPWWA1989W Invalid protection level for %s Explanation: The received token is of an insufficent protection level Action: Ensure that vf-token-privacy and vf-token-integrity have the same settings on both WebSEAL servers. Name: wand_s_cdsso_token_protlevel Number: 0x38cf07c5 (953092037) Severity: Warning Component: wwa / wnd_s_cdsso

DPWWA1990W The e-community name %s does not match the configured name %s Explanation: Another WebSEAL has passed an e-community name which does not match this servers configured e-community name Action: Synchronize the e-community names Name: wand_s_cdsso_ecname_match Number: 0x38cf07c6 (953092038) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1991W The e-community cookie passed has expired Explanation: The contents of the e-community cookie passed have expired Action: No action is required. Name: wand_s_cdsso_ecc_expired Number: 0x38cf07c7 (953092039) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA1992E Cant retrieve fully qualified host name for server. Disabling e-community single-sign-on Explanation: The fully qualified host name could not be retrieved Action: Ensure that network configuration allows gethostbyname to retrieve the fully qualified name Name: wand_s_cdsso_hostname Number: 0x38cf07c8 (953092040) Severity: Error Component: wwa / wnd_s_cdsso DPWWA1993E Cant determine server domain name. Disabling e-community single-sign-on Explanation: The domain name could not be determined Action: Specify value for ec-cookie-domain setting or ensure that gethostbyname returns the fully qualified host name Name: wand_s_cdsso_domain Number: 0x38cf07c9 (953092041) Severity: Error Component: wwa / wnd_s_cdsso

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

251

DPWWA1994E Disabling e-community single-sign-on Explanation: An error occurred when looking up the key associated with the domain name for this server. Action: Ensure that network configuration allows gethostbyname to retrieve the fully qualified name. You may need to place the fully qualified host name of this server first in the hosts file. Name: wand_s_cdsso_disable Number: 0x38cf07ca (953092042) Severity: Error Component: wwa / wnd_s_cdsso DPWWA1995E Invalid master authentication server configuration. Disabling e-community single-sign-on Explanation: master-authentication-server and is-master-authentication-serverare mutually exclusive settings Action: Correctly configure the settings for master authentication server Name: wand_s_cdsso_mas_config Number: 0x38cf07cb (953092043) Severity: Error Component: wwa / wnd_s_cdsso DPWWA1996E e-community-name has not been specified. Disabling e-community single-sign-on Explanation: An e-community name was not specified. This is mandatory Action: Correctly configure an e-community name Name: wand_s_cdsso_ecommid_cfg Number: 0x38cf07cc (953092044) Severity: Error Component: wwa / wnd_s_cdsso DPWWA1997W The machine %s could not vouch for the users identity Explanation: The specified machine returned a token indicating that it could not vouch for the users identity Action: Correct e-community configuration Name: wand_s_cdsso_vf_failure Number: 0x38cf07cd (953092045) Severity: Warning Component: wwa / wnd_s_cdsso

DPWWA1998W Unable to open the LTPA key file for reading Explanation: The LTPA key file configured for a junction could not be opened for reading Action: Check junction configuration Name: wand_s_ltpa_keyfile_open Number: 0x38cf07ce (953092046) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA1999W The version of the LTPA key file is not supported Explanation: Only certain versions of LTPA keyfiles are supported Action: Obtain right version of the key file Name: wand_s_ltpa_keyfile_version Number: 0x38cf07cf (953092047) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2000W Error parsing LTPA key file Explanation: The LTPA Keyfile is either corrupt or the wrong version Action: Obtain new copy of keyfile Name: wand_s_ltpa_keyfile_parse Number: 0x38cf07d0 (953092048) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2001W LTPA key file: password invalid or file is corrupt Explanation: The password specified could not decrypt keyfile Action: Use correct key file password or ensure file is not corrupted Name: wand_s_ltpa_keyfile_passwd Number: 0x38cf07d1 (953092049) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2002W The LTPA cookie passed has expired Explanation: An expired LTPA cookie was passed Action: No action is required Name: wand_s_ltpa_expired

252

IBM Tivoli Access Manager: Error Message Reference

Number: 0x38cf07d2 (953092050) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2004W LTPA text conversion error Explanation: An iconv routine failed Action: Check locale settings Name: wand_s_ltpa_iconv Number: 0x38cf07d4 (953092052) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2005W An error occurred while encoding an LTPA token Explanation: Internal Error Action: Contact support. Name: wand_s_ltpa_encode Number: 0x38cf07d5 (953092053) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2006W An error occurred while decoding an LTPA token Explanation: Internal Error Action: Contact support. Name: wand_s_ltpa_decode Number: 0x38cf07d6 (953092054) Severity: Warning Component: wwa / wnd_s_ltpa DPWWA2008E Error reading stanza [%s]: %s Explanation: One of the entries in the stanza couldnt be parsed. Action: Fix the malformed entry in the stanza. Name: wand_s_config_stanza_bad_entry Number: 0x38cf07d8 (953092056) Severity: Error Component: wwa / wnd_s_isv DPWWA2009E The forms single-sign-on argument %s needs a colon. Explanation: One of the request arguments isnt formatted properly.

Action: Fix the argument. Name: wand_s_fsso_arg_needs_colon Number: 0x38cf07d9 (953092057) Severity: Error Component: wwa / wnd_s_fsso DPWWA2010E Forms single-sign-on GSO argument %s is not valid. GSO arguments must be either gso:username or gso:password. Explanation: One of the request arguments isnt formatted properly. Action: Fix the argument. Name: wand_s_fsso_bad_gso_value Number: 0x38cf07da (953092058) Severity: Error Component: wwa / wnd_s_fsso DPWWA2011E The forms single-sign-on argument %s is not valid. Explanation: Most likely a typo in the config file. Action: Fix the argument. Name: wand_s_fsso_unknown_arg_type Number: 0x38cf07db (953092059) Severity: Error Component: wwa / wnd_s_fsso DPWWA2012E Forms single-sign-on configuration error. Explanation: This is a summary of the problem, and will be preceded by a better explanation of the error. Action: Fix the configuration problem. Name: wand_s_fsso_config_error Number: 0x38cf07dc (953092060) Severity: Error Component: wwa / wnd_s_fsso DPWWA2013E Forms single-sign-on URLs must be relative to the junction point. Explanation: The fsso URL from the configuration file does not begin with a / character. Action: Make the fsso URL relative to the junction point. Name: wand_s_fsso_not_relative_url Number: 0x38cf07dd (953092061)
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

253

Severity: Error Component: wwa / wnd_s_fsso DPWWA2014E An internal error in the forms single-sign-on module occurred. Explanation: This should never happen - perhaps some kind of unexpected configuration problem has resulted in an internal error. Action: Call tech support. Name: wand_s_fsso_internal_error Number: 0x38cf07de (953092062) Severity: Error Component: wwa / wnd_s_fsso DPWWA2015E A forms SSO authentication request would have been dispatched to a different junction than the login request. The request has been aborted. Explanation: For security reasons, forms SSO does not allow an authentication request to be dispatched to a different junction than the login page was returned from. Action: Make sure that the application does not dispatch the authentication request to a different junction than returned the login page. Name: wand_s_fsso_wrong_junction Number: 0x38cf07df (953092063) Severity: Error Component: wwa / wnd_s_fsso DPWWA2016E No HTML form for single-sign-on was found. Explanation: This occurs when no HTML form with an action URI matching the login-form-action was found in the document returned from the junction. Action: Examine the login page being returned from the junction. Is it an HTML or WML document? Does it contain an HTML form? Does the form action URI match the login-form-action entry in the forms SSO configuration file? Name: wand_s_fsso_form_not_found Number: 0x38cf07e0 (953092064) Severity: Error Component: wwa / wnd_s_fsso

DPWWA2017E The login form returned by the junction did not contain all required form attributes. Explanation: This occurs when the login form returned from a junction did not cpontain an action or method attribute in the form start tag. Action: Examine the login form being returned from the junction. Did the login form contain both the action and method attributes? Does the form action URI match the form action URI specified in the configuration file? Name: wand_s_fsso_bad_form Number: 0x38cf07e1 (953092065) Severity: Error Component: wwa / wnd_s_fsso DPWWA2018E The action URI in the login form returned by the junction did not match any WebSEAL junction. Explanation: In order to dispatch a forms SSO authentication request, WebSEAL must match the action URI returned with the login form to a WebSEAL junction. That match could not be made. Action: Examine the login form being returned by the junction. You may need to create a junction to the host referenced by the actoin URI. Name: wand_s_fsso_no_junction_match Number: 0x38cf07e2 (953092066) Severity: Error Component: wwa / wnd_s_fsso DPWWA2019E The action URI in the login form returned by the junction was invalid. Explanation: An action URI such as /../foo will be rejected by WebSEAL because /.. is not a valid location. Action: Examine the login form. Does it contain any invalid characters, or is the path invalid? Name: wand_s_fsso_bad_action_uri Number: 0x38cf07e3 (953092067) Severity: Error Component: wwa / wnd_s_fsso DPWWA2020E One or more of the arguments passed to the SU authentication module were invalid. Explanation: The suauthn library can take an argument to specify the authentication level for the credential. It prints this error if the arguments are incorrect.

254

IBM Tivoli Access Manager: Error Message Reference

Action: Check the flags being passed to the authentication library. Name: wand_s_su_bad_arguments Number: 0x38cf07e4 (953092068) Severity: Error Component: wwa / wnd_s_su DPWWA2021E The SU authentication method specified is not enabled. Explanation: The POST to /pkmssu.form takes an auth_method parameter. This must correspond to an authentication mechanism that is enabled in the configuration file. Action: Check the auth_method field in the SU form submission. Name: wand_s_su_mech_not_enabled Number: 0x38cf07e5 (953092069) Severity: Error Component: wwa / wnd_s_su DPWWA2023E Configuration item [%s]%s has an invalid value %s Explanation: A configuration item in the configuration file has a bad value. For example it is expecting an integer and was provided with a string Action: The configuration item should be changed to a valid entry Name: wand_s_config_bad_value Number: 0x38cf07e7 (953092071) Severity: Fatal Component: wwa / wnd_s_isv DPWWA2024E %s [%s] %s: Value is out of range. It must be value from 0 to 100. Explanation: WebSEAL will not start if the worker-thread-hard-limit or worker-thread-soft-limit is not in the range 0 to 100 inclusive Action: You must edit the configuration file and adjust the value to a valid one Name: wand_s_config_thread_limit_invalid Number: 0x38cf07e8 (953092072) Severity: Fatal Component: wwa / wnd_s_isv

DPWWA2025W Access Manager WebSEAL has lost contact with junction server: %s Explanation: See message. Action: Check the network conection between WebSEAL and the junctioned server, and that the backend application server is running. Name: wand_s_jct_jct_server_down Number: 0x38cf07e9 (953092073) Severity: Warning Component: wwa / wnd_s_jct DPWWA2026W Access Manager WebSEAL has regained contact with junction server: %s Explanation: WebSEAL has regained contact with a junctioned server that was previously unreachable. Action: No action is required. Name: wand_s_jct_jct_server_up Number: 0x38cf07ea (953092074) Severity: Warning Component: wwa / wnd_s_jct DPWWA2027E One or more of the form arguments is either missing or invalid. Explanation: One or more of the arguments passed in the form submission is either missing or invalid. Action: Check the completed fields in the form submission. Name: wand_s_bad_form_arguments Number: 0x38cf07eb (953092075) Severity: Error Component: wwa / wnd_s_su DPWWA2028E New password verification failed. Make sure both new password fields contain the same data. Explanation: New password double-check failed. Make sure both new passwords are the same. Action: Check the new password fields in the form submission. Name: wand_s_chpass_pwd_mismatch Number: 0x38cf07ec (953092076) Severity: Error Component: wwa / wnd_s_su

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

255

DPWWA2029E Pam Module Internal Error Explanation: Error with the Pam Handle. This is an unexpected internal error. Action: Notifiy the Access Manager WebSEAL Administrator. Name: pam_internal_error Number: 0x38cf07ed (953092077) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2030W Mismatch of Auth Token versions, check pre-410-compatible-tokens setting. Explanation: A new encoding method for Auth tokens was introduced in version 4.1.0 which is enabled by default. This can be overridden and made compatable with earlier versions using the webseald.conf file entry, [server] pre-410-compatible. All WebSEAL servers must be using the same version. Action: Update all WebSEAL servers to use the same setting for [server] pre-410-compatible-tokens. Name: wand_s_authtok_invalid_version Number: 0x38cf07ee (953092078) Severity: Warning Component: wwa / wnd_s_server DPWWA2031W Mismatch of %s Auth Token versions, check pre-410-compatibletokens setting. Explanation: A new encoding method for Auth tokens was introduced in version 4.1.0 which is enabled by default. This can be overridden and made compatable with earlier versions using the webseald.conf file entry, [server] pre-410-compatible. All WebSEAL servers must be using the same version. Action: Update all WebSEAL servers to use the same setting for [server] pre-410-compatible-tokens. Name: wand_i_authtok_invalid_version Number: 0x38cf07ef (953092079) Severity: Warning Component: wwa / wnd_s_server DPWWA2032E CDSSO library error. Explanation: The CDSSO library returned a failing status. Action: Check configuration and usage. See msg__webseald.log for details. Name: cdsso_library_error

Number: 0x38cf07f0 (953092080) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2033E Invalid configuration file name. Explanation: An invalid parameter was passed to a function, indicating an internal error. Action: Call support. Name: wand_s_fsso_invalid_conf_file Number: 0x38cf07f1 (953092081) Severity: Error Component: wwa / wnd_s_fsso DPWWA2034E Some PKCS#11 options are missing. You must specify either all or none of the the options: pkcs11-driver-path, pkcs11-token-label, pkcs11-token-pwd Explanation: WebSEAL will not start if only some of the PKCS#11 options are specified. Action: You must edit the configuration file and set all PKCS#11 settings Name: wand_s_config_pkcs_params_missing Number: 0x38cf07f2 (953092082) Severity: Fatal Component: wwa / wnd_s_isv DPWWA2035E Credential generation failed during the credential refresh operation. Error code 0x%x Explanation: The azn-api function azn_id_get_creds was called to retrieve a new credential for a user. The operation failed. Action: Use the pdadmin errtext command to look up the corresponding error code, and take further action from there. Name: wand_s_refresh_get_cred_failed_arg Number: 0x38cf07f3 (953092083) Severity: Error Component: wwa / wnd_s_refresh DPWWA2036E Credential generation failed during the credential refresh operation. Explanation: The azn-api function azn_id_get_creds was called to retrieve a new credential for a user. The operation failed. Action: Check error logs for further information on the failure.

256

IBM Tivoli Access Manager: Error Message Reference

Name: wand_s_refresh_get_cred_failed Number: 0x38cf07f4 (953092084) Severity: Error Component: wwa / wnd_s_refresh DPWWA2037E An invalid result for a credential refresh rule was specified. Explanation: Credential refresh rules require that the rule result be either preserve or refresh. Action: Verify that the syntax of credential refresh configuration in configuration files is correct. Name: wand_s_refresh_invalid_result Number: 0x38cf07f5 (953092085) Severity: Error Component: wwa / wnd_s_refresh DPWWA2038E An internal error occurred during the credential refresh operation. Explanation: This error should not occur. Action: Contact your IBM Support representative. Name: wand_s_refresh_int_error Number: 0x38cf07f6 (953092086) Severity: Error Component: wwa / wnd_s_refresh DPWWA2039W A credential attribute value of type %u not supported by credential refresh was found. The value was removed from the new credential. Explanation: Credential attribute values can be of several types. Credential refresh is able to preserve string, buffer, unsigned long, and protected object values. Other value types are removed from the credential. Action: You may ignore this warning if you are not experiencing other difficulties involving credential refresh. If you are experiencing other problems, contact your IBM Service Representative. Name: wand_s_refresh_unsupported_ valtype_arg Number: 0x38cf07f7 (953092087) Severity: Warning Component: wwa / wnd_s_refresh

DPWWA2040E User session IDs must be enabled in order to use the credential refresh feature. Explanation: Refreshing a users credential based on their username requires that user session IDs are enabled. Action: Enable User Session IDs in the WebSEAL configuration file. Name: wand_s_refresh_need_user_sess Number: 0x38cf07f8 (953092088) Severity: Error Component: wwa / wnd_s_refresh DPWWA2041E An invalid session cache entry was found while refreshing a users credential. Explanation: This message indicates that the user session cache and the credential cache are inconsistent. Action: Contact your IBM Service Representative. Name: wand_s_refresh_invalid_session Number: 0x38cf07f9 (953092089) Severity: Error Component: wwa / wnd_s_refresh DPWWA2042W The user is not logged in to the web server. Explanation: If a user is not logged in to the web server, their credential cannot be refreshed. There is also no need to refresh their credential, since the next time they log in to the web server they will receive a new credential. Action: No action is necessary. Name: wand_s_refresh_user_not_logged_in Number: 0x38cf07fa (953092090) Severity: Warning Component: wwa / wnd_s_refresh DPWWA2043I The users credential was updated. Explanation: A credential refresh operation for a user was successful. Action: No action is necessary. Name: wand_s_refresh_user_success Number: 0x38cf07fb (953092091) Severity: Notice Component: wwa / wnd_s_refresh

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

257

DPWWA2044E Invalid certificate authentication configuration. Incompatible combination of accept-client-certs and ssl-id-sessions values. Explanation: See message. Action: Change the accept-client-certs or ssl-id-sessions parameter in webseald.conf Name: wand_s_bad_cert_prompt_config Number: 0x38cf07fc (953092092) Severity: Error Component: wwa / wnd_s_server DPWWA2045W A client attempted to Step-up to certificates, but the server is not configured for Step-up to certificates. Explanation: See message. Action: Change the accept-client-certs parameter to prompt_as_needed in webseald.conf or unconfigure the step-up POPs. Name: wand_s_bad_cert_stepup_config Number: 0x38cf07fd (953092093) Severity: Warning Component: wwa / wnd_s_server DPWWA2046E Invalid certificate cache configuration. Explanation: See message. Action: Change the values of the certificate cache configuration items. Name: wand_s_bad_cert_cache_config Number: 0x38cf07fe (953092094) Severity: Error Component: wwa / wnd_s_server DPWWA2047E The activity timestamp is missing from the failover cookie. Explanation: A request was made to update the last activity timestamp of the failover cookie, but the attribute was not found in the cookie. Action: An internal error occurred. Contact your IBM service representative. Name: wand_s_failover_activity_timestamp_ missing Number: 0x38cf07ff (953092095) Severity: Error Component: wwa / wnd_s_cdsso

DPWWA2048E The original authentication method in the failover cookie is not recognized for failover authentication on this server. The value %s is invalid. Explanation: A request could not be authenticated using the supplied failover cookie because the authentication level specified in the cookie is not valid for this server. Action: Update the supported failover authentication methods in the configuration file or correct the configuration of the server that generated the failover cookie. Name: wand_m_failover_unsupported_ authn_method Number: 0x38cf0800 (953092096) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2049E The original authentication method in the failover cookie is not recognized for failover authentication on this server. Explanation: A request could not be authenticated using the supplied failover cookie because the authentication level specified in the cookie is not valid for this server. Action: Update the supported failover authentication methods in the configuration file or correct the configuration of the server that generated the failover cookie. Name: wand_s_failover_unsupported_ authn_method Number: 0x38cf0801 (953092097) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2050E An authentication system failure has occurred. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine the log for the context of the failure and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: wand_s_ivauthn_failure Number: 0x38cf0802 (953092098) Severity: Error Component: wwa / wnd_s_cdsso

258

IBM Tivoli Access Manager: Error Message Reference

DPWWA2051E An authentication system failure has occurred: error: %s (error code: %#x). Explanation: A call to the authentication system failed with an unexpected error. Action: Examine the log for the context of the failure and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: wand_m_ivauthn_failure Number: 0x38cf0803 (953092099) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2052E The cross domain single sign-on operation failed. Explanation: A call into the cross domain single sign-on system failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: wand_s_cdsso_failure Number: 0x38cf0804 (953092100) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2053E The cross domain single sign-on system failed with an unexpected error: %#x Explanation: A call into the cross domain single sign-on system failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: wand_m_cdsso_failure Number: 0x38cf0805 (953092101) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2054E No default HTTP method permission map has been specified. Explanation: A default HTTP method permission map must be specified in the configuration file but none has been. Action: Specify a value for the default HTTP method permission map in the configuration file. Name: wand_s_cwm_missing_default_ method_permission_map Number: 0x38cf0806 (953092102)

Severity: Error Component: wwa / wnd_s_isv DPWWA2055E The HTTP method permission map configuration information could not be found in the configuration file. Explanation: No HTTP method permission map configuration information could be found in the configuration file. Action: Ensure that HTTP method permission map configuration information is present in the configuration file. Name: wand_s_cwm_load_stanza_failed Number: 0x38cf0807 (953092103) Severity: Error Component: wwa / wnd_s_isv DPWWA2056E HTTP method permission map validation failed: API error: %s (API error code: [%#x:%#x]). Explanation: The authorization API failed while validating the configured HTTP method permission map. Action: Perform the action required to resolve the problem indicated by the identified API error. If the problem persists, contact your IBM service representative. Name: wand_m_cwm_perm_validation_failed Number: 0x38cf0808 (953092104) Severity: Error Component: wwa / wnd_s_isv DPWWA2057E The SSO token module configuration data was missing or invalid. Explanation: The process using the SSO token modules must provide some input data to configure the modules. This data was not provided correctly. This is an unexpected internal error. Action: Contact your IBM service representative. Name: wand_s_sso_config_input_missing_ or_invalid Number: 0x38cf0809 (953092105) Severity: Error Component: wwa / wnd_s_cdsso

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

259

DPWWA2058E The integer value %s for the %s entry in the %s stanza is not valid. Explanation: The specified value is required to be a non-negative integer. Action: Correct the invalid configuration value. Name: wand_m_invalid_integer_configuration_ value Number: 0x38cf080a (953092106) Severity: Error Component: wwa / wnd_s_general DPWWA2059W The %s attribute could not be extracted from a credential: API error: %s (API error code [%x:%x]). Explanation: The specified attribute could not be extracted from a credential. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_extract_attribute_ from_cred Number: 0x38cf080b (953092107) Severity: Warning Component: wwa / wnd_s_general DPWWA2060W The %s attribute could not be extracted from a credential: API error code [%x:%x]. Explanation: The specified attribute could not be extracted from a credential. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_extract_attribute_ from_cred_no_string Number: 0x38cf080c (953092108) Severity: Warning Component: wwa / wnd_s_general DPWWA2061W The number of values for the %s attribute could not be retrieved from an attribute list: API error: %s (API error code [%x:%x]). Explanation: The number of values for the specified attribute could not be retrieved from an attribute list. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative.

Name: wand_m_unable_to_get_attribute_ num_values Number: 0x38cf080d (953092109) Severity: Warning Component: wwa / wnd_s_general DPWWA2062W The number of values for the %s attribute could not be retrieved from an attribute list: API error code [%x:%x]. Explanation: The number of values for the specified attribute could not be retrieved from an attribute list. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_attribute_ num_values_no_string Number: 0x38cf080e (953092110) Severity: Warning Component: wwa / wnd_s_general DPWWA2063W The type of value %d for the %s attribute from an attribute list could not be determined: API error: %s (API error code [%x:%x]). Explanation: The type of a values for the specified attribute in an attribute list could not be determined. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_attribute_ value_type Number: 0x38cf080f (953092111) Severity: Warning Component: wwa / wnd_s_general DPWWA2064W The type of value %d for the %s attribute from an attribute list could not be determined: API error code [%x:%x]. Explanation: The type of a values for the specified attribute in an attribute list could not be determined. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_attribute_ value_type_no_string Number: 0x38cf0810 (953092112) Severity: Warning

260

IBM Tivoli Access Manager: Error Message Reference

Component: wwa / wnd_s_general DPWWA2065W Value %d of the %s attribute cannot be included in an SSO token, as it is of type %s. Explanation: The specified attribute value cannot be included in an SSO token, because it is of the wrong type. Only string and unsigned long data types can be included in SSO tokens. Action: Remove the token attribute specification which matched this attribute, or, for custom attributes, change the attribute type to one suitable for inclusion in tokens. Name: wand_m_unable_to_include_attribute_ type_in_sso_token Number: 0x38cf0811 (953092113) Severity: Warning Component: wwa / wnd_s_general DPWWA2066W The %s attribute could not be extracted from an attribute list: API error: %s (API error code [%x:%x]). Explanation: The specified attribute could not be extracted from an attribute list. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_extract_attribute_ from_attrlist Number: 0x38cf0812 (953092114) Severity: Warning Component: wwa / wnd_s_general DPWWA2067W The %s attribute could not be extracted from an attribute list: API error code [%x:%x]. Explanation: The specified attribute could not be extracted from an attribute list. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_extract_attribute_ from_attrlist_no_string Number: 0x38cf0813 (953092115) Severity: Warning Component: wwa / wnd_s_general

DPWWA2068W The attribute list could not be retrieved from a credential: API error: %s (API error code [%x:%x]). Explanation: The attribute list could not be extracted from a credential. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_credential_ attribute_list Number: 0x38cf0814 (953092116) Severity: Warning Component: wwa / wnd_s_general DPWWA2069W The attribute list could not be retrieved from a credential: API error code [%x:%x]. Explanation: The attribute list could not be extracted from a credential. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_credential_ attribute_list_no_string Number: 0x38cf0815 (953092117) Severity: Warning Component: wwa / wnd_s_general DPWWA2070W The list of entry names could not be retrieved from an attribute list: API error: %s (API error code: [%x:%x]). Explanation: The list of entry names could not be extracted from an attribute list. This may be due to resource exhaustion, and as such be transient. Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_attribute_ list_names Number: 0x38cf0816 (953092118) Severity: Warning Component: wwa / wnd_s_general DPWWA2071W The list of entry names could not be retrieved from an attribute list: API error code [%x:%x]. Explanation: The list of entry names could not be extracted from an attribute list. This may be due to resource exhaustion, and as such be transient.

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

261

Action: If the problem persists, contact your IBM service representative. Name: wand_m_unable_to_get_attribute_ list_names_no_string Number: 0x38cf0817 (953092119) Severity: Warning Component: wwa / wnd_s_general DPWWA2072E No cryptographic keys are configured for cross domain single sign-on in the stanza %s. Explanation: No keys are configured for Cross Domain Single Sign-On in the specified stanza. For Cross Domain Single Sign-On to operate, keys must be configured in this stanza. Action: Correct the configuration, or use the cdsso_key_gen utility to create keys for use by CDSSO. CDSSO keys must be securely shared by, and installed on, all CDSSO participant servers. Name: wand_m_no_cdsso_keys_configured Number: 0x38cf0818 (953092120) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2073E No cryptographic keys are configured for e-community single sign-on in the stanza %s. Explanation: No keys are configured for e-Community Single Sign-On in the specified stanza. For e-Community Single Sign-On to operate, keys must be configured in this stanza. Action: Correct the configuration, or use the cdsso_key_gen utility to create keys for use by eCSSO. eCSSO keys must be securely shared by and installed on all servers participating in the e-Community. Name: wand_m_no_ecsso_keys_configured Number: 0x38cf0819 (953092121) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2074W The machine %s could not vouch for the users identity: error: %s (error code: %#x) Explanation: The specified machine returned a token indicating that it could not vouch for the users identity. This means that either the users account is disabled, or that the user was unable to authenticate to the specified machine. Action: If the message indicates that the users account is disabled, check whether this should be the

case. If the message indicates an authentication failure, the user may need to have their password changed. If possible, check the log messages on the specified machine for more information. Name: wand_m_ecsso_vouchfor_error Number: 0x38cf081a (953092122) Severity: Warning Component: wwa / wnd_s_cdsso DPWWA2075E The stanza %s contains an invalid SSO token incoming attribute configuration item: %s = %s. Explanation: The SSO token incoming attribute stanzas specify attributes that are accepted and rejected from incoming eCSSO or CDSSO tokens. The right hand side of the items in this stanza must be either accept or reject. Action: Locate and correct the invalid configuration item and try again. Name: wand_m_sso_incoming_attribute_ config_error Number: 0x38cf081b (953092123) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2076E Failed to construct a credential from a PAC supplied by an EAI. Explanation: An EAI constructed a PAC to authenticate a user, but the PAC could not be converted to a credential. Action: Investigate the PAC construction and verify that the PAC data is valid for Access Manager. Name: wand_s_eai_pac_get_creds_failed Number: 0x38cf081c (953092124) Severity: Error Component: wwa / wnd_s_eai DPWWA2077E Could not authenticate user. An external authentication service returned invalid authentication data. Explanation: An EAI failed to return proper authentication data in an authentication response. This is typically due to a misconfigured EAI. Action: Investigate and correct any problems with the authentication headers returned by the EAI. Name: wand_s_eai_bad_auth_data Number: 0x38cf081d (953092125) Severity: Error

262

IBM Tivoli Access Manager: Error Message Reference

Component: wwa / wnd_s_eai DPWWA2078E Could not authenticate user. An external authentication service did not return required authentication data. Explanation: An EAI failed to return required authentication data in an authentication response. This is typically due to a misconfigured EAI not returning attributes that it indicated that it would return. Action: Investigate and correct any problems with the authentication headers returned by the EAI. Name: wand_s_eai_missing_auth_data Number: 0x38cf081e (953092126) Severity: Error Component: wwa / wnd_s_eai DPWWA2079E Configuration of the SSO create and/or consume authentication module(s) failed: %s. Explanation: ECSSO and/or CDSSO is configured to create and/or consume authentication tokens, but the modules could not be configured. This means that they are either not properly loaded, or there is a fatal problem with the current configuration settings. Action: Ensure that the sso-create/sso-consume libraries are properly specified in the configuration file. Name: wand_s_sso_configuration_failed Number: 0x38cf081f (953092127) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2080E The session inactivity timestamp is missing from the failover cookie. Explanation: WebSEAL is configured to require inactivity timestamps in all received failover cookies, and a failover cookie was received that did not have the session inactivity timestamp. Action: Set failover-validate-inactivity-timestamp to optional. Name: wand_s_failover_inactivity_ timestamp_required Number: 0x38cf0820 (953092128) Severity: Error Component: wwa / wnd_s_cdsso

DPWWA2081E The session lifetime timestamp is missing from the failover cookie. Explanation: WebSEAL is configured to require lifetime timestamps in all received failover cookies, and a failover cookie was received that did not have the session inactivity timestamp. Action: Set failover-validate-lifetime-timestamp to optional. Name: wand_s_failover_lifetime_timestamp_ required Number: 0x38cf0821 (953092129) Severity: Error Component: wwa / wnd_s_cdsso DPWWA2082E This system error code could not be converted to an error string. Explanation: The system error code has no equivalent error string. Action: No action is required. Name: wand_s_system_error_no_string Number: 0x38cf0822 (953092130) Severity: Error Component: wwa / wnd_s_general DPWWA2083E The shared library could not be opened. Explanation: The shared library could not be opened. Action: Examine earlier messages in the log containing this message to identify the module that could not be opened. Check that the identified library exists and is found within the configured library path. Name: wand_s_library_open_failed Number: 0x38cf0823 (953092131) Severity: Error Component: wwa / wnd_s_general DPWWA2084E Could not find the requested symbol. Explanation: The requested symbol was not found within the shared library. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: wand_s_symbol_not_found Number: 0x38cf0824 (953092132) Severity: Error Component: wwa / wnd_s_general
Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

263

DPWWA2085E The shared library file %s could not be opened: %s Explanation: The specified shared library file could not be opened. The system error string is given. Action: Ensure the specified shared library file exists and has appropriate permissions. Restart the process. Name: wand_m_library_open_failed Number: 0x38cf0825 (953092133) Severity: Error Component: wwa / wnd_s_general DPWWA2086E The symbol %s could not be resolved in the shared library %s: %s Explanation: The specified symbol could not be resolved. The system error string is given. Action: Ensure the specified shared library file is the appropriate type of library file. Restart the process. If the problem persists, contact your IBM service representative. Name: wand_m_symbol_not_found Number: 0x38cf0826 (953092134) Severity: Error Component: wwa / wnd_s_general DPWWA2100E The new user ID does not match the user ID previously presented to authenticate. Explanation: In the event of a step-up operation with verify-step-up-user set to true, the user ID presented to this authentication level must match the user ID authenticated to the previous level. Action: The user must present the same user ID provided in the previous authentication level. Name: ivacl_s_authn_stepup_user_verify_ failed Number: 0x38cf0834 (953092148) Severity: Error Component: wwa / wnd_s_backwards DPWWA2250E The ACL attached to the requested resource does not permit the Traverse operation. Explanation: The ACL attached to the requested resource does not permit the Traverse operation. Action: Modify the ACL if necessary, or inform the user that they are not permitted to access the resource. Name: webseal_azn_perminfo_fail_reason_ traverse Number: 0x38cf08ca (953092298)

Severity: Error Component: wwa / wnd_s_azn DPWWA2251E The ACL attached to the requested resource does not allow access by this user. Explanation: The ACL attached to the requested resource does not allow access by the client. Action: Modify the ACL if necessary, or inform the user that they are not permitted to access the resource. Name: webseal_azn_perminfo_fail_reason_ acl Number: 0x38cf08cb (953092299) Severity: Error Component: wwa / wnd_s_azn DPWWA2252E The requested resource is protected by a policy that restricts access to specific time periods. This request is prohibited at this time. Explanation: A time-of-day POP is attached to the requested resource that has prohibited access at the time of the request. Action: Modify the POP if necessary, or inform the user of the policy details. Name: webseal_azn_perminfo_fail_reason_ tod Number: 0x38cf08cc (953092300) Severity: Error Component: wwa / wnd_s_azn DPWWA2253E An External Authorization Server has denied access to the requested resource. Explanation: An External Authorization Server has denied access to the requested resource. Action: Modify the EAS if necessary, or inform the user that they are not permitted to access the resource. Name: webseal_azn_perminfo_fail_reason_ eas Number: 0x38cf08cd (953092301) Severity: Error Component: wwa / wnd_s_azn DPWWA2254E The requested resource is protected by a policy that restricts access to specific clients. This request is prohibited for this client. Explanation: Step-up is configured for the requested resource, but the client IP address is forbidden to step-up.

264

IBM Tivoli Access Manager: Error Message Reference

Action: Modify the POP if necessary, or inform the user that they are not permitted to access the resource. Name: webseal_azn_perminfo_fail_reason_ stepup_forbidden Number: 0x38cf08ce (953092302) Severity: Error Component: wwa / wnd_s_azn DPWWA2255E This user does not have permissions to perform a delegated operation. Explanation: This user does not have permissions to perform a delegated operation. Action: Modify the ACL attached to the resource to grant the user delegation permissions, or inform the user that they are not permitted to perform the requested operation. Name: webseal_azn_perminfo_fail_reason_ delegate Number: 0x38cf08cf (953092303) Severity: Error Component: wwa / wnd_s_azn DPWWA2400E Invalid challenge header Explanation: SPNEGO Authentication requires decoding a challenge header from the client. That header had an invalid format. Action: Make sure that the client is one supported by WebSEAL. Name: wand_s_spnego_invalid_challenge Number: 0x38cf0960 (953092448) Severity: Error Component: wwa / wnd_s_spnego DPWWA2401E An internal error occurred during SPNEGO processing. Explanation: SPNEGO authentication failed because of an internal error. This indicates a serious problem. Action: Contact your IBM Support Representative. Name: wand_s_spnego_internal_error Number: 0x38cf0961 (953092449) Severity: Error Component: wwa / wnd_s_spnego

DPWWA2402E Initialization of Kerberos authentication failed. Explanation: Initialization of Kerberos authentication failed. Action: Check for additional error messages in log files. Check your SPNEGO configuration entries to make sure they match the documentation. Name: wand_s_spnego_init_failed Number: 0x38cf0962 (953092450) Severity: Error Component: wwa / wnd_s_spnego DPWWA2403E Your browser supplied NTLM authentication data. NTLM is not supported by WebSEAL. Please make sure your browser is configured to use Integrated Windows Authentication. Explanation: If a browser is improperly unconfigured, it will supply NTLM authentication data instead of SPNEGO data. Action: Make sure that the browser is located in the same domain as the WebSEAL server. Refer to your browser documentation to make sure it is configured properly for Integrated Windows Authentication. Name: wand_s_spnego_ntlm_not_supported Number: 0x38cf0963 (953092451) Severity: Error Component: wwa / wnd_s_spnego DPWWA2404E An error occurred when creating the SPNEGO token. Explanation: An error occurred when creating the SPNEGO token for the GSS-API token. Action: This problem is most likely due to an internal error or misconfiguration. Check the SPNEGO related configuration items in your server for errors. Name: wand_s_spnego_token_create_error Number: 0x38cf0964 (953092452) Severity: Error Component: wwa / wnd_s_spnego DPWWM0456I The requested task was not found Explanation: See message. Action: Use the server listtasks webseald-<servername> to obtain a list of valid tasks. Name: miscivcore_command_not_found Number: 0x38cfc1c8 (953139656)

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

265

Severity: Notice Component: wwm / misc_s_ivcore DPWWM0832I Failed to open Registry key. Explanation: See message. Action: Ensure that the registry key exists. Name: miscnetseal_failed_to_open_ registry_key Number: 0x38cfc340 (953140032) Severity: Notice Component: wwm / misc_s_netseal DPWWM0833I Failed to read install path from registry. Explanation: Unable to obtain the size of the install path entry from the registry. Action: Ensure that the value is set for the install path entry specified in the registry. Name: miscnetseal_failed_to_read_ install_regis Number: 0x38cfc341 (953140033) Severity: Notice Component: wwm / misc_s_netseal

DPWWM1235I Cant retrieve configuration from NT Registry. Explanation: See message. Action: Ensure that the registry contains complete information about this product. Name: miscwand_can_t_retrieve_configuration_ re Number: 0x38cfc4d3 (953140435) Severity: Notice Component: wwm / misc_s_wand DPWWM1236I Function %s failed to allocate %d bytes. The operating system error was: %s Explanation: See message. Action: Ensure that enough system memory is available for allocation. Name: miscwand_can_t_bytes Number: 0x38cfc4d4 (953140436) Severity: Notice Component: wwm / misc_s_wand DPWWM1299E Invalid flag -%c

DPWWM0834I Allocation failure. Explanation: Unable to allocate sufficient memory for install path. Action: Ensure that enough system memory is available. Name: miscnetseal_allocation_failure Number: 0x38cfc342 (953140034) Severity: Notice Component: wwm / misc_s_netseal

Explanation: An invalid flag was passed to a command. Action: Read the manual to identify the flag you want to use. Name: miscwand_invalid_flagc Number: 0x38cfc513 (953140499) Severity: Error Component: wwm / misc_s_wand DPWWM1300E Flag -%c does not take an argument

DPWWM0835I Failed to obtain install path. Explanation: Unable to obtain the value of the install path from the registry. Action: Ensure that the value is set for the install path entry specified in the registry. Name: miscnetseal_failed_to_obtain_path Number: 0x38cfc343 (953140035) Severity: Notice Component: wwm / misc_s_netseal

Explanation: An invalid argument was passed to a command. Action: Correct the syntax of the command. Name: miscwand_flagc_does_argument Number: 0x38cfc514 (953140500) Severity: Error Component: wwm / misc_s_wand DPWWM1301E Missing argument for -%c flag Explanation: An argument is required for the option used. Action: Correct the syntax of the command.

266

IBM Tivoli Access Manager: Error Message Reference

Name: miscwand_missing_argument_flag Number: 0x38cfc515 (953140501) Severity: Error Component: wwm / misc_s_wand DPWWM1302E Basic authentication type must be one of: ignore, filter,supply or gso Explanation: An invalid argument followed the -b flag. Action: Correct the syntax of the command. Name: miscwand_basic_authentication_gso Number: 0x38cfc516 (953140502) Severity: Error Component: wwm / misc_s_wand DPWWM1314E Must specify the junction type using the -t flag Explanation: The junction type was not passed with the create command. Action: Pass the junction type as an argument to the -t flag. Name: miscwand_must_specify_the_flag Number: 0x38cfc522 (953140514) Severity: Error Component: wwm / misc_s_wand DPWWM1315E Must specify a junction point Explanation: No junction point was passed as an argument. Action: Correct the syntax of the command. Name: miscwand_must_specify_a_junction_ point Number: 0x38cfc523 (953140515) Severity: Error Component: wwm / misc_s_wand DPWWM1316W WARNING: A junction already exists at %s Explanation: A junction already exists at the specified junction point. Action: Either replace the existing junction or specify a different junction point. Name: miscwand_warning_a_junction Number: 0x38cfc524 (953140516) Severity: Warning

Component: wwm / misc_s_wand DPWWM1318E Cannot create junction Explanation: A junction create command failed. Action: This message is preceded by a detailed explanation of why the junction could not be created. Correct the problem and try to create the junction again. Name: miscwand_cannot_create_junction Number: 0x38cfc526 (953140518) Severity: Error Component: wwm / misc_s_wand DPWWM1320E Must specify the junction server hostname using the -h flag Explanation: No hostname was passed to the add or create command. Action: Include the hostname in the command. Name: miscwand_must_specify_the_flag010 Number: 0x38cfc528 (953140520) Severity: Error Component: wwm / misc_s_wand DPWWM1321E Invalid port %s Explanation: The port number specified was invalid. Port numbers must be integers greater than zero. Action: Specify a valid port number. Name: miscwand_invalid_port Number: 0x38cfc529 (953140521) Severity: Error Component: wwm / misc_s_wand DPWWM1322E Invalid proxy port %s Explanation: An invalid port number was passed using the -P flag. Port numbers must be integers greater than zero. Action: Pass a valid port number to the create or add command. Name: miscwand_invalid_proxyport Number: 0x38cfc52a (953140522) Severity: Error Component: wwm / misc_s_wand

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

267

DPWWM1323E A proxy TCP port must be supplied with the -P option Explanation: No -P argument was specified to the add or create command even though the -H argument was specified. Action: Include the -P argument in the command. Name: miscwand_invalid_proxy Number: 0x38cfc52b (953140523) Severity: Error Component: wwm / misc_s_wand DPWWM1324E Can only use -T flag when using -b gso Explanation: The -T flag was specified to the create command without the -b flag. Action: If you want to use GSO for the junction, pass -b gso as an argument to the junction create command. If you do not want to use GSO, then do not pass the -T flag to the create command. Name: miscwand_can_only_use_gso Number: 0x38cfc52c (953140524) Severity: Error Component: wwm / misc_s_wand DPWWM1325E Must also use -T flag when using -b gso Explanation: The -b gso flag was passed to the create command without a corresponding -T flag. Action: Include the name of the GSO target which should be used for the junction. Name: miscwand_must_also_use_gso Number: 0x38cfc52d (953140525) Severity: Error Component: wwm / misc_s_wand DPWWM1327E Must specify a file system directory using the -d flag Explanation: No directory was specified when trying to create a local junction. Action: If you want to create a local junction, pass the full path to the directory to use with the -d flag. If you want to create another type of junction, pass the correct type using the -t flag. Name: miscwand_must_specify_a_file_flag Number: 0x38cfc52f (953140527) Severity: Error

Component: wwm / misc_s_wand DPWWM1330E Must specify a server to remove using the -i flag Explanation: No -i flag was passed to the remove command. Action: If you want to delete the junction entirely, use the delete command. If you want to remove a particular server, use the show command to loook up the UUID of the server to remove, and then pass the UUID as the argument to the -i flag. Name: miscwand_must_specify_a_server_ flag011 Number: 0x38cfc532 (953140530) Severity: Error Component: wwm / misc_s_wand DPWWM1332E Invalid server ID Explanation: The argument passed to -i was not a valid UUID. Action: Obtain the correct UUID by using the show command and pass a valid UUID as an argument to the remove command. Name: miscwand_invalid_server_id Number: 0x38cfc534 (953140532) Severity: Error Component: wwm / misc_s_wand DPWWM1333E Could not fetch junction definition Explanation: This message is followed by an explanation of the problem. Action: Correct the problem described by the following message. Name: miscwand_could_not_fetch_definition_ Number: 0x38cfc535 (953140533) Severity: Error Component: wwm / misc_s_wand DPWWM1334E Can only remove servers from a TCP or SSL junction Explanation: It is not possible to remove a server from a local junction. Action: Correct the junction point specified in the remove command. The junction point should belong to a TCP or SSL junction. Name: miscwand_can_only_remove_junction Number: 0x38cfc536 (953140534)

268

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: wwm / misc_s_wand DPWWM1335E Server %s not found at junction %s Explanation: An attempt was made to remove a junction server based on a UUID which did not match any of the servers on the junction point. Action: Use the show command to find the correct UUID and pass the correct UUID to the remove command. Name: miscwand_server_not_found Number: 0x38cfc537 (953140535) Severity: Error Component: wwm / misc_s_wand DPWWM1336E Could not delete junction Explanation: This message is followed by an explanation of why the junction could not be deleted. Action: Correct the problem described in the message displayed after this message. Name: miscwand_could_not_delete_junction Number: 0x38cfc538 (953140536) Severity: Error Component: wwm / misc_s_wand

DPWWM1341E Create junction Explanation: This message is followed by an explanation of why the creation failed. Action: Fix the problem described in the message following this message. Name: miscwand_create_junction Number: 0x38cfc53d (953140541) Severity: Error Component: wwm / misc_s_wand DPWWM1342E Cant add servers to this type of junction Explanation: It is not possible to add servers to local junctions. Action: Only add servers to TCP, SSL, TCP proxy, or SSL proxy junctions. Figure out which junction you wish to add a server to using the list and show commands, and then pass the correct junction point to the add command. Name: miscwand_can_t_add_servers_ junction Number: 0x38cfc53e (953140542) Severity: Error Component: wwm / misc_s_wand DPWWM1343E Add server

DPWWM1337E Could not update junction Explanation: This message is followed by an explanation of why the junction could not be modified. Action: Correct the problem described in the message displayed after this message. Name: miscwand_could_not_update_junction Number: 0x38cfc539 (953140537) Severity: Error Component: wwm / misc_s_wand

Explanation: An attempt to add a server failed. Action: This message is followed by an explanation of why the server could not be added. Correct the problem. Name: miscwand_add_server Number: 0x38cfc53f (953140543) Severity: Error Component: wwm / misc_s_wand DPWWM1345E Cannot list junctions

DPWWM1339E Junction not found at %s. Explanation: An attempt was made to add or remove a server from a junction point which does not exist. Action: Use the list and show commands to figure out which junction point you should use. Name: miscwand_junction_not_found_at Number: 0x38cfc53b (953140539) Severity: Error Component: wwm / misc_s_wand

Explanation: This message is followed by an explanation of why junctions could not be listed. Correct the problem described in that message. Action: Correct the problem described in the following message. Name: miscwand_cannot_list_junctions Number: 0x38cfc541 (953140545) Severity: Error Component: wwm / misc_s_wand

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

269

DPWWM1346E Cannot show junction Explanation: This message is followed by an explanation of the problem. Correct the problem described in that message. Action: Correct the problem described in the following message. Name: miscwand_cannot_show_junction Number: 0x38cfc542 (953140546) Severity: Error Component: wwm / misc_s_wand DPWWM1392E Bad value for path attribute. Explanation: An item from a configuration file which should be set to a path name is an empty string instead. Action: Add the path to the configuration file. Name: miscwand_bad_value_for_path_ attribute Number: 0x38cfc570 (953140592) Severity: Error Component: wwm / misc_s_wand DPWWM1416E Error: No filename specified in request. Explanation: WebSEAL was unable to locate a template file to return to the user. The file may have been specified using the /pkms.....?filename=name.html construct or may have been one of the default response files. Action: If the link which produced this error was a PKMS page that included a ?filename=-name- query, make sure the format of the query portion of the link is correct. If the link which produced this error was not a PKMS page that included a file name specification, make sure that all files in the www/lib/-langdirectories are readable by the ivmgr user (on UNIX systems) or by all users (on Windows systems.) Name: miscwand_error_no_filename_request Number: 0x38cfc588 (953140616) Severity: Error Component: wwm / misc_s_wand DPWWM1417E Error: Could not retrieve file data. Explanation: WebSEAL was unable to locate a template file to return to the user. The file may have been specified using the /pkms.....?filename=name.html construct or may have been one of the default response files. Action: If the link which produced this error was a

PKMS page that included a ?filename=-name- query, verify that the file specified by -name- is located in the www/lib/-lang- (where -lang- is the language appropriate to the users browser) directory and is readable by the ivmgr user (on UNIX systems) or by all users (on Windows systems.) If the link which produced this error was not a PKMS page that included a file name specification, make sure that all files in the www/lib/-lang- directories are readable by the ivmgr user (on UNIX systems) or by all users (on Windows systems.) Name: miscwand_error_could_not_data Number: 0x38cfc589 (953140617) Severity: Error Component: wwm / misc_s_wand DPWWM1419E You can only use the -u flag with a stateful junction. Explanation: The -u flag was passed to the add or create command without the -s flag. UUIDs can only be specified for stateful junctions. Action: If you wish to specify the UUID of the junction, then specify the -s flag as well as the -u flag. Name: miscwand_must_be_stateful Number: 0x38cfc58b (953140619) Severity: Error Component: wwm / misc_s_wand DPWWM1420E The UUID specified with the -u flag is in an invalid format. Explanation: An invalid UUID was specified with the -u flag to the add or create commands. Action: Correct the format of the UUID. If you are unsure of the proper format for a UUID, examine the output of the show command for a junction. The ID entry will contain a valid UUID. Name: miscwand_invalid_uuid_string Number: 0x38cfc58c (953140620) Severity: Error Component: wwm / misc_s_wand DPWWM1427E -D flag only supported with ssl or sslproxy junctions. Explanation: The -D flag can only be used for SSL or SSL proxy junctions. Action: Either make this an SSL/SSL Proxy junction or do not specify the DN of the junctioned server. Name: miscwand_dn_only_ssl Number: 0x38cfc593 (953140627)

270

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: wwm / misc_s_wand DPWWM1432W NOTE: Ensure the CA root certificate used to sign the junctioned server certificate is installed in the WebSEAL certificate key database. Explanation: WebSEAL was unable to communicate with an SSL junction because the junction presented a certificate WebSEAL could not validate. Action: See message. Name: miscwand_set_caroot_cert Number: 0x38cfc598 (953140632) Severity: Warning Component: wwm / misc_s_wand DPWWM1435E -C flag only supported with ssl or sslproxy junctions. Explanation: The -C flag can only be used for SSL or SSL proxy junctions. Action: Either make this an SSL/SSL Proxy junction or do not make the junction a WebSEAL to WebSEAL junction. Name: miscwand_delegation_only_ssl Number: 0x38cfc59b (953140635) Severity: Error Component: wwm / misc_s_wand DPWWM1436E Either -K or -B can be defined for a junction. Explanation: Both -K and -B were specified in the junction creation command. The two options cannot be used simultaneously on the same junction. Action: Read the manual and figure out whether you want to use -K, -B, or neither. Name: miscwand_mutual_authn_defined Number: 0x38cfc59c (953140636) Severity: Error Component: wwm / misc_s_wand DPWWM1437E Both -K and -B flag only supported with ssl or sslproxy junctions. Explanation: The -K and -B flags can only be used for SSL or SSL proxy junctions. Action: Either make this an SSL/SSL Proxy junction or do not make the junction mutually authenticated. Name: miscwand_mutual_authn_only_ssl

Number: 0x38cfc59d (953140637) Severity: Error Component: wwm / misc_s_wand DPWWM1438E The -b option cannot be specified with the -B option. Explanation: Both -b and -B were specified in the junction creation command. The two options cannot be used simultaneously on the same junction. Action: Read the manual and figure out whether you want to use -b, -B, or neither. Name: miscwand_mutual_authn_no_double_ba Number: 0x38cfc59e (953140638) Severity: Error Component: wwm / misc_s_wand DPWWM1439E -U <username> and -W <password> must be supplied with the -B option. Explanation: The -B flag was specified without the -U and -W flags. Action: Specify the username and password for the junction with the -U and -W flags. Name: miscwand_mutual_authn_ba_info_ missed Number: 0x38cfc59f (953140639) Severity: Error Component: wwm / misc_s_wand DPWWM1451W Too few authentication methods configured. Explanation: Too few authentication methods have been specified. Action: Add 1 or more authentication methods to the authentication levels stanza configuration. Name: miscwand_authn_insufficient_ methods Number: 0x38cfc5ab (953140651) Severity: Warning Component: wwm / misc_s_wand DPWWM1452W No unauthenticated method configured. Explanation: The unauthenticated method has not been specified Action: Ensure that the unauthenticated method occurs first in the authentication levels stanza configuration.

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

271

Name: miscwand_authn_no_unauthenticated_ method Number: 0x38cfc5ac (953140652) Severity: Warning Component: wwm / misc_s_wand DPWWM1453E Invalid authentication method. Explanation: The specified authentication method is either invalid or unsupported in the current product configuration. Action: Verify the validity of the specified authentication method. Name: miscwand_authn_invalid_method Number: 0x38cfc5ad (953140653) Severity: Error Component: wwm / misc_s_wand DPWWM1454E The requested operation is not valid Explanation: Access Manager was unable to perform a requested operation beca use it is not valid. An example would be a token authentication user attempting to change their password Action: Consult documentation for operation. Name: miscwand_authn_invalid_operation Number: 0x38cfc5ae (953140654) Severity: Error Component: wwm / misc_s_wand DPWWM1461E Failed loading JMT table Explanation: The JMT file could not be read from disk. Action: Make sure the JMT file specifed in webseald.conf is present in the installation directory and is readable by the ivmgr user. Name: miscwand_cannot_load_jmt Number: 0x38cfc5b5 (953140661) Severity: Error Component: wwm / misc_s_wand DPWWM1462I JMT Table successfully loaded Explanation: See message. Action: No action is required. Name: miscwand_jmt_table_loaded Number: 0x38cfc5b6 (953140662) Severity: Notice

Component: wwm / misc_s_wand DPWWM1463I JMT Table successfully cleared Explanation: The JMT table within secmgrd has been flushed. Action: No action is required. Name: miscwand_jmt_table_cleared Number: 0x38cfc5b7 (953140663) Severity: Notice Component: wwm / misc_s_wand DPWWM1464I Empty config file, JMT Table not loaded Explanation: The JMT file is empty or contains no valid entry. Action: Correct the JMT configuration file. Name: miscwand_empty_jmt_conf_file Number: 0x38cfc5b8 (953140664) Severity: Notice Component: wwm / misc_s_wand DPWWM1465I Duplicate Entry in JMT file %s, JMT Table not loaded Explanation: There are duplicate entries in the JMT file. Action: Correct the JMT configuration file. Name: miscwand_jmt_duplicate_entry_ show_name Number: 0x38cfc5b9 (953140665) Severity: Notice Component: wwm / misc_s_wand DPWWM1466I Empty config file %s, JMT Table not loaded Explanation: The JMT file is empty or contains no valid entry Action: Correct the JMT configuration file. Name: miscwand_empty_jmt_conf_file_ show_name Number: 0x38cfc5ba (953140666) Severity: Notice Component: wwm / misc_s_wand

272

IBM Tivoli Access Manager: Error Message Reference

DPWWM1467I Missing config file %s, JMT Table not loaded Explanation: The JMT file containing the mapping entries is missing Action: Create the JMT configuration file. Name: miscwand_missing_jmt_conf_file Number: 0x38cfc5bb (953140667) Severity: Notice Component: wwm / misc_s_wand DPWWM1468I Error reading file %s, JMT Table not loaded Explanation: An error occured while reading in the jmt file Action: Make sure file exists, is readable, and formatted correctly. Name: miscwand_cannot_load_jmt_show_name Number: 0x38cfc5bc (953140668) Severity: Notice Component: wwm / misc_s_wand

DPWWM1471I Specified key label not found in the keyfile. Explanation: See message Action: Make sure the key label exists in the WebSEAL key database. Name: miscwand_ssl_invalid_key_label Number: 0x38cfc5bf (953140671) Severity: Notice Component: wwm / misc_s_wand DPWWM1472I The specified DN for the junctioned server certificate is incorrect. The recorded DN should be %s Explanation: See message. Action: Use the correct DN for the certificate. Name: miscwand_ssl_invalid_dn Number: 0x38cfc5c0 (953140672) Severity: Notice Component: wwm / misc_s_wand DPWWM1473I Could not connect to server %s

DPWWM1469I Duplicate Entry in JMT file, JMT Table not loaded Explanation: See message. Action: Correct the JMT configuration file. Name: miscwand_jmt_duplicate_entry Number: 0x38cfc5bd (953140669) Severity: Notice Component: wwm / misc_s_wand DPWWM1470I Only iv_user, iv_groups, iv_creds are supported with -c option. Explanation: See message. Action: Use valid arguments when using the -c option. Name: miscwand_invalid_auth_hdr_option Number: 0x38cfc5be (953140670) Severity: Notice Component: wwm / misc_s_wand

Explanation: See message. Action: Make sure the server name is correct, and the machine is accepting connections. Name: miscwand_cant_connect_to_host Number: 0x38cfc5c1 (953140673) Severity: Notice Component: wwm / misc_s_wand DPWWM1474I Error writing to proxy server %s errno=%d Explanation: See message. Action: Make sure proxy server is running, and receiving connections. Name: miscwand_proxy_write_err Number: 0x38cfc5c2 (953140674) Severity: Notice Component: wwm / misc_s_wand DPWWM1481I Junction type must be one of tcp, tcpproxy, ssl, sslproxy, or local Explanation: See message. Action: Use a valid junction type. Name: miscwand_junction_type_must_be

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

273

Number: 0x38cfc5c9 (953140681) Severity: Notice Component: wwm / misc_s_wand DPWWM1490E No dynurl.conf file found. No changes were made. Explanation: No dynurl.conf file was present when the dynurl update command was issued. Action: Create the dynurl.conf file. Name: miscwand_no_dynurl_conf Number: 0x38cfc5d2 (953140690) Severity: Error Component: wwm / misc_s_wand DPWWM1491I Illegal junction thread limit value. Thread limit must be a percentage value from 0 to 100 Explanation: Invalid junction thread hard/soft limit value provided in command. Note that a value of 0 will cause the junction to use the global setting from the .conf file Action: Retry command with value in range 0 to 100 Name: miscwand_thread_limit_illegal_ value Number: 0x38cfc5d3 (953140691) Severity: Notice Component: wwm / misc_s_wand DPWWM1492I Junction thread soft limit value must be greater than 0 and less than or equal to the hard limit value. Explanation: The soft limit is meant to give the webmaster a warning so they can correct the situation before the hard limit is reached. Action: Retry command with thread soft limit value set <= to the thread hard limit value. If a hard limit was specified then a soft limit must also be specified. Name: miscwand_thread_limit_soft_ value_invalid Number: 0x38cfc5d4 (953140692) Severity: Notice Component: wwm / misc_s_wand DPWWM1493E Junction %s has reached its worker thread hard limit. Explanation: The configured maximum number of worker threads for this junction has been reached. The overloaded requests are being retured with 503, Service

Unavailable. This could be due to either a slow junction or too many requests. Action: Increase number of worker threads, increase hard limit or decrease load. Name: miscwand_junction_hardlimit2 Number: 0x38cfc5d5 (953140693) Severity: Error Component: wwm / misc_s_wand DPWWM1494W Junction %s has reached its worker thread soft limit Explanation: A configured warning level has been reached for this junction on the number of worker threads currently active on it. This could be due to either a slow junction or too many requests. Action: Prepare to increase number of worker threads, increase soft limit or decrease load. Name: miscwand_junction_softlimit2 Number: 0x38cfc5d6 (953140694) Severity: Warning Component: wwm / misc_s_wand DPWWM1499W The configured number of worker threads, %d, is greater than the system can support, %d. It has automatically been reduced. Explanation: Each operation system has different levels of support for threads and open files. That combined with compile time options will provide limits on the configurable number of worker threads. Action: The software automatically reduced the value. However to stop this message appearing you may set the value in the configuration file lower. Name: miscwand_worker_thread_limits Number: 0x38cfc5db (953140699) Severity: Warning Component: wwm / misc_s_wand DPWWM1502I Only iv_user, iv_groups, iv_creds, iv_user_l and all are supported with -c option. Explanation: See message. Action: Use a valid argument for the -c option. Name: miscwand_invalid_auth_hdr_option_ all Number: 0x38cfc5de (953140702) Severity: Notice Component: wwm / misc_s_wand

274

IBM Tivoli Access Manager: Error Message Reference

DPWWM1510E One or more entries in dynurl.conf do not specify URLs Explanation: See message. Action: Examine dynadi.conf for formatting and content errors. Name: miscwand_dynurl_bad_entry Number: 0x38cfc5e6 (953140710) Severity: Error Component: wwm / misc_s_wand DPWWM1513W The stanza %s in the configuration file contains an unrecognised P3P compact policy element: %s. Explanation: The given entry is not a valid P3P HTTP header configuration entry. Action: Correct the configuration file entry. The list of valid P3P compact policy elements is given in the documentation. Name: miscwand_unknown_p3p_header_ element Number: 0x38cfc5e9 (953140713) Severity: Warning Component: wwm / misc_s_wand DPWWM1514W The stanza %s in the configuration file contains an unrecognised value for the P3P compact policy element %s: %s. Explanation: The specified P3P HTTP header configuration entry contains an invalid value. Action: Correct the configuration file entry. The list of accepted values for each P3P compact policy element is given in the documentation. Name: miscwand_unknown_p3p_header_ element_value Number: 0x38cfc5ea (953140714) Severity: Warning Component: wwm / misc_s_wand DPWWM1515E The configuration for P3P HTTP header insertion is invalid. Explanation: One or more aspects of the P3P HTTP header configuration are invalid. Earlier log messages give more specific details. Action: Examine other log messages to determine the specific error or errors in the configuration file, and correct the configuration. Name: miscwand_p3p_header_misconfig

Number: 0x38cfc5eb (953140715) Severity: Error Component: wwm / misc_s_wand DPWWM1516W No P3P policy elements are configured in the stanza %s, but P3P header insertion has been enabled. Explanation: P3P header insertion has been enabled in the configuration file, but no P3P policy has been configured. P3P headers cannot be inserted until the P3P policy is configured. Action: Either add P3P policy elements to the stanza, or disable P3P header insertion. Name: miscwand_no_p3p_configuration Number: 0x38cfc5ec (953140716) Severity: Warning Component: wwm / misc_s_wand DPWWM4023E Error reading configuration file %s: %s Explanation: There was an error opening a configuration file. Action: Make sure the file exists and is readable. Name: miscwand_config_file_error Number: 0x38cfcfb7 (953143223) Severity: Error Component: wwm / misc_s_wand DPWWM4024E Stanza %s is missing from configuration file. Explanation: A needed stanza was not found. Action: The stanza should be added to the configuration file Name: miscwand_cant_find_stanza Number: 0x38cfcfb8 (953143224) Severity: Error Component: wwm / misc_s_wand DPWWM4025E Unknown configuration item [%s]%s in configuration file. Explanation: Probably a typo of the configuration item in the configuration file. Action: Correct the configuration item in the configuration file. Name: miscwand_unknown_config_item Number: 0x38cfcfb9 (953143225)

Chapter 3. Tivoli Access Manager for e-business WebSEAL Messages

275

Severity: Error Component: wwm / misc_s_wand DPWWM4037I Only utf8_bin, utf8_uri, lcp_bin, and lcp_uri are supported with -e option. Explanation: See Message. Action: Use a valid argument for the -e option. Name: miscwand_request_encode_option_ error Number: 0x38cfcfc5 (953143237) Severity: Notice Component: wwm / misc_s_wand

276

IBM Tivoli Access Manager: Error Message Reference

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages
This chapter describes the messages provided by Tivoli Access Manager for e-business Plug-in for Web Servers.
AMZCO0067I The server could not be started. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be started. Action: Examine the Tivoli Access Manager Plug-in for Web Servers authorization server log file for detailed error information. Name: pdwpi_m_config_fail_start Number: 0x35e1e043 (903995459) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0074I Starting the server. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_config_start_server Number: 0x35e1e04a (903995466) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0075E The server could not be started. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be started the configuration program. This message is informational. Action: Examine earlier messages to determine the reason why the Tivoli Access Manager Plug-in for Web Servers authorization server could not be started and take appropriate action. Name: pdwpi_s_config_start_server_error Number: 0x35e1e04b (903995467) Severity: Error Component: pco / pd_wpi_config_s_rc AMZCO0076I Stopping the server. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_config_stop_server
Copyright IBM Corp. 2002, 2003

Number: 0x35e1e04c (903995468) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0077E The server could not be stopped. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be stopped the configuration program. This message is informational. Action: Examine earlier messages to determine the reason why the Tivoli Access Manager Plug-in for Web Servers authorization server could not be stopped and take appropriate action. Name: pdwpi_s_config_stop_server_error Number: 0x35e1e04d (903995469) Severity: Error Component: pco / pd_wpi_config_s_rc AMZCO0079E The server could not be stopped. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be stopped the configuration program. This message is informational. Action: Examine earlier messages to determine the reason why the Tivoli Access Manager Plug-in for Web Servers authorization server could not be stopped and take appropriate action. Name: pdwpi_m_config_stop_server_error Number: 0x35e1e04f (903995471) Severity: Error Component: pco / pd_wpi_config_s_rc AMZCO0080E The server could not be started. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be started the configuration program. This message is informational. Action: Examine earlier messages to determine the reason why the Tivoli Access Manager Plug-in for Web

277

Servers authorization server could not be started and take appropriate action. Name: pdwpi_m_config_start_server_error Number: 0x35e1e050 (903995472) Severity: Error Component: pco / pd_wpi_config_s_rc AMZCO0129I Gathering the necessary configuration information ... Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_config_data_gathering Number: 0x35e1e081 (903995521) Severity: Notice Component: pco / pd_wpi_request_s AMZCO0130I Configuring the Tivoli Access Manager Plug-in for Web Servers authorization server. (This might take a few minutes) ... Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_config_configuring Number: 0x35e1e082 (903995522) Severity: Notice Component: pco / pd_wpi_request_s AMZCO0131I Unconfiguring the Tivoli Access Manager Plug-in for Web Servers authorization server ... Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_config_unconfiguring Number: 0x35e1e083 (903995523) Severity: Notice Component: pco / pd_wpi_request_s AMZCO0153I The plug-in configuration was successful. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_configuration_successful Number: 0x35e1e099 (903995545) Severity: Notice

Component: pco / pd_wpi_request_s AMZCO0154I The plug-in unconfiguration was successful. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_unconfiguration_successful Number: 0x35e1e09a (903995546) Severity: Notice Component: pco / pd_wpi_request_s AMZCO0157I Note: The Web server must be restarted before the configuration changes will take effect. Explanation: In order for the Tivoli Access Manager Web server plug-in to be recognized be the Web server the Web server must be restarted. No protection will be provided to Web server resources until the Web server is restarted. Action: Restart the Web server. Name: pdwpi_m_restart_web_server Number: 0x35e1e09d (903995549) Severity: Notice Component: pco / pd_wpi_request_s AMZCO0160E The LDAP SSL client key file %s could not be opened: system error: %s (system error code: %d). Explanation: The specified LDAP SSL client key file could not be opened for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_m_invalid_ldap_ssl_key_file Number: 0x35e1e0a0 (903995552) Severity: Error Component: pco / pd_wpi_request_s AMZCO0166E The specified LDAP SSL client key file could not be opened. Explanation: The specified LDAP SSL client key file could not be opened for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_s_invalid_ldap_ssl_key_file Number: 0x35e1e0a6 (903995558) Severity: Error Component: pco / pd_wpi_request_s

278

IBM Tivoli Access Manager: Error Message Reference

AMZCO0167E All virtual hosts have already been protected. Explanation: You cannot perform a configuration using the configuration utility if no virtual hosts have been left unprotected. The configuration utility is only useful for protecting currently unprotected virtual hosts. Action: Either add more virtual hosts to the web server, or unprotected one or more existing virtual hosts before running the configuration utility again. Name: pdwpi_s_all_vhosts_configured Number: 0x35e1e0a7 (903995559) Severity: Error Component: pco / pd_wpi_request_s AMZCO0193I The configuration program was not invoked with the correct command line arguments Explanation: The configuration program was not invoked with the correct command line arguments Action: Examine the usage for the configuration program and execute the program accordingly. Name: pdwpi_s_usage_error Number: 0x35e1e0c1 (903995585) Severity: Notice Component: pco / pd_wpi_config_error_s AMZCO0196E A stanza in the configuration file could not be located. Explanation: A stanza being searched for could not be located. Action: Examine earlier messages for details of the particular stanza and stanza file, correct the problem, and retry the operation. Name: pdwpi_s_no_stanza Number: 0x35e1e0c4 (903995588) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0198E The authorization server IPC interface was not configured successfully. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server IPC interface was not successfully configured. Action: Examine earlier messages for details of the failure, correct any problems and retry the operation. Name: pdwpi_m_proxy_if_failed

Number: 0x35e1e0c6 (903995590) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0201W The authorization server IPC interface failed to unconfigure. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server IPC interface was not successfully unconfigured. Action: No action is required. Name: pdwpi_m_proxy_if_unconfig_failure Number: 0x35e1e0c9 (903995593) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0205E The authorization server could not be configured for the virtual hosts specified. Explanation: The virtual host was not successfully configured. Action: Examine earlier messages for details of the failure, correct the problem, and retry the operation. Name: pdwpi_m_virtual_host_failed Number: 0x35e1e0cd (903995597) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0210I The authorization server is configured to start automatically on system restart. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_auto_start_success Number: 0x35e1e0d2 (903995602) Severity: Notice Component: pco / pd_wpi_config_error_s AMZCO0211E The authorization server could not be configured to start automatically on system restart. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be configured to start automatically on system restart. Action: Examine earlier messages for details of the problem, correct it and retry the operation. Name: pdwpi_m_auto_start_failed Number: 0x35e1e0d3 (903995603)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

279

Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0212E The authorization server could not be configured to start automatically on system restart. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be configured to start automatically on system restart. Action: Examine earlier messages for details of the problem, correct it and retry the operation. Name: pdwpi_s_auto_start_failure Number: 0x35e1e0d4 (903995604) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0213I The authorization server will no longer be automatically started on system restart. Explanation: This message is informational. Action: No action is required. Name: pdwpi_m_auto_start_unconfig_ success Number: 0x35e1e0d5 (903995605) Severity: Notice Component: pco / pd_wpi_config_error_s AMZCO0214W The authorization server could not be removed from the list of services to be automatically started on system restart. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be removed from the list of services to be automatically started on system restart. Action: If the Tivoli Access Manager Plug-in for Web Servers authorization server still appears as an operating system service use the operating system service administration tools to remove it manually. Name: pdwpi_m_auto_start_unconfig_ failure Number: 0x35e1e0d6 (903995606) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0215W The authorization server will no longer be automatically started on system restart. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not be removed

from the list of services to be automatically started on system restart. Action: If the Tivoli Access Manager Plug-in for Web Servers authorization server still appears as an operating system service use the operating system service administration tools to remove it manually. Name: pdwpi_s_auto_start_unconfig_failed Number: 0x35e1e0d7 (903995607) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0216E The Tivoli Access Manager policy server is not responding. Verify that the Tivoli Access Manager policy server is running. Explanation: The Tivoli Access Manager Plug-in for Web Servers configuration or unconfiguration cannot be completed because the Tivoli Access Manager policy server cannot be contacted. Action: Ensure that the location of the Tivoli Access Manager policy server was specified correctly during configuration and retry the operation. Name: pdwpi_m_mgr_not_responding Number: 0x35e1e0d8 (903995608) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0217E A Tivoli Access Manager administration operation failed. Explanation: A Tivoli Access Manager administration operation has failed. Action: Examine earlier messages for details on the failure, correct the problem, and retry the operation. Name: pdwpi_s_svr_complete_err Number: 0x35e1e0d9 (903995609) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0220E Failure obtaining local host name: system error: %s (system error code: %d). Explanation: The host name of the machine could not be determined for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_m_hostname_failed Number: 0x35e1e0dc (903995612) Severity: Error

280

IBM Tivoli Access Manager: Error Message Reference

Component: pco / pd_wpi_config_error_s AMZCO0226E The authorization server IPC interface file could not be created. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server inter-process communication (IPC) interface file could not be created. Action: Examine earlier messages in the log file containing this message for more detailed errors, correct the problem, and retry the configuration operation. Name: pdwpi_s_proxy_if_error Number: 0x35e1e0e2 (903995618) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0227E The Sun ONE (formerly iPlanet) Web server plug-in is not supported on this operating system. Explanation: An attempt was made to configure the Tivoli Access Manager Plug-in for Sun ONE (formerly iPlanet) Web Server on an unsupported operating system. Action: Do not configure the Tivoli Access Manager Plug-in for Sun ONE (formerly iPlanet) Web Server on this operating system. Name: pdwpi_m_iplanet_not_supported Number: 0x35e1e0e3 (903995619) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0228E An error occurred while parsing the Sun ONE (formerly iPlanet) Web server configuration file %s for the virtual host %s. Explanation: An error occurred while parsing the Sun ONE (formerly iPlanet) Web server configuration file. Action: Check the Sun ONE (formerly iPlanet) Web server configuration file to ensure that it is of the correct format. Start the Sun ONE Web server to see if it accepts the configuration file. Name: pdwpi_m_iplanet_invalid_configuration_ file Number: 0x35e1e0e4 (903995620) Severity: Error Component: pco / pd_wpi_config_error_s

AMZCO0229E There appears to be an error with the IHS configuration file %s. Explanation: An error occurred while parsing the IBM HTTP Server (IHS) configuration file. Action: Check the IBM HTTP Server (IHS) configuration file to ensure that it is of the correct format. Start the Web server to see if it accepts the configuration file. Name: pdwpi_m_ihs_invalid_configuration_ file Number: 0x35e1e0e5 (903995621) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0230E The IHS Web server plug-in is not supported on this operating system. Explanation: An attempt was made to configure the Tivoli Access Manager Plug-in for IBM HTTP Server (IHS) on an unsupported operating system. Action: Do not configure the Tivoli Access Manager Plug-in for IBM HTTP Server (IHS) on this operating system. Name: pdwpi_m_ihs_not_supported Number: 0x35e1e0e6 (903995622) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0231E The directory %s does not exist or is not accessible: error: %s (error code: %#x). Explanation: The specified directory could not be accessed. Action: Check the availability of the specified directory. Name: pdwpi_m_invalid_directory Number: 0x35e1e0e7 (903995623) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0232E The virtual host %s does not exist. Explanation: The specified virtual host could not be located in the Web servers configuration data. Action: Check the name of the virtual host and retry the configuration. Name: pdwpi_m_invalid_virtual_host Number: 0x35e1e0e8 (903995624) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

281

Component: pco / pd_wpi_config_error_s AMZCO0233E The file %s could not be opened. Explanation: The specified file could not be accessed. Action: Check the availability of the specified file. Name: pdwpi_m_invalid_file Number: 0x35e1e0e9 (903995625) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0234E The stanza %s in the %s configuration file could not be accessed. Explanation: The requested stanza within the configuration file could not be accessed. Action: Check the availability of the specified file, and also check whether the file contains the required stanza. Name: pdwpi_m_invalid_stanza Number: 0x35e1e0ea (903995626) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0235E The %s entry of the %s stanza of the %s configuration file could not be accessed. Explanation: The requested stanza and entry within the configuration file could not be accessed. Action: Check the availability of the specified file, and also check whether the file contains the required stanza and entry. Name: pdwpi_m_invalid_stanza_entry Number: 0x35e1e0eb (903995627) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0236E The necessary configuration options could not be found in the configuration file. Explanation: The required items could not be retrieved from the file. Action: Check that the correct file is specified. Name: pdwpi_s_config_file_invalid Number: 0x35e1e0ec (903995628) Severity: Error Component: pco / pd_wpi_config_error_s

AMZCO0238W The Tivoli Access Manager Plug-in for Web Servers could not be unconfigured as a Tivoli Access Manager server. Explanation: The Tivoli Access Manager Plug-in for Web Servers could not be unconfigured as a Tivoli Access Manager server. Action: Use the svrsslcfg utility provided with the Tivoli Access Manager runtime environment to manually unconfigure Tivoli Access Manager Plug-in for Web Servers as a Tivoli Access Manager server. The server name to use when performing the unconfiguration manually is PDWebPI. Name: pdwpi_m_aznapi_unconfig_failure Number: 0x35e1e0ee (903995630) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0240E The plug-in already appears to be configured. Please unconfigure and try again. Explanation: The Tivoli Access Manager Web server plug-in is already configured. Action: Unconfigure the Tivoli Access Manager Web server plug-in and retry the operation. Name: pdwpi_s_already_configured Number: 0x35e1e0f0 (903995632) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0241E The Web server plug-in is not configured. Explanation: An attempt has been made to unconfigure the Web server plug-in when it is not configured. Action: No action is required. Name: pdwpi_m_not_configured Number: 0x35e1e0f1 (903995633) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0242E The configuration was not successful. Explanation: The configuration was not successful. Action: Examine earlier messages for details of the configuration failure, correct the problems identified, and retry the operation. Name: pdwpi_m_config_failed

282

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e1e0f2 (903995634) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0243E The configuration was not successful. Explanation: The configuration was not successful. Action: Examine earlier messages for details of the configuration failure, correct the problems identified, and retry the operation. Name: pdwpi_s_config_failed Number: 0x35e1e0f3 (903995635) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0244E The unconfiguration was not completed successfully. Explanation: The unconfiguration failed. Action: Examine earlier messages for details of the unconfiguration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_unconfig_failed Number: 0x35e1e0f4 (903995636) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0245E The unconfiguration was not successful. Explanation: The unconfiguration failed. Action: Examine earlier messages for details of the unconfiguration failure, correct the indicated problems, and retry the operation. Name: pdwpi_s_unconfig_failed Number: 0x35e1e0f5 (903995637) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0246E The Tivoli Access Manager Plug-in for Web Server configuration as a Tivoli Access Manager server failed. Explanation: The Tivoli Access Manager Plug-in for Web servers configuration as a Tivoli Access Manager server was not successful. Action: Examine earlier messages for details of the configuration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_aznapi_config_failure

Number: 0x35e1e0f6 (903995638) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0247E The administration service failed to configure. Explanation: The administration service configuration was not successful. Action: Examine earlier messages for details of the configuration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_admin_service_config_ failure Number: 0x35e1e0f7 (903995639) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0248W The administration service failed to unconfigure. Explanation: The administration service unconfiguration was not successful. Action: Examine earlier messages for details of the unconfiguration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_admin_service_unconfig_ failure Number: 0x35e1e0f8 (903995640) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0249E The necessary ACLs could not be created. Explanation: The access control lists for the Tivoli Access Manager Plug-in for Web Servers could not be created. Action: Examine earlier messages for details of the configuration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_acl_config_failure Number: 0x35e1e0f9 (903995641) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0250W The Tivoli Access Manager Plug-in for Web Server ACLs could not be deleted. Explanation: The Tivoli Access Manager Plug-in for Web Server ACLs could not be deleted. Action: Examine earlier messages for details of the

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

283

unconfiguration failure, correct the indicated problems, and retry the operation. Name: pdwpi_m_acl_unconfig_failure Number: 0x35e1e0fa (903995642) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0251E No Web server plug-in package has been installed. Explanation: An attempt has been made to configure the Tivoli Access Manager Web server plug-in when no plug-in package has been installed. Action: Install a Tivoli Access Manager Web server plug-in package and retry the operation. Name: pdwpi_m_no_web_plugin_pkg_installed_ Number: 0x35e1e0fb (903995643) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0252E No Web server plug-in package has been installed. Explanation: An attempt has been made to configure the Tivoli Access Manager Web server plug-in when no plug-in package has been installed. Action: Install a Tivoli Access Manager Web server plug-in package and retry the operation. Name: pdwpi_s_no_web_plugin_pkg_installed_ Number: 0x35e1e0fc (903995644) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0253E The requested Web server plug-in is not currently supported. Explanation: A request has been made to configure a Tivoli Access Manager Web server plug-in that is installed but is not supported. Action: Contact your IBM service representative. Name: pdwpi_m_web_plugin_pkg_not_ installed Number: 0x35e1e0fd (903995645) Severity: Error Component: pco / pd_wpi_config_error_s

AMZCO0254E The requested Web server plug-in is not currently supported. Explanation: A request has been made to configure a Tivoli Access Manager Web server plug-in that is installed but is not supported. Action: Contact your IBM service representative. Name: pdwpi_s_web_plugin_pkg_not_ installed Number: 0x35e1e0fe (903995646) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0255E The IIS Web server plug-in is not supported on this operating system. Explanation: An attempt was made to configure the Tivoli Access Manager Plug-in for Microsoft Internet Information Services (IIS) on an unsupported operating system. Action: Do not configure the Tivoli Access Manager Plug-in for Microsoft Internet Information Services (IIS) on this operating system. Name: pdwpi_s_iis_not_supported Number: 0x35e1e0ff (903995647) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0384E The Windows service database could not be opened: system error: %s (system error code: %d). Explanation: The Windows service database could not be opened for the reason indicated. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_m_couldnt_open_service_ manager Number: 0x35e1e180 (903995776) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0385E The Windows service database could not be opened. Explanation: The Windows service database could not be opened. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_open_service_ manager

284

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e1e181 (903995777) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0386E The %s service could not be accessed in the Windows service database: system error: %s (system error code: %d). Explanation: A service in the Windows service database could not be opened for the reason indicated. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_m_couldnt_open_service Number: 0x35e1e182 (903995778) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0387E The service could not be accessed in the Windows service database. Explanation: A service in the Windows service database could not be opened. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_open_service Number: 0x35e1e183 (903995779) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0388E The current state of the %s service could not be determined: system error: %s (system error code: %d). Explanation: A service in the Windows service database could not be queried for its status for the reason indicated. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_m_couldnt_query_service_ status Number: 0x35e1e184 (903995780) Severity: Error Component: pco / pd_wpi_config_error_s

AMZCO0389E The current state of the service could not be determined. Explanation: A service in the Windows service database could not be queried for its status. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_query_service_ status Number: 0x35e1e185 (903995781) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0390E The %s service could not be stopped: system error: %s (system error code: %d). Explanation: A service in the Windows service database could not be stopped for the reason indicated. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_m_couldnt_stop_service Number: 0x35e1e186 (903995782) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0391E The service could not be stopped. Explanation: A service in the Windows service database could not be stopped. Action: Ensure that you are logged in as a user with sufficient privileges to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_stop_service Number: 0x35e1e187 (903995783) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0392E The %s service could not be started: system error: %s (system error code: %d). Explanation: A service in the Windows service database could not be started for the reason indicated. Action: Ensure that you are logged in as a user with the sufficient privileges to administer windows services. If the problem persists, contact your IBM service representative.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

285

Name: pdwpi_m_couldnt_start_service Number: 0x35e1e188 (903995784) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0393E The service could not be started. Explanation: A service in the Windows service database could not be started. Action: Ensure that you are logged in as a user with sufficient privilege to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_start_service Number: 0x35e1e189 (903995785) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0394E The %s service has taken longer than %d seconds since the last checkpoint to start. Explanation: A service in the Windows service database took longer than expected to start. Action: Using the service control panel applet, wait until the identified service starts. If the problem persists, contact your IBM service representative. Name: pdwpi_m_timed_out_starting_service Number: 0x35e1e18a (903995786) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0395E The service took too long to start. Explanation: A service in the Windows service database took longer than expected to start. Action: Using the service control panel applet, wait until the identified service starts. If the problem persists, contact your IBM service representative. Name: pdwpi_s_timed_out_starting_service Number: 0x35e1e18b (903995787) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0396E The %s service has taken longer than %d seconds to stop. Explanation: A service in the Windows service database took longer than expected to stop. Action: Using the service control panel applet, wait

until the identified service stops and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_timed_out_stopping_service Number: 0x35e1e18c (903995788) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0397E The service took too long to stop. Explanation: A service in the Windows service database took longer than expected to stop. Action: Using the service control panel applet, wait until the identified service stops and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_timed_out_stopping_service Number: 0x35e1e18d (903995789) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0398E The Web server could not be restarted: error: %s (error code: %#x). Explanation: An attempt to restart the Web server was made but failed. Action: If the problem persists, contact your IBM service representative. Name: pdwpi_m_config_web_server_restart_ failed Number: 0x35e1e18e (903995790) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0399E The Web server could not be restarted. Explanation: The Tivoli Access Manager Plug-in for Web Servers configuration program attempted to restart the Web server but failed. Action: Restart the Web server manually. If the problem persists, contact your IBM service representative. Name: pdwpi_s_config_web_server_restart_ failed Number: 0x35e1e18f (903995791) Severity: Error Component: pco / pd_wpi_config_error_s

286

IBM Tivoli Access Manager: Error Message Reference

AMZCO0400E The configuration information for the %s service could not be accessed: system error: %s (system error code: %d). Explanation: A service in the Windows service database could not be queried for its configuration for the reason indicated. Action: Ensure that you are logged in as a user with sufficient privilege to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_m_couldnt_query_service_ config Number: 0x35e1e190 (903995792) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0401E The configuration information for the service could not be accessed. Explanation: A service in the Windows service database could not be queried for its configuration. Action: Ensure that you are logged in as a user with privilege to administer Windows services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_couldnt_query_service_ config Number: 0x35e1e191 (903995793) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0402E The configuration program must be run as root. Explanation: The Tivoli Access Manager Plug-in for Web Servers configuration program needs to be run as the root user. Action: Run the Tivoli Access Manager Plug-in for Web Servers configuration program as the root user. Name: pdwpi_m_run_config_as_root Number: 0x35e1e192 (903995794) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0403E No user was found for the virtual host %s. Explanation: A user could not be found for a particular virtual host. A user is required to allow permissions to be set up correctly for the shared memory used to communicate between the Tivoli Access Manager Plug-in for Web Servers authorization server and the Web server plug-in.

Action: Ensure that the Web server configuration is correct. Name: pdwpi_m_no_user_found Number: 0x35e1e193 (903995795) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0404I The package must be unconfigured before it can be removed. Explanation: The package selected for uninstallation must first be unconfigured. Action: Unconfigure the selected package before uninstalling it. Name: pdwpi_m_unconfigure Number: 0x35e1e194 (903995796) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0405I The configuration has been canceled. Explanation: This message is informational. Action: No action is required. Name: pdwpi_s_config_canceled Number: 0x35e1e195 (903995797) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0406I A Tivoli Access Manager administration interface context could not be created: %s Explanation: Communications to the Tivoli Access Manager policy server could not be established. Action: Ensure that the Tivoli Access Manager policy server is running and that the Tivoli Access Manager runtime environment has been configured correctly. Name: pdwpi_m_create_admin_context_ failed Number: 0x35e1e196 (903995798) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0407I A Tivoli Access Manager administration command %s failed: %s Explanation: The specified administration command failed. Action: Ensure that the Tivoli Access Manager policy server is running, and that the Tivoli Access Manager runtime environment has been configured correctly.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

287

Name: pdwpi_m_admin_command_failed Number: 0x35e1e197 (903995799) Severity: Notice Component: pco / pd_wpi_config_s_rc AMZCO0409E The URAF initialization was not successful (%#x). Explanation: The URAF initialization was not successful. Action: Contact your IBM service representative. Name: pdwpi_m_uraf_initialize_failure Number: 0x35e1e199 (903995801) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0410E The user %s could not be added to the group %s: (URAF error code: %#x). Explanation: The identified user could not be added to the identified group. Action: Ensure that the user registry is available and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_uraf_add_group_failure Number: 0x35e1e19a (903995802) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0411I An internal failure occurred within URAF. Explanation: An internal failure occurred within URAF. Action: Contact your IBM service representative. Name: pdwpi_s_uraf_failure Number: 0x35e1e19b (903995803) Severity: Notice Component: pco / pd_wpi_config_error_s AMZCO0412E The response file %s could not be processed: error: %s (error code: 0x%x). Explanation: An invalid response file was provided to the Tivoli Access Manager Plug-in for Web Servers configuration program. Action: Examine the Tivoli Access Manager Plug-in for Web Servers configuration program log file for more details on the errors found in the response file. Name: pdwpi_m_rsp_file_failure

Number: 0x35e1e19c (903995804) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0413E An invalid DN was retrieved for the admin group %s Explanation: The admin group is required as a DN template in creation of other groups. The DN for the admin group which was retrieved does not contain the name of the admin group. Action: Contact your IBM support representative. Name: pdwpi_m_invalid_admin_group_dn Number: 0x35e1e19d (903995805) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0414E No Sun ONE (formerly iPlanet) Web server configuration information for the virtual host %s could be found under the %s directory. Explanation: No configuration file could be found under the specified directory for the identified virtual host. Action: Retry the configuration option making sure you specify the correct Sun ONE (formerly iPlanet) installation directory and valid virtual host names. Name: pdwpi_m_iplanet_no_config_for_ vhost Number: 0x35e1e19e (903995806) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0415E The SSL keyfile %s permissions do not permit read-write access by the user %s or group %s. Explanation: In order to use the identified SSL keyfile the identified user requires read-write access. Normally, the configuration program will change the ownership or permissions of the file so that the identified user can access the keyfile appropriately. It will not do this if the keyfile is owned by the ivmgr user and a group other than ivmgr and the group permissions on the file do not permit read-write access. This protects configurations where the administrator has carefully set the keyfile permissions from being overridden by this configuration program. Action: Change the permissions of the file so that the identified user will have read-write access or specify an alternate keyfile to use. Name: pdwpi_m_ldap_ssl_keyfile_no_perm Number: 0x35e1e19f (903995807)

288

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0416E The specified SSL keyfile permissions do not permit read-write access. Explanation: In order to use the identified SSL keyfile the Tivoli Access Manager Plug-in for Web Servers authorization server requires read-write access. Normally, the configuration program will change the ownership or permissions of the file so that the authorization server can access the keyfile appropriately. It will not do this if the keyfile is owned by the ivmgr user and a group other than ivmgr and the group permissions on the file do not permit read-write access. This protects configurations where the administrator has carefully set the keyfile permissions from being overridden by this configuration program. Action: Change the permissions of the file so that the identified user will have read-write access or specify an alternate keyfile to use. Name: pdwpi_s_ldap_ssl_keyfile_no_perm Number: 0x35e1e1a0 (903995808) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0417E The file permissions for file %s could not be set to %#o: error: %s (error code: %#x). Explanation: The configuration requires that the identified file have the specified permissions and the specified error occurred while attempting to change the permissions. Action: Change the permissions manually and retry the operation. Name: pdwpi_m_set_file_permissions_ failed Number: 0x35e1e1a1 (903995809) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0418E The user %s could not be added to the group %s: error: %s (error code: %#x). Explanation: The identified user could not be added to the identified group. Action: Ensure that the user registry is available and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_system_add_group_failure Number: 0x35e1e1a2 (903995810)

Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0419E The properties for file %s could not be set to user %s, group %s, and permissions %#o: error: %s (error code: %#x). Explanation: The configuration requires that the identified file have the specified permissions and ownership properties and the specified error occurred while attempting to change the properties. Action: Change the ownership and permissions manually and retry the operation. Name: pdwpi_m_set_file_properties_failed Number: 0x35e1e1a3 (903995811) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0420E The Web server plug-in is not configured. Explanation: An attempt has been made to unconfigure the Web server plug-in when it is not configured. Action: No action is required. Name: pdwpi_s_not_configured Number: 0x35e1e1a4 (903995812) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0422E The action %s is not a recognized action. Explanation: An invalid value for the -action parameter of the configuration program has been specified either on the command line or in the response file. Action: Run the configuration program specifying a valid action. Name: pdwpi_m_invalid_config_action_ specified Number: 0x35e1e1a6 (903995814) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0423E An unrecognized action was specified. Explanation: An invalid value for the -action parameter of the configuration program has been specified either on the command line or in the response file.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

289

Action: Run the configuration program specifying a valid action. Name: pdwpi_s_invalid_config_action_ specified Number: 0x35e1e1a7 (903995815) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0424E No value has been specified for the required %s configuration item. Explanation: No value has been specified for the required configuration item. Action: Run the configuration program specifying a value for identified configuration item on the command line or in a response file. Alternatively, you may run the configuration program in interactive mode (-interactive yes) and be prompted for the item value. Name: pdwpi_m_missing_configuration_item Number: 0x35e1e1a8 (903995816) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0425E No value has been specified for a required configuration item. Explanation: No value has been specified for the required configuration item. Action: Examine earlier error message to identify the particular configuration item that has not been specified. Run the configuration program specifying a value for that configuration item on the command line or in a response file. Alternatively, you may run the configuration program in interactive mode (-interactive yes) and be prompted for the items value. Name: pdwpi_s_missing_configuration_item Number: 0x35e1e1a9 (903995817) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0426E The value %s specified for the remove configuration item is not valid. Explanation: An invalid value for the remove configuration item has been specified either on the command line or in the response file. Action: Run the configuration program specifying a valid value for the remove configuration item. Name: pdwpi_m_invalid_remove_value Number: 0x35e1e1aa (903995818) Severity: Error

Component: pco / pd_wpi_config_error_s AMZCO0427E The value specified for the remove configuration item is not valid. Explanation: An invalid value for the remove configuration item has been specified either on the command line or in the response file. Action: Run the configuration program specifying a valid value for the remove configuration item. Name: pdwpi_s_invalid_remove_value Number: 0x35e1e1ab (903995819) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0428E The virtual host does not exist. Explanation: A virtual host could not be located in the Web servers configuration data. Action: Examine earlier messages to identify the virtual host that does not exist. Check the name of the virtual host and retry the configuration. Name: pdwpi_s_invalid_virtual_host Number: 0x35e1e1ac (903995820) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0429E The IHS Web server plug-in is not supported on this operating system. Explanation: An attempt was made to configure the Tivoli Access Manager Plug-in for IBM HTTP Server (IHS) on an unsupported operating system. Action: Do not configure the Tivoli Access Manager Plug-in for IBM HTTP Server (IHS) on this operating system. Name: pdwpi_s_ihs_not_supported Number: 0x35e1e1ad (903995821) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0430E The configuration program must be run as root. Explanation: The Tivoli Access Manager Plug-in for Web Servers configuration program needs to be run as the root user. Action: Run the Tivoli Access Manager Plug-in for Web Servers configuration program as the root user. Name: pdwpi_s_run_config_as_root Number: 0x35e1e1ae (903995822)

290

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0431E The Sun ONE (formerly iPlanet) Web server plug-in is not supported on this operating system. Explanation: An attempt was made to configure the Tivoli Access Manager Plug-in for Sun ONE (formerly iPlanet) Web Server on an unsupported operating system. Action: Do not configure the Tivoli Access Manager Plug-in for Sun ONE (formerly iPlanet) Web Server on this operating system. Name: pdwpi_s_iplanet_not_supported Number: 0x35e1e1af (903995823) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0432E The command line option -%s is not valid. Explanation: The identified command line option is not valid for the operation requested of the configuration program. Action: Re-run the configuration program either without the option or with the correct option for the operation. Name: pdwpi_m_invalid_command_line_ option Number: 0x35e1e1b0 (903995824) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0433E The option %s in the [%s] stanza of the %s response file is not valid. Explanation: The identified option read from the response file is not valid for the operation requested of the configuration program. Action: Correct the options in the response file and re-run the command. Name: pdwpi_m_invalid_response_file_ option Number: 0x35e1e1b1 (903995825) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0434E The value %s for command line option -%s is inconsistent with the previously set value %s. Explanation: The identified command line option is has been specified more than once with different values

to the configuration program. Action: Re-run the configuration program without specifying inconsistent values for the option. Name: pdwpi_m_duplicate_command_line_ option Number: 0x35e1e1b2 (903995826) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0435E The value %s for option %s in the [%s] stanza of the %s response file is inconsistent with the previously set value %s. Explanation: The identified option read from the response file is not valid for the operation requested of the configuration program. Action: Correct the options in the response file and re-run the command. Name: pdwpi_m_duplicate_response_ file_option Number: 0x35e1e1b3 (903995827) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0436E %s is not a valid Web server type. Explanation: The specified Web server type is not valid. Action: Specify a valid Web server type and re-run the command. The usage message of the configuration program lists the valid Web server types. Name: pdwpi_m_invalid_web_server_type Number: 0x35e1e1b4 (903995828) Severity: Error Component: pco / pd_wpi_config_error_s AMZCO0437E The specified Web server type is not valid. Explanation: The specified Web server type is not valid. Action: Specify a valid Web server type and re-run the command. The usage message of the configuration program lists the valid Web server types. Name: pdwpi_s_invalid_web_server_type Number: 0x35e1e1b5 (903995829) Severity: Error Component: pco / pd_wpi_config_error_s

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

291

AMZCO0438W The Web server type could not be determined. Explanation: The configuration program has reported that there are configuration parameters that are invalid. This might be because the parameters are specific to a particular Web server plug-in but the type of Web server plug-in to be configured was not explicitly specified and could not be determined automatically. Action: Re-run the configuration program using the web_server configuration parameter to explicitly specify the Web server type for which the Tivoli Access Manager Plug-in for Web Severs is being configured. Name: pdwpi_m_indeterminate_web_server_ type Number: 0x35e1e1b6 (903995830) Severity: Warning Component: pco / pd_wpi_config_error_s AMZCO0439E The Web server type could not be determined. Explanation: More than one Web server plug-in package has been installed and the configuration program was not able to automatically determine which Web server type to use. Action: Re-run the configuration program using the web_server configuration parameter to explicitly specify the Web server type for which the Tivoli Access Manager Plug-in for Web Severs is being configured. Name: pdwpi_s_indeterminate_web_server_ type Number: 0x35e1e1b7 (903995831) Severity: Error Component: pco / pd_wpi_config_error_s AMZIC0001E The requested functionality is not currently supported. Explanation: An internal function used a feature that has not been implemented. Action: An internal error occurred. Contact your IBM service representative. Name: pdwpi_s_not_supported Number: 0x35f02001 (904929281) Severity: Fatal Component: pic / pd_wpi_s AMZIC0002E The requested data is not available. Explanation: An operation requested data that was not available. Action: This message is logged as the reason part of an error message. Refer to the recommended action for

that error message. Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Name: pdwpi_s_not_available Number: 0x35f02002 (904929282) Severity: Error Component: pic / pd_wpi_s AMZIC0003W The requested data could not be written to the network buffer. Explanation: A network write operation failed. This error can occur if the Web browser is closed before the plug-in sent a response. Action: Examine other system error logs for other conditions that may result in network write errors. Name: pdwpi_s_net_write_error Number: 0x35f02003 (904929283) Severity: Warning Component: pic / pd_wpi_s AMZIC0004E Could not open the requested file. Explanation: A file could not be opened. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Name: pdwpi_s_file_open_error Number: 0x35f02004 (904929284) Severity: Error Component: pic / pd_wpi_s AMZIC0005E Could not open file %s: system error: %s (system error code: %d). Explanation: The identified file could not be opened for the specified reason. Action: Check to ensure that file exists and has the correct permissions. Name: pdwpi_m_sys_file_open_error Number: 0x35f02005 (904929285) Severity: Error Component: pic / pd_wpi_s

292

IBM Tivoli Access Manager: Error Message Reference

AMZIC0006E Could not log the specified message. Explanation: A message could not be written to a log file. Action: Ensure the filesystem on which the log files reside has available capacity. Name: pdwpi_s_log_failed Number: 0x35f02006 (904929286) Severity: Error Component: pic / pd_wpi_s AMZIC0007I A transitional response has been set. Explanation: A response is being built up for transmission to the client. Action: No action is required. Name: pdwpi_s_rsp_pending Number: 0x35f02007 (904929287) Severity: Notice Component: pic / pd_wpi_s AMZIC0008I A response has been generated and the connection with the browser should be kept open. Explanation: A response is being built up for transmission to the client. The connection between the client and the Web server will be kept open if possible. Action: No action is required. Name: pdwpi_s_rsp_pending_keep_alive Number: 0x35f02008 (904929288) Severity: Notice Component: pic / pd_wpi_s AMZIC0009I An authentication has completed successfully resulting in a response being generated for the client. Explanation: This message is returned by an authentication modules authenticate routine when an authentication completes successfully and a response (such as a redirect back to original URL) has also been generated. Action: No action is required. Name: pdwpi_s_rsp_pending_authn_complete Number: 0x35f02009 (904929289) Severity: Notice Component: pic / pd_wpi_s

AMZIC0010I A transitional response with no body has been set. Explanation: A response is being built up for transmission to the client. The Web servers default response body will be used. Action: No action is required. Name: pdwpi_s_rsp_no_body_pending Number: 0x35f0200a (904929290) Severity: Notice Component: pic / pd_wpi_s AMZIC0012E Memory could not be allocated. Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Examine the system for processes consuming excessive memory and restart them and ensure the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdwpi_s_no_memory Number: 0x35f0200c (904929292) Severity: Error Component: pic / pd_wpi_s AMZIC0013E An allocator with outstanding allocations may not be deleted. Explanation: An internal memory allocation service returned an error because an attempt was made to remove the service while it was still in use. Action: Contact your IBM service representative. Name: pdwpi_s_outstanding_allocations Number: 0x35f0200d (904929293) Severity: Error Component: pic / pd_wpi_s AMZIC0014E An allocator with %d outstanding allocations may not be deleted. Explanation: An internal memory allocation service returned an error because an attempt was made to remove the service while it was still in use. Action: Contact your IBM service representative. Name: pdwpi_m_outstanding_allocations Number: 0x35f0200e (904929294) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

293

Component: pic / pd_wpi_s AMZIC0015E The object is already initialized. Explanation: An attempt has been made to initialize an object that has already been initialized. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_already_initialized Number: 0x35f0200f (904929295) Severity: Error Component: pic / pd_wpi_s AMZIC0016E The object has not been initialized. Explanation: An attempt has been made to use an uninitialized object. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_not_initialized Number: 0x35f02010 (904929296) Severity: Error Component: pic / pd_wpi_s AMZIC0017E Initialization of the trace component failed. Explanation: Initialization of the trace component failed. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_trace_initialization_ failed Number: 0x35f02011 (904929297) Severity: Error Component: pic / pd_wpi_s AMZIC0018E An unknown internal exception has occurred. Explanation: An unexpected error condition has occurred. Action: Examine the log files for other error information and correct any indicated problems. If this message continues to appear, contact your IBM service representative.

Name: pdwpi_s_unknown_internal_exception Number: 0x35f02012 (904929298) Severity: Error Component: pic / pd_wpi_s AMZIC0019E An authorization API failure has occurred. Explanation: A call to the authorization API failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: pdwpi_s_aznapi_failure Number: 0x35f02013 (904929299) Severity: Error Component: pic / pd_wpi_s AMZIC0020E An authorization API failure has occurred: API error: %s (API error code: [%#x:%#x]). Explanation: A call to the authorization API failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: pdwpi_m_aznapi_failure Number: 0x35f02014 (904929300) Severity: Error Component: pic / pd_wpi_s AMZIC0021E An authorization API failure has occurred: API error code: [%#x:%#x] Explanation: A call to the authorization API failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: pdwpi_m_aznapi_failure_no_string Number: 0x35f02015 (904929301) Severity: Error Component: pic / pd_wpi_s AMZIC0022E An authentication system failure has occurred. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine the log for the context of the failure and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the

294

IBM Tivoli Access Manager: Error Message Reference

problem persists, contact your IBM service representative. Name: pdwpi_s_ivauthn_failure Number: 0x35f02016 (904929302) Severity: Error Component: pic / pd_wpi_s AMZIC0023E An authentication system failure has occurred: error: %s (error code: %#x). Explanation: A call to the authentication system failed with an unexpected error. Action: Examine the log for the context of the failure and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdwpi_m_ivauthn_failure Number: 0x35f02017 (904929303) Severity: Error Component: pic / pd_wpi_s AMZIC0024E An invalid transaction has been passed to the authorization server message unmarshaller. Explanation: The transaction that was passed to the unmarshaller in the Tivoli Access Manager Plug-in for Web Servers autorization server was incorrect. Action: Contact your IBM service representative. Name: pdwpi_s_invalid_transaction Number: 0x35f02018 (904929304) Severity: Error Component: pic / pd_wpi_s AMZIC0025E An unsupported command was passed from the authorization server to the plug-in. Explanation: A command that has been passed from the Tivoli Access Manager Plug-in for Web Servers authorization server to the plug-in is not actually supported by the plug-in. Action: Contact your IBM service representative. Name: pdwpi_s_unsupported_proxy_command Number: 0x35f02019 (904929305) Severity: Error Component: pic / pd_wpi_s

AMZIC0026E An invalid command was passed from the authorization server to the plug-in. Explanation: A command that has been passed from the Tivoli Access Manager Plug-in for Web Servers authorization server to the plug-in is not valid. Action: Contact your IBM service representative. Name: pdwpi_s_invalid_proxy_command Number: 0x35f0201a (904929306) Severity: Error Component: pic / pd_wpi_s AMZIC0029I Tivoli Access Manager Plug-in for Web Servers Authorization Server Manager v%s Explanation: This message is displayed when the Tivoli Access Manager Plug-in for Web Servers authorization server manager is first started. Action: No action is required. Name: pdwpi_m_proxy_mgr_version_tag Number: 0x35f0201d (904929309) Severity: Notice Component: pic / pd_wpi_s AMZIC0030E The initialization of the server failed: error %s (error code: %#x). Explanation: The server failed to initialize due to an internal error. Action: Examine the log file for other error conditions and correct any indicated problems. If the problem persists, contact your IBM service representative. Name: pdwpi_m_initialization_failed Number: 0x35f0201e (904929310) Severity: Error Component: pic / pd_wpi_s AMZIC0031I Initializing the authorization server. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers authorization server is being initialized. Action: No action is required. Name: pdwpi_m_server_is_initializing Number: 0x35f0201f (904929311) Severity: Notice Component: pic / pd_wpi_s

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

295

AMZIC0032I The authorization server is ready. Explanation: This message indicates that the server is available for processing requests. Action: No action is required. Name: pdwpi_m_server_is_ready Number: 0x35f02020 (904929312) Severity: Notice Component: pic / pd_wpi_s AMZIC0033E The Active Directory Services Interface is already initialized for a single threaded environment. Explanation: The Active Directory Services Interface is used to access IIS configuration information. The interface could not be initialized in the multi threaded manner required by Tivoli Access Manager Plug-in for Web Servers. Action: Contact your IBM service representative. Name: pdwpi_m_adsi_initialized_as_sta Number: 0x35f02021 (904929313) Severity: Error Component: pic / pd_wpi_s AMZIC0034E The Active Directory Services Interface is already initialized for a single threaded environment. Explanation: The Active Directory Services Interface is used to access IIS configuration information. The interface could not be initialized in the multi threaded manner required by Tivoli Access Manager Plug-in for Web Servers. Action: Contact your IBM service representative. Name: pdwpi_s_adsi_initialized_as_sta Number: 0x35f02022 (904929314) Severity: Error Component: pic / pd_wpi_s AMZIC0035E The Active Directory Services Interface could not be initialized: ADSI error: %s (ADSI error code: %#x). Explanation: The Active Directory Services Interface is used to access IIS configuration information. The interface could not be initialized for the reason indicated. Action: Take action to correct the problem indicated. If the problem persists, contact your IBM service representative. Name: pdwpi_m_adsi_initialization_failed

Number: 0x35f02023 (904929315) Severity: Error Component: pic / pd_wpi_s AMZIC0036E The Active Directory Services Interface could not be initialized: ADSI error code: %#x Explanation: The Active Directory Services Interface is used to access IIS configuration information. The interface could not be initialized for the error indicated and no text corresponding to the error code could be found. Action: Take action to correct the problem indicated. If the problem persists, contact your IBM service representative. Name: pdwpi_m_adsi_initialization_ failed_no_string Number: 0x35f02024 (904929316) Severity: Error Component: pic / pd_wpi_s AMZIC0037E The Active Directory Services Interface could not be initialized. Explanation: The Active Directory Services Interface is used to access IIS configuration information. The interface could not be initialized for the reason indicated. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_adsi_initialization_failed Number: 0x35f02025 (904929317) Severity: Error Component: pic / pd_wpi_s AMZIC0038E The requested value could not be retrieved because it is not of the requested type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_s_adsi_property_invalid_type Number: 0x35f02026 (904929318) Severity: Error Component: pic / pd_wpi_s

296

IBM Tivoli Access Manager: Error Message Reference

AMZIC0039E The value of %S property could not be retrieved because it is of type %#x instead of the expected Boolean type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_m_adsi_property_invalid_ type_bool Number: 0x35f02027 (904929319) Severity: Error Component: pic / pd_wpi_s AMZIC0040E The value of %S property could not be retrieved because it is of type %#x instead of the expected integer type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_m_adsi_property_invalid_ type_int Number: 0x35f02028 (904929320) Severity: Error Component: pic / pd_wpi_s AMZIC0041E The value of %S property could not be retrieved because it is of type %#x instead of the expected unsigned integer type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_m_adsi_property_invalid_ type_uint Number: 0x35f02029 (904929321) Severity: Error Component: pic / pd_wpi_s AMZIC0042E The value of %S property could not be retrieved because it is of type %#x instead of the expected string type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative.

Name: pdwpi_m_adsi_property_invalid_ type_string Number: 0x35f0202a (904929322) Severity: Error Component: pic / pd_wpi_s AMZIC0043E The value of %S property could not be retrieved because it is of type %#x instead of the expected array of string type. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A property of an object was not of an expected type and therefore could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_m_adsi_property_invalid_ type_array_of_string Number: 0x35f0202b (904929323) Severity: Error Component: pic / pd_wpi_s AMZIC0044E An invalid integer size was specified when setting a property to an integer value. Explanation: The Active Directory Services Interface is used to access IIS configuration information. A new integer value for a property of an object was not specified correctly. Action: Contact your IBM service representative. Name: pdwpi_s_adsi_invalid_int_size Number: 0x35f0202c (904929324) Severity: Error Component: pic / pd_wpi_s AMZIC0045E An unexpected error occurred while accessing the Active Directory Services Interface. Explanation: The Active Directory Services Interface is used to access IIS configuration information. An unexpected error occurred while accessing Active Directory for configuration information. Action: Examine the log for further details and if the problem persists, contact your IBM service representative. Name: pdwpi_s_adsi_failure Number: 0x35f0202d (904929325) Severity: Error Component: pic / pd_wpi_s

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

297

AMZIC0046E An unexpected error occurred while accessing the Active Directory Services Interface: ADSI error: %s (ADSI error code: %d). Explanation: The Active Directory Services Interface is used to access IIS configuration information. An unexpected error occurred while accessing Active Directory for configuration information. Action: Examine the log for further details and if the problem persists, contact your IBM service representative. Name: pdwpi_m_adsi_failure Number: 0x35f0202e (904929326) Severity: Error Component: pic / pd_wpi_s AMZIC0047E An unexpected error occurred accessing the Active Directory Services Interface: ADSI error code: %#x Explanation: The Active Directory Services Interface is used to access IIS configuration information. An unexpected error occurred while accessing Active Directory for configuration information. Action: Examine the log for further details and if the problem persists, contact your IBM service representative. Name: pdwpi_m_adsi_failure_no_string Number: 0x35f0202f (904929327) Severity: Error Component: pic / pd_wpi_s AMZIC0048E The Active Directory object that is not a container was accessed as a container. Explanation: The Active Directory Services Interface is used to access IIS configuration information. An Active Directory object is being accessed as a container of other objects but it is not permitted to be a container. Action: Contact your IBM service representative. Name: pdwpi_s_adsi_object_not_container Number: 0x35f02030 (904929328) Severity: Error Component: pic / pd_wpi_s AMZIC0049E The Active Directory object cannot be created because it already exists. Explanation: The Active Directory Services Interface is used to access IIS configuration information. An Active Directory object cannot be created because it already exists.

Action: Examine the log for other error information and if this condition is generating a more severe failure, contact your IBM service representative. Name: pdwpi_s_adsi_object_already_exists Number: 0x35f02031 (904929329) Severity: Error Component: pic / pd_wpi_s AMZIC0050E The Active Directory object does not exist. Explanation: The Active Directory Services Interface is used to access IIS configuration information. An Active Directory object cannot be accessed because it does not exist. Action: Examine the log for other error information and if this condition is generating a more severe failure, contact your IBM service representative. Name: pdwpi_s_adsi_object_does_not_exist Number: 0x35f02032 (904929330) Severity: Error Component: pic / pd_wpi_s AMZIC0051E The resource does not exist. Explanation: A resource being accessed does not exist. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_s_does_not_exist Number: 0x35f02033 (904929331) Severity: Error Component: pic / pd_wpi_s AMZIC0052E Access is denied. Explanation: Insufficient permission to access a resource. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_s_access_denied Number: 0x35f02034 (904929332) Severity: Error Component: pic / pd_wpi_s

298

IBM Tivoli Access Manager: Error Message Reference

AMZIC0053E Input data to a system routine is invalid. Explanation: Input data to a system routine is invalid. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_s_invalid_data Number: 0x35f02035 (904929333) Severity: Error Component: pic / pd_wpi_s AMZIC0054E A system routine failed. Explanation: A system routine failed. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_s_system_error Number: 0x35f02036 (904929334) Severity: Error Component: pic / pd_wpi_s AMZIC0055E The %s system routine failed: system error: %s (system error code: %d). Explanation: A system routine failed for the indicated reason. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_m_system_error Number: 0x35f02037 (904929335) Severity: Error Component: pic / pd_wpi_s AMZIC0056E The %s system routine failed: system error code: %d Explanation: A system routine failed and for the reason indicated by the system error code. No text corresponding to the error code could be determined. Action: Examine log for additional information and if the problem persists, contact your IBM service representative. Name: pdwpi_m_system_error_no_string Number: 0x35f02038 (904929336) Severity: Error Component: pic / pd_wpi_s

AMZIC0057E A Unicode string could not be converted to a multi-byte character string. Explanation: A Unicode string could not be converted to a multi-byte character string. Action: Contact your IBM service representative. Name: pdwpi_s_unicode_mbcs_conversion_ failure Number: 0x35f02039 (904929337) Severity: Error Component: pic / pd_wpi_s AMZIC0058E A Unicode string could not be converted to a multi-byte character string: %S Explanation: A Unicode string could not be converted to a multi-byte character string. Action: Contact your IBM service representative. Name: pdwpi_m_unicode_mbcs_conversion_ failure Number: 0x35f0203a (904929338) Severity: Error Component: pic / pd_wpi_s AMZIC0059E A multi-byte character string could not be converted to a Unicode string. Explanation: A multi-byte character string could not be converted to a Unicode string. Action: Contact your IBM service representative. Name: pdwpi_s_mbcs_unicode_conversion_ failure Number: 0x35f0203b (904929339) Severity: Error Component: pic / pd_wpi_s AMZIC0060E A multi-byte character string could not be converted to a Unicode string: %s Explanation: A multi-byte character string could not be converted to a Unicode string. Action: Contact your IBM service representative. Name: pdwpi_m_mbcs_unicode_conversion_ failure Number: 0x35f0203c (904929340) Severity: Error Component: pic / pd_wpi_s

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

299

AMZIC0061E This system error code could not be converted to an error string. Explanation: The system error code has no equivalent error string. Action: No action is required. Name: pdwpi_s_no_system_error_message Number: 0x35f0203d (904929341) Severity: Error Component: pic / pd_wpi_s AMZIC0063I Upgrading configuration from version %s to version %s. Explanation: While initializing, the Tivoli Access Manager Plug-in for Web Servers authorization server has detected a configuration file corresponding to the prior version indicated and is automatically upgrading it to the current version. All existing configuration will be preserved and the original configuration file has been backed up. Action: No action is required. Name: pdwpi_m_upgrading Number: 0x35f0203f (904929343) Severity: Notice Component: pic / pd_wpi_s AMZIC0064I The HTTP method is not recognized. Explanation: HTTP permits the extension of the protocol by adding new methods. This status merely indicates that such a request has been received. Action: No action is required. Name: pdwpi_s_http_unrecognized_method Number: 0x35f02040 (904929344) Severity: Notice Component: pic / pd_wpi_s_http AMZIC0065E HTTP message has an invalid HTTP version specifier in the request or status line. Explanation: The HTTP message has an invalid HTTP version specifier in the request or status line. The correct format is: HTTP/<major>.<minor>. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_bad_version Number: 0x35f02041 (904929345)

Severity: Error Component: pic / pd_wpi_s_http AMZIC0066E HTTP request has an invalid URI in the request line. Explanation: The received HTTP request has an invalid URI in the request line. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP request. Name: pdwpi_s_http_missing_uri Number: 0x35f02042 (904929346) Severity: Error Component: pic / pd_wpi_s_http AMZIC0067E The HTTP message is missing an HTTP version specifier in the request or status line. Explanation: The received HTTP message has no HTTP version specifier in the request or status line. HTTP version specifiers are required. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_missing_version Number: 0x35f02043 (904929347) Severity: Error Component: pic / pd_wpi_s_http AMZIC0068E The HTTP request line is not correctly terminated. Explanation: The request line of the received HTTP request is not correctly terminated. HTTP request lines must be terminated with CR LF. Action: Investigate whether the client or other Web server plug-in software is generating an invalid HTTP request. Name: pdwpi_s_http_unterminated_request_ line Number: 0x35f02044 (904929348) Severity: Error Component: pic / pd_wpi_s_http AMZIC0069E An HTTP header name is not correctly delimited from the header value. Explanation: HTTP headers must be separated from their values by a colon: :. This error indicates that the valid header characters were not followed by a colon.

300

IBM Tivoli Access Manager: Error Message Reference

Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_bad_header_delimiter Number: 0x35f02045 (904929349) Severity: Error Component: pic / pd_wpi_s_http AMZIC0070E The HTTP POST data is not correctly terminated. Explanation: The POST data of the received HTTP request is not correctly terminated. HTTP POST data must be terminated with CR LF. Action: Investigate whether the client or other Web server plug-in software is generating invalid HTTP POST data. Name: pdwpi_s_http_unterminated_post_ data Number: 0x35f02046 (904929350) Severity: Error Component: pic / pd_wpi_s_http AMZIC0071E The HTTP POST data item is not correctly delimited from the data items value. Explanation: HTTP POST data item names must be separated from their values by an equal sign: =. This error indicates that the valid POST data characters were not followed by an equal sign. Action: Either the Web browser or other plug-in software to the Web server is generating invalid HTTP POST data. Name: pdwpi_s_http_bad_post_data_ delimiter Number: 0x35f02047 (904929351) Severity: Error Component: pic / pd_wpi_s_http AMZIC0072E The HTTP POST data is not correctly formatted. Explanation: Individual HTTP POST data items must be separated by an ampersand: &. This error indicates that the valid POST data characters were not followed by an ampersand. Action: Either the Web browser or other plug-in software to the Web server is generating invalid HTTP POST data. Name: pdwpi_s_http_bad_post_data Number: 0x35f02048 (904929352) Severity: Error

Component: pic / pd_wpi_s_http AMZIC0073E An HTTP header is unterminated. Explanation: HTTP header lines in an HTTP message must be terminated by CR LF. A header line in the message was not terminated in this manner. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_unterminated_header Number: 0x35f02049 (904929353) Severity: Error Component: pic / pd_wpi_s_http AMZIC0074E The HTTP message ended unexpectedly. Explanation: A received HTTP request or response is incomplete. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message or whether there are networking problems in the Web servers environment. Name: pdwpi_s_http_end_of_buffer Number: 0x35f0204a (904929354) Severity: Error Component: pic / pd_wpi_s_http AMZIC0075E An HTTP cookie with an invalid parameter name was found in either a Cookie: or Set-Cookie: header. Explanation: An HTTP cookie with an invalid parameter name was found in either a Cookie or Set-Cookie header. Valid names for the Cookie header are $Version, $Path, and $Domain. Valid names for the Set-Cookie header are Version, Path, Domain, Comment, Secure, Max-Age, and Expires. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_bad_param_name Number: 0x35f0204b (904929355) Severity: Error Component: pic / pd_wpi_s_http AMZIC0076E The cookie parameter value could not be interpreted. Explanation: A cookie parameter value could not be interpreted.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

301

Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_bad_param_ value Number: 0x35f0204c (904929356) Severity: Error Component: pic / pd_wpi_s_http AMZIC0077E A cookie Domain parameter was specified but no value is present. Explanation: A cookie Domain parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ domain_value Number: 0x35f0204d (904929357) Severity: Error Component: pic / pd_wpi_s_http AMZIC0078E A cookie Path parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Path parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ path_value Number: 0x35f0204e (904929358) Severity: Error Component: pic / pd_wpi_s_http AMZIC0079E A cookie Version parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Version parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ version_value Number: 0x35f0204f (904929359) Severity: Error Component: pic / pd_wpi_s_http

AMZIC0080E A cookie Max-Age parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Max-Age parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ max_age_value Number: 0x35f02050 (904929360) Severity: Error Component: pic / pd_wpi_s_http AMZIC0081E A cookie Secure parameter was specified and a value is unexpectedly present. Explanation: A cookie is malformed. The cookie Secure parameter was specified and a value is unexpectedly present. The Secure cookie parameter does not have a value. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_unexpected_ secure_value Number: 0x35f02051 (904929361) Severity: Error Component: pic / pd_wpi_s_http AMZIC0082E A cookie Comment parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Comment parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ comment_value Number: 0x35f02052 (904929362) Severity: Error Component: pic / pd_wpi_s_http AMZIC0083E A cookie Expires parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Expires parameter was specified but no value is present. Action: Either the Web browser or other plug-in

302

IBM Tivoli Access Manager: Error Message Reference

software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_missing_ expires_value Number: 0x35f02053 (904929363) Severity: Error Component: pic / pd_wpi_s_http AMZIC0084E A cookie Version value is present but it is invalid. Explanation: A cookie is malformed. The cookie Version value is present but it is invalid. Cookie Version values must be positive integers. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_bad_version Number: 0x35f02054 (904929364) Severity: Error Component: pic / pd_wpi_s_http AMZIC0085E A cookie Version parameter was specified but no value is present. Explanation: A cookie is malformed. The cookie Version parameter was specified but no value is present. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_no_version_ value Number: 0x35f02055 (904929365) Severity: Error Component: pic / pd_wpi_s_http AMZIC0086E An incorrect delimiter was encountered while processing a cookie. Explanation: Valid delimiters in cookie strings are comma and semi-colon (, and ;). Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_bad_delimiter Number: 0x35f02056 (904929366) Severity: Error Component: pic / pd_wpi_s_http

AMZIC0087E A cookie Path value is present but it is invalid. Explanation: A cookie is malformed. The cookie Path value is present but it is invalid. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP message. Name: pdwpi_s_http_cookie_bad_path Number: 0x35f02057 (904929367) Severity: Error Component: pic / pd_wpi_s_http AMZIC0088E The HTTP response status code is invalid. Explanation: An HTTP response status code is invalid. Valid response codes consist of three decimal digits. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP response. Name: pdwpi_s_http_bad_status_code Number: 0x35f02058 (904929368) Severity: Error Component: pic / pd_wpi_s_http AMZIC0089E The HTTP response status line is missing the status code. Explanation: The status line of an HTTP response has no status code. HTTP response status lines must include a status code. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP response. Name: pdwpi_s_http_missing_status_code Number: 0x35f02059 (904929369) Severity: Error Component: pic / pd_wpi_s_http AMZIC0090E The HTTP response status line is missing the status reason. Explanation: The status line of an HTTP response has no status reason. HTTP response status lines must include a status reason. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP response. Name: pdwpi_s_http_missing_reason Number: 0x35f0205a (904929370)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

303

Severity: Error Component: pic / pd_wpi_s_http AMZIC0091E The HTTP response status line is unterminated. Explanation: The status line of an HTTP response is not correctly terminated. HTTP response status lines must be terminated by CR LF. Action: Either the Web browser or other plug-in software to the Web server is generating an invalid HTTP response. Name: pdwpi_s_http_unterminated_status_ line Number: 0x35f0205b (904929371) Severity: Error Component: pic / pd_wpi_s_http AMZIC0092I A response has been set that contains HTTP authentication headers only. Explanation: A response is being built up for transmission to the client. The response will request HTTP authentication by the client. Action: No action is required. Name: pdwpi_s_http_auth_rsp_pending Number: 0x35f0205c (904929372) Severity: Notice Component: pic / pd_wpi_s AMZIC0093I A response should be generated using the standard login success page. Explanation: A response is being built up for transmission to the client. The response contains an indication that a login has succeeded. Action: No action is required. Name: pdwpi_s_login_success Number: 0x35f0205d (904929373) Severity: Notice Component: pic / pd_wpi_s AMZIC0128E A header could not be set in the request. Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that a header be set in the request before processing by the Web server. This operation has failed. Action: Look earlier in the log for the reason why the header was unable to be set.

Name: pdwpi_s_iis_unable_to_set_header_ in_request Number: 0x35f02080 (904929408) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0129E The header %s: %s could not be set in the request: system error: %s (system error code: %d). Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that a new header be set in the request before processing by the Web server. This operation failed for the indicated reason. Action: The error code is a Windows error code and will indicate the reason why the header could not be set. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_set_header_ in_request Number: 0x35f02081 (904929409) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0130E A header could not be deleted from the request. Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that a header be deleted from the request before processing by the Web server. This operation has failed. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_iis_unable_to_delete_ header_from_request Number: 0x35f02082 (904929410) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0131E The %s header could not be deleted from the request: system error: %s, (system error code: %d). Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that the specified header be deleted from the request before processing by the Web server. This operation failed for the indicated reason. Action: The error code is a Windows error code and

304

IBM Tivoli Access Manager: Error Message Reference

will indicate the reason why the header could not be deleted. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_delete_ header_from_request Number: 0x35f02083 (904929411) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0132E A header could not be added to the request. Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that a header be added to the request before processing by the Web server. This operation has failed. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_iis_unable_to_add_header_ to_request Number: 0x35f02084 (904929412) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0133E The header %s: %s could not be added to the request: system error: %s (system error code: %d). Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that the specified header be added to the request before processing by the Web server. This operation failed for the indicated reason. Action: The error code is a Windows error code and will indicate the reason why the header could not be added. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_add_header_ to_request Number: 0x35f02085 (904929413) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0134E A header could not be added to the response. Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that a header be added to the requests response. This operation has failed.

Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_iis_unable_to_add_header_ to_response Number: 0x35f02086 (904929414) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0135E The header %s: %s could not be added to the response: system error: %s (system error code: %d). Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that the specified header be added to the requests response. This operation failed for the indicated reason. Action: The error code is a Windows error code and will indicate the reason why the header could not be added. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_add_header_ to_response Number: 0x35f02087 (904929415) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0136E The response headers could not be sent to the client. Explanation: The response headers could not be sent to the client. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Name: pdwpi_s_iis_unable_to_send_ response_headers Number: 0x35f02088 (904929416) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0137E The response headers could not be sent to the client: system error: %s (system error code: %d). Explanation: The response headers could not be sent to the client. Action: The error code is a Windows error code and will indicate the reason why the response headers

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

305

could not be sent to the client. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_send_ response_headers Number: 0x35f02089 (904929417) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0138E The response body could not be sent to the client. Explanation: The response body could not be sent to the client. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Name: pdwpi_s_iis_unable_to_send_ response_body Number: 0x35f0208a (904929418) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0139E The response body could not be sent to the client: system error: %s (system error code: %d). Explanation: The response body could not be sent to the client. Action: The error code is a Windows error code and will indicate the reason why the response could not be sent to the client. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_send_ response_body Number: 0x35f0208b (904929419) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0140E An incorrectly specified cookie has been omitted from a response: %.*s=%.*s Explanation: An incorrectly specified cookie has been omitted from a response. Action: Contact your IBM service representative. Name: pdwpi_m_iis_bad_cookie_omitted_ from_response Number: 0x35f0208c (904929420) Severity: Error Component: pic / pd_wpi_s_iis

AMZIC0141E The remote address could not be parsed as an IPv4 address. Explanation: The remote address could not be parsed as an IPv4 address. Action: Contact your IBM service representative. Name: pdwpi_s_iis_bad_remote_addr Number: 0x35f0208d (904929421) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0142E A reference to an invalid request cookie set has occurred. Explanation: A reference to an invalid request cookie set has occurred. Action: Contact your IBM service representative. Name: pdwpi_s_iis_bad_request_cookie_set Number: 0x35f0208e (904929422) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0143E A reference to an invalid request URI has occurred. Explanation: A reference to an invalid request URI has occurred. Action: Contact your IBM service representative. Name: pdwpi_s_iis_bad_request_uri Number: 0x35f0208f (904929423) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0144E A response has been generated with a content type specified but no body. Explanation: A response has been generated with a content type specified but no body. Action: Contact your IBM service representative. Name: pdwpi_s_iis_content_type_but_ no_body Number: 0x35f02090 (904929424) Severity: Error Component: pic / pd_wpi_s_iis

306

IBM Tivoli Access Manager: Error Message Reference

AMZIC0145E An unexpected request handler result was returned to the Tivoli Access Manager Plug-in for IIS ISAPI filter: %#x. Explanation: An unexpected request handler result was returned to the ISAPI filter. Action: Contact your IBM service representative. Name: pdwpi_m_iis_unexpected_req_ handler_result Number: 0x35f02091 (904929425) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0146E A response is to be generated but no response code has been specified. Explanation: The request has been handled by the Tivoli Access Manager Plug-in for Web Servers authorization server and an HTTP response is to be generated; however no response code has been set by the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_s_iis_no_response_code Number: 0x35f02092 (904929426) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0147E The minimum post data size of %s specified for URI %s is invalid. The value must be a positive integer. Explanation: The minimum POST data size for a URI must be specified as a positive integer representing the minimum number of bytes of POST data to read in the request. Action: Correct the configuration value. Name: pdwpi_m_iis_invalid_minimum_ post_data_size Number: 0x35f02093 (904929427) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0148E The response headers could not be added. Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that headers be added to the requests response. This operation has failed. Action: Examine earlier messages in the log containing this message for more detailed information

about the failure. Review these, correct any problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_iis_unable_to_add_response_ headers Number: 0x35f02094 (904929428) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0149E The response headers could not be added: system error: %s (system error code: %d). Explanation: The processing of the request by the Tivoli Access Manager Plug-in for Web Servers authorization server required that headers be added to the requests response. This operation has failed for the indicated reason. Action: The error code is a Windows error code and will indicate the reason why the response headers could not be added. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_unable_to_add_response_ headers Number: 0x35f02095 (904929429) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0150E IIS global initialization failed: error: %s (error code: %#x). Explanation: The IIS plug-in global data could not be initialized for the reason indicated in the message. Action: Correct the problem indicated as the reason for the initialization failure. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_global_initialization_ failed Number: 0x35f02096 (904929430) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0151E Tivoli Access Manager Plug-in for IIS global initialization failed. Explanation: The IIS global data could not be initialized. Action: Look in the log for additional information regarding the failure. If the problem persists, contact your IBM service representative. Name: pdwpi_s_iis_global_initialization_ failed Number: 0x35f02097 (904929431) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

307

Component: pic / pd_wpi_s_iis AMZIC0152E The Tivoli Access Manager Plug-in for IIS ISAPI extension is unable to handle request: error: %s (error code: %#x). Explanation: The IIS ISAPI extension component of the IIS plug-in was not able to process the request for the reason indicated in the message. Action: Correct the problem indicated as the reason for the initialization failure. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_extension_unable_ to_handle_request Number: 0x35f02098 (904929432) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0153W The POST request to URI %s must supply at least %u bytes of POST data but only %u bytes are available. Explanation: The indicated URI is configured to require a minimum amount of POST data however a client submitted less than the amount required. Action: Change the minimum POST data requirement for this URI or correct the client software. If the problem persists, contact your IBM service representative. Name: pdwpi_m_iis_insufficient_post_data Number: 0x35f02099 (904929433) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0154E An invalid command from the authorization server was received by the Tivoli Access Manager Plug-in for IIS ISAPI extension: %#x Explanation: An invalid command was received from the Tivoli Access Manager Plug-in for Web Servers authorization server by the extension component of the IIS plug-in. Action: Contact your IBM service representative. Name: pdwpi_m_iis_invalid_proxy_command_ in_extension Number: 0x35f0209a (904929434) Severity: Error Component: pic / pd_wpi_s_iis

AMZIC0155W The IIS Web site %S has an invalid binding: %S. Explanation: Server bindings specify the server name, port, and host header used to identify the Web site to which a request is addressed. This information is stored in the IIS configuration database called the metabase. The Tivoli Access Manager Plug-in for Web Servers accesses the IIS metabase to discover the IIS configuration. While reading the IIS configuration information an ill-formed server binding was encountered. This invalid server binding will be ignored and operation will continue as if it were not present. Action: Remove or correct the invalid binding for the indicated Web Site using the IIS Internet Services Management tool. Name: pdwpi_m_iis_invalid_binding Number: 0x35f0209b (904929435) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0156W A request to %s:%s with host header %s has been received and cannot be unambiguously resolved to a specific IIS Web site. The Tivoli Access Manager Plug-in for IIS cannot distinguish between the two sites %s and %s. Explanation: Three properties of a request are used to identify the IIS Web site to which the request is received: server port, server address and Host header. For the received request the information available in the request was insufficient to be able to unambiguously identify the IIS Web site to which the request was addressed and the request has been denied. Action: Modify the IIS configuration so that such requests can be unambiguously resolved to a particular Web site or rejected directly by IIS. Name: pdwpi_m_iis_ambiguous_request Number: 0x35f0209c (904929436) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0157W A request has been received and cannot be unambiguously resolved to a specific IIS Web site. Explanation: Three properties of a request are used to identify the IIS Web site to which the request is received: server port, server address and Host header. For the received request the information available in the request was insufficient to be able to unambiguously identify the IIS Web site to which the

308

IBM Tivoli Access Manager: Error Message Reference

request was addressed and the request has been denied. Action: Examine the log for further details and modify the IIS configuration so that such requests can be unambiguously resolved to a particular Web site or rejected directly by IIS. Name: pdwpi_s_iis_ambiguous_request Number: 0x35f0209d (904929437) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0158W A request to %s:%s with host header %s has been received and could not be resolved to any IIS Web site. Explanation: Three properties of a request are used to identify the IIS Web site to which the request is received: server port, server address, and Host header. For the received request the information available in the request matched none of the configured IIS Web sites. Action: Modify the IIS configuration so that such requests can be unambiguously resolved to a particular Web site or rejected directly by IIS. Name: pdwpi_m_iis_unresolved_request Number: 0x35f0209e (904929438) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0159W A request has been received and could not be resolved to any IIS Web site. Explanation: Three properties of a request are used to identify the IIS Web site to which the request is received: server port, server address and Host header. For the received request the information available in the request matched none of the configured IIS Web sites. Action: Examine the log for futher information and modify the IIS configuration so that such requests can be unambiguously resolved to a particular Web site or rejected directly by IIS. Name: pdwpi_s_iis_unresolved_request Number: 0x35f0209f (904929439) Severity: Warning Component: pic / pd_wpi_s_iis

AMZIC0160W The IIS Web site %S has an invalid secure binding: %S. Explanation: Server bindings specify the server name, port, and host header used to identify the Web site to which a request is addressed. This information is stored in the IIS configuration database called the metabase. Tivoli Access Manager Plug-in for Web Servers accesses the IIS metabase to determine the IIS configuration. While reading the IIS configuration information, an ill-formed secure server binding was encountered. This invalid secure server binding will be ignored and operation will continue as if it were not present. Action: Remove or correct the invalid secure binding for the indicated Web site using the IIS Internet Services Management tool. Name: pdwpi_m_iis_invalid_secure_binding Number: 0x35f020a0 (904929440) Severity: Warning Component: pic / pd_wpi_s_iis AMZIC0161E The request URI could not be set during SPNEGO processing: error: %s (error code: %#x). Explanation: Part of the handling required for SPNEGO based authentication schemes involves modifying the URI of the request internally. This modification operation has failed for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_iis_spnego_set_uri_failed Number: 0x35f020a1 (904929441) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0162E The request query string could not be set during SPNEGO processing: error: %s (error code: %#x). Explanation: Part of the handling required for SPNEGO based authentication schemes involves modifying the query string of the request internally. This modification operation has failed for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_iis_spnego_set_query_ failed Number: 0x35f020a2 (904929442) Severity: Error Component: pic / pd_wpi_s_iis

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

309

AMZIC0163E The request header modifications required for SPNEGO processing could not be completed: error: %s (error code: %#x). Explanation: Part of the handling required for SPNEGO based authentication schemes involves modifying the request header internally. This modification operation has failed for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_iis_spnego_finalize_ header_failed Number: 0x35f020a3 (904929443) Severity: Error Component: pic / pd_wpi_s_iis AMZIC0164E The request body modifications required for SPNEGO processing could not be completed: error: %s (error code: %#x). Explanation: Part of the handling required for SPNEGO based authentication schemes involves modifying the request body internally. This modification operation has failed for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_iis_spnego_finalize_ body_failed Number: 0x35f020a4 (904929444) Severity: Error Component: pic / pd_wpi_s_iis The IIS se r version is %u.%u but the Tivoli Access Manager Plug-in for IIS configured for it requires at least IIS version %u.%u.

The IIS se

r version is %u.%u but the Tivoli Access Manager Plug-in for IIS configured for it is not supported for IIS versions higher than %u.%u.

Explanation: Tivoli Access Manager Plug-in for Web Servers provides a plug-in for IIS version 5 and for IIS version 6. This message indicates that IIS 5 plug-in (pdwpi-iis.dll) has been configured into an IIS 6 Web server. Action: Unconfigure and re-configure Tivoli Access Manager Plug-in for Web Servers. If the problem persists contact your IBM service representative. Name: pdwpi_m_iis_server_version_ too_high Number: 0x35f020a7 (904929447) Severity: Error Component: pic / pd_wpi_s_iis The reques object space entry %s could not be found.

Explanation: The user issued an object list, object listandshow or object show command specifying an objectspace entry that could not be accessed. Action: If the entry corresponds to a directory or file, ensure the entry exists and is accessible by the Access Manager Plug-in for Web Servers proxy. If the entry corresponds to a Dynamic URL entry, ensure that the Dynamic URL module is properly configured. If the problem persists, contact your IBM service representative. Name: pdwpi_m_objectspace_entry_not_ found Number: 0x35f020a8 (904929448) Severity: Notice Component: pic / pd_wpi_s AMZIC0192E The configuration file could not be opened. Explanation: The specified file could not be opened. Action: Check that the file exists and has the correct permissions. Name: pdwpi_s_stanza_file_open Number: 0x35f020c0 (904929472) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0193E The configuration file %s could not be opened: error: %s (error code: %#x). Explanation: The precise reason for the problem is indicated in the message. This error can also be caused by incorrect specification of the configuration file name

Explanation: Tivoli Access Manager Plug-in for Web Servers provides a plug-in for IIS version 5 and for IIS version 6. This message indicates that IIS 6 plug-in (pdwpi-iis6.dll) has been configured into an IIS 5 Web server. Action: Unconfigure and re-configure Tivoli Access Manager Plug-in for Web Servers. If the problem persists contact your IBM service representative. Name: pdwpi_m_iis_server_version_too_low Number: 0x35f020a6 (904929446) Severity: Error Component: pic / pd_wpi_s_iis

310

IBM Tivoli Access Manager: Error Message Reference

or insufficient permission to the configuration file. Action: Correct the problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_stanza_open Number: 0x35f020c1 (904929473) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0194E The configuration file is not open. Explanation: An operation was requested on a file that has not been opened. Action: Contact your IBM service representative. Name: pdwpi_s_stanza_file_closed Number: 0x35f020c2 (904929474) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0195E An internal stanza file processing routine was unexpectedly called with a NULL argument. Explanation: An internal stanza file processing routine was called with a NULL argument when a non-NULL argument was expected. Action: Contact your IBM service representative. Name: pdwpi_s_stanza_null_argument Number: 0x35f020c3 (904929475) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0196E The configuration file could not be read. Explanation: A configuration file read operation failed. Action: Examine other error messages for more detail, correct any problem, and retry the operation. Name: pdwpi_s_stanza_file_read Number: 0x35f020c4 (904929476) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0197E Text in the configuration file could not be updated. Explanation: Text in the configuration file could not be updated.

Action: Examine other error messages to find the name of the particular configuration file, correct any problem, and retry the operation. Name: pdwpi_s_stanza_text_replace Number: 0x35f020c5 (904929477) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0198E A configuration entry is invalid. There is no separator between the entry name and value on the line %S in stanza [%s]. Explanation: No separator was found between a configuration parameter name and its value. Configuration parameter names and values must be separated by an equal sign: =. Configuration parameter names may not have white space within them. Action: Correct the invalid configuration file entry. Name: pdwpi_m_stanza_no_separator Number: 0x35f020c6 (904929478) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0199E A configuration entry is invalid. There is no separator between an entry name and its value. Explanation: No name/value separator was found. Configuration parameter names and values must be separated by an = character. Configuration parameter names may not have white space within them. Action: Examine earlier messages in the log containing this message identifying the invalid configuration entry and correct the entry. Name: pdwpi_s_stanza_no_separator Number: 0x35f020c7 (904929479) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0200E There is no terminating bracket on the stanza name: %S. Explanation: Configuration file stanza names must be terminated by a close bracket: ]. Action: Correct the invalid configuration file entry. Name: pdwpi_m_stanza_no_term_bracket Number: 0x35f020c8 (904929480) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

311

Component: pic / pd_wpi_s_configmgr AMZIC0201E There is no terminating bracket on a stanza name. Explanation: Configuration file stanza names must be terminated by a close bracket: ]. Action: Examine earlier messages in the log containing this message to identify the particular invalid configuration file entry and correct the entry. Name: pdwpi_s_stanza_no_term_bracket Number: 0x35f020c9 (904929481) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0202E The configuration file could not be locked: system error: %s (system error code: %d). Explanation: The configuration file could not be locked for the indicated reason. Action: Check for other processes running specified with the same configuration file. If the problem persists, contact your IBM service representative. Name: pdwpi_m_stanza_file_lock Number: 0x35f020ca (904929482) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0203E Cannot acquire a lock on the stanza file. Explanation: The stanza file could not be locked. Action: Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Check for other processes running with the same configuration file. If the problem persists, contact your IBM service representative. Name: pdwpi_s_stanza_file_lock Number: 0x35f020cb (904929483) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0204E The configuration file was opened in read-only mode and cannot be updated. Explanation: An update operation was attempted on a configuration file that was opened in read-only mode. Action: Contact your IBM service representative.

Name: pdwpi_s_stanza_file_read_only Number: 0x35f020cc (904929484) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0205E An invalid argument was passed to an internal stanza file processing routine. Explanation: An internal stanza file routine failed because of an invalid argument. Action: Contact your IBM service representative. Name: pdwpi_s_stanza_invalid_argument Number: 0x35f020cd (904929485) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0206E A configuration file operation has not been performed as it would block when requested not to. Explanation: A configuration file operation has not been performed as it would block when requested not to. Action: Contact your IBM service representative. Name: pdwpi_s_stanza_would_block Number: 0x35f020ce (904929486) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0207E The permissions on the configuration file prevent it from being opened. Explanation: A configuration file could not be opened because of insufficient permission to access the file. Action: Correct the permissions on the configuration file. Name: pdwpi_s_stanza_file_perm Number: 0x35f020cf (904929487) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0208E Memory could not be allocated for configuration file processing. Explanation: An error occurred when the process attempted to allocate memory while processing a configuration file. There is not enough free memory available to complete the request. Action: Examine the system for processes that are consuming excessive memory. Then, restart them and

312

IBM Tivoli Access Manager: Error Message Reference

ensure that the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdwpi_s_stanza_no_memory Number: 0x35f020d0 (904929488) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0210E An expected configuration parameter is not present in the configuration file. Explanation: An expected configuration parameter is not present in the configuration file. Action: Examine the log for further details of the error, correct the configuration, and retry the operation. Name: pdwpi_s_stanza_no_entry Number: 0x35f020d2 (904929490) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0211E The %s stanza of %s requires specification of the %s configuration parameter. Explanation: An expected configuration item is not present in the configuration file. Action: Correct the configuration and retry the operation. Name: pdwpi_m_config_item_missing Number: 0x35f020d3 (904929491) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0213E An error occurred when reading configuration file %s: system error: %s (system error code: %d). Explanation: An error occurred while accessing a configuration item in the configuration file. Action: Check the syntax of the configuration file. Name: pdwpi_m_config_item_error Number: 0x35f020d5 (904929493) Severity: Error Component: pic / pd_wpi_s_configmgr

AMZIC0214E A module in the virtual host configuration is missing a library name. Explanation: The [modules] stanza specifies mappings between modules and the shared libraries that implement them. A module is referenced by a virtual host that has no corresponding shared library specified in the [modules] stanza. This error can be caused by a misspelling in a module name. Action: Examine the configuration file for a module contained within a virtual host stanza, that does not contain an entry in the modules stanza. Name: pdwpi_s_missing_module_entry Number: 0x35f020d6 (904929494) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0215E A library name could not be found for the module %s for virtual host %s. Explanation: The [modules] stanza specifies mappings between modules and the shared libraries that implement them. A module is referenced by a virtual host that has no corresponding shared library specified in the [modules] stanza. This error can be caused by a misspelling in a module name. Action: Examine the configuration file for a module contained within a virtual host stanza, that does not contain an entry in the modules stanza. Name: pdwpi_m_missing_module_entry Number: 0x35f020d7 (904929495) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0216E Required session entry values are missing from the configuration file. Explanation: A required session configuration parameter is not specified. Action: Examine earlier messages in the log containing this messages for details of the missing configuration parameter, compare the [sessions] stanza and the modules stanza within the configuration file against the template file for missing entries. Name: pdwpi_s_missing_session_entry Number: 0x35f020d8 (904929496) Severity: Error Component: pic / pd_wpi_s_configmgr

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

313

AMZIC0218E An invalid schema was passed to the configuration manager. Explanation: An unregistered schema was passed to the configuration manager through the loadData interface. Action: Contact your IBM service representative. Name: pdwpi_s_invalid_schema Number: 0x35f020da (904929498) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0219E In stanza [%s] of %s, the %s configuration parameter value %s is invalid. Explanation: The value specified for the indicated configuration attribute is invalid. Action: Correct the invalid value and restart the program. Examine earlier messages in the log containing this message and consult the product documentation for the valid values for this configuration parameter. Name: pdwpi_m_invalid_config_value Number: 0x35f020db (904929499) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0220E An invalid configuration value has been specified. Explanation: The value specified for a configuration attribute is invalid. Action: Examine the log for details of the invalid configuration value, correct the invalid value and restart the program. Name: pdwpi_s_invalid_config_value Number: 0x35f020dc (904929500) Severity: Error Component: pic / pd_wpi_s_configmgr AMZIC0221W Missing configuration value for %s in stanza [%s] in %s: defaulting to %s. Explanation: A value specified for the indicated configuration attribute has not been provided so the specified default value has been assumed. Action: If the default value is acceptable then no action is required. Otherwise, correct the configuration and restart the program. Name: pdwpi_m_missing_config_value

Number: 0x35f020dd (904929501) Severity: Warning Component: pic / pd_wpi_s_configmgr AMZIC0222E [%s:%s] The %s stanza of %s requires specification of the %s configuration parameter. Explanation: An expected configuration item is not present in the configuration file. Action: Correct the configuration and retry the operation. Name: pdwpi_m_module_config_item_missing Number: 0x35f020de (904929502) Severity: Error Component: pic / pd_wpi_s_module AMZIC0223W [%s:%s] Missing configuration value for %s in stanza [%s] in %s: defaulting to %s. Explanation: A value specified for the indicated configuration attribute has not been provided so the specified default value has been assumed. Action: If the default value is acceptable then no action is required. Otherwise, correct the configuration and restart the program. Name: pdwpi_m_module_missing_config_ value Number: 0x35f020df (904929503) Severity: Warning Component: pic / pd_wpi_s_configmgr AMZIC0224E A value for a required configuration parameter has not been specified. Explanation: An expected configuration item is not present in the configuration file. Action: Examine the log containing this message for an earlier message specifying the configuration parameter that is required and provide a value for this configuration item. Name: pdwpi_s_config_item_missing Number: 0x35f020e0 (904929504) Severity: Error Component: pic / pd_wpi_s_module

314

IBM Tivoli Access Manager: Error Message Reference

AMZIC0225E [%s:%s] The URL %s specified as the value for %s in stanza [%s] of configuration file %s is not a valid URL. Explanation: The value for the identified configuration item is expected to be a URL but was not recognized as one. Action: Correct the identified configuration parameter value and retry the operation. Name: pdwpi_m_module_invalid_url_spec Number: 0x35f020e1 (904929505) Severity: Error Component: pic / pd_wpi_s_module AMZIC0226E A value for a configuration parameter is not valid. Explanation: An expected configuration item is not present in the configuration file. Action: Examine the log containing this message for an earlier message specifying the configuration parameter that is specified with a value that is not value and provide a valud value for this configuration item. Name: pdwpi_s_config_item_invalid Number: 0x35f020e2 (904929506) Severity: Error Component: pic / pd_wpi_s_module AMZIC0227E [%s:%s] The %s header corresponding to attribute %s for user %s could not be added to the HTTP request: error %s (error code: %#x). Explanation: An HTTP header corresponding to the identified credential attribute could not be added to the request. Action: Take action indicated by the erorr message. Name: pdwpi_m_tag_value_add_header_ failed Number: 0x35f020e3 (904929507) Severity: Error Component: pic / pd_wpi_s_module [%s:%s] Au ntication was successful but no session has been created.

Severity: Error Component: pic / pd_wpi_s_module AMZIC0256E A reference to an incorrect request cookie set in the authorization server has occurred. Explanation: A reference to an incorrect request cookie set in the Tivoli Access Manager Plug-in for Web Servers authorization server has occurred. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_bad_request_cookie_ set Number: 0x35f02100 (904929536) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0257E The received HTTP request is incorrectly formed and has been rejected. Explanation: The HTTP request received by Access Manager Web Plug-Ins is badly formed. It does not conform to HTTP standards and has been rejected on that basis. Action: The HTTP request received by Tivoli Access Manager Plug-in for Web Servers is incorrectly formed. It does not conform to HTTP standards and has been rejected on that basis. Ensure that the browser or other client in use is a supported version. Contact your IBM service representative if you are confident that the HTTP request is well formed. Name: pdwpi_s_bad_request Number: 0x35f02101 (904929537) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0258W The received WebDAV %s request has an empty Destination: header. Explanation: The WebDAV request received by Tivoli Access Manager Plug-in for Web Servers requires specification of a non-empty Destination: header. Although the Destination: header was present in the request, its value is empty. Action: The WebDAV request received by Tivoli Access Manager Plug-in for Web Servers requires specification of a non-empty Destination: header. Although the Destination: header was present in the request, its value is empty. Ensure that the browser or other client in use is a supported version. Contact your IBM service representative if you are confident that the WebDAV request is well formed. Name: pdwpi_m_webdav_empty_destination

Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: pdwpi_m_authenticated_session_ is_null Number: 0x35f020e4 (904929508)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

315

Number: 0x35f02102 (904929538) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0259W The received WebDAV %s request has no Destination: header. Explanation: The WebDAV request received by Tivoli Access Manager Plug-in for Web Servers requires specification of a Destination: header value and no such header was present in the request. Action: Ensure that the browser or other client in use is of a supported version. Contact your IBM service representative if you are confident that the WebDAV request is well formed. Name: pdwpi_m_webdav_no_destination Number: 0x35f02103 (904929539) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0260E Destination: header lookup in received WebDAV %s request failed: error: %s (error code: %#x). Explanation: The WebDAV request received by Tivoli Access Manager Plug-in for Web Servers requires specification of a Destination: header and the attempt to locate that header failed. Action: Contact your IBM service representative. Name: pdwpi_m_webdav_destination_ header_search_failed Number: 0x35f02104 (904929540) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0262E The permission set for an authorization decision is invalid. Explanation: The permission set for an authorization decision contains one or more permissions that are unrecognized by Tivoli Access Manager. Action: Ensure that all permissions specified for authorizing each Web method are defined in the Tivoli Access Manager policy database. Name: pdwpi_s_bad_permission_set Number: 0x35f02106 (904929542) Severity: Error Component: pic / pd_wpi_s_proxy

AMZIC0263E The permission set for an authorization decision on %s:%s is invalid: %x. Explanation: The permission set for an authorization decision contains permissions that are unrecognized by Tivoli Access Manager. Action: Ensure that all permissions specified for authorizing each Web method are defined in the Tivoli Access Manager policy database. Name: pdwpi_m_bad_permission_set Number: 0x35f02107 (904929543) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0264E Unable to access information from permission information attribute list: API error: %s (API error code: [%#x:%#x]). Explanation: An internal processing failure occurred while handling the result of an authorization decision. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log containing this message. Contact your IBM service representative if the problem persists. Name: pdwpi_m_perminfo_attrlist_operation_ failed Number: 0x35f02108 (904929544) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0265E Unable to access information from permission information attribute list: API error code: [%#x:%#x] Explanation: An internal processing failure occurred while handling the result of an authorization decision. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log containing this message. Contact your IBM service representative if the problem persists. Name: pdwpi_m_perminfo_attrlist_operation_ failed_no_string Number: 0x35f02109 (904929545) Severity: Error Component: pic / pd_wpi_s_proxy

316

IBM Tivoli Access Manager: Error Message Reference

AMZIC0266E Unable to make authorization decision for %s trying %s access to %s: API error: %s (API error code: [%#x:%#x]). Explanation: An internal processing failure occurred while making an authorization decision. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log containing this message. Contact your IBM service representative if the problem persists. Name: pdwpi_m_authorization_decision_ failure Number: 0x35f0210a (904929546) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0267E Unable to make authorization decision for %s trying %s access to %s: API error code: [%#x:%#x] Explanation: An internal processing failure occurred while making an authorization decision. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log containing this message. Contact your IBM service representative if the problem persists. Name: pdwpi_m_authorization_decision_ failure_no_string Number: 0x35f0210b (904929547) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0268E Unable to determine required authentication level for %s: API error: %s (API error code: [%#x:%#x]). Explanation: An internal processing failure occurred while determining the required authentication level. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ required_authentication_level Number: 0x35f0210c (904929548) Severity: Error Component: pic / pd_wpi_s_proxy

AMZIC0269E Unable to determine authentication level for %s: API error code: [%#x:%#x] Explanation: An internal processing failure occurred while determining the required authentication level. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ required_authentication_level_no_string Number: 0x35f0210d (904929549) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0270W Ignoring extraneous reauthentication value %s on %s - using first value found: %s. Explanation: The Tivoli Access Manager authorization API returned multiple reauthentication modes being required to access the identified resource. Only one reauthentication mode may be specified. Action: If the problem persists after checking the policy, contact your IBM service representative. Name: pdwpi_m_ignoring_extra_reauth_ values Number: 0x35f0210e (904929550) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0271W Ignoring extraneous reauthentication value on %s - using first value found: %s. Explanation: The Tivoli Access Manager authorization API returned multiple reauthentication modes being required to access the identified resource. Only one reauthentication mode may be specified. Action: If the problem persists after checking the policy, contact your IBM service representative. Name: pdwpi_m_ignoring_extra_reauth_ values_no_value Number: 0x35f0210f (904929551) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0272E The reauthentication mode for %s could not be determined: API error: %s (API error code: [%#x:%#x]). Explanation: An internal processing failure occurred while determining the required reauthentication mode.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

317

This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ reauthentication_mode Number: 0x35f02110 (904929552) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0274E The reauthentication mode for %s could not be determined: API error code: [%#x:%#x] Explanation: An internal processing failure occurred while determining the required reauthentication mode. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ reauthentication_mode_no_string Number: 0x35f02112 (904929554) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0275E The Quality of Protection value for %s could not be determined: API error: %s (API error code: [%#x:%#x]). Explanation: An internal processing failure occurred while determining the required QoP level. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_qop Number: 0x35f02113 (904929555) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0276E The Quality of Protection value for %s could not be determined: API error code: [%#x:%#x] Explanation: An internal processing failure occurred while determining the required QoP level. This error might be due to system resource exhaustion and as such might be transient.

Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ qop_no_string Number: 0x35f02114 (904929556) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0277E A failure occurred upgrading a session from authentication level %u to level %u while accessing %s:%s: error: %s (error code: %#x). Explanation: An internal processing failure occurred while upgrading a session from one authentication level to a higher level. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_session_upgrade_failed Number: 0x35f02115 (904929557) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0278E A failure occurred performing post-authorization processing of a request to %s:%s: error: %s (error code: %#x). Explanation: An internal processing failure occurred while performing post-authorization processing of the request. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_post_authorization_failed Number: 0x35f02116 (904929558) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0279E Processing failed while handling a request to %s:%s: error: %s (error code: %#x). Explanation: An unrecoverable processing failure occurred while handling a request. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error.

318

IBM Tivoli Access Manager: Error Message Reference

If the problem persists, contact your IBM service representative. Name: pdwpi_m_server_error Number: 0x35f02117 (904929559) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0280E Processing failed while handling a request: error: %s (error code: %#x). Explanation: An unrecoverable processing failure occurred while handling a request. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_server_error_no_uri Number: 0x35f02118 (904929560) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0281E The authorization server could not generate a response to the plug-in while handling a request to %s:%s: error: %s (error code: %#x). Explanation: An unrecoverable processing failure occurred setting up the response from the Tivoli Access Manager Plug-in for Web Servers authorization server to a Web server plug-in. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_severe_error Number: 0x35f02119 (904929561) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0282E The authorization server could not handle a request: error: %s (error code: %#x). Explanation: An unrecoverable processing failure occurred while the Tivoli Access Manager Plug-in for Web Servers authorization server was handling a request. The problem might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative.

Name: pdwpi_m_unable_to_handle_request Number: 0x35f0211a (904929562) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0283E The authorization server could not finalize modifications to the HTTP request and response while processing a request to %s:%s: error: %s (error code: %#x). Explanation: An unrecoverable processing failure occurred while performing final processing on the HTTP request and response by the Tivoli Access Manager Plug-in for Web Servers authorization server. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_finalize_ transaction Number: 0x35f0211b (904929563) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0284E None of the configured session modules for the %s virtual host are able to cache a session. Explanation: There is an incorrect configuration which means that a particular session could not be cached. Action: Examine the configuration file and ensure that appropriate session modules have been configured for the types of Web server accesses being authorized. Name: pdwpi_m_no_session_cacheing Number: 0x35f0211c (904929564) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0290E The servicability message initialization has failed. Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server could not initialize the servicability message component. Action: Ensure that the language pack for Tivoli Access Access Manager Plug-in for Web Servers is installed correctly. Name: pdwpi_s_msg_initialization_failed Number: 0x35f02122 (904929570) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

319

Component: pic / pd_wpi_s_proxy AMZIC0291E Error: %s (error code: %#x). Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server has failed for the indicated reason. Action: Examine the log files for further error messages and take the action indicated for those messages. Name: pdwpi_m_error_returned_to_main Number: 0x35f02123 (904929571) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0293E The administration service is unable to read the value of the %s configuration parameter for virtual host %s. Explanation: The administration service attempted to determine the necessary configuration item for the specified virtual host but failed while trying to do so. Action: Ensure that an appropriate value for the virtual host is set for the configuration parameter identified. Name: pdwpi_m_admin_svc_unable_to_ determine_config Number: 0x35f02125 (904929573) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0294E No virtual host is specified in the administration service initialization parameters. Explanation: Initialization of the administration service failed because no virtual host was specified in the services initialization parameters. Action: Contact your IBM service representative. Name: pdwpi_m_admin_svc_no_virtual_host Number: 0x35f02126 (904929574) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0295E The administration service could not read the configuration information for branch %s: error: %s (error code: %#x). Explanation: Initialization of the administration service failed because the configuration information for a branch of configured virtual host could not be determined.

Action: Administration service configuration parameters must be specified in a stanza named [<web-server-type>:<branch>] such as [ihs:/PDWebPI/foo.com]. Check the configuration file and verify that the configuration parameter values are specified for the identified branch. Name: pdwpi_m_admin_svc_unable_to_ configure_branch Number: 0x35f02127 (904929575) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0296E The administration service could not locate configuration information required to list child objects of the protected object %s: error: %s (error code: %#x). Explanation: Initialization of the administration service failed because the configuration information for a configured virtual host could not be determined. Action: Administration service configuration parameters must be specified in a stanza named [<web-server-type>:<branch>] such as [ihs:/PDWebPI/foo.com]. Check the configuration file and verify that the configuration parameter values are correct. Name: pdwpi_m_admin_svc_unable_to_ resolve_config Number: 0x35f02128 (904929576) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0297W The administration service could not be initialized for branch %s. Administration service features will not be available for this branch. Explanation: Initialization of the administration service failed for reasons indicated earlier in the log containing this message. The administration service functions will not be available for virtual hosts using the identified branch. Action: Administration service configuration parameters must be specified in a stanza named [<web-server-type>:<branch>] such as [ihs:/PDWebPI/foo.com]. Check the configuration file and verify that the configuration parameter values. Name: pdwpi_m_admin_svc_not_available Number: 0x35f02129 (904929577) Severity: Warning Component: pic / pd_wpi_s_proxy

320

IBM Tivoli Access Manager: Error Message Reference

AMZIC0298E The virtual host %s has an invalid value for the protocols configuration parameter: %s. Valid values are http, https and both. Explanation: The identified virtual host has been configured with an invalid protocol value. Valid values are http, https and both. Action: Correct the configuration for the identified virtual host. Name: pdwpi_m_vh_protocol_value_invalid Number: 0x35f0212a (904929578) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0299E A virtual host has an invalid value for the protocols configuration parameter. Valid values are http, https and both. Explanation: A virtual host has been configured with an invalid protocol value. Valid values are http, https and both. Action: Examine the log for further details of the error and correct the configuration for the identified virtual host. Name: pdwpi_s_vh_protocol_value_invalid Number: 0x35f0212b (904929579) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0300E Virtual hosts %s and %s with ID %s have overlapping protocol configurations %s and %s. This is an ambiguous configuration. Explanation: At least two virtual hosts have been configured with same ID and overlapping protocols. This is an ambiguous configuration. Virtual hosts with the same ID must not match against any of the same protocols. Action: Examine the log for further details of the error and correct the configuration for the identified virtual hosts. Name: pdwpi_m_ambiguous_vh_configuration Number: 0x35f0212c (904929580) Severity: Error Component: pic / pd_wpi_s_proxy

AMZIC0301E The id and protocols configuration values for the defined virtual hosts are ambiguous. Explanation: At least two virtual hosts have been configured with same ID and overlapping protocols. This is an ambiguous configuration. Virtual hosts with the same ID must not match against any of the same protocols. Action: Examine the log for further details of the error and correct the configuration for the identified virtual hosts. Name: pdwpi_s_ambiguous_vh_configuration Number: 0x35f0212d (904929581) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0302W An HTTP response has been received by %s that matched no configured virtual host. Explanation: A response was received for a virtual host with the identified server ID; however, this ID did not match any of the defined protected or unprotected virtual hosts. Action: Contact your IBM service representative. Name: pdwpi_m_unrecognized_rsp_virtual_ host Number: 0x35f0212e (904929582) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0303W %d requests for server ID %s and protocol %s have been received that matched no configured virtual host. The latest such request was addressed to URL %s. Explanation: A request was received for a virtual host with the identified server ID and protocol; however, this ID and protocol combination did not match any of the defined protected or unprotected virtual hosts. The request is treated as if it were made to an unprotected virtual host. Action: Correct the Tivoli Access Manager Plug-in for Web Servers in configuration so that all virtual host ID and protocol combinations accepted by the Web server are matched by either a protected virtual host or an unprotected one. Name: pdwpi_m_unrecognized_virtual_host Number: 0x35f0212f (904929583) Severity: Warning Component: pic / pd_wpi_s_proxy

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

321

AMZIC0308W The module manager could not be shut down for virtual host %s: error: %s (error code: %#x). Explanation: An error occurred during shut down. Action: No action is required. Name: pdwpi_m_module_manager_shutdown_ failed Number: 0x35f02134 (904929588) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0309W The extraneous multi-factor authentication value: %s on %s is being ignored. The first value found %s will be used. Explanation: More than one multi-factor authentication modes have been configured for the identified object in the Tivoli Access Manager policy database. Only one mode may be specified. Action: Check the policy and correct it by making sure only a single multi-factor authentication mode is specified for the object. Name: pdwpi_m_ignoring_extra_multi_ factor_auth_values Number: 0x35f02135 (904929589) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0310W An extraneous multi-factor authentication value on %s is being ignored. The first value found will be used: %s. Explanation: More than one multi-factor authentication modes have been configured for the identified resource in the Tivoli Access Manager policy database. Only one mode may be specified. Action: Check the policy and correct it by making sure only a single multi-factor authentication mode is specified. If the problem persists after checking the policy, contact your IBM service representative. Name: pdwpi_m_ignoring_extra_multi_ factor_auth_values_no_value Number: 0x35f02136 (904929590) Severity: Warning Component: pic / pd_wpi_s_proxy

AMZIC0311E The multi-factor authentication mode for %s could not be determined: API error: %s (API error code: [%#x:%#x]). Explanation: A processing failure occurred trying to determine the required multi-factor authentication mode. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ multi_factor_auth_mode Number: 0x35f02137 (904929591) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0312E The multi-factor authentication mode for %s could not be determined: API error code: [%#x:%#x] Explanation: A processing failure occurred trying to determine the required multi-factor authentication mode. This error might be due to system resource exhaustion and as such might be transient. Action: Examine the log for other details of the error. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ multi_factor_auth_mode_no_string Number: 0x35f02138 (904929592) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0313W An attempt to upgrade a users session failed due to a difference between the original user ID: %s, and the new user ID: %s. Explanation: The plug-in has been configured to require verification of user IDs in step-up operations. The user stepping up must specify the same user ID at all authentication levels but in this case has specified a different ID. Action: The user must specify the same user ID at each authentication level. Name: pdwpi_m_step_up_user_verification_ failed Number: 0x35f02139 (904929593) Severity: Warning Component: pic / pd_wpi_s_proxy

322

IBM Tivoli Access Manager: Error Message Reference

AMZIC0314W An attempt to upgrade a users session failed due to a difference between the original user ID and the new user ID. Explanation: The plug-in has been configured to require verification of user IDs in step-up operations. The user stepping up must specify the same user ID at all authentication levels but in this case has specified a different ID. Action: The user must specify the same user ID at each authentication level. Name: pdwpi_s_step_up_user_verification_ failed Number: 0x35f0213a (904929594) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC0316E The requested resource was not found. Explanation: The requested resource is secure and is being hidden from the client - a Not Found response will be sent. Action: No action is required. Name: pdwpi_s_resource_not_found Number: 0x35f0213c (904929596) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0317E Second phase initialization of module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_base_initialization_ 2_failed Number: 0x35f0213d (904929597) Severity: Error Component: pic / pd_wpi_s_proxy

AMZIC0318E Second phase initialization of authentication module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization specific to its authentication module interface has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_authn_initialization_ 2_failed Number: 0x35f0213e (904929598) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0319E Second phase initialization of session module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization specific to its session module interface has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_session_initialization_ 2_failed Number: 0x35f0213f (904929599) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC0320E An error occurred during thread initialization. Explanation: An unexpected error occurred when a thread was initializing. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

323

Name: pdwpi_s_thread_init_failure Number: 0x35f02140 (904929600) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0321E An error occurred during thread initialization: system error: %s (system error code: %d). Explanation: An unexpected error occurred during the initialization of a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_thread_init_failure Number: 0x35f02141 (904929601) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0322E An error occurred while locking a mutex. Explanation: An unexpected error occur when obtaining a mutex lock for serialization. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_thread_lock_failure Number: 0x35f02142 (904929602) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0323E An error occurred while unlocking a mutex. Explanation: An unexpected error occur when releasing a mutex lock. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_thread_unlock_failure Number: 0x35f02143 (904929603) Severity: Error Component: pic / pd_wpi_s_thread

AMZIC0324E An error occurred while locking a mutex: system error: %s (system error code: %d). Explanation: An unexpected error occurred when obtaining a mutex lock for serialization. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_thread_lock_failure Number: 0x35f02144 (904929604) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0325E An error occurred while unlocking a mutex: system error: %s (system error code: %d). Explanation: An unexpected error occurred when releasing a mutex lock. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_thread_unlock_failure Number: 0x35f02145 (904929605) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0326E An error occurred while destroying the mutex: system error: %s (system error code: %d). Explanation: An unexpected error occurred when destroying the mutex. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_mutex_destroy_failure Number: 0x35f02146 (904929606) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0327E An error occurred while destroying the mutex. Explanation: An unexpected error occurred when destroying the mutex. Action: Examine the log containing this message for eariler messages indicating the reason for the failure. Name: pdwpi_s_mutex_destroy_failure Number: 0x35f02147 (904929607)

324

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pic / pd_wpi_s_thread AMZIC0328E An error occurred while waiting on a condition variable. Explanation: An unexpected error occurred while waiting on a condition variable. Action: Examine the log containing this message for eariler messages indicating the reason for the failure. Name: pdwpi_s_thread_condvar_failure Number: 0x35f02148 (904929608) Severity: Error Component: pic / pd_wpi_s_thread AMZIC0329I The wait on a condition variable timed out. Explanation: A timeout occured while waiting on a condition variable. Action: No action is required. Name: pdwpi_s_thread_condvar_timeout Number: 0x35f02149 (904929609) Severity: Notice Component: pic / pd_wpi_s_thread AMZIC0384E The requested session was not found. Explanation: The requested session was not found. Action: Retry the operation specifying an existing session. Name: pdwpi_s_session_not_found Number: 0x35f02180 (904929664) Severity: Error Component: pic / pd_wpi_s_module AMZIC0385E The module handle is invalid. Explanation: A request has been made through an invalid module. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_invalid_module_handle Number: 0x35f02181 (904929665) Severity: Error Component: pic / pd_wpi_s_module

AMZIC0386E The authenticated session could not be stored. Explanation: An authenticated session could not be stored by any of the configured session modules. Action: Examine the configuration file and ensure that appropriate session modules have been configured for the kinds of Web server accesses being authorized. Name: pdwpi_s_could_not_store_session Number: 0x35f02182 (904929666) Severity: Error Component: pic / pd_wpi_s_module AMZIC0387E An authentication operation failed. Explanation: An authentication operation failed. The failure has occurred either because the user has entered invalid authentication information (such as username and password) or the underlying authentication system has failed. Action: Verify that the user has entered valid authentication information. If they have, verify the configuration of the authentication modules, authentication mechanisms, and the availability of the authentication services. If the problem persists, contact your IBM service representative. Name: pdwpi_s_auth_failed Number: 0x35f02183 (904929667) Severity: Error Component: pic / pd_wpi_s_module AMZIC0388E The authentication information provided is invalid. Explanation: The user provided invalid authentication information (such as an incorrect password) so the users authentication was denied. Action: The user should retry the operation with valid authentication information. Name: pdwpi_s_auth_info_invalid Number: 0x35f02184 (904929668) Severity: Error Component: pic / pd_wpi_s_module AMZIC0389E The requested authentication information is already contained within the request. Explanation: A request for authentication information was made when the request already contained the required information. Action: Examine additional messages to determine the
Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

325

cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_auth_data_already_present Number: 0x35f02185 (904929669) Severity: Error Component: pic / pd_wpi_s_module AMZIC0390E Authentication is required by a module but the module does not provide an authentication interface. Explanation: A modules post-authorization interface determined that the module should perform an authentication based on the request but the module does not provide an authentication interface. Action: Contact your IBM service representative. Name: pdwpi_s_authn_required_but_ not_auth_module Number: 0x35f02186 (904929670) Severity: Error Component: pic / pd_wpi_s_module AMZIC0391E The account password has expired. Explanation: A users account password has expired. Action: The users password must be reset either by an administrator or by the user. Name: pdwpi_s_password_expired Number: 0x35f02187 (904929671) Severity: Error Component: pic / pd_wpi_s_module AMZIC0392E The account has been locked. Explanation: A users account has been locked. Action: If the user requires access, an administrator must unlock the users account. Name: pdwpi_s_account_locked Number: 0x35f02188 (904929672) Severity: Error Component: pic / pd_wpi_s_module AMZIC0393E Authentication by corresponding authentication module is now required. Explanation: A post authorization module has indicated that a request it is processing contains authentication proof material that must be tested be making an authentication attempt using the

post-authorization modules corresponding authentication module. This is an internal state tracking status code only. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_authn_required Number: 0x35f02189 (904929673) Severity: Error Component: pic / pd_wpi_s_module AMZIC0396E Could not find the requested symbol. Explanation: The requested symbol was not found within the shared library. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact your IBM service representative. Name: pdwpi_s_symbol_not_found Number: 0x35f0218c (904929676) Severity: Error Component: pic / pd_wpi_s_module AMZIC0397E Could not load the module library %s: %s Explanation: The identified module library could not be loaded. Action: Check that the specified library exists, is found within the configured library path, and is a valid Tivoli Access Manager Plug-in for Web Servers module library. Name: pdwpi_m_module_open_failed Number: 0x35f0218d (904929677) Severity: Error Component: pic / pd_wpi_s_module AMZIC0398E Could not load the symbol %s from the module library %s. Explanation: The required symbol could not be loaded from the library. Action: Check that the library is a valid Tivoli Access Manager Plug-in for Web Servers module library. Name: pdwpi_m_symbol_load_failed Number: 0x35f0218e (904929678) Severity: Error Component: pic / pd_wpi_s_module

326

IBM Tivoli Access Manager: Error Message Reference

AMZIC0399E An attempt has been made to use the module %s but it is uninitialized. Explanation: An attempt has been made to use an uninitialized module. Action: Contact your IBM service representative. Name: pdwpi_m_uninitialized_module Number: 0x35f0218f (904929679) Severity: Error Component: pic / pd_wpi_s_module AMZIC0400E The %s session module configured for virtual host %s requires specification of the %s session cache configuration parameter. Explanation: Not all of the necessary session cache data was found in the configuration file for the identified module for the identified virtual host. Action: Examine the configuration of the session module for the virtual host identified for the session cache configuration information and specify the missing configuration parameter value. Refer to the administration guide for the required information. Name: pdwpi_m_missing_session_data Number: 0x35f02190 (904929680) Severity: Error Component: pic / pd_wpi_s_module AMZIC0401E [%s:%s] The Authorization: header present in the request is incorrectly formed. Explanation: An invalid Authorization: header was received from the browser. Action: Verify that the browser is generating correctly formed Authorization: headers. Name: pdwpi_m_invalid_auth_info Number: 0x35f02191 (904929681) Severity: Error Component: pic / pd_wpi_s_module AMZIC0402E POST data that is not valid is contained in a form submission. Explanation: The form did not contain the necessary fields. Action: Check the configured form and ensure that the correct fields are contained within the form. Name: pdwpi_s_invalid_form_info Number: 0x35f02192 (904929682)

Severity: Error Component: pic / pd_wpi_s_module AMZIC0403E [%s:%s] The submitted form is missing a required field: %s. Explanation: The form did not contain the necessary fields. Action: Check the configured form and ensure that the correct fields are contained within the form. Name: pdwpi_m_invalid_form_info Number: 0x35f02193 (904929683) Severity: Error Component: pic / pd_wpi_s_module AMZIC0404E Invalid POST data is contained in a form submission when attempting a change password operation. Explanation: Incorrect password data was entered by the user. Action: User has entered incorrect password data. Re-enter the data correctly. Name: pdwpi_s_bad_password_data Number: 0x35f02194 (904929684) Severity: Error Component: pic / pd_wpi_s_module AMZIC0405E Authentication is required by the %s module but the module does not provide an authentication interface. Explanation: The modules post-authorization interface determined that the module should perform an authentication based on the request but the module does not provide an authentication interface. Action: Contact your IBM service representative. Name: pdwpi_m_authn_required_but_ not_auth_module Number: 0x35f02195 (904929685) Severity: Error Component: pic / pd_wpi_s_module AMZIC0406E [%s:%s] The IV Header type %s is invalid. Explanation: An invalid header type has been specified in the IV-headers module configuration. Action: Correct the entry in the IV-headers module configuration. Refer to the administration guide for information about IV Headers configuration options.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

327

Name: pdwpi_m_invalid_ivheader_type Number: 0x35f02196 (904929686) Severity: Error Component: pic / pd_wpi_s_module AMZIC0407E An invalid IV Header type has been specified in the configuration. Explanation: An invalid header type has been specified in the iv-headers module configuration. Action: Correct the entry in the IV-headers module configuration. Refer to the administration guide for information about IV Headers configuration options. Name: pdwpi_s_invalid_ivheader_type Number: 0x35f02197 (904929687) Severity: Error Component: pic / pd_wpi_s_module AMZIC0408E [%s:%s] The LTPA module could not read the %s key file: error: %s Explanation: The specified LTPA key file could not be opened with the specified key. Action: Check the plug-in configuration to ensure that the correct key file and password have been added. Name: pdwpi_m_ltpa_read_key_failed Number: 0x35f02198 (904929688) Severity: Error Component: pic / pd_wpi_s_module AMZIC0409E The LTPA module could not read the specified key file. Explanation: The specified LTPA key file could not be opened with the specified key. Action: Check the plug-in configuration to ensure that the correct key file and password have been added. Name: pdwpi_s_ltpa_read_key_failed Number: 0x35f02199 (904929689) Severity: Error Component: pic / pd_wpi_s_module AMZIC0410E [%s:%s] The LTPA module could not encode the token for user %s: error: %s Explanation: An LTPA token could not be created for the specified user. Action: Check the LTPA module configuration to ensure that the correct key file and password have been specified.

Name: pdwpi_m_ltpa_token_encode_failed Number: 0x35f0219a (904929690) Severity: Error Component: pic / pd_wpi_s_module AMZIC0411E The LTPA module could not encode a token. Explanation: An LTPA token could not be created for the specified user. Action: Check the LTPA module configuration to ensure that the correct key file and password have been added. Name: pdwpi_s_ltpa_token_encode_failed Number: 0x35f0219b (904929691) Severity: Error Component: pic / pd_wpi_s_module AMZIC0412E [%s:%s] The LTPA token %s could not be decoded: error: %s (error code: %#x). Explanation: An LTPA token cookie inserted into the HTTP request could not be decoded. This cookie was most likely inserted by a front-end proxy server handling the request before passing it on to be handled by the server logging this message. Action: Ensure that the front-end proxy server and the server logging this message are configured to use matching encryption keys for LTPA token encoding and decoding. Name: pdwpi_m_ltpa_token_decode_failed Number: 0x35f0219c (904929692) Severity: Error Component: pic / pd_wpi_s_module AMZIC0413E [%s:%s] The supplied LTPA cookie has expired. Explanation: An LTPA token cookie inserted into the HTTP request could not be accepted for authentication as it has expired. This cookie was most likely inserted by a front-end proxy server handling the request before passing it on to be handled by the server logging this message. Action: Ensure that the system clocks of the front-end proxy server and the server logging this message are synchronized. Name: pdwpi_m_ltpa_token_expired Number: 0x35f0219d (904929693) Severity: Error

328

IBM Tivoli Access Manager: Error Message Reference

Component: pic / pd_wpi_s_module AMZIC0414E The LTPA key file could not be opened. Explanation: The LTPA key file could not be opened. Action: Examine earlier messages in the log containing this messages to identify the key file that could not be opened and ensure that the key file exists and that the file permissions permit access. Name: pdwpi_s_ltpa_keyfile_open Number: 0x35f0219e (904929694) Severity: Error Component: pic / pd_wpi_s_module AMZIC0415E The version of the LTPA key file is incorrect. Explanation: The version of the LTPA key file is incorrect. Action: Obtain a new copy of the key file from the owner of the LTPA encryption key or regenerate a new key and corresponding key file. Name: pdwpi_s_ltpa_keyfile_version Number: 0x35f0219f (904929695) Severity: Error Component: pic / pd_wpi_s_module AMZIC0416E The LTPA key file could not be parsed correctly. Explanation: The LTPA key file could not be parsed correctly. Action: Obtain a new copy of the key file from the owner of the LTPA encryption key or regenerate a new key and corresponding key file. Name: pdwpi_s_ltpa_keyfile_parse Number: 0x35f021a0 (904929696) Severity: Error Component: pic / pd_wpi_s_module AMZIC0417E The LTPA key file password is not valid for the key file. Explanation: The LTPA key file password is not valid for the key file. Action: Ensure that the password specified for the LTPA key file is correct. Name: pdwpi_s_ltpa_keyfile_password Number: 0x35f021a1 (904929697)

Severity: Error Component: pic / pd_wpi_s_module AMZIC0418E An internal error occurred within the LTPA module. Explanation: An internal error occurred within the LTPA module. Action: Contact your IBM service representative. Name: pdwpi_s_ltpa_internal_error Number: 0x35f021a2 (904929698) Severity: Error Component: pic / pd_wpi_s_module AMZIC0419E An LTPA token could not be encoded. Explanation: An internal processing failure occurred while encoding an LTPA token for inclusion in an LTPA cookie. Action: Contact your IBM service representative. Name: pdwpi_s_ltpa_encode_failure Number: 0x35f021a3 (904929699) Severity: Error Component: pic / pd_wpi_s_module AMZIC0420E An LTPA cookie could not be decoded. Explanation: A failure occurred while decoding an LTPA token received in an HTTP request. Action: Ensure that the LTPA encryption key being used to decrypt the cookie matches the key used to encrypt the cookie. Name: pdwpi_s_ltpa_decode_failure Number: 0x35f021a4 (904929700) Severity: Error Component: pic / pd_wpi_s_module AMZIC0421E An expired LTPA cookie has been presented. Explanation: An LTPA cookie received in an HTTP request has expired. Action: Ensure that the system clocks of the server providing the LTPA cookie and the server logging this message are synchronized. Name: pdwpi_s_ltpa_expired Number: 0x35f021a5 (904929701) Severity: Error Component: pic / pd_wpi_s_module

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

329

AMZIC0422E An invalid realm name was present within the LTPA cookie. Explanation: The realm specified within the LTPA cookie is invalid. This is an internal error. Action: Contact your IBM service representative. Name: pdwpi_s_ltpa_bad_realm Number: 0x35f021a6 (904929702) Severity: Error Component: pic / pd_wpi_s_module AMZIC0423E A problem occurred while constructing the ISO padding for the LTPA cookie. Explanation: This error represents an internal processing failure. Action: Contact your IBM service representative. Name: pdwpi_s_ltpa_iso_pad Number: 0x35f021a7 (904929703) Severity: Error Component: pic / pd_wpi_s_module AMZIC0424E A problem occurred while the LTPA cookie was being converted to the UTF-8 encoding. Explanation: An internal error occurred within the LTPA module. Action: Contact your IBM service representative. Name: pdwpi_s_ltpa_iconv Number: 0x35f021a8 (904929704) Severity: Error Component: pic / pd_wpi_s_module AMZIC0425E An unexpected internal LTPA processing failure occurred: LTPA error: %d Explanation: An internal error occurred within the LTPA module. Action: Contact your IBM service representative. Name: pdwpi_m_ltpa_failure Number: 0x35f021a9 (904929705) Severity: Error Component: pic / pd_wpi_s_module

AMZIC0426E The %s module for %s has inappropriately changed an authentication result from result: %s (result code: %#x) to result: %s, result code: %#x) - original result restored. Explanation: The identified module changed the result of an authentication incorrectly and the change has been ignored. Action: Contact your IBM service representative. Name: pdwpi_m_illegal_authentication_ result_change Number: 0x35f021aa (904929706) Severity: Error Component: pic / pd_wpi_s_module AMZIC0427W The new session created by the %s pre-authorization module for %s was not able to be stored: error: %s (error code: %#x). Explanation: The identified pre-authorization module requires the session state to be recorded but no session state could be recorded. Action: Check the configuration of session modules. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_store_session_ from_pre_authzn Number: 0x35f021ab (904929707) Severity: Warning Component: pic / pd_wpi_s_module AMZIC0428W Module definitions in a virtual host stanza take precedence over a configured module stanza. The configured module stanza %s for virtual host %s has been ignored. Explanation: Modules for use by a virtual host may be configured either in-line in the virtual host stanza or indirectly by referencing a module stanza. Modules defined in the virtual host stanza take precedence over a configured module stanza. Action: Either specify the virtual hosts module definitions in-line in the virtual host stanza or speciy them in a module stanza, do not do both. Name: pdwpi_m_module_stanza_ignored Number: 0x35f021ac (904929708) Severity: Warning Component: pic / pd_wpi_s_module

330

IBM Tivoli Access Manager: Error Message Reference

AMZIC0429E The %s module of the %s virtual host must also be configured as an authentication module. Explanation: The configuration requires that the specified module be added as an authentication module. Action: Modify the configuration to remove the reference to the specified module or add the specified module as an authentication module. Name: pdwpi_m_module_dependency_failed_ authn Number: 0x35f021ad (904929709) Severity: Error Component: pic / pd_wpi_s_module AMZIC0430E The %s module of the %s virtual host must also be configured as a session module. Explanation: The configuration requires that the specified module be added as a session module. Action: Modify the configuration to remove the reference to the specified module or add the specified module as a session module. Name: pdwpi_m_module_dependency_failed_ session Number: 0x35f021ae (904929710) Severity: Error Component: pic / pd_wpi_s_module AMZIC0431E The %s module of the %s virtual host must also be configured as a post-authorization module. Explanation: The configuration requires that the specified module be added as a post-authorization module. Action: Modify the configuration to remove the reference to the specified module or add the specified module as a post-authorization module. Name: pdwpi_m_module_dependency_failed_ post_authzn Number: 0x35f021af (904929711) Severity: Error Component: pic / pd_wpi_s_module AMZIC0432E The module dependency check failed. Explanation: One of the configured modules has a requirement that other interfaces of that module be enabled. Action: Examine messages earlier in the log containing this message for details of the modules for

which dependency checks have failed. Modify the configuration to either not reference the module or to reference all of the interfaces required by the module. Name: pdwpi_s_module_dependency_failed Number: 0x35f021b0 (904929712) Severity: Error Component: pic / pd_wpi_s_module AMZIC0433E The module does not provide the entry points required to act as an authentication module. Explanation: A module has been configured as an authentication module but it does not provide the entry points required of an authentication module. Action: Correct the configuration so that the module is not specified as an authentication module. Name: pdwpi_s_module_not_auth_module Number: 0x35f021b1 (904929713) Severity: Error Component: pic / pd_wpi_s_module AMZIC0434E The %s module (defined as library %s) is configured as an authentication module for virtual host %s but does not provide the entry points required to act as an authentication module. Explanation: A module has been configured as an authentication module but it does not provide the entry points required of an authentication module. Action: Correct the configuration so that the module is not specified as an authentication module. Name: pdwpi_m_module_not_auth_module Number: 0x35f021b2 (904929714) Severity: Error Component: pic / pd_wpi_s_module AMZIC0435E The module does not provide the entry points required to act as a session module. Explanation: A module has been configured as a session module but it does not provide the entry points required of a session module. Action: Correct the configuration so that the module is not specified as a session module. Name: pdwpi_s_module_not_session_module Number: 0x35f021b3 (904929715) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

331

Component: pic / pd_wpi_s_module AMZIC0436E The %s module (defined as library %s) is configured as a session module for virtual host %s but does not provide the entry points required to act as a session module. Explanation: A module has been configured as a session module but it does not provide the entry points required of a session module. Action: Correct the configuration so that the module is not specified as a session module. Name: pdwpi_m_module_not_session_module Number: 0x35f021b4 (904929716) Severity: Error Component: pic / pd_wpi_s_module AMZIC0437E The module does not provide the entry points required to act as a pre-authorization module. Explanation: A module has been configured as a pre-authorization module but it does not provide the entry points required of a pre-authorization module. Action: Correct the configuration so that the module is not specified as a pre-authorization module. Name: pdwpi_s_module_not_pre_authzn_ module Number: 0x35f021b5 (904929717) Severity: Error Component: pic / pd_wpi_s_module AMZIC0438E The %s module (defined as library %s) is configured as a pre-authorization module for virtual host %s but does not provide the entry points required to act as a pre-authorization module. Explanation: A module has been configured as a pre-authorization module but it does not provide the entry points required of a pre-authorization module. Action: Correct the configuration so that the module is not specified as a pre-authorization module. Name: pdwpi_m_module_not_pre_authzn_ module Number: 0x35f021b6 (904929718) Severity: Error Component: pic / pd_wpi_s_module

AMZIC0439E The module does not provide the entry points required to act as a post-authorization module. Explanation: A module has been configured as a post-authorization module but it does not provide the entry points required of a post-authorization module. Action: Correct the configuration so that the module is not specified as a post-authorization module. Name: pdwpi_s_module_not_post_authzn_ module Number: 0x35f021b7 (904929719) Severity: Error Component: pic / pd_wpi_s_module AMZIC0440E The %s module (defined as library %s) is configured as a post-authorization module for virtual host %s but does not provide the entry points required to act as a post-authorization module. Explanation: A module has been configured as a post-authorization module but it does not provide the entry points required of a post-authorization module. Action: Correct the configuration so that the module is not specified as a post-authorization module. Name: pdwpi_m_module_not_post_authzn_ module Number: 0x35f021b8 (904929720) Severity: Error Component: pic / pd_wpi_s_module AMZIC0441E The module does not provide the entry points required to act as a response module. Explanation: A module has been configured as a response module but it does not provide the entry points required of a response module. Action: Correct the configuration so that the module is not specified as a response module. Name: pdwpi_s_module_not_response_module Number: 0x35f021b9 (904929721) Severity: Error Component: pic / pd_wpi_s_module AMZIC0442E The %s module (defined as library %s) is configured as a response module for virtual host %s but does not provide the entry points required to act as a response module. Explanation: A module has been configured as a response module but it does not provide the entry points required of a response module.

332

IBM Tivoli Access Manager: Error Message Reference

Action: Correct the configuration so that the module is not specified as a response module. Name: pdwpi_m_module_not_response_module Number: 0x35f021ba (904929722) Severity: Error Component: pic / pd_wpi_s_module AMZIC0443E The module could not be opened. Explanation: The module library could not be opened. Action: Examine earlier messages in the log containing this message to identify the module that could not be opened. Check that the identified library exists and is found within the configured library path. Name: pdwpi_s_module_open_failed Number: 0x35f021bb (904929723) Severity: Error Component: pic / pd_wpi_s_module AMZIC0444W The session identified by the Authorization: header could not be preserved for sub-request processing in the AMWebPI-BA-Session-ID: header. Explanation: When the Authorization: header is replaced by values specified by global sign-on (GSO) data for a session that used the Authorization: header to identify the session, the session ID of the session is recorded in the AMWebPI-BA-Session-ID: header. This allows intercepted sub-requests generated by the Web server to be identified as part of the same session. This error indicates that the AMWebPI-BA-Session-ID: header could not be added to the request. Action: Examine earlier messages in the log containing this message for more detailed information as to why the header could not be added and correct the problem. If the problem persists, contact your IBM support representative. Name: pdwpi_s_cant_preserve_ba_session Number: 0x35f021bc (904929724) Severity: Warning Component: pic / pd_wpi_s_module AMZIC0445W [%s:%s] The session identified by the Authorization: header could not be preserved for sub-request processing in the AMWebPI-BA-Session-ID: header: error: %s (error code: %#x). Explanation: When the Authorization: header is replaced by values specified by global sign-on (GSO) data for a session that used the Authorization: header to identify the session, the session ID of the session is

recorded in the AMWebPI-BA-Session-ID: header. This allows intercepted sub-requests generated by the Web server to be identified as part of the same session. This error indicates that the AMWebPI-BA-Session-ID: header could not be added to the request. Action: The reason included in this message indicates the cause of the failure. Take the action recommended for the reason message. Name: pdwpi_m_cant_preserve_ba_header Number: 0x35f021bd (904929725) Severity: Warning Component: pic / pd_wpi_s_module AMZIC0446E The account was locked due to too many failed logins. Explanation: The account was locked due to too many failed logins. Action: Contact your system administrator to have the account reset. Name: pdwpi_s_retry_limit_reached Number: 0x35f021be (904929726) Severity: Error Component: pic / pd_wpi_s_module AMZIC0447W Failed to lock the located session. Explanation: A session was located in the session cache, but the session could not be locked. This error is caused if another thread is blocking for a long period of time while maintaining the session lock. This might be caused by other systems with which the Tivoli Access Manager Plug-in for Web Servers interoperates. Action: Ensure that other systems with which the Tivoli Access Manager Plug-in for Web Servers is integrated are available and functioning well. In particular, investigate the Tivoli Access Manager Policy Server and the user registry. If the problem persists, contact your IBM service representative. Name: pdwpi_m_session_lock_failed Number: 0x35f021bf (904929727) Severity: Warning Component: pic / pd_wpi_s_module AMZIC0448E A system API returned an error. Explanation: One of the system APIs returned an error. Action: Examine earlier messages in the log containing this message for more detailed information on the error condition. If the problem persists, contact your IBM service representative.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

333

Name: pdwpi_s_system_api_error Number: 0x35f021c0 (904929728) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0451E The process cannot change its user identity to the configured user because the user is not known to the operating system. Explanation: The process logging this message is configured to run with a user identity not known to the operating system. Action: Correct or create the configured user to be one known to the operating system for the process that has logged this error message. Name: pdwpi_s_unknown_user Number: 0x35f021c3 (904929731) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0452E The process cannot change its group identity to the configured group as the group is not known to the operating system. Explanation: The process logging this message is configured to run with a group identity not known to the operating system. Action: Correct the configured group to be one known to the operating system for the process that has logged this error message. Name: pdwpi_s_unknown_group Number: 0x35f021c4 (904929732) Severity: Error Component: pic / pd_wpi_s_processmgr

AMZIC0454E A signal was received from an unknown child process: %d Explanation: This message is generated when a signal is received from a process not recognized as a child of the process manager. Action: Contact your IBM service representative. Name: pdwpi_m_unknown_child Number: 0x35f021c6 (904929734) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0455E %s> terminated abnormally. Explanation: This message is generated when a child process of the process manager has terminated abnormally. Action: Examine the log for the identified program to determine the reason why it has terminated abnormally. Name: pdwpi_m_process_terminated Number: 0x35f021c7 (904929735) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0456I %s> terminated cleanly. Explanation: This message is generated when a child process has terminated normally. Action: No action is required. Name: pdwpi_m_process_terminated_cleanly Number: 0x35f021c8 (904929736) Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0457I %s started.

AMZIC0453I %s shutting down. Explanation: This message is generated when a process is being shut down. Action: No action is required. Name: pdwpi_m_process_terminating Number: 0x35f021c5 (904929733) Severity: Notice Component: pic / pd_wpi_s_processmgr

Explanation: This message is generated when a child process is started successfully. Action: No action is required. Name: pdwpi_m_process_started Number: 0x35f021c9 (904929737) Severity: Notice Component: pic / pd_wpi_s_processmgr

334

IBM Tivoli Access Manager: Error Message Reference

AMZIC0458E %s could not be started: error: %s (error code: %#x). Explanation: This message is generated when a child process has terminated abnormally. Action: Examine the log for the identified program, correct any problem and restart the process manager. Name: pdwpi_m_could_not_start_child Number: 0x35f021ca (904929738) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0459E Could not run as the requested user/group: error: %s (error code: %#x). Explanation: This message is generated when the authorization server manager is told to run as an invalid user or group. Action: Change the user/group in the configuration file. Name: pdwpi_m_invalid_user Number: 0x35f021cb (904929739) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0460E Could not daemonize: error: %s (error code: %#x). Explanation: The manager process could not become a daemon. Action: Examine the system for any resources that may be exhausted, such as virtual memory or disk space, correct them and restart the process manager. Name: pdwpi_m_could_not_daemonize Number: 0x35f021cc (904929740) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0461E Could not start the program %s: error: %s (error code: %#x). Explanation: The process manager could not start the identified program for the reason indicated. Action: Check the process manager configuration file for the correct configuration for the identified program. Name: pdwpi_m_could_not_start_child_ process Number: 0x35f021cd (904929741) Severity: Error Component: pic / pd_wpi_s_processmgr

AMZIC0462E Could not monitor the child processes: error: %s (error code: %#x). Explanation: The manager process could not start monitoring the authorization server process for the reason indicated. Action: Examine earlier messages in the log containing this message for information describing the precise nature of the failure. If the problem persists, contact your IBM service representative. Name: pdwpi_m_monitor_failed Number: 0x35f021ce (904929742) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0463E Unable to start the child process. Explanation: A sub-process could not be started. Action: Examine earlier messages in the log containing this message for more detailed information and verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_s_create_process_failed Number: 0x35f021cf (904929743) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0464E Unable to start the %s child process: system error: %s (system error code: %d). Explanation: The identified sub-process could not be started for the indicated reason. Action: Examine earlier messages in the log containing this message for more detailed information and verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_create_process_failed Number: 0x35f021d0 (904929744) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0465E Unable to start %s service: system error: %s (system error code: %d). Explanation: The service could not be started due to a system error. Action: Take any action indicated by the reported

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

335

system error. Ensure that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_service_start_failed Number: 0x35f021d1 (904929745) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0466E Unable to register %s service with system: system error: %s (system error code: %d). Explanation: The service could not be registered due to a system error. Action: Contact your IBM service representative. Name: pdwpi_m_service_register_failed Number: 0x35f021d2 (904929746) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0467E Unable to set %s service as running: system error: %s (system error code: %d). Explanation: The service could not be set as running due to a system error. Action: Contact your IBM service representative. Name: pdwpi_m_service_set_status_ running_failed Number: 0x35f021d3 (904929747) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0468E Unable to retrieve user information for user %s. Explanation: The user identified does not have an entry in the system user registry. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_retrieve_ user_info Number: 0x35f021d4 (904929748) Severity: Error Component: pic / pd_wpi_s_processmgr

AMZIC0469E Unable to retrieve group information for group %s. Explanation: The group identified does not have an entry in the system user registry. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_retrieve_ group_info Number: 0x35f021d5 (904929749) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0470E Unable to change group ID to %d: system error: %s (system error code: %d). Explanation: The process was unable to change its group ID to the desired value. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_setgid_failed Number: 0x35f021d6 (904929750) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0471E Unable to change user ID to %d: system error: %s (system error code: %d). Explanation: The process was unable to change its user ID to the desired value. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_setuid_failed Number: 0x35f021d7 (904929751) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0472W The %s process is restarting too rapidly. The process manager is now waiting for %d seconds before attempting start it again. Explanation: This message is generated when the process is continually failing to start within a short period of time.

336

IBM Tivoli Access Manager: Error Message Reference

Action: Examine the log for the identified program to determine why it is not starting. Try starting the program manually to see if it starts correctly. Name: pdwpi_m_process_spin Number: 0x35f021d8 (904929752) Severity: Warning Component: pic / pd_wpi_s_processmgr AMZIC0473W Child process did not start: error: %s (error code: %#x). Explanation: This message is generated when the child process of the pdwebpimgrd fails to start. Action: Examine the error logs and correct any problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_child_did_not_start Number: 0x35f021d9 (904929753) Severity: Warning Component: pic / pd_wpi_s_processmgr AMZIC0474W Child process did not start. Explanation: This message is generated when the child process of the pdwebpimgrd fails to start. Action: Examine the error logs and correct any problem. If the problem persists, contact your IBM service representative. Name: pdwpi_s_child_did_not_start Number: 0x35f021da (904929754) Severity: Warning Component: pic / pd_wpi_s_processmgr AMZIC0475W The %s program did not completely start after %d seconds. Explanation: This message is generated when a child process of the pdwebpimgrd program took more time than allowed by the startup-timeout configuration parameter of pdwebpimgrd. Action: Examine the error log for the identified program and correct any problem. If the identified program is really taking longer than the startup-timeout configuration parameter allows then increase the value of this parameter. Name: pdwpi_m_child_startup_timed_out Number: 0x35f021db (904929755) Severity: Warning Component: pic / pd_wpi_s_processmgr

AMZIC0476W The child process did not start within one minute. Explanation: This error status indicates that a child process of the pdwebpimgrd program took more time than allowed by the startup-timeout configuration parameter of pdwebpimgrd. Action: Examine the error log for the identified program and correct any problem. If the identified program is really taking longer than the startup-timeout configuration parameter allows then increase the value of this parameter. Name: pdwpi_s_child_startup_timed_out Number: 0x35f021dc (904929756) Severity: Warning Component: pic / pd_wpi_s_processmgr AMZIC0477E The process manager could not fork: system error: %s (system error code: %d). Explanation: The process manager could not fork a new child process required to start a new child. The fork operation failed for the reason indicated. This may occur when the system is heavily loaded and running too many processes. Action: Examine the processes already running on the system and ensure that the system is not overloaded. Additional physical or virtual memory resources might be required to handle the system load. Name: pdwpi_m_fork_failed Number: 0x35f021dd (904929757) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0478E The standard output stream could not be redirected to the file %s: system error: %s (system error code: %d). Explanation: In order to ensure that output messages generated by the process are captured in a log file the standard output stream is being redirected to the processs log file. This redirection failed for the indicated reason. Action: Ensure that the disk on which log file resides is not full, that the directory that should contain the log file exists, and that the process has permission to create the log file in that directory. Name: pdwpi_m_stdout_redirection_failed Number: 0x35f021de (904929758) Severity: Error Component: pic / pd_wpi_s_processmgr

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

337

AMZIC0479E The standard error stream could not be redirected to the file %s: system error: %s (system error code: %d). Explanation: In order to ensure that error messages generated by the process are captured in a log file the standard output stream is being redirected to the processs log file. This redirection failed for the indicated reason. Action: Ensure that the disk on which log file resides is not full, that the directory that should contain the log file exists, and that the process has permission to create the log file in that directory. Name: pdwpi_m_stderr_redirection_failed Number: 0x35f021df (904929759) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0480E Unable to retrieve user information for user ID %u. Explanation: The user ID identified does not have an entry in the system user registry. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_retrieve_ uid_info Number: 0x35f021e0 (904929760) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0481E Unable to retrieve group information for group ID %u. Explanation: The group identified does not have an entry in the system user registry. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_retrieve_ gid_info Number: 0x35f021e1 (904929761) Severity: Error Component: pic / pd_wpi_s_processmgr AMZIC0482I Initializing the process manager. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers process manager is being initialized. Action: No action is required.

Name: pdwpi_m_manager_is_initializing Number: 0x35f021e2 (904929762) Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0483I The process manager is ready. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers process manager is ready to monitor the authorization server. Action: No action is required. Name: pdwpi_m_manager_is_ready Number: 0x35f021e3 (904929763) Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0484I The process manager has stopped. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers process manager is stopped by the administrator. Action: No action is required. Name: pdwpi_m_manager_has_stopped Number: 0x35f021e4 (904929764) Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0485I The process manager is starting %s. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers process manager is starting the identified program. Action: No action is required. Name: pdwpi_m_manager_child_is_starting Number: 0x35f021e5 (904929765) Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0486I The process manager is re-starting %s. Explanation: This message is generated when the Tivoli Access Manager Plug-in for Web Servers process manager is re-starting the identified program after it has failed. Action: Examine the child programs log file for reasons why it has failed and take any action indicated for those messages. Name: pdwpi_m_manager_child_is_restarting_ Number: 0x35f021e6 (904929766)

338

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: pic / pd_wpi_s_processmgr AMZIC0512E The authorization server interface has not been initialized. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_not_initialized Number: 0x35f02200 (904929792) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0513E There is no factory for the request. Explanation: A factory is used to build an internal representation of an IPC message. Each new IPC message type requires a new factory. This message indicates that the authorization server does not have a factory for an IPC message received from the Web server plug-in. This can only happen if the Web server plug-in and the authorization server are not from the same version of Tivoli Access Manager Plug-in for Web Servers. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. In particular verify that the Web server and authorization server have been restarted after any upgrade or fix pack installation. To determine version information on these components run the command pdwpi-version -l and look for mismatches. Installations with fixpacks applied may have components with differing maintenance levels as indicated by the last element of the version number. Name: pdwpi_s_proxy_no_factory Number: 0x35f02201 (904929793) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0514E An invalid worker buffer was specified. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_invalid_wkrbuf Number: 0x35f02202 (904929794) Severity: Error Component: pic / pd_wpi_s_proxy_if

AMZIC0515E An invalid parameter was passed to an internal function. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_bad_param Number: 0x35f02203 (904929795) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0516E The authorization server interface has already been initialized. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_already_initialized Number: 0x35f02204 (904929796) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0517E An error occurred while unmarshalling a plug-in message. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_unmarshal_err Number: 0x35f02205 (904929797) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0518E No handler has been registered for the requested message. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_proxy_no_handler Number: 0x35f02206 (904929798) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0519E There are no more memory segments within the iterator. Explanation: An internal processing error occurred in the IPC sub-system.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

339

Action: Contact your IBM service representative. Name: pdwpi_s_proxy_no_more_elements Number: 0x35f02207 (904929799) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0520E Failed to create the IPC key. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_key_create Number: 0x35f02208 (904929800) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0521E The IPC key already exists. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_exist Number: 0x35f02209 (904929801) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0522E The IPC key has been removed. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_removed Number: 0x35f0220a (904929802) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0523E No IPC segment exists for the specified key. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_noent Number: 0x35f0220b (904929803) Severity: Error Component: pic / pd_wpi_s_proxy_if

AMZIC0524E No IPC memory could be allocated for the specified key. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_nomem Number: 0x35f0220c (904929804) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0525E An IPC system limit has been reached. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_syslimit Number: 0x35f0220d (904929805) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0526E The IPC call would not complete immediately. Explanation: An IPC call would take time rather than completing immediately. The presence of this message in the log indicates that an internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_wouldblock Number: 0x35f0220e (904929806) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0527E The IPC operation was interrupted by a signal from the system. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_intr Number: 0x35f0220f (904929807) Severity: Error Component: pic / pd_wpi_s_proxy_if

340

IBM Tivoli Access Manager: Error Message Reference

AMZIC0528E The specified IPC ID is not valid. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_id_invalid Number: 0x35f02210 (904929808) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0529E An internal IPC error has occurred. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_internal Number: 0x35f02211 (904929809) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0530E An IPC timeout has occurred. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_timeout Number: 0x35f02212 (904929810) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0531E The IPC operation was abandoned. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_abandoned Number: 0x35f02213 (904929811) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0532E An incompatible IPC object already exists. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_exist_incompatible Number: 0x35f02214 (904929812)

Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0534E A semaphore was posted to too many times. Explanation: An internal processing error occurred in the IPC sub-system. Action: Contact your IBM service representative. Name: pdwpi_s_ipc_too_many_posts Number: 0x35f02216 (904929814) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0535E Access is denied to IPC resources. Explanation: The authorization server has been restarted and does not have access to the shared memory region used to communicate with the Web server plug-in. This can happen when changing the system user or group that the authorization server runs as and restarting the authorization server without first shutting down the Web server. This can also happen when restarting the authorization server from the command line using the -foreground command line option without restarting the Web server. Action: Shut down the Web server, restart the authorization server, and then restart the Web server. Name: pdwpi_s_ipc_no_access Number: 0x35f02217 (904929815) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0536E You must shutdown both the authorization server and the Web server before restarting the authorization server after reconfiguring the number of worker threads. Explanation: Reconfiguration of the number of worker threads has been detected on restart of the authorization server. The number of worker threads controls the amount of IPC resources used in communication between the Web server and the authorization server. Since this configuration parameter applies to both the Web server and the authorization server, changing the parameter requires the restart of both servers. Action: Shut down the Web server and the authorization server and then restart both. Name: pdwpi_s_ipc_reconfig_full_restart_ required Number: 0x35f02218 (904929816) Severity: Error

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

341

Component: pic / pd_wpi_s_proxy_if AMZIC0537E Unable to detach the worker pool from the pool manager shared memory: error: %s (error code: %#x). Explanation: The worker pool was unable to detach from the pool manager shared memory segment. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_detach_from_ pool_mgr_shm Number: 0x35f02219 (904929817) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0538E Unable to detach the worker pool from the worker shared memory: error: %s (error code: %#x). Explanation: The worker pool was unable to detach from the worker shared memory segment. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_detach_from_ worker_shm Number: 0x35f0221a (904929818) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0539E Error limit reached on worker thread %d. Attempting recovery. Explanation: A worker thread has encountered a large number of errors while attempting to service IPC requests and has been placed in a recovery mode. Action: If the recovery is not successful, restart the authorization server. The success of the recovery will be indicated later in the log. If the problem persists, contact your IBM service representative. Name: pdwpi_m_error_limit_reached_ attempting_recovery Number: 0x35f0221b (904929819) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0540E Error limit reached on worker thread %d - recovery failed. Explanation: A worker thread has encountered a large number of errors while attempting to service IPC requests and the attempt to recover has failed. Action: Restart the Tivoli Access Manager Plug-in for Web Servers authorization server. If the problem

persists, contact your IBM service representative. Name: pdwpi_m_error_limit_reached_ recovery_failed Number: 0x35f0221c (904929820) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0541E IPC error limit reached. Recovery failed. Explanation: A worker thread has encountered a large number of errors while attempting to service IPC requests and the attempt to recover has failed. Action: Restart the Tivoli Access Manager Plug-in for Web Servers authorization server. If the problem persists, contact your IBM service representative. Name: pdwpi_s_error_limit_reached_ recovery_failed Number: 0x35f0221d (904929821) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0542W Error limit reached on worker thread %d. Recovery succeeded. Explanation: A worker thread has encountered a large number of errors while attempting to service IPC requests and the attempt to recover has succeeded. Action: Examine earlier messages in the log containing this message to determine the errors encountered by the worker thread. If the problems persists, contact your IBM service representative. Name: pdwpi_m_error_limit_reached_ recovery_succeeded Number: 0x35f0221e (904929822) Severity: Warning Component: pic / pd_wpi_s_proxy_if AMZIC0543W The worker thread has been reset. Explanation: A worker thread has taken longer than the maximum time to service its request and the result has been discarded. Action: If the problem persists, contact your IBM service representative. Name: pdwpi_s_worker_cleaned Number: 0x35f0221f (904929823) Severity: Warning Component: pic / pd_wpi_s_proxy_if

342

IBM Tivoli Access Manager: Error Message Reference

AMZIC0544E There is not enough allocated memory, used for communication between the plug-in and the authorization server, to hold the specified data. Explanation: Shared memory is used for communication between the plug-in and the authorization server. The amount of shared memory allocated cannot be dynamically increased and as such is configured through the configuration file. An attempt has been made to copy a larger amount of data into the shared memory than is currently available. Action: Either locate the cause of the excessive use of memory and correct the problem, or increase the size of allocated shared memory. If the problem persists, contact uyour IBM service representative. Name: pdwpi_m_no_shared_mem_left Number: 0x35f02220 (904929824) Severity: Error Component: pic / pd_wpi_s_proxy_if AMZIC0577E pdwpi-version: The command line option -%c is not recognized. Explanation: The option passed to the identified command is invalid. Action: Specify correct options to the command. Name: pdwpi_m_version_invalid_option Number: 0x35f02241 (904929857) Severity: Error Component: pic / pd_wpi_s_version AMZIC0579E The command line option -%c is not recognized. Explanation: The identified option is not recognized by the command generating the message. Action: Specify correct options to the command. Name: pdwpi_m_invalid_option Number: 0x35f02243 (904929859) Severity: Error Component: pic / pd_wpi_s_version AMZIC0640E There is no message string for message code %#x. Explanation: No message string is defined for the identified error code. Action: Ensure that the correct version of the Tivoli Access Manager Plug-in for Web Servers language pack is installed. If the problem persists, contact your IBM service representative.

Name: pdwpi_m_invalid_message Number: 0x35f02280 (904929920) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0641E An error was received from the authorization server: error: %s (error code: %#x). Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server returned an error to the plug-in. Action: Examine the log file for the Tivoli Access Manager Plug-in for Web Servers authorization server for more detailed messages about the error. Name: pdwpi_m_proxy_error Number: 0x35f02281 (904929921) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0642E An unknown message type was received from the authorization server: %#x Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server returned an unknown message type to the plug-in. Action: Contact your IBM service representative. Name: pdwpi_m_proxy_unknown_msg Number: 0x35f02282 (904929922) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0643E The HTTP buffer could not be marshalled: error: %s (error code: %#x). Explanation: The HTTP buffer could not be marshalled for transmission to the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_m_http_buffer_marshal Number: 0x35f02283 (904929923) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0644E The client IP address could not be marshalled: error: %s (error code: %#x). Explanation: The client IP address could not be marshalled for transmission to the Tivoli Access Manager Plug-in for Web Servers authorization server.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

343

Action: Contact your IBM service representative. Name: pdwpi_m_client_ip_marshal Number: 0x35f02284 (904929924) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0645E The request URI could not be marshalled: error: %s (error code: %#x). Explanation: The request URI could not be marshalled for transmission to the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_m_uri_marshal Number: 0x35f02285 (904929925) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0646E The request security level could not marshalled: error: %s (error code: %#x). Explanation: The request security level (HTTP or HTTPS) could not be marshalled for transmission to the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_m_security_marshal Number: 0x35f02286 (904929926) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0647E The request security information could not marshalled: error: %s (error code: %#x). Explanation: The request security information could not be marshalled for transmission to the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_m_security_session_marshal Number: 0x35f02287 (904929927) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0649E An invalid transaction has been received from the authorization server. Explanation: The transaction received from the Tivoli Access Manager Plug-in for Web Servers authorization server is invalid.

Action: Contact your IBM service representative. Name: pdwpi_m_invalid_transaction Number: 0x35f02289 (904929929) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0651E Failed to set the header in the request: error: %s (error code: %#x). Explanation: The plug-in could not set the header in the HTTP request. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_header_failed Number: 0x35f0228b (904929931) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0652E Failed to add a header to the request: error: %s (error code: %#x). Explanation: The plug-in could not add a header to the HTTP request. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_add_header_failed Number: 0x35f0228c (904929932) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0653E Failed to set the URI on the request: error: %s (error code: %#x). Explanation: The plug-in could not set the URI on the HTTP request. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_uri_failed Number: 0x35f0228d (904929933) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0654E Failed to set the query on the request: error: %s (error code: %#x). Explanation: The plug-in could not set the query on the HTTP request. Action: Contact your IBM service representative with the specified message.

344

IBM Tivoli Access Manager: Error Message Reference

Name: pdwpi_m_set_query_failed Number: 0x35f0228e (904929934) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0655E Failed to set a header in the response: error: %s (error code: %#x). Explanation: The plug-in could not set a header in the HTTP response. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_header_failed_response Number: 0x35f0228f (904929935) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0656E Failed to add a header to the response: error: %s (error code: %#x). Explanation: The plug-in could not add a header to the HTTP response. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_add_header_failed_response Number: 0x35f02290 (904929936) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0657E Failed to set the body of the response: error: %s (error code: %#x). Explanation: The plug-in could not set the body of the HTTP response. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_body_failed Number: 0x35f02291 (904929937) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0658E Failed to set the content type of the response: error: %s (error code: %#x). Explanation: The plug-in could not set the content type of the HTTP response. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_content_type_failed

Number: 0x35f02292 (904929938) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0659E Failed to set the response code of the response: error: %s (error code: %#x). Explanation: The plug-in could not set the response code of the HTTP response. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_set_rsp_code_failed Number: 0x35f02293 (904929939) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0660E Failed to request a client certificate: error: %s (error code: %#x). Explanation: The plug-in could not request a client certificate. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_req_client_cert_failed Number: 0x35f02294 (904929940) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0661E An unsupported command was received from the authorization server (%#x) Explanation: A command represents an operation that the authorization server requires the Web server plug-in to perform to process an HTTP request or response. This message indicates that the Web server plug-in does not implement a command received from the authorization server. This can only happen if the Web server plug-in and the authorization server are not from the same version of Tivoli Access Manager Plug-in for Web Servers. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. In particular verify that the Web server and authorization server have been restarted after any upgrade or fix pack installation. To determine version information on these components run the command pdwpi-version -l and look for mismatches. Installations with fixpacks applied may have components with differing maintenance levels as indicated by the last element of the version number. Name: pdwpi_m_unsupported_proxy_command Number: 0x35f02295 (904929941)
Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

345

Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0662E An invalid command was received from the authorization server (%#x) Explanation: A command represents an operation that the authorization server requires the Web server plug-in to perform to process an HTTP request or response. This message indicates that the Web server plug-in does not recognize a command received from the authorization server. This can only happen if the Web server plug-in and the authorization server are not from the same version of Tivoli Access Manager Plug-in for Web Servers. Action: Verify that Tivoli Access Manager Plug-in for Web Servers is installed and configured correctly. In particular verify that the Web server and authorization server have been restarted after any upgrade or fix pack installation. To determine version information on these components run the command pdwpi-version -l and look for mismatches. Installations with fixpacks applied may have components with differing maintenance levels as indicated by the last element of the version number. Name: pdwpi_m_invalid_proxy_command Number: 0x35f02296 (904929942) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0663E An invalid certificate was passed to the plug-in: error: %s (error code: %#x). Explanation: An invalid certificate was passed to the plug-in. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_invalid_cert Number: 0x35f02297 (904929943) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0664E The Web server configuration file did not contain the necessary authorization server ID. Explanation: The SunONE Web server configuration file does not contain the authorization server IPC ID for the Tivoli Access Manager plug-in to use when communicating with the Tivoli Access Manager Plug-in for Web Servers authorization server. This parameter must be specified on the Init fn line for the SunONE plug-in in the magnus.conf file for the SunONE Web server reporting this error.

Action: Unconfigure and reconfigure the Tivoli Access Manager Plug-in for Web Servers for all virtual hosts serviced by the SunONE Web server. If the problem persists, contact your IBM service representative. Name: pdwpi_m_no_proxy_id Number: 0x35f02298 (904929944) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0665E The Web server configuration file does not contain the necessary response code. Explanation: The SunONE Web server configuration file does not contain the HTTP response code for the Tivoli Access Manager plug-in to use when generating a response that indicates the Tivoli Access Manager Plug-in for Web Servers authorization server is not available. This parameter must be specified on the Init fn line for the SunONE plug-in in the magnus.conf file for the SunONE Web server reporting this error. Action: Unconfigure and reconfigure the Tivoli Access Manager Plug-in for Web Servers for all virtual hosts serviced by the SunONE Web server. If the problem persists, contact your IBM service representative. Name: pdwpi_m_no_wpi_rsp_code Number: 0x35f02299 (904929945) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0666E Failed to initialize the authorization server interface: error: %s (error code: %#x). Explanation: The Tivoli Access Manager Plug-in for Web Servers authorization server does not appear to be running. Action: Contact your IBM service representative. Name: pdwpi_m_proxy_if_init_failed Number: 0x35f0229a (904929946) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0667E A request could not be dispatched to the authorization server: error: %s (error code: %#x). Explanation: A request could not be sent to the Tivoli Access Manager Plug-in for Web Servers authorization server for processing. Action: Restart the Web server and the Tivoli Access Manager Plug-in for Web Servers authorization server. If the problem persists, contact your IBM service representative.

346

IBM Tivoli Access Manager: Error Message Reference

Name: pdwpi_m_proxy_dispatch_error Number: 0x35f0229b (904929947) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0668E The plug-in could not be initialized: error: %s (error code: %#x). Explanation: The plug-in module could not be successfully initialized. This error most likely occurred because the Tivoli Access Manager Plug-in for Web Servers authorization server is not available. Action: Ensure that the Tivoli Access Manager Plug-in for Web Servers authorization server is running. Otherwise contact your IBM service representative with the specified message. Name: pdwpi_m_plugin_init_error Number: 0x35f0229c (904929948) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0669E A client certificate could not automatically be requested by the Web server. The Web server configuration must be modified to require the browser to present a client certificate. Explanation: The client certificate authentication module has been enabled but the Web server cannot renegotiate an existing SSL or TLS connection to request a client certificate from the client. Action: Modify the Web server configuration to require client certificates. Name: pdwpi_m_plugin_req_client_cert_ not_supported Number: 0x35f0229d (904929949) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0670E The plug-in trace level could not be set according to the level in the request: error: %s (error code: %#x). Explanation: The plug-in trace level could not be set according to the level in the request. Action: Contact your IBM service representative. Name: pdwpi_m_set_trace_level Number: 0x35f0229e (904929950) Severity: Error Component: pic / pd_wpi_s_plugin

AMZIC0671E The body of the request could not be changed: error: %s (error code: %#x). Explanation: The plug-in could not set the body of the HTTP request. Action: Contact your IBM service representative. Name: pdwpi_m_req_set_body_failed Number: 0x35f0229f (904929951) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0672E The Web response could not be captured: error: %s (error code: %#x). Explanation: The plug-in could not capture the Web response. Action: Contact your IBM service representative. Name: pdwpi_m_set_capture_rsp_failed Number: 0x35f022a0 (904929952) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0673E The buffer for the Web server request body is too small to contain all of the data. Explanation: The Tivoli Access Manager Web server plug-in attempted to replace the body of a request but could not do it because the buffer supplied by the Web server was too small. Action: Contact your IBM service representative. Name: pdwpi_s_body_buffer_too_small Number: 0x35f022a1 (904929953) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0674E The plug-in could not connect to the plug-in response listener. Explanation: The plug-in attempted to capture a Web response but could not connect to the listener that would read the response. Action: Restart the Web server. If the problem persists, contact your IBM service representative. Name: pdwpi_s_no_response_listener Number: 0x35f022a2 (904929954) Severity: Error Component: pic / pd_wpi_s_plugin

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

347

AMZIC0675E The plug-in response listener could not be initialized. Explanation: The plug-in response listener could not be initialized. Action: Restart the Web server. If the problem persists, contact your IBM service representative. Name: pdwpi_s_response_listener_initialization_ failed Number: 0x35f022a3 (904929955) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0676E Invalid data was received while capturing a Web response. Explanation: The plug-in was expecting certain data while capturing a response from the Web server, but instead received other data. Action: Contact your IBM service representative. Name: pdwpi_m_invalid_captured_rsp_data Number: 0x35f022a4 (904929956) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0677E The Web server configuration file did not contain the necessary response workers field. Explanation: The SunONE Web server configuration file does not specify the number of response worker threads required for the Tivoli Access Manager plug-in to use when intercepting responses generated by the Web Server. This parameter must be specified on the Init fn line for the SunONE plug-in in the magnus.conf file for the SunONE Web server reporting this error. Action: Unconfigure and reconfigure the Tivoli Access Manager Plug-in for Web Servers for all virtual hosts serviced by the SunONE Web server. If the problem persists, contact your IBM service representative. Name: pdwpi_m_no_wpi_rsp_workers Number: 0x35f022a5 (904929957) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0678E The user to be recorded in the Web server log could not be modified: error: %s (error code: %#x). Explanation: The plug-in could not modify the user name to be recorded in the Web server log. Action: Contact your IBM service representative.

Name: pdwpi_m_set_web_log_user_failed Number: 0x35f022a6 (904929958) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0679E The method of the request could not be set: error: %s (error code: %#x). Explanation: The plug-in could not set the method on the HTTP request. Action: Contact your IBM service representative. Name: pdwpi_m_set_method_failed Number: 0x35f022a7 (904929959) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0680E The version of the request could not be set: error: %s (error code: %#x). Explanation: The plug-in could not set the version on the HTTP request. Action: Contact your IBM service representative. Name: pdwpi_m_set_version_failed Number: 0x35f022a8 (904929960) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0681E The Web response under construction could not be reset to an empty response: error: %s (error code: %#x). Explanation: The Web response under construction could not be reset to an empty response. Action: Contact your IBM service representative. Name: pdwpi_m_begin_new_rsp_failed Number: 0x35f022a9 (904929961) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0682E The response body could not be set to the default response body: error: %s (error code: %#x). Explanation: The plug-in could set the response body to the default response body. Action: Contact your IBM service representative. Name: pdwpi_m_set_body_to_default_failed Number: 0x35f022aa (904929962) Severity: Error

348

IBM Tivoli Access Manager: Error Message Reference

Component: pic / pd_wpi_s_plugin AMZIC0683W The hook mechanism could not be initialized because the thread-specific data key could not be created. Explanation: The hook mechanism could not be initialized. Some functionality will not work until this problem is corrected, but the plug-in will continue to run. Action: Contact your IBM service representative. Name: pdwpi_s_apache_hook_initialize_ failed_tsd Number: 0x35f022ab (904929963) Severity: Warning Component: pic / pd_wpi_s_plugin AMZIC0684E This request cannot be processed successfully as the hook mechanism was not initialized. Explanation: The hook mechanism was not initialized successfully. The functionality that depends on the hook mechanism will not work until the problem is corrected. Action: Contact your IBM service representative. Name: pdwpi_s_apache_hook_failed_ uninitialized Number: 0x35f022ac (904929964) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0685E The hook mechanism failed because thread-specific data could not be stored. Explanation: An attempt to store thread-specific data as part of the hook mechanism failed. Action: Contact your IBM service representative. Name: pdwpi_s_apache_hook_failed_tsd Number: 0x35f022ad (904929965) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0686E The hook mechanism could not be initialized because the Apache EAPI hook registration failed. Explanation: The Apache EAPI hook function registration failed. This usually indicates an out-of-memory condition, but could also be an Apache configuration problem. Functionality that depends on the hook mechanism will not work until this problem is corrected. Action: Contact your IBM service representative.

Name: pdwpi_s_apache_hook_initialize_ failed_aphook Number: 0x35f022ae (904929966) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0687E The hook mechanism failed because the Apache EAPI hook registration failed. Explanation: Apache EAPI hook function registration failed. This usually indicates an out-of-memory condition, but could also be an Apache configuration problem. Functionality that depends on the hook mechanism will not work until this problem is corrected. Action: Contact your IBM service representative. Name: pdwpi_s_apache_hook_failed_aphook Number: 0x35f022af (904929967) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0688E The response sub-code could not be set: error: %s (error code: %#x). Explanation: The plug-in could not set the sub-code portion of the response status code for the HTTP response. Action: Contact your IBM service representative. Name: pdwpi_m_set_rsp_sub_code_failed Number: 0x35f022b0 (904929968) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0689E The data could not be interpreted as base64 encoded data. Explanation: The data could not be interpreted as base64 encoded data. Action: Contact your IBM service representative. Name: pdwpi_s_base64_decode_failed Number: 0x35f022b1 (904929969) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0690E The data could not be interpreted as an X.509 certificate. Explanation: The data could not be interpreted as an X.509 certificate.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

349

Action: Contact your IBM service representative. Name: pdwpi_s_x509_decode_failed Number: 0x35f022b2 (904929970) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0691E The body of the request could not be requested: error: %s (error code: %#x). Explanation: The plug-in could not request the body of the HTTP request. Action: Contact your IBM service representative with the specified message. Name: pdwpi_m_req_get_body_failed Number: 0x35f022b3 (904929971) Severity: Error Component: pic / pd_wpi_s_plugin The respon to a request to URI %s in virtual host %s using protocol %s could not be captured.

internal redirect is issued before the request body has been read, when the request was not made using the SSL protocol, and the IBM HTTP Server SSL module is loaded. The most common cause of this situation is the use of the Action directive in the IBM HTTP Server configuration file to specify a request handler for a given MIME type. Action: There are several possible solutions to this problem: change the way the request is handled, so that an internal redirect or subrequest is not required; change the configuration of the Tivoli Access Manager Plug-in for Web Servers authorization module that is supplying a body for the request; remove the SSL module from the IBM HTTP Server configuration; or require requests to be made using the HTTPS protocol. Name: pdwpi_m_apache_set_request_ body_failed Number: 0x35f022b6 (904929974) Severity: Error Component: pic / pd_wpi_s_plugin An attempt execute an SunONE directive (%s) has failed: %d.

Explanation: The Apache plug-in detected a condition in which it could not correctly capture the response to the request. The only such situation is when an internal redirect or subrequest is issued in response to a request made over the HTTP protocol, when using the IBM HTTP Server with the SSL module loaded. The response that was intended to be captured has been sent to the client. Action: There are several possible solutions to this problem: change the way the response is generated, so that an internal redirect or subrequest is not required; change the configuration of the Tivoli Access Manager Plug-in for Web Servers authorization module that requires the response to be captured, so that it does not attempt to capture the response to requests to this URI; remove the SSL module from the IBM HTTP Server configuration; or require requests to be made using the HTTPS protocol. Name: pdwpi_m_apache_response_capture_ failed Number: 0x35f022b5 (904929973) Severity: Error Component: pic / pd_wpi_s_plugin A request y could not be supplied for a request to URI %s in virtual host %s using protocol %s. A Server Error response has been sent to the client.

Explanation: The SunONE plugin, as a part of capturing the response, has attempted to execute a matching directive and the directive has failed. Action: Check the configuration for the directive within the obj.conf file and ensure that it is valid. Name: pdwpi_m_iplanet_execute_failure Number: 0x35f022b7 (904929975) Severity: Error Component: pic / pd_wpi_s_plugin A failure been detected during the processing of an internal SunONE sub-request.

Explanation: A SunONE internal sub-request is instigated when the plug-in attempts to capture a response. A failure has been detected while attempting to process the sub-request. Action: Examine the log file for the SunONE web server for more detailed messages about the error. Name: pdwpi_s_iplanet_sub_request_ failure Number: 0x35f022b8 (904929976) Severity: Error Component: pic / pd_wpi_s No service rectives were found to handle the request for %s.

Explanation: The Apache plug-in detected a condition in which it could not supply the request body for the request. This situation occurs when a subrequest or

Explanation: A HTTP request has been received by the web server for which there is no matching service directive.

350

IBM Tivoli Access Manager: Error Message Reference

Action: Examine the log file for the SunONE web server for more detailed messages about the error. Ensure that the SunONE web server has been configured to correctly handle the request. Name: pdwpi_m_iplanet_no_service_handler Number: 0x35f022b9 (904929977) Severity: Error Component: pic / pd_wpi_s AMZIC0704E The cross domain single sign-on operation failed. Explanation: A call into the cross domain single sign-on system failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: pdwpi_s_cdsso_failure Number: 0x35f022c0 (904929984) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0705E The cross domain single sign-on system failed with an unexpected error: %#x Explanation: A call into the cross domain single sign-on system failed with an unexpected error. Action: Examine the log for the context of the failure and contact your IBM service representative. Name: pdwpi_m_cdsso_failure Number: 0x35f022c1 (904929985) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0706W The authentication token could not be decoded. Explanation: The decoding of the token has failed. Action: Examine earlier messages in the log containing this message for more information regarding the particular decoding operation that has failed. Ensure that the configuration of the Tivoli Access Manager Plug-in for Web Servers authorization server specifies the correct encryption key to decode tokens generated by the source of the token. Name: pdwpi_s_dec_authtok Number: 0x35f022c2 (904929986) Severity: Warning Component: pic / pd_wpi_s_cdsso

AMZIC0707E The authenticateion token could not be encoded. Explanation: The authenticateion token could not be encoded. This is an unexpected internal error. Action: Contact your IBM service representative. Name: pdwpi_s_enc_authtok Number: 0x35f022c3 (904929987) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0710E [%s:%s] The URL %s is incorrectly formatted to use for single sign-on. Explanation: Either a cross domain single sign-on link has been incorrectly set up on a remote system or an incorrectly formed e-community single sign-on request has been received. If you are using both single sign-on mechanisms, the particular module is indicated in the message. Action: In the cross domain single sign-on case, ask the administrator of the remote site to check the link. In the e-community single sign-on case contact your IBM service representative. Name: pdwpi_m_bad_cdsso_url Number: 0x35f022c6 (904929990) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0711W The failover cookie contents have expired. Explanation: The failover cookie contents have expired. Action: No action is required. Name: pdwpi_s_expired_failover Number: 0x35f022c7 (904929991) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0712W The key for failover cookie encryption and decryption could not be retrieved from the internal key store. Explanation: The key for failover cookie encryption and decryption could not be retrieved from the internal key store. This is an internal processing failure. Action: Contact your IBM service representative. Name: pdwpi_s_no_failover_key Number: 0x35f022c8 (904929992)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

351

Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0713W An internal error occurred while encoding or decoding the authentication token. Explanation: An internal error occurred while encoding or decoding the authentication token. This is an internal processing failure. Action: Contact your IBM service representative. Name: pdwpi_s_authtok_internal Number: 0x35f022c9 (904929993) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0714W There is no encryption key configured for the server or domain identified in the request. Explanation: There is no encryption key configured for the server or domain identified in the request. Action: Set up the Tivoli Access Manager Plug-in for Web Servers authorization server configuration to identify the correct key file for the server or domain. Name: pdwpi_s_no_cdsso_key Number: 0x35f022ca (904929994) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0715W A cryptography error occurred during cross domain single sign-on processing. Explanation: A cryptography error occurred during cross domain single sign-on processing. Action: Contact your IBM service representative. Name: pdwpi_s_cdsso_crypto_error Number: 0x35f022cb (904929995) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0716E No failover cookie key is configured. Explanation: Failover cookies have been enabled but no key file has been specified. Action: Either disable failover cookies or specify a key file to use for failover cookies. Name: pdwpi_s_no_failover_key_config Number: 0x35f022cc (904929996) Severity: Error

Component: pic / pd_wpi_s_cdsso AMZIC0717W The cross domain single sign-on referrer could not be retrieved from the request. Explanation: Either the browser has not provided the Referer: header or the user has incorrectly entered a cross domain single sign-on URL directly and not been directed by a link. Action: Ensure that the clients in use are generating the Referer: header if required and educate users not to enter cross domain single sign-on URLs directly in their browsers. Name: pdwpi_s_no_cdsso_referer Number: 0x35f022cd (904929997) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0718W The token has a mismatched protection level. Explanation: The received token does not match the configured token protection level. The token protection level configuration of the token generator and consumer must match. Action: Modify the protection level in the configuration file of the Tivoli Access Plug-in for Web Servers authorization server or modify the token protection level configuration specified at the source server. Name: pdwpi_s_cdsso_token_protlevel Number: 0x35f022ce (904929998) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0719W The e-community name in the request does not match the configured e-community name. Explanation: e-community that does not e-community e-community e-community Another server participating in the is configured with an e-community name match this servers configured name. All participating servers within an must be configured with the same name.

Action: Ensure that the e-community name is configured to be the same for all servers participating in the e-community. Name: pdwpi_s_cdsso_ecname_match Number: 0x35f022cf (904929999) Severity: Warning Component: pic / pd_wpi_s_cdsso

352

IBM Tivoli Access Manager: Error Message Reference

AMZIC0720W [%s:%s] E-community cookie generated by %s has expired. Explanation: An e-community cookie was received in a request but it has expired and is ignored. Action: Check for clock skew between the generating machine reported in the error and the receiving machine. If the clocks are synchronized then the ec-cookie-lifetime parameter might need to be increased to allow for long network delays. Name: pdwpi_m_ecsso_cookie_expired Number: 0x35f022d0 (904930000) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0721W [%s:%s] The vouch-for token generated by %s has expired. Explanation: The vouch-for token received in a request has expired. Action: Check for clock skew between the generating machine reported in the error and the receiving machine. If the clocks are synchronized, then the vf-token-lifetime parameter might need to be increased to allow for long network delays. Name: pdwpi_m_ecsso_vf_token_expired Number: 0x35f022d1 (904930001) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0722W [%s:%s] The e-community cookie generated by %s is for e-community %s - the expected e-community is %s. Explanation: The e-community cookie that was received is for a different e-community than the one that the identified virtual host is participating in. Action: Check the value of the e-community-name parameter on both this machine and the machine reported as generating the cookie and correct the configuration. The two community names must match. Name: pdwpi_m_ecsso_cookie_ec_id_ mismatch Number: 0x35f022d2 (904930002) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0723W [%s:%s] The vouch-for token generated by %s is for e-community %s - the expected e-community is %s. Explanation: A vouch-for token was received that is for an e-community different from the one that the identified virtual host is participating in.

Action: Check the value of the e-community-name parameter on both this machine and the machine reported as generating the vouch-for token and correct the configuration. The two community names must match. Name: pdwpi_m_ecsso_vf_token_ec_id_ mismatch Number: 0x35f022d3 (904930003) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0724W [%s:%s] Vouch-for request received from %.*s is for e-community %.*s. The expected e-community is %.*s. Explanation: A vouch-for token was received that is for an e-community different from the one that the identified virtual host is participating in. Action: Check the value of the e-community-name parameter on both this machine and the machine reported as generating the vouch-for token and correct the configuration. The two community names must match. Name: pdwpi_m_ecsso_vf_request_ec_ id_mismatch Number: 0x35f022d4 (904930004) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0725W [%s:%s] The vouch-for request contains an invalid URL: %.*s. Explanation: The URL received in a vouch-for request was invalid. Either the generator of the vouch-for request is generating invalid requests or a user has entered an invalid URL manually into their browser. Vouch-for requests are directed to the /pkmsvouchfor resource. Action: Educate users not to enter vouch-for request URLs into their browsers. If the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_vf_request_url_bad Number: 0x35f022d5 (904930005) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0726W [%s:%s] No e-community domain key could be found matching domain %s. Explanation: A vouch-for token was received from a machine that has no matching e-community domain key configured. Action: Servers generating vouch-for tokens in an e-community must have an e-community domain key configured that matches their domain name in order for

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

353

vouch-for tokens generated by them to be accepted. Check and correct the e-community domain key configuration for the machine that generated the vouch-for token for the virtual host identified in the error message. Name: pdwpi_m_ecsso_unknown_domain Number: 0x35f022d6 (904930006) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0727E The fully qualified host name for the server handling the request could not be determined. Explanation: The fully qualified host name for the server handling the request could not be retrieved. Action: Contact your IBM service representative. Name: pdwpi_s_cdsso_hostname Number: 0x35f022d7 (904930007) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0732E A mandatory eCSSO configuration parameter has been not been specified. Explanation: A mandatory eCSSO configuration parameter was not specified. An earlier error message will indicate the particular parameter and the virtual host to which the configuration data applies. Action: Examine earlier messages in the log containing this message for details about which parameter was not specified. Then correctly configure that parameter. Name: pdwpi_s_ecsso_mandatory_parameter_ not_specified Number: 0x35f022dc (904930012) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0733E The port value %d specified for the %s configuration parameter for virtual host %s is not a valid port number. Explanation: The specified parameter represents a TCP port and must be in the range 1 to 65535. Action: Provide a valid value for the identified eCSSO port parameter. Name: pdwpi_m_ecsso_invalid_port Number: 0x35f022dd (904930013) Severity: Error

Component: pic / pd_wpi_s_cdsso AMZIC0734E An invalid port value was specified for the an eCSSO configuration parameter. Explanation: The specified parameter represents a TCP port and must be in the range 1 to 65535. An earlier log message will provide detailed information regarding the particular parameter that is incorrectly specified. Action: Provide a valid value for the identified eCSSO port parameter. Name: pdwpi_s_ecsso_invalid_port Number: 0x35f022de (904930014) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0735W The machine could not vouch for the users identity. Explanation: The specified machine returned a token indicating that it could not vouch for the users identity. Action: Ensure that the e-community configuration of the identified machine is correct. Name: pdwpi_s_cdsso_vf_failure Number: 0x35f022df (904930015) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0736W [%s:%s] An e-community cookie could not be generated: error: %s (error code: %#x). Explanation: A processing failure in the identified module occurred while generating an e-community cookie. Action: Examine the log for further error information and if the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_unable_to_generate_ ec_cookie Number: 0x35f022e0 (904930016) Severity: Warning Component: pic / pd_wpi_s_request AMZIC0737W [%s:%s] A vouch-for request could not be generated: error: %s (error code: %#x). Explanation: A processing failure in the identified module occurred while generating a vouch-for request. Action: Examine the log for further error information

354

IBM Tivoli Access Manager: Error Message Reference

and if the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_unable_to_generate_ vf_request Number: 0x35f022e1 (904930017) Severity: Warning Component: pic / pd_wpi_s_request AMZIC0738W [%s:%s] A vouch-for response could not be generated: error: %s (error code: %#x). Explanation: A processing failure in the identified module occurred while generating a vouch-for response. Action: Examine the log for further error information and if the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_unable_to_generate_ vf_response Number: 0x35f022e2 (904930018) Severity: Warning Component: pic / pd_wpi_s_request AMZIC0739E [%s:%s] The key file %s could not be read: error: %s (error code: %#x). Explanation: The identified key file was unable to be accessed during eCSSO initialization for the reason indicated in the message. Action: Check the configuration file and ensure that the name of the key file is configured correctly. Check the permissions on the key file itself and ensure that they are correct. If the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_keyfile_read Number: 0x35f022e3 (904930019) Severity: Error Component: pic / pd_wpi_s_request AMZIC0741W [%s:%s] The vouch-for response contains an invalid URL: %.*s. Explanation: The URL received in a vouch-for response was invalid. Either the generator of the vouch-for response is generating invalid responses or a user has entered an invalid URL manually in the browser. Vouch-for responses contain vouch-for tokens in the query string portion of a URL. Action: Educate users not to enter vouch-for response URLs in their browsers. If the problem persists, contact your IBM service representative.

Name: pdwpi_m_ecsso_vf_response_url_bad Number: 0x35f022e5 (904930021) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0742E [%s:%s] An encoding failure occurred while generating an e-community cookie: error: %s (error code: %#x). Explanation: The eCSSO module was unable to encode the value of an e-community cookie for the indicated reason. Action: If the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_ecc_encoding_failure Number: 0x35f022e6 (904930022) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0743W [%s:%s] The e-community cookie could not be decoded: error: %s (error code: %#x). Explanation: The e-community cookie could not be decoded. This error can occur if participants in the e-community do not have corresponding domain key and protection level configurations. Action: Ensure that the e-community domain keys and protection levels are correctly configured for all participants in the e-community. Name: pdwpi_m_ecsso_ecc_decoding_failure Number: 0x35f022e7 (904930023) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0744W [%s:%s] The e-community cookie could not be created: error: %s (error code: %#x). Explanation: The eCSSO module was unable to create an e-community cookie for the indicated reason. Action: Examine the log containing this message for more detailed information regarding the error and take any corrective action indicated by those messages. If the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_ecc_creation_failure Number: 0x35f022e8 (904930024) Severity: Warning Component: pic / pd_wpi_s_cdsso

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

355

AMZIC0745W [%s:%s] The vouch-for token could not be encoded: error: %s (error code: %#x). Explanation: The eCSSO module was unable to encode the value of a vouch-for token for the indicated reason. Action: If the problem persists, contact your IBM service representative. Name: pdwpi_m_ecsso_vft_encoding_failure Number: 0x35f022e9 (904930025) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0746W [%s:%s] Could not decode vouch-for token: error: %s (error code: %#x). Explanation: The e-community vouch-for token could not be decoded. This error can occur if participants in the e-community do not have corresponding domain key and protection level configurations. Action: Ensure that the e-community domain keys and protection levels are correctly configured for all participants in the e-community. Name: pdwpi_m_ecsso_vft_decoding_failure Number: 0x35f022ea (904930026) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0747E [%s:%s] No cryptographic keys are configured for e-community single sign-on. Explanation: No keys were configured for the identified virtual host and eCSSO module. Action: Correct the configuration or use the cdsso_key_gen utility to create keys for use by eCSSO. Any keys you want to use must be securely shared by and installed on all servers participating in the e-community. Name: pdwpi_m_ecsso_no_keys_configured Number: 0x35f022eb (904930027) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0748W No cryptographic keys configured for e-community single sign-on. Explanation: No keys are configured for the identified virtual host and eCSSO module. Action: Examine the log for details about which virtual host and eCSSO module instance has no keys

configured. Correct the configuration or use the cdsso_key_gen utility to create keys for use by eCSSO. Any keys you want to use must be securely shared and installed at all participants in the e-community. Name: pdwpi_s_ecsso_no_keys_configured Number: 0x35f022ec (904930028) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0749W The failover key could not be registered in the internal key store. Explanation: A valid key file was not specified for the failover cookies module. Action: The key file specified for the failover cookies authentication module is invalid. Examine the configuration file and ensure that a valid key file has been specified. Name: pdwpi_s_failover_keyfile_registration_ Number: 0x35f022ed (904930029) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0750W The original authentication method in the failover cookie is not recognized for failover authentication on this server. Explanation: A request could not be authenticated using the supplied failover cookie because the authentication level specified in the cookie is not valid for this server. Action: Update the supported failover authentication methods in the configuration file or correct the configuration of the server that generated the failover cookie. Name: pd_wpi_s_unsupported_failover_ authn_method Number: 0x35f022ee (904930030) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0751E The cross domain single sign-on token version invalid. Explanation: The version of a cross domain single sign-on token presented does not match the version expected. Action: Check that the pre-410-compatible-tokens parameter is set appropriately in the [pdweb-plugins] stanza and that the server generating the cross domain single sign-on token is generating tokens of the correct version.

356

IBM Tivoli Access Manager: Error Message Reference

Name: pdwpi_s_cdsso_token_invalid_ version Number: 0x35f022ef (904930031) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0752E [%s:%s] The token lifetime must be a postitive integer. The value %d is invalid. Explanation: The token lifetime is the number of seconds that may pass before a received token is considered to have expired. This configuration parameter must be specified as an integer greater than zero. Action: Correct the configuration value and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_cdsso_invalid_lifetime Number: 0x35f022f0 (904930032) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0753E [%s:%s] The cross domain single sign-on URI must not be an empty string. Explanation: The cross domain single sign-on URI is the URI that triggers generation of the cross domain single sign-on request to the remote server. This URI may not be an empty string. To specify the default value remove the configuration item from the configuration file altogether. Action: Correct the configuration value and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_cdsso_null_uri Number: 0x35f022f1 (904930033) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0754W [%s:%s] No cryptographic keys were configured for cross domain single sign-on. Explanation: No keys were configured for the identified virtual host and cross domain single sign-on module. Action: Correct the configuration or use the pdwpi-cdsso-key-gen utility to create keys for use by cross domain single sign-on. Any keys you want to use must be securely shared by and installed on all servers participating in the cross domain. Name: pdwpi_m_cdsso_no_keys_configured

Number: 0x35f022f2 (904930034) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0755W No cryptographic keys configured for cross domain single sign-on. Explanation: No keys were configured for the identified virtual host and cross domain single sign-on module. Action: Examine the log for details about which virtual host and cross domain single sign-on module instance has no keys configured. Correct the configuration or use the pdwpi-cdsso-key-gen utility to create keys for use by cross domain single sign-on. Any keys you want to use must be securely shared by and installed on all servers participating in the cross domain. Name: pdwpi_s_cdsso_no_keys_configured Number: 0x35f022f3 (904930035) Severity: Warning Component: pic / pd_wpi_s_cdsso AMZIC0756E The sso-create authentication mechanism is not configured. Explanation: During second-phase initialization, the CDSSO and eCSSO modules check that the appropriate authentication mechanisms are configured. The CDSSO post-authorization module and the eCSSO pre-authorization module require an sso-create authentication mechanism to be configured. Action: Configure the sso-create authentication mechanism in the [authentication-mechanisms] stanza as appropriate for the intended usage of CDSSO or eCSSO, or alternatively, if the module for which second-phase initialization has failed is not required, unconfigure it. The complete log message will specify the name of the module that could not be initialized. Name: pdwpi_s_no_sso_create_module_ configured Number: 0x35f022f4 (904930036) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0757E The sso-consume authentication mechanism is not configured. Explanation: During second-phase initialization, the CDSSO and eCSSO modules check that the appropriate authentication mechanisms are configured. The CDSSO and eCSSO authentication modules require an sso-consume authentication mechanism to be configured. Action: Configure the sso-consume authentication

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

357

mechanism in the [authentication-mechanisms] stanza as appropriate for the intended usage of CDSSO or eCSSO, or alternatively, if the module for which second-phase initialization has failed is not required, unconfigure it. The complete log message will specify the name of the module that could not be initialized. Name: pdwpi_s_no_sso_consume_module_ configured Number: 0x35f022f5 (904930037) Severity: Error Component: pic / pd_wpi_s_cdsso AMZIC0768E [%s:%s] The protocol of the request could not be determined: error: %s (error code: %#x). Explanation: The protocol (HTTP or HTTPS) over which the request arrived could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ protocol Number: 0x35f02300 (904930048) Severity: Error Component: pic / pd_wpi_s_request AMZIC0769E [%s:%s] The server name to which a request was directed could not be determined: error: %s (error code: %#x). Explanation: The Internet name of the Web server that is handling request could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ server_name Number: 0x35f02301 (904930049) Severity: Error Component: pic / pd_wpi_s_request AMZIC0770E [%s:%s] The URI to which a request was directed could not be determined: error: %s (error code: %#x). Explanation: The URI that a request is addressed to could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ orig_url Number: 0x35f02302 (904930050) Severity: Error Component: pic / pd_wpi_s_request

AMZIC0771E [%s:%s] The query string in the URI of the request was unable to be determined: error: %s (error code: %#x). Explanation: The query string in a request could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ query_string Number: 0x35f02303 (904930051) Severity: Error Component: pic / pd_wpi_s_request AMZIC0772E [%s:%s] It could not be determined whether the %s cookie is set in a request: error: %s (error code: %#x). Explanation: A processing failure occurred in the identified module while trying to determine whether or not the identified cookie was set in the request. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_get_cookie Number: 0x35f02304 (904930052) Severity: Error Component: pic / pd_wpi_s_request AMZIC0773E [%s:%s] The header %.*s could not be set to value %.*s in the response: error: %s (error code: %#x). Explanation: A processing failure occurred in the identified module while trying to set the named header to the specified value in a response. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_set_header_ in_response Number: 0x35f02305 (904930053) Severity: Error Component: pic / pd_wpi_s_request AMZIC0774E [%s:%s] The response code %d could not be set in the response: error: %s (error code: %#x). Explanation: A processing failure occurred in the identified module while trying to set the the response code in a response. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_set_response_ code Number: 0x35f02306 (904930054) Severity: Error Component: pic / pd_wpi_s_request

358

IBM Tivoli Access Manager: Error Message Reference

AMZIC0775E [%s:%s] The acquired credential could not be associated with a session: error: %s (error code: %#x). Explanation: A processing failure occurred in the identified module while trying to store a newly acquired credential as part of a session. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_store_credential Number: 0x35f02307 (904930055) Severity: Error Component: pic / pd_wpi_s_request AMZIC0776E [%s:%s] The IP address of the client that generated the request could not be determined: error: %s (error code: %#x). Explanation: The IP address of the client from which the request was generated could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ client_ip Number: 0x35f02308 (904930056) Severity: Error Component: pic / pd_wpi_s_request AMZIC0777E [%s:%s] The query string in the request could not be modified: error: %s (error code: %#x). Explanation: A processing error occurred in the identified module while updating the query string in a request. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_set_query_string Number: 0x35f02309 (904930057) Severity: Error Component: pic / pd_wpi_s_request AMZIC0778E [%s:%s] The server port on which the Web server received a request could not be determined: error: %s (error code: %#x). Explanation: The TCP port on which the Web server received a request could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ server_port Number: 0x35f0230a (904930058)

Severity: Error Component: pic / pd_wpi_s_request AMZIC0779E [%s:%s] The %s attribute could not be extracted from a credential: API error: %s (API error code: [%#x:%#x]). Explanation: The identified attribute could not be extracted from a credential for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_extract_attribute_ from_cred Number: 0x35f0230b (904930059) Severity: Error Component: pic / pd_wpi_s_request AMZIC0780E [%s:%s] The %s attribute could not be extracted from a credential: API error code: [%x:%x] Explanation: The identified attribute could be extracted from a credential for the reason indicated by the error code. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_extract_attribute_ from_cred_no_string Number: 0x35f0230c (904930060) Severity: Error Component: pic / pd_wpi_s_request AMZIC0781E [%s:%s] The complete URL to which a request was directed could not be determined: error: %s (error code: %#x). Explanation: The complete URL that a request is addressed to could not be determined by the identified module. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_determine_ full_url Number: 0x35f0230d (904930061) Severity: Error Component: pic / pd_wpi_s_request AMZIC0782E No valid accept languages for %s were found in the Accept-Language: header of the request (%s). Explanation: The Accept-Language: header is used to determine the language in which to send a response. The Accept-Language: header provided in the request did not include any of languages supported by Tivoli Access Manager Plug-in for Web Servers.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

359

Action: Contact your IBM service representative. Name: pdwpi_m_invalid_accept_language Number: 0x35f0230e (904930062) Severity: Error Component: pic / pd_wpi_s_request AMZIC0783E [%s:%s] The module was unable to retrieve the value of the %s attribute on a request to %s: API error: %s (API error code: [%#x:%#x]). Explanation: The specified module was unable to retrieve the permission information attribute that it requires to perform its processing of the indicated request. Action: Contact your IBM service representative. Name: pdwpi_m_module_unable_to_retrieve_ perminfo_value Number: 0x35f0230f (904930063) Severity: Error Component: pic / pd_wpi_s AMZIC0784E [%s:%s] The module was unable to retrieve the value of the %s attribute on a request to %s: API error code: [%x:%x]. Explanation: The specified module was unable to retrieve the permission information attribute that it requires to perform its processing of the indicated request. Action: Contact your IBM service representative. Name: pdwpi_m_module_unable_to_retrieve_ perminfo_value_no_string Number: 0x35f02310 (904930064) Severity: Error Component: pic / pd_wpi_s AMZIC0785E [%s:%s] The module was unable to add a value for the %s attribute to an attribute list, on a request to %s: API error: %s (API error code: [%#x:%#x]). Explanation: The specified module was unable to set the value of the specified attribute in an attribute list while handling the indicated request. Action: Contact your IBM service representative. Name: pdwpi_m_module_unable_to_add_ attrlist_entry Number: 0x35f02311 (904930065) Severity: Error

Component: pic / pd_wpi_s AMZIC0786E [%s:%s] The module was unable to add a value for the %s attribute to an attribute list, on a request to %s: API error code: [%x:%x]. Explanation: The specified module was unable to set the value of the specified attribute. Action: Contact your IBM service representative. Name: pdwpi_m_module_unable_to_add_ attrlist_entry_no_string Number: 0x35f02312 (904930066) Severity: Error Component: pic / pd_wpi_s AMZIC0787E [%s:%s] A permission information handler for attribute %s could not be registered: error: %s (error code: %#x). Explanation: A module was unable to register a handler for the permission information attribute that it requires to function correctly. Action: Contact your IBM service representative. Name: pdwpi_m_module_unable_to_register_ perminfo_handler Number: 0x35f02313 (904930067) Severity: Error Component: pic / pd_wpi_s AMZIC0788E [%s] The attribute %s could not be extracted from a credential: API error: %s (API error code: [%x:%x]). Explanation: The identified attribute could not be extracted from a credential for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_vhost_unable_to_extract_ attribute_from_cred Number: 0x35f02314 (904930068) Severity: Error Component: pic / pd_wpi_s_request AMZIC0789E [%s] The attribute %s could not be extracted from a credential: API error code: [%x:%x] Explanation: The identified attribute could be extracted from a credential for the reason indicated by the error code. Action: Contact your IBM service representative.

360

IBM Tivoli Access Manager: Error Message Reference

Name: pdwpi_m_vhost_unable_to_extract_ attribute_from_cred_no_string Number: 0x35f02315 (904930069) Severity: Error Component: pic / pd_wpi_s_request AMZIC0790E [%s] The attribute %s could not be set in a credential: API error: %s (API error code: [%x:%x]). Explanation: The identified attribute could not be set in a credential for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_vhost_unable_to_set_ attribute_in_cred Number: 0x35f02316 (904930070) Severity: Error Component: pic / pd_wpi_s_request AMZIC0791E [%s] The attribute %s could not be set in a credential: API error code: [%x:%x] Explanation: The identified attribute could be set in a credential for the reason indicated by the error code. Action: Contact your IBM service representative. Name: pdwpi_m_vhost_unable_to_set_ attribute_in_cred_no_string Number: 0x35f02317 (904930071) Severity: Error Component: pic / pd_wpi_s_request The %s HTM ile could not be located based on the language search string (%s) and the character-set search string (%s). Explanation: The translated macro files are located based on the constructed language and character set strings. The top level nls/html directory will be searched for a matching sub-directory based on the elements contained within the language string. This directory will then be searched for a matching sub-directory based on the elements contained within the character set string. The macro file located within this generated directory structure will then be used in the request. Action: Create the requested macro file for the specified search strings. Name: pdwpi_m_no_macro_file Number: 0x35f02318 (904930072) Severity: Error

Component: pic / pd_wpi_s_request AMZIC0832W An error occurred obtaining GSO resource credentials from the URAF registry. Explanation: There was an error obtaining global sign-on (GSO) resource credentials from the URAF registry. Action: Examine earlier messages in the log file containing this message for further details of the error. Name: pdwpi_s_gso_uraf_error Number: 0x35f02340 (904930112) Severity: Warning Component: pic / pd_wpi_s_gso AMZIC0833E The users distinguished name could not be determined during GSO processing. Explanation: A users distinguished name (DN) could not be determined from the short name while processing a request requiring global sign-on (GSO) data. Action: Examine the log for further detail, correct the problem and retry the operation. Name: pdwpi_s_gso_cant_determine_dn Number: 0x35f02341 (904930113) Severity: Error Component: pic / pd_wpi_s_gso AMZIC0845E No connection could be made to the LDAP server to access GSO database information. Either the LDAP server is too busy or not available. Explanation: Either the LDAP server is not available or is busy. Action: Retry this operation when the LDAP server is available. Name: pdwpi_s_gso_no_connection Number: 0x35f0234d (904930125) Severity: Error Component: pic / pd_wpi_s_gso AMZIC0856E An unexpected GSO exception occurred. Explanation: An unexpected exception occurred during global sign-on (GSO) lockbox processing. Action: Contact your IBM service representative.

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

361

Name: pdwpi_s_gso_unexp_exception Number: 0x35f02358 (904930136) Severity: Error Component: pic / pd_wpi_s_gso AMZIC0861E An unexpected GSO error occurred. Explanation: An unexpected error occurred during global sign-on (GSO) lockbox processing. Action: Examine the log for further details of the error condition, correct the problem and retry the operation. Name: pdwpi_s_gso_unknown_error Number: 0x35f0235d (904930141) Severity: Error Component: pic / pd_wpi_s_gso AMZIC0866E Invalid parameters were supplied to GsoInit. Explanation: During Tivoli Access Manager Plug-in for Web Servers configuration, the configuration utility ran the GsoInit program with invalid parameters. Action: Examine the configuration utility log file for detailed error information provided by the GsoInit program, correct the problem and retry the configuration. Name: pdwpi_m_gso_invalid_parameters Number: 0x35f02362 (904930146) Severity: Error Component: pic / pd_wpi_s_gso AMZIC0896E The security library could not be loaded. Explanation: The security library could not be loaded for SPNEGO authentication. Action: Examine earlier message in the log containing this message for more information describing why the library could not be loaded. Name: pdwpi_s_ntlm_load_failed Number: 0x35f02380 (904930176) Severity: Error Component: pic / pd_wpi_s_request AMZIC0897E The security library entry point could not be located in the security library. Explanation: The security library entry point could not be located in the security library being used for SPNEGO authentication.

Action: Examine earlier message in the log containing this message for more information describing why the entry point could not be located. Name: pdwpi_s_ntlm_get_entrypoint_failed Number: 0x35f02381 (904930177) Severity: Error Component: pic / pd_wpi_s_request AMZIC0898E The security library could not be initialized. Explanation: The security library could not be initialized for SPNEGO authentication. Action: Examine earlier message in the log containing this message for more information describing why the security library could not be initialized. Name: pdwpi_s_ntlm_functable_init_failed Number: 0x35f02382 (904930178) Severity: Error Component: pic / pd_wpi_s_request AMZIC0899E The security package information query failed. Explanation: The security package required for SPNEGO authentication could not be accessed in the security library. Action: Examine earlier message in the log containing this message for more information describing why the security package could not be queried. Name: pdwpi_s_ntlm_query_package_ info_failed Number: 0x35f02383 (904930179) Severity: Error Component: pic / pd_wpi_s_request AMZIC0900E Server credentials could not be acquired. Explanation: SSPI server credentials could not be acquired for SPNEGO authentication using the security library. Action: Examine earlier message in the log containing this message for more information describing why server credentials could not be acquired. Name: pdwpi_s_ntlm_could_not_acquire_ server_credentials Number: 0x35f02384 (904930180) Severity: Error Component: pic / pd_wpi_s_request

362

IBM Tivoli Access Manager: Error Message Reference

AMZIC0902E The SPNEGO data could not be encoded. Explanation: Data could not be encoded to support an SPNEGO authentication by the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_s_ntlm_encode_error Number: 0x35f02386 (904930182) Severity: Error Component: pic / pd_wpi_s_request AMZIC0903E The SPNEGO data could not be decoded. Explanation: Data could not be encoded to support an SPNEGO authentication by the Tivoli Access Manager Plug-in for Web Servers authorization server. Action: Contact your IBM service representative. Name: pdwpi_s_ntlm_decode_error Number: 0x35f02387 (904930183) Severity: Error Component: pic / pd_wpi_s_request AMZIC0904E The SPENGO authentication was denied. Explanation: An SPNEGO authentication has failed. Action: No action is required. Name: pdwpi_s_ntlm_logon_denied Number: 0x35f02388 (904930184) Severity: Error Component: pic / pd_wpi_s_request AMZIC0905E An unexpected SPNEGO authentication processing failure has occurred. Explanation: An unexpected SPNEGO authentication processing failure has occurred. Action: Contact your IBM service representative. Name: pdwpi_s_ntlm_unknown_failure Number: 0x35f02389 (904930185) Severity: Error Component: pic / pd_wpi_s_request

AMZIC0906E SPNEGO authentication could not be requested: error: %s (error code: %#x). Explanation: The Web server plug-in could not request SPNEGO authentication. Action: Contact your IBM service representative. Name: pdwpi_m_req_wsa_failed Number: 0x35f0238a (904930186) Severity: Error Component: pic / pd_wpi_s_plugin AMZIC0907E [%s:%s] The security library %s could not be loaded: system error: %s (system error code: %d). Explanation: The identified security library could not be loaded for the indicated reason. Action: Ensure that the Windows SSPI configuration is correct. Also ensure that the Tivoli Access Manager Plug-in for Web Servers authorization server has access to the library file and that the library file exists. Name: pdwpi_m_ntlm_load_failed Number: 0x35f0238b (904930187) Severity: Error Component: pic / pd_wpi_s_request AMZIC0908E [%s:%s] The %s entry point could not be found in the security library %s: system error: %s (system error code: %d). Explanation: The identified library does not provide required entry points to act as a Windows Security Service Provider. Action: Ensure that the Windows SSPI configuration is correct. Name: pdwpi_m_ntlm_get_entrypoint_failed Number: 0x35f0238c (904930188) Severity: Error Component: pic / pd_wpi_s_request AMZIC0909E [%s:%s] Initialization of the security library %s failed. Explanation: The identified security library could not be initialized. Action: Report the problem to the vendor of the security library. Name: pdwpi_m_ntlm_functable_init_failed Number: 0x35f0238d (904930189)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

363

Severity: Error Component: pic / pd_wpi_s_request AMZIC0910E [%s:%s] The security library %s could not be queried for the %s package: SSPI error code: %d. Explanation: The required package is not provided by the identified security library. Action: Report the problem to the vendor of the security library. Name: pdwpi_m_ntlm_query_package_ info_failed Number: 0x35f0238e (904930190) Severity: Error Component: pic / pd_wpi_s_request AMZIC0911E [%s:%s] Server credentials could not be obtained from the %s security library: SSPI error code: %d. Explanation: Server credentials could not be obtained from the identified security library. Action: Report the problem to the vendor of the security library. Name: pdwpi_m_ntlm_could_not_acquire_ server_credentials Number: 0x35f0238f (904930191) Severity: Error Component: pic / pd_wpi_s_request The SPNEGO ken from the client could not be decoded. Explanation: This error could be caused by either 1/ A client responding to an SPNEGO authentication request with a username unknown in the Active Directory domain, or 2/ A client that is not a member of the Active Directory domain responding to the SPNEGO request or 3/ An attempt by the client to use NTLM style authentication on a UNIX PDWebPI. Action: Consult the server logs for more detailed information. Check the client machine configuration. Name: pdwpi_m_spnego_token_decode_ problem Number: 0x35f02390 (904930192) Severity: Notice Component: pic / pd_wpi_s_request

AMZIC0960E Unable to change permission of the file %s to 0%3.3o: system error: %s (system error code: %d). Explanation: The permissions on the identified file could not be changed for the reason specified. Action: Correct the problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_chmod_failed Number: 0x35f023c0 (904930240) Severity: Error Component: pic / pd_wpi_s AMZIC0961E Unable to change ownership of the file %s to %s:%s: system error: %s (system error code: %d). Explanation: The ownership of the identified file could not be changed for the reason specified. Action: Correct the problem and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_m_chown_failed Number: 0x35f023c1 (904930241) Severity: Error Component: pic / pd_wpi_s AMZIC0962E The value is not valid. Explanation: This message is generated as the reason portion of another message. The other message provides more precise information regarding the invalid value. Action: Correct the invalid and retry the operation. Name: pdwpi_s_invalid_value Number: 0x35f023c2 (904930242) Severity: Error Component: pic / pd_wpi_s AMZIC0963E The process exit code could not be determined: system error: %s (system error code: %d). Explanation: A sub-process terminated but its exit code could not be determined. Action: Contact your IBM service representative. Name: pdwpi_m_cant_determine_process_ exit_code Number: 0x35f023c3 (904930243) Severity: Error

364

IBM Tivoli Access Manager: Error Message Reference

Component: pic / pd_wpi_s AMZIC0964E A symbolic link to the file %s could not be created with the name %s: error: %s (error code: %#x). Explanation: A symbolic link could not be created for the indicated reason. Action: Correct the problem indicated and retry the operation. Name: pdwpi_m_cant_symlink_file Number: 0x35f023c4 (904930244) Severity: Error Component: pic / pd_wpi_s AMZIC0965E The file %s could not be copied to the new file %s: error: %s (error code: %#x). Explanation: The file could not be copied for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_m_cant_copy_file Number: 0x35f023c5 (904930245) Severity: Error Component: pic / pd_wpi_s AMZIC0966E The directory %s could not be created: system error: %s (system error code: %d). Explanation: The directory could not be created for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_m_cant_make_directory Number: 0x35f023c6 (904930246) Severity: Error Component: pic / pd_wpi_s AMZIC0967E An error occurred during socket initialization: system error: %s (system error code: %d). Explanation: An unexpected error occurred during the initialization of a socket. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_socket_init_failure Number: 0x35f023c7 (904930247) Severity: Error

Component: pic / pd_wpi_s AMZIC0968E An error occurred while trying to bind to a socket: system error: %s (system error code: %d). Explanation: An unexpected error occurred during an attempt to bind to a socket. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_socket_bind_failure Number: 0x35f023c8 (904930248) Severity: Error Component: pic / pd_wpi_s AMZIC0969E An error occurred while trying to accept a socket connection: system error: %s (system error code: %d). Explanation: An unexpected error occurred during an attempt to accept a socket connection. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_socket_accept_failure Number: 0x35f023c9 (904930249) Severity: Error Component: pic / pd_wpi_s AMZIC0970E An error occurred while trying to obtain details of a bound socket: system error: %s (system error code: %d). Explanation: An unexpected error occurred during an attempt to obtain details from a bound socket. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_socket_getsockname_failure Number: 0x35f023ca (904930250) Severity: Error Component: pic / pd_wpi_s AMZIC0971E An error occurred while trying to read from a bound socket: system error: %s (system error code: %d). Explanation: An unexpected error occurred during an attempt to read from a bound socket. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem
Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

365

persists, contact your IBM service representative. Name: pdwpi_m_socket_read_failure Number: 0x35f023cb (904930251) Severity: Error Component: pic / pd_wpi_s AMZIC0972I The authorization server has been stopped. Explanation: Displayed when the Tivoli Access Manager Plug-in for Web Servers authorization server is stopped by the administrator. Action: No action is required. Name: pdwpi_m_server_has_stopped Number: 0x35f023cc (904930252) Severity: Notice Component: pic / pd_wpi_s AMZIC0975E The Web server plug-in encountered an error during request processing. Explanation: The Web server plug-in encountered an error during request processing. Action: Examine the Web server log and plug-in log for additional information. Name: pdwpi_s_server_plugin_error Number: 0x35f023cf (904930255) Severity: Error Component: pic / pd_wpi_s AMZIC0977W [%s:%s] A request to URL %s requires an access decision information (ADI) container named %s. The authorization server is unable to provide this container because the ADI container name does not match any supported ADI prefixes. Explanation: A resource manager ADI container with an unknown prefix is required to evaluate an authorization rule that applies to this request. An unsupported prefix has been specified in the Tivoli Access Manager Plug-in for Web Servers authorization server configuration file: pdwebpi.conf. Action: Remove the unsupported ADI prefix from the Tivoli Access Manager Plug-in for Web Servers authorization server configuration file: pdwebpi.conf, and rewrite the authorization rule to use valid ADI container names. If the problem persists, contact your IBM service representative. Name: pdwpi_m_invalid_http_request_ adi_name Number: 0x35f023d1 (904930257)

Severity: Warning Component: pic / pd_wpi_s AMZIC0978W [%s:%s] A request to URL %s could not be authorized due to missing access decision information (ADI) items. The missing ADI items are: %s. Explanation: One or more ADI items required to authorize the request were not present. A list of ADI container names is given. Action: Examine the list of missing ADI items, the authorization rule that applies to the requested URL, and the source of the request (such as form submission) to determine why the required ADI items were not present and take appropriate steps to correct it. Name: pdwpi_m_missing_http_request_adi Number: 0x35f023d2 (904930258) Severity: Warning Component: pic / pd_wpi_s AMZIC0979E [%s:%s] An error was encountered while retrieving HTTP request access decision information (ADI) for a request to URL %s: error: %s (error code: %#x). Explanation: The required ADI item could not be retrieved from the HTTP request for the indicated reason. Action: Contact your IBM service representative. Name: pdwpi_m_unable_to_retrieve_ request_adi Number: 0x35f023d3 (904930259) Severity: Error Component: pic / pd_wpi_s AMZIC0980E An administration task handler specified a badly formed command template string. Explanation: The command template string specified by the administration task handler cannot be parsed. This indicates an internal error. Action: Contact your IBM service representative. Name: pdwpi_s_admin_task_parser_invalid_ command_string Number: 0x35f023d4 (904930260) Severity: Error Component: pic / pd_wpi_s

366

IBM Tivoli Access Manager: Error Message Reference

AMZIC0981E The administration task handlers command template string includes a badly formed option specifier. Explanation: The option specifier must be in the format [-option] or [-option <arg>]. Either the closing square bracket was missing or multiple arguments were specified inside the square brackets. This is an internal error. Action: Contact your IBM service representative. Name: pdwpi_s_admin_task_usage_string_ arg_broken Number: 0x35f023d5 (904930261) Severity: Error Component: pic / pd_wpi_s AMZIC0982E An administration task handler specified a command template string matching that of an existing handler. Explanation: Task handlers must specify unique command template strings. Action: Contact your IBM service representative. Name: pdwpi_s_admin_task_already_exists Number: 0x35f023d6 (904930262) Severity: Error Component: pic / pd_wpi_s AMZIC0998E The specified session ID is of invalid length. Explanation: Session IDs are of a particular length and the data provided as a session ID was either too long or too short. Action: Ensure that the correct session ID is specified and try again. Name: pdwpi_s_invalid_session_id_length Number: 0x35f023e6 (904930278) Severity: Error Component: pic / pd_wpi_s AMZIC0999I The specified user is not logged in. Explanation: The user for whom a terminate all sessions request was issued is not logged in. Action: Check the spelling of the username and virtual host (if specified) and try the command again. Name: pdwpi_s_user_not_logged_in Number: 0x35f023e7 (904930279) Severity: Notice Component: pic / pd_wpi_s

AMZIC1000I No configured virtual host matches the specified name. Explanation: The virtual host name specified in a terminate all sessions request does not match any configured virtual hosts. Action: Check the spelling of the virtual host name and try the command again. Name: pdwpi_s_virtual_host_not_found Number: 0x35f023e8 (904930280) Severity: Notice Component: pic / pd_wpi_s AMZIC1001W Permission to terminate sessions was denied on the following virtual hosts: Explanation: The user issuing the terminate all sessions request does not have permission to terminate sessions in the listed virtual hosts. Action: If the user issuing the session termination command should be permitted to terminate sessions on some of the listed virtual hosts, contact the policy administrator. Name: pdwpi_m_terminate_all_sessions_ denied_vhosts Number: 0x35f023e9 (904930281) Severity: Warning Component: pic / pd_wpi_s AMZIC1002I Number of sessions terminated: %d Explanation: The terminate all_sessions request has been completed successfully, and the given number of sessions were terminated. Action: No action is required. Name: pdwpi_m_n_sessions_terminated Number: 0x35f023ea (904930282) Severity: Notice Component: pic / pd_wpi_s AMZIC1003E The requested administration task is not recognized by the specified virtual host. Explanation: The user issued an administration task request directed to a specific virtual host. The virtual host is not configured to perform the requested task. Action: Check that the correct virtual host was specified, and that the configuration of the virtual host allows for the requested task. Correct either the virtual host name or the configuration and try again. Name: pdwpi_s_invalid_vhost_for_admin_ task

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

367

Number: 0x35f023eb (904930283) Severity: Error Component: pic / pd_wpi_s AMZIC1004E The requested administration task must be directed at a specific virtual host, specified using the -vhost switch. Explanation: The user issued an administration task request without specifying a target virtual host. The task requested can only be directed at a single virtual host. Action: Retry the request, specifying a virtual host. Name: pdwpi_s_admin_task_must_specify_ vhost Number: 0x35f023ec (904930284) Severity: Error Component: pic / pd_wpi_s AMZIC1005E The command %s failed exiting with status code %d. Explanation: The command identified failed with the given error code. Action: Examine the log for additional information and if the problem persists, contact your IBM support representative. Name: pdwpi_m_command_failed Number: 0x35f023ed (904930285) Severity: Error Component: pic / pd_wpi_s AMZIC1006E No mapping for system error: system error: %s (system error code: %d). Explanation: The system error identified could not be mapped to an internal Tivoli Access Manager Plug-in for Web Servers error status. Action: Examine the log for additional information and if the problem persists, contact your IBM support representative. Name: pdwpi_m_no_system_error_mapping Number: 0x35f023ee (904930286) Severity: Error Component: pic / pd_wpi_s AMZIC1007E No mapping for system error: %d Explanation: The system error identified could not be mapped to an internal Tivoli Access Manager Plug-in for Web Servers error status. Action: Examine the log for additional information

and if the problem persists, contact your IBM support representative. Name: pdwpi_m_no_system_error_mapping_ no_string Number: 0x35f023ef (904930287) Severity: Error Component: pic / pd_wpi_s AMZIC1008E The %s module of the %s virtual host failed the previous dependency check because it is configured as an authentication module. Explanation: The identified module is configured as an authentication module for the identified virtual host. When configured as an authentication module the module must also be configured as another kind of module. The specific additional configuration required is indicated earlier in the log. Action: Examine the immediately preceding error messages in the log; they will specify the additional module type configuration required for this module. Name: pdwpi_m_dependency_failed_because_ module_is_authn Number: 0x35f023f0 (904930288) Severity: Error Component: pic / pd_wpi_s AMZIC1009E The %s module of the %s virtual host failed the previous dependency check because it is configured as a session module. Explanation: The identified module is configured as a session module for the identified virtual host. When configured as a session module the module must also be configured as another kind of module. The specific additional configuration required is indicated earlier in the log. Action: Examine the immediately preceding error messages in the log; they will specify the additional module type configuration required for this module. Name: pdwpi_m_dependency_failed_because_ module_is_session Number: 0x35f023f1 (904930289) Severity: Error Component: pic / pd_wpi_s

368

IBM Tivoli Access Manager: Error Message Reference

AMZIC1010E The %s module of the %s virtual host failed the previous dependency check because it is configured as a pre-authorization module. Explanation: The identified module is configured as a pre-authorization module for the identified virtual host. When configured as a pre-authorization module the module must also be configured as another kind of module. The specific additional configuration required is indicated earlier in the log. Action: Examine the immediately preceding error messages in the log; they will specify the additional module type configuration required for this module. Name: pdwpi_m_dependency_failed_because_ module_is_pre_authzn Number: 0x35f023f2 (904930290) Severity: Error Component: pic / pd_wpi_s AMZIC1011E The %s module of the %s virtual host failed the previous dependency check because it is configured as a post-authorization module. Explanation: The identified module is configured as a post-authorization module for the identified virtual host. When configured as a post-authorization module the module must also be configured as another kind of module. The specific additional configuration required is indicated earlier in the log. Action: Examine the immediately preceding error messages in the log; they will specify the additional module type configuration required for this module. Name: pdwpi_m_dependency_failed_because_ module_is_post_authzn Number: 0x35f023f3 (904930291) Severity: Error Component: pic / pd_wpi_s AMZIC1012E The %s module of the %s virtual host failed the previous dependency check because it is configured as a response module. Explanation: The identified module is configured as a response module for the identified virtual host. When configured as a response module the module must also be configured as another kind of module. The specific additional configuration required is indicated earlier in the log. Action: Examine the immediately preceding error messages in the log; they will specify the additional module type configuration required for this module.

Name: pdwpi_m_dependency_failed_because_ module_is_response Number: 0x35f023f4 (904930292) Severity: Error Component: pic / pd_wpi_s AMZIC1013E The line %s in the configuration file %s is not a valid configuration parameter definition. Explanation: Configuration parameter definitions are of the form <name> = <value>. The <name> must not have any spaces. Action: Correct the line in the configuration file identified as being invalid. Name: pdwpi_m_invalid_stanza_line Number: 0x35f023f5 (904930293) Severity: Error Component: pic / pd_wpi_s AMZIC1014E The request body has already been requested. Explanation: An operation requested the HTTP request body after the body has already been requested. Action: This message is logged as the reason part of an error message. Refer to the recommended action for that error message. Examine earlier messages in the log containing this message for more detailed information about the failure. Review these, correct any problem and retry the operation. Name: pdwpi_s_body_data_already_requested_ Number: 0x35f023f6 (904930294) Severity: Error Component: pic / pd_wpi_s AMZIC1015E Could not open file %s: error: %s (error code: %%x). Explanation: The identified file could not be opened for the specified reason. Action: Check to ensure that file exists and has the correct permissions. Name: pdwpi_m_file_open_error Number: 0x35f023f7 (904930295) Severity: Error Component: pic / pd_wpi_s

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

369

An error o

rred while trying to connect a socket: system error: %s (system error code: %d).

module, before a prior intercepted request has completed its login attempt. Action: Contact your IBM service representative. Name: pdwpi_m_fsso_concurrency_failure Number: 0x35f02402 (904930306) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1027W [%s:%s] The forms single sign-on module could not evaluate the input field rule %s = %s:%s: error: %s (error code %#x) Explanation: The rule, configured to supply a response during forms single sign-on automated login, could not be evaluated successfully at runtime. Action: Correct the rule in the configuration file so that it can be successfully interpreted at runtime. Name: pdwpi_m_fsso_rule_failure Number: 0x35f02403 (904930307) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1028W [%s:%s] An unknown method name, %s, has been used in the forms single sign-on arguments stanza %s. Explanation: The method value defines the rule to use to fill in a field of the login form. The specified method is not valid. Action: Correct the configuration and restart the program. Name: pdwpi_m_fsso_configuration_failure Number: 0x35f02404 (904930308) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1029W [%s:%s] The GSO data for the resource %s and the user %s could not be loaded: error: %s (error code %#x). Explanation: Forms single sign-on has been configured to supply an input to a login form from a global sign-on (GSO) resource; but the GSO username or password cannot be retrieved for the user. Action: Review the configuration and ensure that a valid global sign-on (GSO) resource has been configured and that the registry contains an entry for the user. Name: pdwpi_m_fsso_gso_failure Number: 0x35f02405 (904930309)

Explanation: An unexpected error occurred during an attempt to connect to a socket. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact your IBM service representative. Name: pdwpi_m_socket_connect_failure Number: 0x35f023f9 (904930297) Severity: Error Component: pic / pd_wpi_s AMZIC1024W [%s:%s] The URL %s matched the FSSO stanza %s login-page pattern %s but no form was found on the page matching the login-form-action pattern %s. The captured HTTP response was: %.*s Explanation: A URI requested by the client matches a forms single sign-on page matching pattern, but the returned page does not contain a form matching the action pattern. Action: Correct the forms single sign-on configuration to prevent false pattern matches. Name: pdwpi_m_fsso_intercept_failure Number: 0x35f02400 (904930304) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1025W [%s:%s] A forms single sign-on redirection has failed. Explanation: A request has been intercepted for a location that is specified as the action URI in a login form handled by forms single sign-on, but there is no matching information in the session data that can be used to automatically fill in the form. Action: Contact your IBM service representative. Name: pdwpi_m_fsso_redirect_failure Number: 0x35f02401 (904930305) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1026W [%s:%s] The forms single sign-on module cannot handle concurrent requests to multiple login pages from the same client. Explanation: A client has requested a page including a login form to be intercepted by the forms single sign-on

370

IBM Tivoli Access Manager: Error Message Reference

Severity: Warning Component: pic / pd_wpi_s_module AMZIC1030E The %s module of the %s virtual host must also be configured as a pre-authorization module. Explanation: The configuration requires that the specified module be added as a pre-authorization module. Action: Modify the configuration to remove the reference to the specified module or add the specified module as a pre-authorization module. Name: pdwpi_m_module_dependency_failed_ pre_authzn Number: 0x35f02406 (904930310) Severity: Error Component: pic / pd_wpi_s_module AMZIC1031E The %s module of the %s virtual host must also be configured as a response module. Explanation: The configuration requires that the specified module be added as a response module. Action: Modify the configuration to remove the reference to the specified module or add the specified module as a response module. Name: pdwpi_m_module_dependency_failed_ response Number: 0x35f02407 (904930311) Severity: Error Component: pic / pd_wpi_s_module AMZIC1032W The new session created by the %s post-authorization module for %s could not be stored: error: %s (error code: %#x). Explanation: The identified post-authorization module requires the session state to be recorded but no session state could be recorded for the indicated reason. Action: Check the configuration of session modules. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_store_session_ from_post_authzn Number: 0x35f02408 (904930312) Severity: Warning Component: pic / pd_wpi_s_module

AMZIC1033W [%s:%s] No switch-user authentication mechanisms were specified in the %s stanza of configuration file %s. Explanation: The switch-user module requires that at least one switch-user authentication mechanism be configured. Action: Either remove the switch-user pre-authorization module from the configuration or add a switch-user authentication mechanism to the configuration. Name: pdwpi_m_no_su_mechanism_configured Number: 0x35f02409 (904930313) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1034W [%s:%s] The required switch-user group %s does not exist. Explanation: The switch-user module requires that certain groups be available to be able to perform authorization. The required group identified in the message is missing. Action: Ensure that the identified group has been created within the user registry. Name: pdwpi_m_missing_su_group Number: 0x35f0240a (904930314) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1035E An internal configuration error has occured. Explanation: An internal configuration error has occured. Action: Contact your IBM service representative. Name: pdwpi_s_internal_error Number: 0x35f0240b (904930315) Severity: Fatal Component: pic / pd_wpi_s AMZIC1038W [%s:%s] Ignoring the repeated use of argument rule %s = %s in the forms single sign-on %s arguments stanza. Explanation: Only one rule may be specified to define the substitution for an argument of a login form. Action: Correct the invalid configuration and restart the program. Name: pdwpi_m_fsso_configuration_ignored Number: 0x35f0240e (904930318)

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

371

Severity: Warning Component: pic / pd_wpi_s_module AMZIC1039E [%s:%s] An unexpected security provider error has occurred while processing an SPNEGO authentication: system error: %s (system error code: %d). Explanation: An unexpected error was returned by the security provider while processing an SPNEGO authentication. Action: Contact your IBM support representative. Name: pdwpi_m_ntlm_unknown_sspi_error Number: 0x35f0240f (904930319) Severity: Error Component: pic / pd_wpi_s_module AMZIC1040E [%s:%s] An unexpected error has occurred while processing an SPNEGO authentication: error: %s (error code: %#x). Explanation: An unexpected error was encountered while processing an SPNEGO authentication. Action: Contact your IBM support representative. Name: pdwpi_m_unexpected_spnego_failure Number: 0x35f02410 (904930320) Severity: Error Component: pic / pd_wpi_s_module AMZIC1041E [%s:%s] A credential for user %s could not be obtained: API error: %s (API error code: [%#x:%#x]). Explanation: A user has successfully authenticated using the SPNEGO authentication mechanism but a credential for that user could not be acquired from the Tivoli Access Manager user registry for the reason indicated. Action: Ensure that the user exists in both the SPNEGO security provider user registry (such as Active Directory) and the Tivoli Access Manager user registry (such as IBM Directory Server). If these registries are the same, contact your IBM support representative. Name: pdwpi_m_spnego_credential_acquisition_ failed Number: 0x35f02411 (904930321) Severity: Error Component: pic / pd_wpi_s_module

AMZIC1042E [%s:%s] A credential for user %s could not be obtained: API error code: [%#x:%#x] Explanation: A user has successfully authenticated using the SPNEGO authentication mechanism but a credential for that user could not be acquired from the Tivoli Access Manager user registry for the error indicated. Action: Ensure that the user exists in both the SPNEGO security provider user registry (such as Active Directory) and the Tivoli Access Manager user registry (such as IBM Directory Server). If these registries are the same, contact your IBM support representative. Name: pdwpi_m_spnego_credential_acquisition_ failed_no_string Number: 0x35f02412 (904930322) Severity: Error Component: pic / pd_wpi_s_module AMZIC1043W The new session created by the %s response module for %s could not be stored: error: %s (error code: %#x). Explanation: The identified response module requires the session state to be recorded but no session state could be recorded for the indicated reason. Action: Check the configuration of session modules. If the problem persists, contact your IBM service representative. Name: pdwpi_m_unable_to_store_session_ from_response Number: 0x35f02413 (904930323) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1044E The required authentication headers are missing from the response. Either the %s user ID header, or the %s PAC header, must be included in the response. Explanation: In order to be able to generate a credential based on the HTTP response either the header which contains the user ID, or the header which contains the PAC, must be included. Neither of the headers were located in the HTTP response. Action: Check the generation of the HTTP response to see why the required headers were not contained in the message. If the problem persists, contact your IBM service representative. Name: pdwpi_m_eai_missing_auth_header_ information Number: 0x35f02414 (904930324)

372

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pic / pd_wpi_s_module AMZIC1046W The requested extended attribute header (%s) is missing from the HTTP response. Explanation: The HTTP response contains information which signifies that an extended attribute should be added to the credential. This extended attribute information should be located in the specified HTTP header, however the header could not be located in the response. Action: Check the generation of the HTTP response to see why the required header was not contained in the message. If the problem persists, contact your IBM service representative. Name: pdwpi_m_eai_missing_ext_attr_ header Number: 0x35f02416 (904930326) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1047E The requested session data was not found. Explanation: The requested session data was not found. Action: Contact your IBM service representative. Name: pdwpi_s_session_data_not_found Number: 0x35f02417 (904930327) Severity: Error Component: pic / pd_wpi_s_module AMZIC1048W [%s:%s] The forms single sign-on module cannot process the response generated for the request to URI %s because its content type (%s) is not text/html. Explanation: The response generated by the Web server to the identified forms single-sign on request URI is not of type text/html. Action: Ensure that responses generated by requests to the FSSO request URI either have the Content-Type explicitly set by the Web server or includes a content http-equiv META tag specifying text/html as the content type. Name: pdwpi_m_fsso_invalid_content_type Number: 0x35f02418 (904930328) Severity: Warning Component: pic / pd_wpi_s_module

AMZIC1049W [%s:%s] The forms single sign-on module cannot process the response generated for the request to URI %s because its content type could not be determined. Explanation: The content type of the response generated by the Web server to the identified forms single-sign on request URI could not be determined. In order to process the response the content type of responses to forms single sign-on request URIs must be identifiable as text/html. Action: Ensure that responses generated by requests to the FSSO request URI either have the Content-Type explicitly set by the Web server or includes a content http-equiv META tag specifying text/html as the content type. Name: pdwpi_m_fsso_no_content_type Number: 0x35f02419 (904930329) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1050W The GSO data required to submit a form could not be retrieved. Explanation: Forms single sign-on has been configured to supply an input to a login form from a global sign-on (GSO) resource; but the GSO username or password cannot be retrieved for the user. Action: Review the configuration and ensure that a valid global sign-on (GSO) resource has been configured and that the registry contains an entry for the user, and that the user registry is available. Name: pdwpi_s_fsso_gso_failure Number: 0x35f0241a (904930330) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1051W The forms single sign-on module could not evaluate an input field rule. Explanation: The rule, configured to supply a response during forms single sign-on automated login, could not be evaluated successfully at runtime. Action: Examine earlier log messages for specific details of the problem. Correct the rule in the configuration file so that it can be successfully interpreted at runtime. Name: pdwpi_s_fsso_rule_failure Number: 0x35f0241b (904930331) Severity: Warning Component: pic / pd_wpi_s_module

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

373

AMZIC1052W The specified argument is not a supported argument for the ba input field rule type. Explanation: A forms single sign-on input field rule was configured using the ba rule type and an unsupported argument. The rule cannot be evaluated. Action: Correct the forms single sign-on input field rule. Supported arguments for the ba input field rule type are username and password. Name: pdwpi_s_fsso_unknown_ba_rule_ argument Number: 0x35f0241c (904930332) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1053W No Basic Authentication header data is available for this user. Explanation: A forms single sign-on input field rule was configured using the ba rule type, but no Basic Authentication header data is available to evaluate the rule. Action: Change the input field rule to use a rule type other than ba, or change the configuration so that the Basic Authentication header will always be present. If the Basic Authentication header should be supplied by a proxy agent such as Tivoli Access Manager WebSEAL, check the configuration of the proxy agent to ensure it is supplying the header appropriately. Name: pdwpi_s_fsso_no_ba_data_available Number: 0x35f0241d (904930333) Severity: Warning Component: pic / pd_wpi_s_module AMZIC1088E Second phase initialization of pre-authorization module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization specific to its pre-authorization module interface has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_pre_authzn_initialization_ 2_failed Number: 0x35f02440 (904930368)

Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1089E Second phase initialization of post-authorization module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization specific to its post-authorization module interface has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_post_authzn_initialization_ 2_failed Number: 0x35f02441 (904930369) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1090E Second phase initialization of response module %s for virtual host %s failed: error: %s (error code: %#x). Explanation: Modules are initialized in two phases. The first phase occurs before the Tivoli Access Manager Plug-in for Web Servers authorization server connects to the Access Manager infrastructure, the second occurs after this. This error indicates that a module that performs second phase initialization specific to its response module interface has encountered an error while doing so. Action: Examine the log file for more specific error messages generated by the module itself, carry out the recommended actions for that error and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_response_initialization_ 2_failed Number: 0x35f02442 (904930370) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1091E Initialization of method permission map for virtual host %s failed: error: %s (error code: %#x). Explanation: An error occurred during the initialization process of the method permission map.

374

IBM Tivoli Access Manager: Error Message Reference

Action: Ensure that http-method-perms stanza is present in the Tivoli Access Manager Plug-in for Web Servers authoriazaion server configuration file and also the <default> entry has valid permission set. Name: pdwpi_m_cwm_initialization_failure Number: 0x35f02443 (904930371) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1092E Initialization of method permission map for virtual host failed. Explanation: An error occurred during the initialization process of the method permission map. Action: Ensure that http-method-perms stanza is present in the Tivoli Access Manager Plug-in for Web Servers authoriazaion server configuration file and also the <default> entry has valid permission set. Name: pdwpi_s_cwm_initialization_failure Number: 0x35f02444 (904930372) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1093E HTTP method permission map validation failed. Explanation: Invalid permission sets are mapped to HTTP methods in the configuration file. Action: Ensure that the permission sets mapped to each HTTP methods in the Tivoli access Manager Plug-in for Web Servers configuration file are valid. Name: pdwpi_s_cwm_perm_validation_ failure Number: 0x35f02445 (904930373) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1094E The configuration information from [%s] stanza could not be found in the Tivoli Access Manager Plug-in for Web Servers configuration file. Explanation: No HTTP method permission map configuration information could be found in the configuration file. Action: Ensure that HTTP method permission map configuration information is present in the Tivoli Access Manager Plug-in for Web Servers configuration file. Name: pdwpi_m_cwm_loading_unqualified_ stanza_failure Number: 0x35f02446 (904930374) Severity: Error

Component: pic / pd_wpi_s_proxy AMZIC1095E The configuration information from [%s] or [%s:%s] stanza could not be found in the Tivoli Access Manager Plug-in for Web Servers configuration file. Explanation: No HTTP method permission map configuration information could be found in the configuration file. Action: Ensure that HTTP method permission map configuration information is present in the configuration file. Name: pdwpi_m_cwm_loading_qualified_ stanza_failure Number: 0x35f02447 (904930375) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1096E No default HTTP method permission map has been specified under the [%s] stanza in the configuration file. Explanation: A default HTTP method permission map must be specified in the Tivoli Access Manager Plug-in for Web Servers configuratioin file, but has not been. Action: Specify a value for the default HTTP method permission map in the Tivoli Access Manager Plug-in for Web Servers configuration file. Name: pdwpi_m_cwm_missing_default_ mp_map_unqualified Number: 0x35f02448 (904930376) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1097E No default HTTP method permission map has been specified under the [%s] or [%s:%s] stanza in the configuration file. Explanation: A default HTTP method permission map must be specified in the Tivoli Access Manager Plug-in for Web Servers configuratioin file, but has not been. Action: Specify a value for the default HTTP method permission map in the Tivoli Access Manager Plug-in for Web Servers configuration file. Name: pdwpi_m_cwm_missing_default_ mp_map_qualified Number: 0x35f02449 (904930377) Severity: Error Component: pic / pd_wpi_s_proxy

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

375

AMZIC1098W The dynamic URL component has not been correctly initialized on virtual host %s Explanation: The user issued a dynurl show command but the command handler had not been properly initialized. Action: Check the logs for additional error messages, ensure the dynamic URL component is correctly configured on the virtual host and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_dynurl_show_not_initialized_ Number: 0x35f0244a (904930378) Severity: Warning Component: pic / pd_wpi_s AMZIC1102W Permission to update dynamic URL configuration was denied on virtual host %s Explanation: The user issuing the dynurl update command does not have permission to update the dynamic URL configuration on the specified virtual host. Action: If the user issuing the dynamic URL update command should be permitted to update the dynamic URL configuration for the specified host, contact the policy administrator. Name: pdwpi_m_dynurl_update_access_ denied Number: 0x35f0244e (904930382) Severity: Warning Component: pic / pd_wpi_s AMZIC1103I The dynamic URL configuration update succeeded on virtual host %s Explanation: The dynurl update command has been completed successfully on the specified virtual host. Action: No action required. Name: pdwpi_m_dynurl_update_success Number: 0x35f0244f (904930383) Severity: Notice Component: pic / pd_wpi_s AMZIC1104W The dynamic URL configuration update failed on virtual host %s Explanation: The dynurl update command failed to execute correctly on the specified virtual host. Action: Ensure the dynamic URL component is correctly configured and try again. If the problem

persists, contact your IBM service representative. Name: pdwpi_m_dynurl_update_failed Number: 0x35f02450 (904930384) Severity: Warning Component: pic / pd_wpi_s AMZIC1108I Host name: %s Configuration file: %s File modification timestamp: %sFile access timestamp: %sObject,pattern mappings: %s Explanation: The dynurl show command completed successfully by returning the information embedded in this message Action: No action required. Name: pdwpi_m_dynurl_show_return Number: 0x35f02454 (904930388) Severity: Notice Component: pic / pd_wpi_s AMZIC1109W Permission to show the dynamic URL configuration was denied on virtual host %s Explanation: The user issuing the dynurl show command does not have permission to view the dynamic URL configration on the specified virtual host. Action: If the user issuing the dynamic URL show command should be permitted to view the dynamic URL configuration for the specified host, contact the policy administrator. Name: pdwpi_m_dynurl_show_access_denied Number: 0x35f02455 (904930389) Severity: Warning Component: pic / pd_wpi_s AMZIC1110W Warning - conflicting usage of objectspace entry %s detected. %s considers this an item of type %d. %s considers this an item of type %d. Explanation: Two objectspace handlers have differing views of what role a particular object plays in the protected objectspace. Action: Check the configuration of the two modules that control those handlers and remove the cause of the conflict. Name: pdwpi_m_objectspace_type_conflict Number: 0x35f02456 (904930390) Severity: Warning

376

IBM Tivoli Access Manager: Error Message Reference

Component: pic / pd_wpi_s AMZIC1111W The dynamic URL update task handler has bot been correctly initialized on host %s. Explanation: The user performed a dynurl update command but the command handler had not been correctly initialized. Action: Check the logs for additional error messages, ensure the dynamic URL component is correctly configured on the virtual host and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_dynurl_update_not_initialized_ Number: 0x35f02457 (904930391) Severity: Warning Component: pic / pd_wpi_s AMZIC1112W The dynamic URL objectspace task handler has not been correctly initialized on host %s. Explanation: The user performed an object show, object list or object listandshow command with the dynamic URL component configured, but the dynamic URL objectspace task handler was not correctly initialized. Action: Check the logs for additional error messages, ensure the dynamic URL component is correctly configured on the virtual host and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_dynurl_objectspace_ handler_not_initialized Number: 0x35f02458 (904930392) Severity: Warning Component: pic / pd_wpi_s AMZIC1113W It is recommended that the max-cached-http-body configuration entry should be calculated using the following algorithm: (max-cached-http-body * 4/3 * 2 + 2000) <= worker-size. The current configured values do not conform to this algorithm. Explanation: The system is limited to the amount of data which can be transfered between the plug-in and the authorization server for a single request. This limit is controlled by the worker-size configuration entry. The max-cached-http-body configuration entry controls the amount of the HTTP body which can be passed from the plug-in to the authorization server. The HTTP

body must fall within the limit imposed on the overall HTTP request. Action: Either increase the value of the worker-size entry, or decrease the value of the max-cached-httpbody entry Name: pdwpi_m_max_cached_http_body_ warning Number: 0x35f02459 (904930393) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC1114E The max-cached-http-body configuration entry (%d) must be less than the worker-size configuration entry (%d). Explanation: The system is limited to the amount of data which can be transfered between the plug-in and the authorization server for a single request. This limit is controlled by the worker-size configuration entry. The max-cached-http-body configuration entry controls the amount of the HTTP body which can be passed from the plug-in to the authorization server. The HTTP body must fall within the limit imposed on the overall HTTP request. Action: Either increase the value of the worker-size entry, or decrease the value of the max-cached-httpbody entry Name: pdwpi_m_invalid_cached_http_body Number: 0x35f0245a (904930394) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1115W The length of the HTTP body (%d) exceeds the configured maximum HTTP body cache size (%d). Because of this the HTTP body will not be cached. Explanation: The system is limited to the amount of data which can be transfered between the plug-in and the authorization server for a single request. This limit is controlled by the worker-size configuration entry. The max-cached-http-body configuration entry controls the amount of the HTTP body which can be passed from the plug-in to the authorization server. The HTTP body for the current request exceeds the configured limit. Action: In most cases it should be okay to ignore this warning message as it just means that the cached data must be re-entered by the user. In the event that this error occurs frequently it might be best to boost the amount of cached data by modifying the max-cached-http-body entry within the configuration file. Name: pdwpi_m_discarding_http_body
Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

377

Number: 0x35f0245b (904930395) Severity: Warning Component: pic / pd_wpi_s_proxy AMZIC1116W Permission to perform the credential refresh operation was denied for the virtual host: %s Explanation: The user who issued the refresh all_sessions command does not have permission to issue that command on the specified virtual host. Action: If the user who issued the credential refresh command should be permitted to perform the operation, contact the policy administrator. Name: pdwpi_m_cred_refresh_access_denied Number: 0x35f0245c (904930396) Severity: Warning Component: pic / pd_wpi_s AMZIC1117E Credential refresh operation failed on user %s for the virtual host: %s Explanation: The user issued a refresh all_sessions command, but the web plugins was unable to update a credential for a session for the specified user. Action: Check the logs for additional errors, ensure the credential refresh component has been properly initialized and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_cred_refresh_operation_ failed Number: 0x35f0245d (904930397) Severity: Error Component: pic / pd_wpi_s AMZIC1118I Credential refresh operation succeeded for the virtual host: %s Explanation: The refresh all_sessions succeeded on the specified virtual host. Action: No action is required. Name: pdwpi_m_cred_refresh_success Number: 0x35f0245e (904930398) Severity: Notice Component: pic / pd_wpi_s

AMZIC1119W The credential refresh component has not been correctly initialized for virtual host: %s Explanation: The user issued a refresh all_sessions command but the command handler had not been properly initialized. Action: Check the logs for additional error messages, ensure the credential refresh component is correctly configured on the virtual host and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_cred_refresh_not_initialized_ Number: 0x35f0245f (904930399) Severity: Warning Component: pic / pd_wpi_s AMZIC1123E The %s configuration file is not valid: error: %s (error code: %#x). Explanation: The identified configuration file is not valid. Action: Examine earlier messages for detailed information about the incorrect entries in the configuration file, correct them and restart the program. Name: pdwpi_m_invalid_config_file Number: 0x35f02463 (904930403) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1124E The aznAPI administration service could not be initialized. Explanation: The aznAPI administration service reads configuration for each virtual host and objectspace branch from the configuration file. This message indicates that there was a problem with the configuration for one or more virtual hosts or branches. Earlier messages will give specific details. Action: Examine earlier messages to determine the reason the administration service could not be configured. Correct the problem, and restart the program. Name: pdwpi_s_admin_svc_unable_to_ configure Number: 0x35f02464 (904930404) Severity: Error Component: pic / pd_wpi_s_proxy

378

IBM Tivoli Access Manager: Error Message Reference

AMZIC1125E The administration service could not read configuration information for virtual host %s: error: %s (error code: %#x). Explanation: Initialization of the administration service failed because the configuration information for a branch of configured virtual host could not be determined. This message usually indicates a generic problem, rather than a specific configuration error. Action: Examine the specific error message to determine the cause of the problem. Correct the problem, and restart the program. Name: pdwpi_m_admin_svc_unable_to_ configure_vhost Number: 0x35f02465 (904930405) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1126E The administration service could not read configuration information for branch %s and web server type %s: error: %s (error code: %#x). Explanation: Initialization of the administration service failed because the configuration information for a branch of configured virtual host could not be determined. Action: Administration service configuration parameters must be specified in a stanza named [<web-server-type>:<branch>] such as [ihs:/PDWebPI/foo.com]. Check the configuration file and verify that the configuration parameter values are specified for the identified branch. Name: pdwpi_m_admin_svc_unable_to_ configure_branch_webserver Number: 0x35f02466 (904930406) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1127E The web server type for this virtual host is not specified in either of the [pdweb-plugins] or [<virtual-host>] stanzas. Explanation: The web server type for each virtual host must be specified in the configuration file. The web server type can be specified in the [pdweb-plugins] stanza or in the [<virtual-host>] stanza using the web-server entry. Action: Specify the web server type for the virtual host in the configuration file, and restart the program. Name: pdwpi_s_no_web_server_type_ configured Number: 0x35f02467 (904930407)

Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1128E The configuration for this branch does not specify the document root. Explanation: The document root path must be specified in the [<web-server-type>:<branch>] stanza in the configuration file, using the doc-root entry. This entry is usually set by the Access Manager Plug-in for Web Servers configuration program. Action: Specify the document root for the objectspace branch in the configuration file, and restart the program. Name: pdwpi_s_no_document_root_configured_ Number: 0x35f02468 (904930408) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1129I User %s was not logged in to the virtual host: %s Explanation: An administrator issued a refresh all_sessions command for the specified user, but that user was not logged in to the virtual host. Action: No action Name: pdwpi_m_user_not_logged_in_ on_vhost Number: 0x35f02469 (904930409) Severity: Notice Component: pic / pd_wpi_s AMZIC1130E The P3P Header configuration for virtual host %s is invalid. Explanation: An invalid configuration item was found while reading the P3P Header configuration for the specified virtual host. Action: Check the logs for additional error messages describing the configuration problem. Correct the configuration problem and try again. If the problem persists, contact your IBM service representative. Name: pdwpi_m_virtual_host_p3p_header_ misconfig Number: 0x35f0246a (904930410) Severity: Error Component: pic / pd_wpi_s AMZIC1131E The existing tag/value configuration could not be migrated. Explanation: Tag/value configuration from previous versions of Access Manager for e-Business must be migrated to the new configuration style introduced in

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

379

Access Manager for e-Business version 5.1. This message indicates that the migration process could not take place. Action: Check the logs for additional error messages describing the problem. If tag/value configuration migration is not required, or has already taken place, remove the existing tag/value configuration from the pd.conf file and restart the program. If tag/value configuration migration is required, correct the problem and restart the program. Name: pdwpi_s_tag_value_upgrade_failed Number: 0x35f0246b (904930411) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1132E The existing tag/value configuration could not be migrated: error: %s (error code: %#x) Explanation: Tag/value configuration from previous versions of Access Manager for e-Business must be migrated to the new configuration style introduced in Access Manager for e-Business version 5.1. This message indicates that the migration process could not take place. The error string included in the message gives the specific reason for the failure. Action: Check the logs for additional error messages describing the problem. If tag/value configuration migration is not required, or has already taken place, remove the existing tag/value configuration from the pd.conf file and restart the program. If tag/value configuration migration is required, correct the problem and restart the program. Name: pdwpi_m_tag_value_upgrade_failed Number: 0x35f0246c (904930412) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1133E The stanza %s already exists in the configuration file %s. Explanation: Access Manager Plug-in for Web Servers attempted to create a new stanza in the named configuration file, but the stanza already exists. Action: Check the logs for additional messages to determine the context of this error, and the corrective actions required. Name: pdwpi_m_config_stanza_exists Number: 0x35f0246d (904930413) Severity: Error Component: pic / pd_wpi_s_proxy

AMZIC1134E The aznAPI entitlements service ID %s is already in use. Explanation: Access Manager Plug-in for Web Servers attempted to configure a new aznAPI entitlements service, but there was already an aznAPI entitlements service configured with the service ID requested. Action: Check the logs for additional messages to determine the context of this error, and the corrective actions required. Name: pdwpi_m_config_entitlements_ service_exists Number: 0x35f0246e (904930414) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1135E The Tivoli Access Manager Runtime installation path could not be determined. Explanation: The Tivoli Access Manager Runtime installation path could not be obtained from the system registry. Action: Ensure Tivoli Access Manager is installed on the system, and that the system registry is accessible. If the problem persists, contact your IBM service representative. Name: pdwpi_s_cant_find_pdrte_path Number: 0x35f0246f (904930415) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC1136E A UTF-8 string could not be converted to a local code page character string. Explanation: A UTF-8 string could not be converted to a local code page character string. Action: Contact your IBM service representative. Name: pdwpi_s_utf8_lcp_conversion_ failure Number: 0x35f02470 (904930416) Severity: Error Component: pic / pd_wpi_s AMZIC1137E A UTF-8 string could not be converted to a local code page character string. Explanation: A UTF-8 string could not be converted to a local code page character string. Action: Contact your IBM service representative. Name: pdwpi_m_utf8_lcp_conversion_ failure Number: 0x35f02471 (904930417)

380

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: pic / pd_wpi_s AMZIC1138E A local code page character string could not be converted to a UTF-8 string. Explanation: A local code page character string could not be converted to a UTF-8 string. Action: Contact your IBM service representative. Name: pdwpi_s_lcp_utf8_conversion_ failure Number: 0x35f02472 (904930418) Severity: Error Component: pic / pd_wpi_s AMZIC1139E A local code page character string could not be converted to a UTF-8 string: %s Explanation: A local code page character string could not be converted to a UTF-8 string. Action: Contact your IBM service representative. Name: pdwpi_m_lcp_utf8_conversion_ failure Number: 0x35f02473 (904930419) Severity: Error Component: pic / pd_wpi_s The file % ould not be renamed to %s: error: %s (error code: %#x).

Severity: Error Component: pic / pd_wpi_s If your br er does not automatically load the redirected page please click the following link:

Explanation: The authorization server is sending a redirect to the client and this message contains the text for the body of the redirect. Action: No action Name: pdwpi_m_moved_temporarily_body Number: 0x35f02476 (904930422) Severity: Error Component: pic / pd_wpi_s The specif string contains badly formed UTF-8 characters.

Explanation: The specified string contains badly formed UTF-8 characters. Action: Ensure that the string specified is correctly encoded, and retry the operation. If the problem persists, contact your IBM service representative. Name: pdwpi_s_invalid_utf8_string Number: 0x35f02477 (904930423) Severity: Error Component: pic / pd_wpi_s A default L file could not be located for %s (lang: %s charset: %s)

Explanation: The file could not be renamed for the indicated reason. Action: Correct the problem and retry the operation. Name: pdwpi_m_cant_rename_file Number: 0x35f02474 (904930420) Severity: Error Component: pic / pd_wpi_s Legacy fil that are no longer used by Tivoli Access Manager Plug-in for Web Servers could not be renamed.

Explanation: The authorization server attempted to open the default translated HTML file but failed to do so. Action: Ensure that the file name is correct, that it exists within the HTML directory for the default language and character set, and that it has the correct file permissions. Name: pdwpi_m_no_default_macro_file Number: 0x35f02478 (904930424) Severity: Error Component: pic / pd_wpi_s_proxy The specif session ID contained an invalid authorization server name.

Explanation: The upgrade process attempts to move a number of legacy files into subdirectories so that they cannot interfere with the operation of the new version. This part of the upgrade process has failed. Earlier log messages give specific details. Action: Correct the problem and retry the operation. Name: pdwpi_m_cant_rename_legacy_files Number: 0x35f02475 (904930421)

Explanation: The session ID is usually annotated with the name of the authorization server from which the session originated. The session ID specified in the request contains an authorization server name which

Chapter 4. Tivoli Access Manager for e-business Plug-in for Web Servers Messages

381

does not match the authorization server handling the request. Action: Ensure that the specified session ID is correct and that it is being passed to the correct authorization server. Name: pdwpi_s_unknown_session_azn_ server_name Number: 0x35f02479 (904930425) Severity: Error Component: pic / pd_wpi_s_proxy [%s] The v e %s is not a valid authentication level.

remove the unauth authentication module from the [authentication-levels] stanza or specify its authentication level as 0. Name: pdwpi_m_unauth_module_not_level_ zero Number: 0x35f0247c (904930428) Severity: Error Component: pic / pd_wpi_s_proxy [%s] The m le %s has been specified with an authentication level of %s but it has not been configured as an authentication module.

Explanation: The configuration entries in the [authentication-levels] stanza for the identified virtual host contain an invalid authentication level. Authentication levels must be positive integers. Action: Correct the authentication level and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_invalid_authentication_ level Number: 0x35f0247a (904930426) Severity: Error Component: pic / pd_wpi_s_proxy [%s] The % uthentication module has inconsistent authentication levels specified: %s and %s.

Explanation: A module that has not been configured as an authentication module has been configured with an authentication level in the [authentication-levels] stanza. Only configured authentication modules may have a configured authentication level. Action: Remove or correct authenitcation level configuration for the module from [authenticationlevels] stanza and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_non_auth_module_has_level Number: 0x35f0247d (904930429) Severity: Error Component: pic / pd_wpi_s_proxy AMZIC4004E [%s:%s] The %s stanza is missing from the configuration file %s Explanation: An expected configuration stanza is not present in the configuration file. Action: Correct the configuration and retry the operation. Name: pdwpi_m_config_stanza_missing Number: 0x35f02fa4 (904933284) Severity: Error Component: pic / pd_wpi_s_configmgr AMZSP0019W This directory is not valid: Explanation: The indicated directory is not a valid directory. Action: Enter a valid directory name. Name: INVALID_DIRECTORY Number: 0x38c5f013 (952496147) Severity: Warning Component: wsp / pdwpiinst_s_pdwpiinst_util

Explanation: The identified authentication module has more than one authentication level specified in the [authentication-levels] stanza for the identified virtual host and these authentication levels are different. Action: Correct the configuration so that at most one authentication level is specified for each authentication module and restart the Tivoli Access Manager Plug-in for Web Servers authorization server. Name: pdwpi_m_authentication_level_ mismatch Number: 0x35f0247b (904930427) Severity: Error Component: pic / pd_wpi_s_proxy [%s] The u th authentication module has been configured with an authentication level of %s but it may only have an authentication level of 0.

Explanation: The unauth authentication module must have an authentication level of zero but has been configured with a non-zero authentication level. Action: It is not necessary to include the unauth module in the [authentication-levels] stanza. Either

382

IBM Tivoli Access Manager: Error Message Reference

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server
This chapter describes the messages provided by Tivoli Access Manager for e-business which are associated with IBM WebSphere Application Server.
AWXCF0003E The call to com.tivoli.mts.SvrSslCfg failed with the exception: {0} Explanation: An unexpected exception was caught during the call to com.tivoli.mts.SvrSslCfg. Action: To determine the source of the problem inspect the exception details contained in the error message. Name: SVR_SSL_FAILED Number: 0x389d6003 (949837827) Severity: Error Component: wcg / AWXCF0005E Could not find an installation of WebSphere Application Server version {0}. Explanation: The specified version of WebSphere Application Server was not found. Action: Ensure the correct version of WebSphere Application Server is passed to the configuration utility. Name: PDWASCFG_NOT_WAS_VER Number: 0x389d6005 (949837829) Severity: Error Component: wcg / AWXCF0006E The configuration utility could not locate the directory {0}. Explanation: The specified directory could not be located by the configuration utility. Action: Verify that WebSphere Application Server is installed and configured correctly. Name: PDWASCFG_INVALID_DIR Number: 0x389d6006 (949837830) Severity: Error Component: wcg / AWXCF0025E The Tivoli Access Manager context is invalid: {0} Explanation: An error occurred when communicating with the Tivoli Access Manager Policy Server. Action: To determine the source of the problem refer to the error message that is contained in this error and
Copyright IBM Corp. 2002, 2003

AWXCF0007I The configuration utility could not locate the file {0}. Explanation: The specified file could not be located by the configuration utility. Action: Verify that WebSphere Application Server is installed and configured correctly. Name: PDWASCFG_INVALID_FILE Number: 0x389d6007 (949837831) Severity: Notice Component: wcg / AWXCF0008I The file {0} is not a valid security.xml file Explanation: The WebSphere Application Server security.xml file is corrupt or badly formed. Action: Verify that WebSphere Application Server is installed and configured correctly. Name: PDWASCFG_INVALID_XML Number: 0x389d6008 (949837832) Severity: Notice Component: wcg / AWXCF0024E The URL {0} is in an incorrect format. Explanation: An incorrectly formed URL was passed to the configuration utility. Action: Ensure that a correctly formed URL is passed to the configuration utility. Name: FAILED_PDCTX_BAD_URL Number: 0x389d6018 (949837848) Severity: Error Component: wcg /

383

inspect any previously logged error messages. Name: FAILED_PDCTX_PD Number: 0x389d6019 (949837849) Severity: Error Component: wcg / AWXCG0003E {0} is not a valid action. Explanation: The requested action is not supported by this configuration utility. Action: Refer to the usage information for a list of valid actions. Name: INVALID_ACTION Number: 0x30d4e003 (819257347) Severity: Error Component: cfg / AWXCG0004E {0} is not a valid option. Explanation: The requested action does not require the specified option. Action: Refer to the actions usage information for a list of valid options. Name: INVALID_OPTION Number: 0x30d4e004 (819257348) Severity: Error Component: cfg / AWXCG0006E The {0} option has been specified multiple times. Explanation: Each option should only be entered once. Action: Remove the additional option from the command line. Name: OPTION_TWICE Number: 0x30d4e006 (819257350) Severity: Error Component: cfg / AWXCG0007E No value has been provided for the {0} option Explanation: Every option requires a value. A value was not entered for the specified option. Action: Enter a value for the specified option. Name: OPTION_NO_VALUE Number: 0x30d4e007 (819257351) Severity: Error

Component: cfg / AWXCG0008E An exception was caught. The details are: {0} Explanation: An unexpected internal exception has been caught. Action: To determine the source of the problem inspect the exception details contained in the error message. Name: EXCEPTION_CAUGHT Number: 0x30d4e008 (819257352) Severity: Error Component: cfg / AWXCG0009E A Tivoli Access Manager exception was caught. Details are: {0} Explanation: An unexpected Tivoli Access Manager exception has been caught. Action: To determine the source of the problem inspect the exception details contained in the error message. Name: PD_EXCEPTION_CAUGHT Number: 0x30d4e009 (819257353) Severity: Error Component: cfg / AWXCG0010E Error: Incorrect usage of the {0} action. Explanation: The usage for the requested action was not correct. Action: Refer to the usage information and refine the command options. Name: ACTION_USAGE Number: 0x30d4e00a (819257354) Severity: Error Component: cfg / AWXCG0012E The -{0} option is missing. Explanation: A required option was not entered. Action: Enter the missing option. Name: OPTION_MISSING Number: 0x30d4e00c (819257356) Severity: Error Component: cfg /

384

IBM Tivoli Access Manager: Error Message Reference

AWXRB0001E An exception was caught. Details are: {0} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: AMAS_EXCEPTION_CAUGHT Number: 0x36a77001 (916942849) Severity: Error Component: rbp / AWXRB0002E A protected object space search was attempted with an invalid prefix. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: POSBROWSE_INVALID_PREFIX Number: 0x36a77002 (916942850) Severity: Error Component: rbp / AWXRB0003E Failed to open the properties file {0}. Explanation: The specified properties file could not be opened. Action: Check to ensure that the properties file exists and has the correct access permissions. Name: AMAS_SESSION_PROP_FILE_OPEN Number: 0x36a77003 (916942851) Severity: Error Component: rbp / AWXRB0004E Failed to initialize the JLog logging sub-system. Explanation: The logging system could not be initialized. No further log messages will be displayed. Action: This error may be due to a configuration problem. Verify the JLog configuration is correct. Name: AMAS_SESSION_LOG_INIT_FAILED Number: 0x36a77004 (916942852) Severity: Error Component: rbp / AWXRB0005E Unable to retrieve the Tivoli Access Manager context. Explanation: This error indicates that a valid Tivoli Access Manager context is not available. This error may be due to an invalid configuration that caused the

framework initialization to fail. Action: Check previously logged messages for the root cause of this error. Name: AMAS_SESSION_UNABLE_TO_CREATE_ PDCONTEXT Number: 0x36a77005 (916942853) Severity: Fatal Component: rbp / AWXRB0006E Failed to create Tivoli Access Manager context. The configuration URL was incorrect. Explanation: When attempting to establish a session with Tivoli Access Manager, an incorrect Tivoli Access Manager configuration URL was specified. Action: Ensure that a correct Tivoli Access Manager configuration URL is specified in the configuration. Name: AMAS_SESSION_UNABLE_TO_CREATE_ PDCONTEXT_URL_PROBLEM Number: 0x36a77006 (916942854) Severity: Fatal Component: rbp / AWXRB0007E An error was returned by Tivoli Access Manager while attempting to create a context. Details are: {0} Explanation: When attempting to establish a session with Tivoli Access Manager an error was returned. The session was not established. Action: To determine the cause of the problem refer to the details of the Tivoli Access Manager error contained in this message. Name: AMAS_SESSION_PDCONTEXT_PDEXCEPTION Number: 0x36a77007 (916942855) Severity: Fatal Component: rbp / AWXRB0008E An internal error has occurred. Details are: {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: AMAS_INTERNAL_ERROR Number: 0x36a77008 (916942856) Severity: Error Component: rbp /

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

385

AWXRB0010E Error initializing the session. The property {0} was not specified. Explanation: The specified configuration property was not specified. The session could not be initialized due to this. Action: Ensure that the property is correctly specified. Name: AMAS_MISSING_PROPERTY Number: 0x36a7700a (916942858) Severity: Error Component: rbp / AWXRB0011I No Tivoli Access Manager configuration URL was specified. Using the default URL: {0}. Explanation: The URL that initializes the Tivoli Access Manager session was not specified in the configuration. A default configuration URL will be used. Action: If the Tivoli Access Manager session needs to be initialized using a non-default URL then it must be specified in the configuration. Name: AMAS_DEFAULT_CFGURL Number: 0x36a7700b (916942859) Severity: Notice Component: rbp / AWXRB0012I No Tivoli Access Manager communication time-out value was specified in the configuration. Using the default of {0}. Explanation: A time-out value for communication with Tivoli Access Manager was not specified. A default time-out value will be used. Action: If the Tivoli Access Manager time-out needs to use a non-default value then it must be specified in the configuration. Name: AMAS_DEFAULT_TIMEOUT Number: 0x36a7700c (916942860) Severity: Notice Component: rbp / AWXRB0013E Attempt to delete role {0} failed with a Tivoli Access Manager exception. Explanation: An exception was caught while attempting to delete a role. Action: Contact your IBM service representative. Name: DELETE_ROLE_FAILED Number: 0x36a7700d (916942861)

Severity: Error Component: rbp / AWXRB0014W The ACL {0} will not be deleted. It is attached to another object. Explanation: During the deletion of a protected object the ACL attached to the object could not be deleted because it is attached to another object. This indicates that the protected object space has been altered manually. Action: Use Tivoli Access Manager tools, such as pdadmin or Tivoli Access Manager Web Portal Manager, to detach and delete the ACL if it should no longer be enforced. Name: ACL_NOT_DELETED Number: 0x36a7700e (916942862) Severity: Warning Component: rbp / AWXRB0015I The static role cache is not configured. Explanation: The static role cache has not been configured. Action: If static role caching is required then enable it in the configuration. Name: ROLEMGR_NO_STATIC_CACHE Number: 0x36a7700f (916942863) Severity: Notice Component: rbp / AWXRB0016I The dynamic role cache is not configured. Explanation: The dynamic role cache has not been configured. Action: If dynamic role caching is required then enable it in the configuration. Name: ROLEMGR_NO_DYN_CACHE Number: 0x36a77010 (916942864) Severity: Notice Component: rbp / AWXRB0017E Unable to construct the role object name. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: ROLE_CREATE_FAILED_BAD_OBJECT_NAME

386

IBM Tivoli Access Manager: Error Message Reference

Number: 0x36a77011 (916942865) Severity: Error Component: rbp / AWXRB0018E Adding the principal {0} to the role {1} is not permitted. Explanation: You are trying to add an invalid user or group to a role. A user or group is deemed invalid if it does not exist in the Tivoli Access Manager user registry or is used internally. Action: Only attempt to add users and groups that are valid to roles. Name: ROLE_INVALID_MEMBER Number: 0x36a77012 (916942866) Severity: Error Component: rbp /

Number: 0x36a77015 (916942869) Severity: Notice Component: rbp / AWXRB0022I The cache purging task was initialized with a cleanup size of {0}. Explanation: This message reports the maximum number of entries each cleanup operation can remove. This value will be directly proportional to the size of the cache. Action: No action is required. Name: PURGE_TASK_SETTINGS Number: 0x36a77016 (916942870) Severity: Notice Component: rbp / AWXRB0023I The dynamic role cache is not enabled.

AWXRB0019I The static role cache is not enabled. Explanation: The static role cache has not been enabled in the configuration. Action: Update the configuration to enable the static role cache. Name: STATIC_CACHE_DISABLED Number: 0x36a77013 (916942867) Severity: Notice Component: rbp / AWXRB0020I The role {0} has been configured in the static role cache. Explanation: The specified role has been added to the static role cache. Action: If static caching is to be performed for the role then no action is required. To remove the role the configuration should be changed. Name: STATIC_CACHE_ROLE_CONF Number: 0x36a77014 (916942868) Severity: Notice Component: rbp / AWXRB0021I No static roles are configured in the static role cache. Explanation: The static role cache has been initialized with no roles. This means it is disabled. Action: Update the configuration to specify static roles. Name: STATIC_CACHE_NO_ROLES

Explanation: The dynamic role cache has not been enabled in the configuration. Action: Update the configuration to enable the dynamic role cache. Name: DYNAMIC_CACHE_DISABLED Number: 0x36a77017 (916942871) Severity: Notice Component: rbp / AWXRB0024I The dynamic role cache has been enabled with the following settings --> MaxUsers {0}, PrincipalLifeTime: {1}, RoleLifeTime: {2}, NumBuckets: {3}. Explanation: This message reports the settings used to initialize the dynamic role cache. Action: No action is required. Name: DYNAMIC_CACHE_SETTINGS Number: 0x36a77018 (916942872) Severity: Notice Component: rbp / AWXRB0025I The protected object cache is not enabled. Explanation: The protected object cache has not been enabled in the configuration. Action: Update the configuration to enable the protected object cache. Name: RESOURCE_CACHE_DISABLED Number: 0x36a77019 (916942873)

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

387

Severity: Notice Component: rbp / AWXRB0026I The protected object cache has been enabled with the following settings --> MaxUsers {0}, PolicyLifeTime: {1}, NumBuckets: {2}. Explanation: This message details the settings used to initialize the protected object cache. Action: No action is required. Name: RESOURCE_CACHE_SETTINGS Number: 0x36a7701a (916942874) Severity: Notice Component: rbp / AWXRB0027E Unable to load the configured cache class {0}. Explanation: The specified class could not be loaded. Action: Check that the class path is correct. If the class path is correct, this is an internal error and you should contact your IBM service representative. Name: CACHE_LOAD Number: 0x36a7701b (916942875) Severity: Error Component: rbp / AWXRB0028E Unable to instantiate/initialize cache class {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: CACHE_INST Number: 0x36a7701c (916942876) Severity: Error Component: rbp / AWXRB0029W The protected object cache is not configured. Explanation: The protected object cache has not been enabled in the configuration. Action: Update the configuration to enable the protected object cache. Name: RESMGR_NO_CACHE Number: 0x36a7701d (916942877) Severity: Warning Component: rbp /

AWXRB0030E There is no registered ResourceHandler for the class {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_NOT_REGISTERED Number: 0x36a7701e (916942878) Severity: Error Component: rbp / AWXRB0031E An instance of the class {0} cannot be used to perform configuration operations. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_CFG_UNSUPPORTED Number: 0x36a7701f (916942879) Severity: Error Component: rbp / AWXRB0032E An instance of the class {0} cannot be used to perform runtime access checks. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_RT_UNSUPPORTED Number: 0x36a77020 (916942880) Severity: Error Component: rbp / AWXRB0033E An invalid message ID was encountered. It appears that the message was not generated by Tivoli Access Manager. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: INVALID_MESSAGE_ID Number: 0x36a77021 (916942881) Severity: Error Component: rbp / AWXRB0034E Access denied. The following Java 2 security permission is required in your Java policy file: {0} Explanation: Your Java 2 security policy does not grant the specified permission.

388

IBM Tivoli Access Manager: Error Message Reference

Action: Your Java 2 security policy file requires an update which grants the specified permission to the relevant code base. Name: JAVA_2_SECURITY_EXCEPTION Number: 0x36a77022 (916942882) Severity: Error Component: rbp / AWXRB0035E Internal Error: The PDContext returned from the AmasSession is null. Explanation: The context that is used to communicate with Tivoli Access Manager is null. This context should never be a null value if the configuration has been performed correctly. Action: This error indicates that the Tivoli Access Manager Java Runtime is not configured correctly, re-configured it and restart the WLS Server. Name: PDCONTEXT_NULL Number: 0x36a77023 (916942883) Severity: Error Component: rbp / AWXRB0036E A Tivoli Access Manager exception was caught. Details are: {0} Explanation: An unexpected Tivoli Access Manager exception was caught during execution. Action: Details are contained within the printed message, if these details are not conclusive please contact your IBM service representative Name: PD_EXCEPTION_CAUGHT Number: 0x36a77024 (916942884) Severity: Error Component: rbp / AWXRB0037E Failed to retrieve the attributes attached to the Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to retrieve an attribute from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: GET_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77025 (916942885) Severity: Error

Component: rbp / AWXRB0038E Failed to set the attributes attached to the Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to add an attribute to a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: SET_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77026 (916942886) Severity: Error Component: rbp / AWXRB0039E Failed to remove an attribute attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to remove an attribute from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: REMOVE_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77027 (916942887) Severity: Error Component: rbp / AWXRB0040E Failed to retrieve the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to retrieve an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: GET_ATTACHED_ACL_FAILED Number: 0x36a77028 (916942888) Severity: Error Component: rbp /

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

389

AWXRB0041E Failed to add an entry to the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to update an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: ADD_SINGLE_ACL_ENTRY_FAILED Number: 0x36a77029 (916942889) Severity: Error Component: rbp / AWXRB0042E Failed to create a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to create a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: CREATE_PROT_OBJ_FAILED Number: 0x36a7702a (916942890) Severity: Error Component: rbp / AWXRB0043E Failed to delete a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to delete a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: DELETE_PROT_OBJ_FAILED Number: 0x36a7702b (916942891) Severity: Error Component: rbp /

AWXRB0044E Failed to remove an entry from the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to update an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: REMOVE_ACL_ENTRY_FAILED Number: 0x36a7702c (916942892) Severity: Error Component: rbp / AWXRB0045E The role {0} is not listed as a special role in the properties Explanation: During an add or remove special role from a resource, the role name specified is not part of the ExcludedRole or UncheckedRole property Action: Add the role to either the com.tivoli.pd.as.rbpf.UncheckedRole or com.tivoli.pd.as.rbpf.ExcludedRole property or modify the action attempting to be performed on this role. Name: RBPF_NOT_SPECIAL_ROLE Number: 0x36a7702d (916942893) Severity: Error Component: rbp / AWXRB0046E The role {0} is listed as a special role in the properties Explanation: During an add or remove of a role from a resource, the role name specified is part of the ExcludedRole or UncheckedRole property Action: Remove the role from either the com.tivoli.pd.as.rbpf.UncheckedRole or com.tivoli.pd.as.rbpf.ExcludedRole property or modify the action attempting to be performed on this role. Name: RBPF_SPECIAL_ROLE Number: 0x36a7702e (916942894) Severity: Error Component: rbp /

390

IBM Tivoli Access Manager: Error Message Reference

AWXRB0047E A role was found attached to policy as a special role, however, it is not configured as an Excluded or Unchecked role. Explanation: A special role was granted access to a resource, however it has not been configured correctly. Special roles need to be configured prior to being referred to in a policy statement. Action: Configuration for special roles is performed using the properties, com.tivoli.pd.as.rbpf.ExcludedRoles and com.tivoli.pd.as.rbpf.UncheckedRoles. Ensure the relevant properties contain any roles required to be configured as Excluded or Unchecked roles. Name: SPECIAL_ROLE_NOT_CONFIGURED Number: 0x36a7702f (916942895) Severity: Error Component: rbp / AWXRB0048E The role {0} is configured as an Unckecked and Excluded role. Excluded will override Unchecked in this case. Explanation: A special role has been configured as Unchecked and Excluded, special roles can only be Excluded or Unchecked, not both. Action: Configuration for special roles is performed using the properties, com.tivoli.pd.as.rbpf.ExcludedRoles and com.tivoli.pd.as.rbpf.UncheckedRoles. Ensure these properties do not contain any duplicate entries. Name: SPECIAL_ROLE_EXCLUDED_AND_UNCHECKED_ Number: 0x36a77030 (916942896) Severity: Error Component: rbp / AWXRB0049E A read lock could not be obtained for the GSOCache. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_READ_LOCK_FAILURE Number: 0x36a77031 (916942897) Severity: Error Component: rbp /

AWXRB0050E A write lock could not be obtained for the GSOCache. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_WRITE_LOCK_FAILURE Number: 0x36a77032 (916942898) Severity: Error Component: rbp / AWXRB0051E The GSO Cache has not been initialized. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_NOT_INIT Number: 0x36a77033 (916942899) Severity: Error Component: rbp / AWXRB0052E The GSO parameter {0} is null. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSO_PARAM_NULL Number: 0x36a77034 (916942900) Severity: Error Component: rbp / AWXRB0053E Failure to create a Tivoli Access Manager session with the URL: {0}. Explanation: Either the file specified in the URL does not exist and/or PDJrte has not been configured correctly. Action: Contact your IBM service representative. Name: GSO_PDCONTEXT_FAILED Number: 0x36a77035 (916942901) Severity: Error Component: rbp / AWXRB0054E An exception was returned from Tivoli Access Manager: {0} Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSO_PD_EXCEPTION Number: 0x36a77036 (916942902)

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

391

Severity: Error Component: rbp / AWXRB0055E Unable to get a PDPrincipal for the principal: {0}. A Tivoli Access Manager exception was caught. Details are: {1} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: GET_PD_PRINCIPAL_PD_EXCEPTION_ CAUGHT Number: 0x36a77037 (916942903) Severity: Error Component: rbp / AWXRB0056E Unable to determine if the principal {0} is in the role {1}. A Tivoli Access Manager exception was caught. Details are: {2} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: IS_MEMBER_PD_EXCEPTION_CAUGHT Number: 0x36a77038 (916942904) Severity: Error Component: rbp / AWXWS0001E Failed to initialize the logging subsystem. Explanation: The logging system could not be initialized. No further log messages will be displayed. Action: This error may be due to a Tivoli Access Manager for WebSphere Application Server logging configuration error. The logging configuration should be checked. Name: PDWAZM_LOGGER_START_FAIL Number: 0x38992001 (949559297) Severity: Error Component: was / AWXWS0002E Unable to obtain the server.root property. Explanation: There is a problem with the WebSphere Application Server configuration. Action: Check that the -Dserver.root flag is being passed during the WebSphere Application Server

startup. The command can be found in the server STDOUT log file. Name: PDWAZM_SVR_ROOT_PROP Number: 0x38992002 (949559298) Severity: Error Component: was / AWXWS0003E This application is not running under WebSphere Application Server. Explanation: The running environment is not a supported version of WebSphere Application Server. Action: Ensure that a supported version of WebSphere Application Server is being used. Name: PDWAZM_NOT_RUNNING_WAS Number: 0x38992003 (949559299) Severity: Error Component: was / AWXWS0004W Unable to parse the admin.ear file. Explanation: The admin.ear file was not found in the expected location in the WebSphere Application Server installation. Note that this file does not exist in WebSphere Application Server 5.x. Action: If you are using WebSphere Application Server 5.x this message can be ignored. Otherwise, verify your WebSphere Application Server installation. Name: PDWAZM_ADMIN_EAR_PARSE Number: 0x38992004 (949559300) Severity: Warning Component: was / AWXWS0005E A null security role was passed to Tivoli Access Manager for WebSphere Application Server. Explanation: An internal WebSphere Application Server error has occurred. Action: Contact your IBM service representative. Name: PDWAZM_NULL_SEC_ROLE Number: 0x38992005 (949559301) Severity: Error Component: was /

392

IBM Tivoli Access Manager: Error Message Reference

AWXWS0006E Caught an exception, details are: {0} Explanation: An unexpected exception was caught during execution. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: PDWAZM_EXCEPTION_CAUGHT Number: 0x38992006 (949559302) Severity: Error Component: was / AWXWS0007E Throwing a {0} exception. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: PDWAZM_EXCEPTION_THROWN Number: 0x38992007 (949559303) Severity: Error Component: was / AWXWS0008E A null principal was passed to Tivoli Access Manager for WebSphere Application Server. Explanation: An internal WebSphere Application Server error has occurred. Action: Contact your IBM service representative. Name: PDWAZM_NULL_PRINCIPAL Number: 0x38992008 (949559304) Severity: Error Component: was / AWXWS0009E An unsupported version of the PDJRTE package is being used. Explanation: Tivoli Access Manager for WebSphere Application Server will not function with an unsupported version of PDJRTE. Action: Upgrade the Tivoli Access Manager PDJRTE package to a supported version. Name: PDWAZM_PDPERM_VERSION Number: 0x38992009 (949559305) Severity: Error Component: was /

AWXWS0012E The ibm-application-bnd.xmi was not found in the application archive being migrated. Explanation: The ibm-application-bnd.xmi file is required by the migration tool. Action: Ensure that the application archive being migrated is valid. Name: MIGRATE_XMI_NOT_FOUND Number: 0x3899200c (949559308) Severity: Error Component: was / AWXWS0013E An empty user name was encountered. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: MIGRATE_EMPTY_NAME Number: 0x3899200d (949559309) Severity: Error Component: was / AWXWS0014E Unable to open the JAR file {0}. Explanation: The specified JAR file could not be opened for reading. Action: Ensure that the JAR file exists and has the correct permissions. Name: MIGRATE_CANT_OPEN_JAR_FILE Number: 0x3899200e (949559310) Severity: Error Component: was / AWXWS0015E The EAR file specified could not be opened for reading. Explanation: The file specified in the -j option cannot be opened for reading. Action: Ensure that the EAR file exists and has the correct permissions. Name: MIGRATE_INVALID_EAR_FILE Number: 0x3899200f (949559311) Severity: Error Component: was /

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

393

AWXWS0016E Cannot read file: {0}. Explanation: The specified JAR file could not be opened for reading. Action: Ensure that the JAR file exists and has the correct permissions. Name: MIGRATE_CANNOT_READ_FILE Number: 0x38992010 (949559312) Severity: Error Component: was / AWXWS0017E Cannot locate the deployment descriptor in the JAR file. Explanation: The application archive being migrated does not contain deployment descriptor files. Action: Ensure that the application archive being migrated is valid. Name: MIGRATE_CANNOT_EXTRACT_DD Number: 0x38992011 (949559313) Severity: Error Component: was /

AWXWS0022I Attempting to create the protected object space {0}. Explanation: This message is written to the migration tool log file when an object space is being created. Action: No action is required. Name: MIGRATE_LOG_OBJSPACE Number: 0x38992016 (949559318) Severity: Notice Component: was / AWXWS0023I Creating the user {0} and adding them to the group {1}. Explanation: This message is written to the migration tool log file when a user is being added to a group. Action: No action is required. Name: MIGRATE_LOG_USER Number: 0x38992017 (949559319) Severity: Notice Component: was / AWXWS0024I Attempting to create the group {0}.

AWXWS0020E The Tivoli Access Manager for WebSphere Application Server migration tool log file could not be created. Explanation: The migration tool could not overwrite the existing pdwas_migrate.log file. Action: Ensure that the file has the correct permissions or delete the existing pdwas_migrate.log file. Name: MIGRATE_LOG_FILE_FAIL Number: 0x38992014 (949559316) Severity: Error Component: was / AWXWS0021I Logging all activity to the file {0}. Explanation: The migration tool activity is being logged to the specified file. Action: No action is required. Name: MIGRATE_LOG_FILE Number: 0x38992015 (949559317) Severity: Notice Component: was /

Explanation: This message is written to the migration tool log file when a group is being created. Action: No action is required. Name: MIGRATE_LOG_GROUP Number: 0x38992018 (949559320) Severity: Notice Component: was / AWXWS0025W The {0} group already exists, and its members are [{1}]. Explanation: This message indicates that an administration group already exists and lists the current members. Action: The current group members should be reviewed for correctness. Name: MIGRATE_LOG_GROUP_MEMBERS Number: 0x38992019 (949559321) Severity: Warning Component: was /

394

IBM Tivoli Access Manager: Error Message Reference

AWXWS0026I Attempting to delete the protected object {0}. Explanation: This message is written to the migration tool log when an object is being deleted. Action: No action is required. Name: MIGRATE_LOG_OBJ_DELETE Number: 0x3899201a (949559322) Severity: Notice Component: was / AWXWS0027I Attempting to delete the ACL {0}. Explanation: This message is written to the migration tool log file when an ACL is being deleted. Action: No action is required. Name: MIGRATE_LOG_ACL_DELETE Number: 0x3899201b (949559323) Severity: Notice Component: was / AWXWS0028I Creating the protected object {0}. Explanation: This message is written to the migration tool log file when a protected object is being created. Action: No action is required. Name: MIGRATE_LOG_OBJ_CREATE Number: 0x3899201c (949559324) Severity: Notice Component: was / AWXWS0029I Creating the ACL {0}. Explanation: This message is written to the migration tool log file when an ACL is being created. Action: No action is required. Name: MIGRATE_LOG_ACL_CREATE Number: 0x3899201d (949559325) Severity: Notice Component: was / AWXWS0030I Attaching the ACL {0} to the protected object {1}. Explanation: This message is written to the migration tool log file when an ACL is being attached to a protected object. Action: No action is required. Name: MIGRATE_LOG_ACL_ATTACH

Number: 0x3899201e (949559326) Severity: Notice Component: was / AWXWS0031I Modifying the ACL {0}. Setting the permissions {1} for {2}. Explanation: This message is written to the migration tool log file when an ACL is being modified. Action: No action is required. Name: MIGRATE_LOG_ACL_MODIFY Number: 0x3899201f (949559327) Severity: Notice Component: was / AWXWS0032E Could not locate the DTD file: {0}. Explanation: There was a problem loading the specified DTD file. Action: Ensure that the migrate tool is running from the bin directory of Tivoli Access Manager for WebSphere Application Server . Name: MIGRATE_PARSE_DTD_NOT_FOUND Number: 0x38992020 (949559328) Severity: Error Component: was / AWXWS0033E An IO exception was caught while attempting to open the DTD file. Explanation: The DTD file could not be loaded by the migration tool. Action: Check that the user has permission to read the DTD files located in the etc directory of Tivoli Access Manager for WebSphere Application Server. Name: MIGRATE_PARSE_DTD_IO_EXC Number: 0x38992021 (949559329) Severity: Error Component: was / AWXWS0034E Unable to locate a WebSphere Application Server installation on your system. Explanation: This message will appear during configuration if the configuration tool could not locate a WebSphere Application Server installation. Action: Ensure that WebSphere Application Server is installed and the configuration variables are correct. Name: PDWASCFG_WAS_MISSING

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

395

Number: 0x38992022 (949559330) Severity: Error Component: was / AWXWS0035E The current user has insufficient privileges to read/write the file: {0}. Explanation: Tivoli Access Manager for WebSphere Application Server could not modify the WebSphere Application Server file it requires for configuration. Action: Check that the user has permission to update the specified WebSphere Application Server file. Name: PDWASCFG_FILE_PRIV Number: 0x38992023 (949559331) Severity: Error Component: was / AWXWS0037E The WebSphere Application Server home directory does not exist: {0}. Explanation: The configuration utility could not find a WebSphere Application Server directory that is required. Action: Check that WebSphere Application Server is installed correctly and that the user has permission to access all WebSphere Application Server directories. Name: PDWASCFG_NO_WAS_DIR Number: 0x38992025 (949559333) Severity: Error Component: was / AWXWS0038E The WebSphere Application Server home directory is not defined. Explanation: The WebSphere Application Server home directory was not specified and is not defined in the environment. Action: Set the WAS_HOME variable in the current shell or specify it on the command line using the -Dwas.home=<WAS_DIR> switch. Name: PDWASCFG_WAS_NOTSET Number: 0x38992026 (949559334) Severity: Error Component: was /

AWXWS0039E The Tivoli Access Manager Java Runtime has not been configured for the JVM :{0}. Explanation: The configuration could not find a PDJRTE configuration for the WebSphere Application Server installation. Action: Check that PDJRTE has been configured for the WebSphere Application Server JRE. Check that the Java runtime being used for the configuration is that used by WebSphere Application Server. Name: PDWASCFG_NO_JRTE_CFG Number: 0x38992027 (949559335) Severity: Error Component: was / AWXWS0040E Another security provider is already configured. Explanation: Tivoli Access Manager for WebSphere Application Server cannot be configured if another security provider is already configured. Action: Unconfigure the other product before configuring Tivoli Access Manager for WebSphere Application Server. Name: PDWASCFG_SEC_EXIST_1 Number: 0x38992028 (949559336) Severity: Error Component: was / AWXWS0041E Unconfigure the existing security provider before re-trying the configuration. Explanation: The Tivoli Access Manager for WebSphere Application Server product is already configured. Action: Unconfigure Tivoli Access Manager for WebSphere Application Server and run the configuration tool. Name: PDWASCFG_SEC_EXIST_2 Number: 0x38992029 (949559337) Severity: Error Component: was / AWXWS0042E Could not backup the sas.server.props file. Explanation: There is a problem with the file permissions in the WebSphere Application Server properties directory. Action: Check that the user is able to create files in

396

IBM Tivoli Access Manager: Error Message Reference

the WebSphere Application Server properties directory. Name: PDWASCFG_SAS_RENAME Number: 0x3899202a (949559338) Severity: Error Component: was / AWXWS0043E A WebSphere Application Server file was not found : {0}. Explanation: The specified file could not be located in the WebSphere Application Server installation. Action: Check that WebSphere Application Server is correctly installed and configured. Name: PDWASCFG_WAS_FNF Number: 0x3899202b (949559339) Severity: Error Component: was / AWXWS0044E Unable to create the file : {0}. Explanation: There is a problem with the permissions in the directory. Action: Check the user is permitted to create files in the directory. Name: PDWASCFG_FILE_CREATE Number: 0x3899202c (949559340) Severity: Error Component: was / AWXWS0045E Writer lock upgrades are not supported. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: LOCK_UPGRADES_NOT_SUPPORTED Number: 0x3899202d (949559341) Severity: Error Component: was / AWXWS0046E An attempt was made to release a lock that was not held. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: LOCK_NOT_HELD Number: 0x3899202e (949559342) Severity: Error Component: was /

AWXWS0047E An invalid message ID was encountered. The message ID is not recognized by Tivoli Access Manager for WebSphere Application Server. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: INVALID_MESSAGE_ID Number: 0x3899202f (949559343) Severity: Error Component: was / AWXWS0048E Expected the GSO alias to be in the form <resource\>/<user\> not {0}. Explanation: WebSphere Application Server is passing the Alias in an incorrect format. Action: If the alias is not in the format specified by the error. ie: It only contains the resource. Set the [com.tivoli.pd.as.gso.AliasContainsUserName] property to false. Name: GSO_ALIAS_FORMAT_ERROR Number: 0x38992030 (949559344) Severity: Error Component: was / AWXWS0049E A GSO error has occured: {0} Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSO_ERROR Number: 0x38992031 (949559345) Severity: Error Component: was / AWXWS0050E The migration tool has failed. Check the log for details. Explanation: The migration tool has been unable to migrate the enterprise application name due to errors. Action: The previous message should give an indication of the problem. Check the log file for details. Name: MIGRATE_FAILURE Number: 0x38992032 (949559346) Severity: Error Component: was /

Chapter 5. Tivoli Access Manager for e-business Messages for IBM WebSphere Application Server

397

AWXWS0051E The migrate tool has successfully completed. Explanation: Action: Name: MIGRATE_SUCCESS Number: 0x38992033 (949559347) Severity: Error Component: was /

398

IBM Tivoli Access Manager: Error Message Reference

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server
This chapter describes the messages provided by Tivoli Access Manager for e-business which are associated with IBM WebSphere Edge Server.
AWDES0064I The HTTP headers on exit: %s. Component: pes / pd_espi_s_auth AWDES0068I Getting cached credentials to authorize user %s. Explanation: Retrieved the users credentials for the Plug-in cache. Action: No action is required. Name: pdespi_s_cached_credentials_info Number: 0x35e72044 (904339524) Severity: Notice Component: pes / pd_espi_s_auth AWDES0069E Unable to create a credential structure. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that the user registry is available and accessible. If the problem persists, contact the IBM service representative. Name: pdespi_s_create_cred_error Number: 0x35e72045 (904339525) Severity: Error Component: pes / pd_espi_s_auth AWDES0070I Creating LDAP identity for user %s. Explanation: Setting up the identity for the user. Action: No action is required. Name: pdespi_s_ldap_identity_info AWDES0067I The HTTP headers on entry: %s. Number: 0x35e72046 (904339526) Severity: Notice Component: pes / pd_espi_s_auth AWDES0071I Creating %s identity for user %s. Explanation: Setting up the identity for the user. Action: No action is required. Explanation: The HTTP headers of the request message before the Edge Server Plug-in has checked the authorization. Action: No action is required. Name: pdespi_s_proxy_headers_entry_debug Number: 0x35e72043 (904339523) Severity: Notice
Copyright IBM Corp. 2002, 2003

Explanation: The HTTP headers of the request message after the Edge Server Plug-in has finished executing its authorization checks. Action: No action is required. Name: pdespi_s_proxy_headers_exit_debug Number: 0x35e72040 (904339520) Severity: Notice Component: pes / pd_espi_s_auth AWDES0065I Exiting the Edge Server Plug-in from WTESeal_Authorize(). Explanation: Exiting the Edge Server Plug-in. Action: No action is required. Name: pdespi_s_exit_plugin_info Number: 0x35e72041 (904339521) Severity: Notice Component: pes / pd_espi_s_auth AWDES0066I Entering the Edge Server Plug-in from WTESeal_Authorize(). Explanation: Entering the Edge Server Plug-in. Action: No action is required. Name: pdespi_s_enter_plugin_info Number: 0x35e72042 (904339522) Severity: Notice Component: pes / pd_espi_s_auth

399

Name: pdespi_s_get_identity_info Number: 0x35e72047 (904339527) Severity: Notice Component: pes / pd_espi_s_auth AWDES0072E Unable to add extended attributes to users credentials. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that the user registry is available and accessible. If the problem persists, contact the IBM service representative. Name: pdespi_s_modify_cred_error Number: 0x35e72048 (904339528) Severity: Error Component: pes / pd_espi_s_auth AWDES0073E Unable to retrieve credentials to authorize the user. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_get_cred_error Number: 0x35e72049 (904339529) Severity: Error Component: pes / pd_espi_s_auth AWDES0074E Unable to create the login session for user %s using the SSL session ID. Explanation: This error indicates a configuration problem with SSL on the Edge Server. Action: Confirm your SSL configuration is correct. Name: pdespi_s_ssl_login_error Number: 0x35e7204a (904339530) Severity: Error Component: pes / pd_espi_s_auth

AWDES0075E Unable to create login session for user %s using a cookie session ID. Explanation: This error indicates a configuration problem with the Edge Server plug-in cache size. Action: Increase the value for user_cache_size in the configuration file osdef.conf. Name: pdespi_s_cookie_id_error Number: 0x35e7204b (904339531) Severity: Error Component: pes / pd_espi_s_auth AWDES0076E Unable to create encrypted cookie for user %s. Explanation: This error indicates a configuration problem with the Edge Server plug-in cache size. Action: Increase the value for user_cache_size in the configuration file osdef.conf. Name: pdespi_s_ssl_cookie_id_error Number: 0x35e7204c (904339532) Severity: Error Component: pes / pd_espi_s_auth AWDES0077E Unable to retrieve extended attributes from LDAP for user %s. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_user_attr_error Number: 0x35e7204d (904339533) Severity: Error Component: pes / pd_espi_s_auth AWDES0078E Unable to extract users information for %s from the authorization credentials. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative.

400

IBM Tivoli Access Manager: Error Message Reference

Name: pdespi_s_user_info_error Number: 0x35e7204e (904339534) Severity: Error Component: pes / pd_espi_s_auth AWDES0079E The CDAS module failed authentication with error code 0x%lx. Explanation: A call to the cross-domain authentication service (CDAS) module failed with an unexpected error. Action: Confirm the cross-domain authentication service (CDAS) module options are configured correctly in the configuration file osdef.conf. Refer to the user guide for the required information. Name: pdespi_s_cdas_mod_fail_error Number: 0x35e7204f (904339535) Severity: Error Component: pes / pd_espi_s_auth AWDES0080E Unable to authenticate user %s. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_user_auth_error Number: 0x35e72050 (904339536) Severity: Error Component: pes / pd_espi_s_auth AWDES0081E Unable to get authorization decision. Explanation: A call to the authorization system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_auth_decision_error Number: 0x35e72051 (904339537) Severity: Error Component: pes / pd_espi_s_auth

AWDES0082E CDAS module failed change password request with error code 0x%lx. Explanation: A call to the CDAS module failed with an unexpected error. Action: Confirm the CDAS options are configured correctly in the configuration file osdef.conf. Refer to the user guide for the required information. Name: pdespi_s_cdas_config_error Number: 0x35e72052 (904339538) Severity: Error Component: pes / pd_espi_s_auth AWDES0083E Unable to change password for user %s. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_passwd_change_error Number: 0x35e72053 (904339539) Severity: Error Component: pes / pd_espi_s_auth AWDES0084E Unable to set Quality of Service (QoS) routing information for user %s. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_get_qos_error Number: 0x35e72054 (904339540) Severity: Error Component: pes / pd_espi_s_auth AWDES0085I Loading credentials to authorize user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_load_cred_info

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

401

Number: 0x35e72055 (904339541) Severity: Notice Component: pes / pd_espi_s_auth AWDES0086I Getting unauthenticated credentials to authorize user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_load_unauth_cred_info Number: 0x35e72056 (904339542) Severity: Notice Component: pes / pd_espi_s_auth AWDES0087I User %s failed authorization (return code = %d). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_fail_auth_info Number: 0x35e72057 (904339543) Severity: Notice Component: pes / pd_espi_s_auth AWDES0088I User %s was successfully authorized (return code = %d). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_good_auth_info Number: 0x35e72058 (904339544) Severity: Notice Component: pes / pd_espi_s_auth AWDES0089I Authentication is required to login to the e-community. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_need_info Number: 0x35e72059 (904339545) Severity: Notice Component: pes / pd_espi_s_auth

AWDES0090I No authentication is required to access this object. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_no_auth_need_info Number: 0x35e7205a (904339546) Severity: Notice Component: pes / pd_espi_s_auth AWDES0091I Creating the login session for user %s using the SSL session identifier. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_login_session_ssl_info Number: 0x35e7205b (904339547) Severity: Notice Component: pes / pd_espi_s_auth AWDES0092I Creating the login session for user %s using a cookie session identifier. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_login_session_cookie_info Number: 0x35e7205c (904339548) Severity: Notice Component: pes / pd_espi_s_auth AWDES0093I Creating the login encrypted cookie for user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_login_encrypt_cookie_info Number: 0x35e7205d (904339549) Severity: Notice Component: pes / pd_espi_s_auth AWDES0094I Loading credential extended attributes for user %s from LDAP. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_load_cred_attr_ldap_info Number: 0x35e7205e (904339550) Severity: Notice

402

IBM Tivoli Access Manager: Error Message Reference

Component: pes / pd_espi_s_auth AWDES0095I Loading credential extended attributes for user %s from CDAS module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_load_cred_attr_cdas_info Number: 0x35e7205f (904339551) Severity: Notice Component: pes / pd_espi_s_auth AWDES0096I No extended credential attributes were added by the CDAS module (status = 0x%lx) Explanation: This message is informational. Action: No action is required. Name: pdespi_s_no_attr_cdas_info Number: 0x35e72060 (904339552) Severity: Notice Component: pes / pd_espi_s_auth AWDES0097I Getting unauthenticated credentials to authorize the user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_get_unauth_cred_info Number: 0x35e72061 (904339553) Severity: Notice Component: pes / pd_espi_s_auth AWDES0098I Entering WebSphere Edge Server authentication module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_enter_wes_auth_info Number: 0x35e72062 (904339554) Severity: Notice Component: pes / pd_espi_s_auth AWDES0099I WebSphere Edge Server authentication module %s (return code = %d). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_auth_return_info

Number: 0x35e72063 (904339555) Severity: Notice Component: pes / pd_espi_s_auth AWDES0100I Exiting WebSphere Edge Server authentication module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_exit_wes_auth_info Number: 0x35e72064 (904339556) Severity: Notice Component: pes / pd_espi_s_auth AWDES0101I Authenticating user %s through the CDAS module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_cdas_info Number: 0x35e72065 (904339557) Severity: Notice Component: pes / pd_espi_s_auth AWDES0102I Authenticating user %s through the IBM Tivoli Access Manager. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_access_mgr_info Number: 0x35e72066 (904339558) Severity: Notice Component: pes / pd_espi_s_auth AWDES0103I Authentication succeeded for user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_success_info Number: 0x35e72067 (904339559) Severity: Notice Component: pes / pd_espi_s_auth

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

403

AWDES0104I Authentication succeeded for user %s, however, the users password has expired. Explanation: This message is informational. Action: No action is required. Refer to the user guide for the required infomation. Name: pdespi_s_passwd_expired_info Number: 0x35e72068 (904339560) Severity: Notice Component: pes / pd_espi_s_auth AWDES0105I Authentication failed for user %s because of Time of Day policy restrictions. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_failed_too_late_info Number: 0x35e72069 (904339561) Severity: Notice Component: pes / pd_espi_s_auth AWDES0106I Authentication failed for user %s because the users account has been disabled or locked out. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_auth_failed_locked_info Number: 0x35e7206a (904339562) Severity: Notice Component: pes / pd_espi_s_auth AWDES0107I Denying access for unsupported HTTP method %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wrong_http_method_info Number: 0x35e7206b (904339563) Severity: Notice Component: pes / pd_espi_s_auth AWDES0108I Checking operation %s on object %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_check_op_on_obj_info

Number: 0x35e7206c (904339564) Severity: Notice Component: pes / pd_espi_s_auth AWDES0109I Denying access for abbreviated WIN32 short file name. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_win32_file_name_info Number: 0x35e7206d (904339565) Severity: Notice Component: pes / pd_espi_s_auth AWDES0110I Denying access for an invalid or improperly encoded URL request. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wrong_url_info Number: 0x35e7206e (904339566) Severity: Notice Component: pes / pd_espi_s_auth AWDES0111I Checking object space branch %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_check_obj_space_info Number: 0x35e7206f (904339567) Severity: Notice Component: pes / pd_espi_s_auth AWDES0112I Checking access (%s) on ACL string %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_check_acl_info Number: 0x35e72070 (904339568) Severity: Notice Component: pes / pd_espi_s_auth AWDES0113I Permission was denied to access the object. Explanation: This message is informational. Action: No action is required.

404

IBM Tivoli Access Manager: Error Message Reference

Name: pdespi_s_not_granted_info Number: 0x35e72071 (904339569) Severity: Notice Component: pes / pd_espi_s_auth AWDES0114I Permission was granted to access the object. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_granted_obj_info Number: 0x35e72072 (904339570) Severity: Notice Component: pes / pd_espi_s_auth AWDES0115I Password change request was submitted by user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_passwd_req_info Number: 0x35e72073 (904339571) Severity: Notice Component: pes / pd_espi_s_auth AWDES0116I Unable to change the password because the new password did not match the verification password. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_passwd_not_verified_info Number: 0x35e72074 (904339572) Severity: Notice Component: pes / pd_espi_s_auth AWDES0117I Unable to change the password because the old password was not correct. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_old_passwd_wrong_info Number: 0x35e72075 (904339573) Severity: Notice Component: pes / pd_espi_s_auth

AWDES0118I Unable to change the password because the new password failed policy validation. Explanation: This message is informational. Action: No action is required. Refer to the user guide for the required information. Name: pdespi_s_new_passwd_fail_check_ info Number: 0x35e72076 (904339574) Severity: Notice Component: pes / pd_espi_s_auth AWDES0119I Password for user %s has successfully been changed. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_passwd_changed_info Number: 0x35e72077 (904339575) Severity: Notice Component: pes / pd_espi_s_auth AWDES0120I The users password has expired... Sending change password form to the user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_passwd_expired_sending_ change_info Number: 0x35e72078 (904339576) Severity: Notice Component: pes / pd_espi_s_auth AWDES0121I User is logging out... Deleted users session information. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_log_out_info Number: 0x35e72079 (904339577) Severity: Notice Component: pes / pd_espi_s_auth AWDES0122I Setting Quality of Service (QoS) routing information for user %s. Explanation: This message is informational. Action: No action is required.

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

405

Name: pdespi_s_set_qos_info Number: 0x35e7207a (904339578) Severity: Notice Component: pes / pd_espi_s_auth AWDES0123I Routing request to %s using %s route. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_route_req_info Number: 0x35e7207b (904339579) Severity: Notice Component: pes / pd_espi_s_auth AWDES0124I Routing the request through the proxy server %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_route_req_prxy_req Number: 0x35e7207c (904339580) Severity: Notice Component: pes / pd_espi_s_auth AWDES0128E Unable to load the CDSSO key file %s. Explanation: Either the key file does not exist or is not readable by the Edge Server Plug-in. Action: Confirm the key file exists and has read permissions. Name: pdespi_s_load_cdsso_error Number: 0x35e72080 (904339584) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0129E Unable to find the CDSSOGROUP definition for %s. Explanation: The specified CDSSO group doesnt exist in the configuration file osdef.conf. Action: Create a CDSSO group in the configuration file osdef.conf. Name: pdespi_s_cdsso_group_error Number: 0x35e72081 (904339585) Severity: Error Component: pes / pd_espi_s_cdsso

AWDES0130E Invalid parameter or required parameter is missing for CDSSOGROUP definition %s. Explanation: A required parameter is missing or it is invalid from the CDSSOGROUP. Action: Confirm all the required parameters for a CDSSOGROUP are specified, and add any that are missing. Refer to the user guide for the required information. Name: pdespi_s_cdsso_group_param_error Number: 0x35e72082 (904339586) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0131E Unable to extract the CDSSO response because a key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_cdsso_key_file_missing_ error Number: 0x35e72083 (904339587) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0132W Unable to extract the CDSSO response because the token has expired for domain %s. Explanation: The token in the CDSSO request has expired. Action: Increase the value for the token_lifetime parameter for the CDSSOGROUP. Also confirm the times between the servers are synchronized. Name: pdespi_s_cdsso_token_expired_warn Number: 0x35e72084 (904339588) Severity: Warning Component: pes / pd_espi_s_cdsso AWDES0133E Unable to extract the CDSSO response because CDMF mapping failed for user %s. Explanation: The user does not exist on either the local or remote machine. Action: Create a user with the same name on the remote and local machines. Name: pdespi_s_cdsso_rsp_cdmf_mapping_ error

406

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e72085 (904339589) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0134E Unable to extract the CDSSO response because the token could not be decrypted (error = 0x%lx). Explanation: The key files may be different on the remote and local machine. Action: Confirm the key files on both the remote and local machines are the same. Name: pdespi_s_cdsso_token_decrypt_error Number: 0x35e72086 (904339590) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0135E Unable to service CDSSO request because key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_cdsso_req_key_file_ missing_error Number: 0x35e72087 (904339591) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0136E Unable to service the CDSSO request because the CDMF mapping failed for user %s. Explanation: The user might not exist on the local machine, or the user might not be valid. Action: Confirm the user exist and is valid. Name: pdespi_s_cdsso_req_cdmf_mapping_ error Number: 0x35e72088 (904339592) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0137E Unable to service the CDSSO request because the token could not be encrypted (error = 0x%lx). Explanation: The key file may be invalid. Action: Confirm the key file has a single line of 32 random characters. If it doesnt, then generate a new CDSSO key.

Name: pdespi_s_cdsso_token_encrypt_error Number: 0x35e72089 (904339593) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0138E Unable to extract the e-community response because a key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_ecsso_rsp_key_file_ missing_error Number: 0x35e7208a (904339594) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0139E Unable to extract the e-community response because the community name in the token does not match %s. Explanation: The community names on the local and remote machines do not match. Action: Confirm the community names on both the local and remote machines are the same. Name: pdespi_s_ecsso_rsp_community_ name_error Number: 0x35e7208b (904339595) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0140W Unable to extract the e-community response because the token has expired for domain %s. Explanation: The token in the CDSSO request has expired. Action: Increase the value for the token_lifetime parameter for the CDSSOGROUP. Also confirm the times between the Servers are synchronized. Name: pdespi_s_ecsso_token_expired_warn Number: 0x35e7208c (904339596) Severity: Warning Component: pes / pd_espi_s_cdsso AWDES0141E Unable to extract the e-community response because the CDMF mapping failed for user %s. Explanation: The user might not exist on the local machine, or the user might not be valid.

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

407

Action: Confirm the user exist and is valid. Name: pdespi_s_ecsso_cdmf_mapping_error Number: 0x35e7208d (904339597) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0142E Unable to extract the e-community response because the token could not be decrypted (error = 0x%lx). Explanation: Unable to decrypt the token. The key files might not be the same on both the local and remote machine. Action: Confirm the key file is the same on both the local and remote machine. Name: pdespi_s_ecsso_token_decrypt_error Number: 0x35e7208e (904339598) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0143E Unable to service the e-community request because community name %s did not match %s. Explanation: The community names for the domain might be different on the local and remote machines. Action: Confirm the e-community names on both the local and remote machines are the same. Name: pdespi_s_ecsso_req_community_ name_error Number: 0x35e7208f (904339599) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0144E Unable to service the e-community request because the key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_ecsso_req_key_file_error Number: 0x35e72090 (904339600) Severity: Error Component: pes / pd_espi_s_cdsso

AWDES0145E Unable to service the e-community request because the CDMF module failed to get attributes for user %s. Explanation: The user might not exist on the local machine, or the user might not be valid. Action: Cofirm the user exists and is valid. Name: pdespi_s_ecsso_req_cdmf_error Number: 0x35e72091 (904339601) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0146E Unable to service e-community request because token could not be encrypted (error = 0x%lx). Explanation: The key file may be invalid Action: Confirm the key file has a single line of 32 random characters. If it doesnt, then generate a new CDSSO key. Name: pdespi_s_ecsso_token_encrypt_error Number: 0x35e72092 (904339602) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0147E Unable to extract the ECC token because the key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_ecc_key_file_error Number: 0x35e72093 (904339603) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0148E Unable to extract the ECC token because the community name in the token does not match %s. Explanation: The community names for the domain might be different on the local and remote machines. Action: Confirm the community names on both the local and remote machines are the same. Name: pdespi_s_ecc_community_name_error Number: 0x35e72094 (904339604) Severity: Error Component: pes / pd_espi_s_cdsso

408

IBM Tivoli Access Manager: Error Message Reference

AWDES0149W The ECC token will not be used because it has expired for domain %s. Explanation: The token in the CDSSO request has expired. Action: Increase the value for the ecom_vouch_lifetime parameter for the CDSSOGROUP. Also confirm the times between the servers are synchronized. Name: pdespi_s_ecc_token_expired_error Number: 0x35e72095 (904339605) Severity: Warning Component: pes / pd_espi_s_cdsso AWDES0150E Unable to extract the ECC token because the token could not be decrypted (error = 0x%lx). Explanation: Unable to decrypt the token. The key files might not be the same on both the local and remote machine. Action: Confirm the key file is the same on both the local and remote machines. Name: pdespi_s_ecc_token_decrypt_error Number: 0x35e72096 (904339606) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0151E Unable to create the ECC token because the key file was not found for domain %s. Explanation: There is no mapping between the domain and a key file. Action: Create a mapping between the domain and a key file. Name: pdespi_s_ecc_token_error Number: 0x35e72097 (904339607) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0152E Unable to create the e-community cookie token because the token could not be encrypted (error = 0x%lx). Explanation: This is an internal error. Action: Contact your IBM service representative. Name: pdespi_s_ecc_token_encrypt_error Number: 0x35e72098 (904339608) Severity: Error

Component: pes / pd_espi_s_cdsso AWDES0153I The CDSSO browser request was submitted for URL %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_cdsso_req_url_info Number: 0x35e72099 (904339609) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0154I The CDSSO server response was submitted for URL %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_cdsso_rsp_url_info Number: 0x35e7209a (904339610) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0155I The e-community request was submitted from URL %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ecsso_req_url_info Number: 0x35e7209b (904339611) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0156I The e-community response was submitted from master authentication server (MAS). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ecsso_rsp_mas_info Number: 0x35e7209c (904339612) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0157I Sending e-community %s request to master authentication server (MAS) %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ecsso_req_mas_info

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

409

Number: 0x35e7209d (904339613) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0158I Detected authenticated %s user %s using CDSSO group %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_cdsso_detect_info Number: 0x35e7209e (904339614) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0159I User %s will be identified by the IBM Tivoli Access Manager through %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_user_id_info Number: 0x35e7209f (904339615) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0160I Servicing the CDSSO request for URL %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_cdsso_srv_info Number: 0x35e720a0 (904339616) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0161I Detected authenticated %s user %s using e-community %s group %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ecsso_detect_info Number: 0x35e720a1 (904339617) Severity: Notice Component: pes / pd_espi_s_cdsso

AWDES0162I Servicing the e-community %s request from URL %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ecsso_srv_info Number: 0x35e720a2 (904339618) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0163I Found CDSSO key file %s for domain %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_key_file_found_info Number: 0x35e720a3 (904339619) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0164I No CDSSO key file was found for domain %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_no_key_file_found_info Number: 0x35e720a4 (904339620) Severity: Notice Component: pes / pd_espi_s_cdsso AWDES0192E Unable to read the settings from the base configuration file: %s. Explanation: The configuration file does not exist, or the permissions are incorrect. Action: Run wslconfig to create the configuration files. Name: pdespi_s_base_config_error Number: 0x35e720c0 (904339648) Severity: Error Component: pes / pd_espi_s_init AWDES0193E Unable to read the settings from the object space configuration file: %s. Explanation: The configuration file does not exist or is corrupted. Action: Run wslconfig to create the configuration files. Name: pdespi_s_obj_space_config_error

410

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e720c1 (904339649) Severity: Error Component: pes / pd_espi_s_init AWDES0194E Unable to read settings from the user mapping configuration file: %s. Explanation: The configuration file does not exist or is corrupted. Action: Run wslconfig to create the configuration files. Name: pdespi_s_user_map_config_error Number: 0x35e720c2 (904339650) Severity: Error Component: pes / pd_espi_s_init AWDES0195E Unable to read the Web Traffic Express (WTE) configuration file: %s. Explanation: The configuration file does not exist or is corrupted. Action: Run wslconfig to create the configuration files. Name: pdespi_s_wte_read_config_error Number: 0x35e720c3 (904339651) Severity: Error Component: pes / pd_espi_s_init AWDES0196E Unable to read the LTPA key file. The LTPA cookie module returned %d. Explanation: The LTPA key file does not exist or the key file has been corrupted. Action: Confirm the LTPA key file exists and is not corrupted. Name: pdespi_s_ltpa_read_key_file_error Number: 0x35e720c4 (904339652) Severity: Error Component: pes / pd_espi_s_init AWDES0197E Unable to initialize the WebSEAL cookie module using key file %s. The error code returned is %d. Explanation: The WebSEAL key file does not exist or the key file has been corrupted. Action: Confirm the WebSEAL key file exists and is not corrupted. Name: pdespi_s_webseal_cookie_module_ error Number: 0x35e720c5 (904339653) Severity: Error

Component: pes / pd_espi_s_init AWDES0198E Unable to initialize the CDAS module using parameter: %s. The error code returned is 0x%lx. Explanation: The cross-domain authentication service (CDAS) parameter is not recognized by the CDAS module. Action: Confirm the cross-domain authentication service (CDAS) parameter is valid. Name: pdespi_s_cdas_param_error Number: 0x35e720c6 (904339654) Severity: Error Component: pes / pd_espi_s_init AWDES0199E Unable to initialize the CDSSO module. The error code returned was 0x%lx. Explanation: The cross-domain authentication service (CDAS) parameter is not recognized by the CDAS module. Action: Confirm the cross-domain authentication service (CDAS) parameter is valid. Name: pdespi_s_cdsso_mod_error Number: 0x35e720c7 (904339655) Severity: Error Component: pes / pd_espi_s_init AWDES0200E Unable to initialize the authorization service. The error code is 0x%lx. Explanation: A call to the authorization system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_azn_init_error Number: 0x35e720c8 (904339656) Severity: Error Component: pes / pd_espi_s_init AWDES0201I Exiting initialization plug-in: WTESeal_Init() Explanation: This message is informational. Action: No action is required.

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

411

Name: pdespi_s_exit_init_info Number: 0x35e720c9 (904339657) Severity: Notice Component: pes / pd_espi_s_init AWDES0202I Entering initialization plug-in: WTESeal_Init() Explanation: This message is informational. Action: No action is required. Name: pdespi_s_enter_init_info Number: 0x35e720ca (904339658) Severity: Notice Component: pes / pd_espi_s_init AWDES0203I Entering WebSphere Edge Server initialization module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_enter_wes_info Number: 0x35e720cb (904339659) Severity: Notice Component: pes / pd_espi_s_init AWDES0204I WebSphere Edge Server initialization module %s (return code = %d) Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_init_info Number: 0x35e720cc (904339660) Severity: Notice Component: pes / pd_espi_s_init AWDES0205I Exiting WebSphere Edge Server initialization module. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_exit_wes_info Number: 0x35e720cd (904339661) Severity: Notice Component: pes / pd_espi_s_init

AWDES0206I Initialization of configuration settings succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_config_info Number: 0x35e720ce (904339662) Severity: Notice Component: pes / pd_espi_s_init AWDES0207I Initialization of the LTPA cookie module succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_ltpa_info Number: 0x35e720cf (904339663) Severity: Notice Component: pes / pd_espi_s_init AWDES0208I Initialization of the WebSEAL cookie module succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_webseal_cookie_info Number: 0x35e720d0 (904339664) Severity: Notice Component: pes / pd_espi_s_init AWDES0209I Initialization of the IBM Tivoli Access Manager %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_access_mgr_info Number: 0x35e720d1 (904339665) Severity: Notice Component: pes / pd_espi_s_init AWDES0210I Initialization of the CDAS module succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_cdas_info Number: 0x35e720d2 (904339666) Severity: Notice

412

IBM Tivoli Access Manager: Error Message Reference

Component: pes / pd_espi_s_init AWDES0211I Initialization of CDSSO module succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_cdsso_info Number: 0x35e720d3 (904339667) Severity: Notice Component: pes / pd_espi_s_init AWDES0212I Waiting for connections... Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wait_con_info Number: 0x35e720d4 (904339668) Severity: Notice Component: pes / pd_espi_s_init AWDES0213I Initializing the attribute list. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_init_attr_list_info Number: 0x35e720d5 (904339669) Severity: Notice Component: pes / pd_espi_s_init AWDES0214I [%02d]: %s

AWDES0256E Invalid configuration parameter in %s(%d): %s Explanation: The line in the configuration file is invalid. Action: Remove this line from the configuration file. Name: pdespi_s_config_param_error Number: 0x35e72100 (904339712) Severity: Error Component: pes / pd_espi_s_mapcfg AWDES0257E The CDAS authentication for the certificate user failed. The error code returned is 0x%lx. Explanation: The custom cross-domain authentication service (CDAS) module has returned an error. Action: Look at the error code returned by the custom cross-domain authentication service (CDAS) module and consult the documentation provided by the vendor of the CDAS module to interpret the error code. Name: pdespi_s_cdas_auth_error Number: 0x35e72101 (904339713) Severity: Error Component: pes / pd_espi_s_mapcfg AWDES0320E Unable to find junction parent %s for %s. Explanation: The configuration file is either missing the junction parent, or the path is invalid. Action: Either add the junction parent, or remove the path. Name: pdespi_s_junction_parent_error Number: 0x35e72140 (904339776) Severity: Error Component: pes / pd_espi_s_cdsso AWDES0384E No administrator user ID and password were specified to update the object space. Explanation: Values for update_admin_userid and update_admin_password were not found in the configuration file osdef.conf. Action: Add values for update_admin_userid and update_admin_password in the configuration file osdef.conf. Name: pdespi_s_user_passwd_error Number: 0x35e72180 (904339840)

Explanation: This message is informational. Action: No action is required. Name: pdespi_s_index_value_info Number: 0x35e720d6 (904339670) Severity: Notice Component: pes / pd_espi_s_init AWDES0215I AZN API client library version %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_azn_ver_info Number: 0x35e720d7 (904339671) Severity: Notice Component: pes / pd_espi_s_init

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

413

Severity: Error Component: pes / pd_espi_s_cdsso AWDES0385E Failed to create output file %s. Explanation: The output file could not be created. Action: Check the permissions on the directory for the output file, and check that your disk is not full. Name: pdespi_s_output_error Number: 0x35e72181 (904339841) Severity: Error Component: pes / pd_espi_s_auth AWDES0386E Failed to create log file %s. Explanation: The log file could not be created. Action: Check the permissions on the directory for the log file, and check that your disk is not full. Name: pdespi_s_log_error Number: 0x35e72182 (904339842) Severity: Error Component: pes / pd_espi_s_auth AWDES0387E Failed to open the configuration file %s. Explanation: The configuration file could not be opened. Action: Verify the file exists and has the correct permissions. Name: pdespi_s_open_config_error Number: 0x35e72183 (904339843) Severity: Error Component: pes / pd_espi_s_auth AWDES0388E Unable to read the configuration file %s. Explanation: The configuration file is not readable. Action: Verify the file has the correct permissions. Name: pdespi_s_read_config_error Number: 0x35e72184 (904339844) Severity: Error Component: pes / pd_espi_s_auth

AWDES0389E Failed to retrieve query contents information. Explanation: The query_command directives were not found in the configuration file osdef.conf. Action: Add the query_command directives to the configuration file osdef.conf. Name: pdespi_s_query_contents_error Number: 0x35e72185 (904339845) Severity: Error Component: pes / pd_espi_s_auth AWDES0390E The WebSphere Edge Server Object Space Manager daemon for the WebSphere Edge Server Plug-in is not running. Explanation: Unable to stop wesosm because it is not running. Action: No action is required. Name: pdespi_s_wesosm_not_running_error Number: 0x35e72186 (904339846) Severity: Error Component: pes / pd_espi_s_auth AWDES0391E The WebSphere Edge Server Object Space Manager daemon for the WebSphere Edge Server Plug-in is already running. Explanation: An instance of wesosm is already running. Action: No action is required. Name: pdespi_s_wesosm_running_error Number: 0x35e72187 (904339847) Severity: Error Component: pes / pd_espi_s_auth AWDES0392E Failed to create a named event %s. Explanation: Either another application is using the event, or your machine has run out of events. Action: Restart your machine. Name: pdespi_s_create_event_error Number: 0x35e72188 (904339848) Severity: Error Component: pes / pd_espi_s_auth

414

IBM Tivoli Access Manager: Error Message Reference

AWDES0393E Failed to create the pipe %s. Explanation: Either another application is using the pipe, or your machine has run out of pipes. Action: Restart your machine. Name: pdespi_s_create_pipe_error Number: 0x35e72189 (904339849) Severity: Error Component: pes / pd_espi_s_auth AWDES0394E Unable to fork a child process. Explanation: The machine does not have enough memory to spawn another process. Action: Examine the system for processes consuming excessive memory and restart them and ensure the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdespi_s_fork_child_error Number: 0x35e7218a (904339850) Severity: Error Component: pes / pd_espi_s_auth AWDES0395E The query command %s for %s is incorrectly formatted. The correct syntax is: http://server/cgibin/query_contents?dirlist=/[dir] Explanation: The syntax for the query_command parameter is incorrect. Action: Correct the syntax for the query_command parameter in the configuration file osdef.conf so that it has the correct syntax. Name: pdespi_s_query_format_error Number: 0x35e7218b (904339851) Severity: Error Component: pes / pd_espi_s_auth AWDES0396E Failed to allocate memory. Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Examine the system for processes consuming excessive memory and restart them and ensure the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdespi_s_memory_alloc_error

Number: 0x35e7218c (904339852) Severity: Error Component: pes / pd_espi_s_auth AWDES0397E The query command %s for %s failed with the following response. %s. Explanation: An HTTP request was sent to a server, and an error was returned. Action: Examine the response message to determine the cause of the error and correct the problem. If the problem persists, contact your IBM service representative. Name: pdespi_s_query_failed_error Number: 0x35e7218d (904339853) Severity: Error Component: pes / pd_espi_s_auth AWDES0398E The query command %s for %s failed with error code: %d (%s). Explanation: An HTTP request was sent to a server, and an error was returned. Action: Examine the error code to determine the cause of the error and correct the problem. If the problem persists, contact your IBM service representative. Name: pdespi_s_query_failed_code_error Number: 0x35e7218e (904339854) Severity: Error Component: pes / pd_espi_s_auth AWDES0399E The query command %s for %s failed because the response was incorrectly formatted. Explanation: The response returned by the Web server is incorrectly formatted. Action: Verify the correct query_contents cgi executable file was copied to the Web server. Also open your browser to the URL for the Web server, and run query_contents. Name: pdespi_s_query_format1_error Number: 0x35e7218f (904339855) Severity: Error Component: pes / pd_espi_s_auth

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

415

AWDES0400E The query command %s for %s returned an invalid response code of %d. Explanation: The Web server returned an invalid response code. Action: Verify the Web server is configured correctly. Name: pdespi_s_query_rsp_error Number: 0x35e72190 (904339856) Severity: Error Component: pes / pd_espi_s_auth AWDES0401E Failed to write the entry to the output file %s Explanation: The output file could not be accessed correctly. Action: Check the permissions on the output file itself and ensure they are correct. Name: pdespi_s_output_write_error Number: 0x35e72191 (904339857) Severity: Error Component: pes / pd_espi_s_auth AWDES0406E The login of the IBM Tivoli Access Manager administrator failed. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_log_pd_error Number: 0x35e72196 (904339862) Severity: Error Component: pes / pd_espi_s_auth AWDES0407E The object space list operation failed for %s. Explanation: A call to the authorization system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_obj_list_error

Number: 0x35e72197 (904339863) Severity: Error Component: pes / pd_espi_s_auth AWDES0408E The object space modify operation failed for %s. Explanation: A call to the authorization system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_obj_create_error Number: 0x35e72198 (904339864) Severity: Error Component: pes / pd_espi_s_auth AWDES0409E The object space delete operation failed for %s. Explanation: A call to the authorization system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_obj_delete_error Number: 0x35e72199 (904339865) Severity: Error Component: pes / pd_espi_s_auth AWDES0425E Unrecognized domain name. Explanation: DNS lookup might of failed. Action: Examine the log for additional information and if the problem persists, contact your IBM service representative. Name: pdespi_s_unknown_domain_error Number: 0x35e721a9 (904339881) Severity: Error Component: pes / pd_espi_s_auth

416

IBM Tivoli Access Manager: Error Message Reference

AWDES0426E Connection refused. Explanation: A server might be down. Action: Examine the log for additional information and if the problem persists, contact your IBM service representative. Name: pdespi_s_connect_error Number: 0x35e721aa (904339882) Severity: Error Component: pes / pd_espi_s_auth AWDES0427E The URL was incorrectly formatted. Explanation: The server did not understand the URL. Action: Examine the log for additional information and if the problem persists, contact your IBM service representative. Name: pdespi_s_invalid_url Number: 0x35e721ab (904339883) Severity: Error Component: pes / pd_espi_s_auth AWDES0428E A general failure occurred. Explanation: A general failure occurred. Action: Examine the log for additional information and if the problem persists, contact your IBM service representative. Name: pdespi_s_general_error Number: 0x35e721ac (904339884) Severity: Error Component: pes / pd_espi_s_auth AWDES0448E The SSO definition for %s could not be found. Explanation: An SSO name has been used but there is no definition of that name. Action: The SSO definition should be added to the configuration file osdef.conf. Name: pdespi_s_sso_find_error Number: 0x35e721c0 (904339904) Severity: Error Component: pes / pd_espi_s_auth

AWDES0449E An invalid parameter was used or the required parameter is missing for SSO definition %s. Explanation: An invalid parameter is specified or a required parameter is missing. Action: Either remove or correct the invalid parameter. Refer to the user guide for the required information. Name: pdespi_s_sso_invalid_param_error Number: 0x35e721c1 (904339905) Severity: Error Component: pes / pd_espi_s_auth AWDES0450E The internal SSO entry %s cannot be accepted. Explanation: An internal SSO name has been defined in the configuration file osdef.conf. Action: Remove the definition of the specified SSO entry. Name: pdespi_s_sso_internal_error Number: 0x35e721c2 (904339906) Severity: Error Component: pes / pd_espi_s_auth AWDES0451E The %s SSO entry could not be used because the LTPA cookie module is disabled. Explanation: This SSO definition requires LTPA to be enabled. Action: Enable the LTPA cookie module by modifying the LTPA_Cookie_Enabled parameter found in ibmwesas.conf. Name: pdespi_s_sso_ltpa_disabled_error Number: 0x35e721c3 (904339907) Severity: Error Component: pes / pd_espi_s_auth AWDES0452E The %s SSO entry could not be used because the WebSEAL cookie module is disabled. Explanation: This SSO definition requires WebSEAL to be enabled. Action: Enable the WebSEAL cookie module by modifying the WebSEAL_Cookie_Enabled parameter found in ibmwesas.conf. Name: pdespi_s_sso_webseal_disabled_ error Number: 0x35e721c4 (904339908)

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

417

Severity: Error Component: pes / pd_espi_s_auth AWDES0453E The %s SSO entry could not be used because the CDAS module has not been loaded. Explanation: This SSO definition requires CDAS to be loaded. Action: Enable the CDAS module by modifying the cdas_loaded parameter found in osdef.conf. Name: pdespi_s_sso_cdas_load_error Number: 0x35e721c5 (904339909) Severity: Error Component: pes / pd_espi_s_auth AWDES0454E SSO entry %s of type %s cannot be accepted. Explanation: Only cookie, header, and IP_address types can accept SSO. Action: If you want this server to accept the SSO, then you will need to change the type to either cookie, header, or IP_address. Name: pdespi_s_sso_type_error Number: 0x35e721c6 (904339910) Severity: Error Component: pes / pd_espi_s_auth AWDES0512E The process could not allocate memory for thread table. Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Examine the system for processes consuming excessive memory. Restart the processes and ensure the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdespi_s_memory_thread_error Number: 0x35e72200 (904339968) Severity: Error Component: pes / pd_espi_s_auth AWDES0513E The credentials for unauthenticated users could not be created. Explanation: A call to the authentication system failed with an unexpected error.

Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_create_cred_user_error Number: 0x35e72201 (904339969) Severity: Error Component: pes / pd_espi_s_auth AWDES0514E Unable to retrieve credentials for unauthenticated users. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_retrieve_cred_error Number: 0x35e72202 (904339970) Severity: Error Component: pes / pd_espi_s_auth AWDES0515E Unable to allocate memory for the SSL session table (%lu) Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Examine the system for processes consuming excessive memory. Restart the processes and ensure that the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdespi_s_memory_ssl_error Number: 0x35e72203 (904339971) Severity: Error Component: pes / pd_espi_s_auth AWDES0516E Unable to allocate memory for the user cache table (%lu) Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Examine the system for processes consuming excessive memory. Restart the processes and ensure

418

IBM Tivoli Access Manager: Error Message Reference

that the system has sufficient physical and virtual memory for its expected load. If the problem persists, contact your IBM service representative. Name: pdespi_s_memory_user_cache_error Number: 0x35e72204 (904339972) Severity: Error Component: pes / pd_espi_s_auth AWDES0517E An API failure occurred in %s(). Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_api_error Number: 0x35e72205 (904339973) Severity: Error Component: pes / pd_espi_s_auth AWDES0518E API error: %s (0x%08x). Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_api_code_error Number: 0x35e72206 (904339974) Severity: Error Component: pes / pd_espi_s_auth AWDES0519E API failure in %s(): major/minor status 0x%08x / 0x%08x. Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_api_major_minor_error Number: 0x35e72207 (904339975)

Severity: Error Component: pes / pd_espi_s_auth AWDES0520E API failure occured in LDAP client: %s (0x%x). Explanation: A call to the authentication system failed with an unexpected error. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problem. In particular, ensure that your user registry is available and accessible. If the problem persists, contact your IBM service representative. Name: pdespi_s_api_ldap_error Number: 0x35e72208 (904339976) Severity: Error Component: pes / pd_espi_s_auth AWDES0576E IBM WebSphere Edge Server version %s or higher is not installed Explanation: The correct system requirements are not installed on the system. Action: Install the latest version of IBM WebSphere Edge Server. Name: pdespi_m_express_not_installed_ error Number: 0x35e72240 (904340032) Severity: Error Component: pes / pd_espi_s_auth AWDES0577E IBM Directory Server version %s or higher is not installed. Explanation: The correct system requirements are not installed on the system. Action: Install the latest version of IBM Directory Server. Name: pdespi_s_dir_not_installed_error Number: 0x35e72241 (904340033) Severity: Error Component: pes / pd_espi_s_auth AWDES0578E The IBM Tivoli Access Manager version %s or higher is not installed Explanation: You do not have the correct system requirements. Action: Install the latest version of the IBM Tivoli Access Manager. Name: pdespi_s_access_mgr_not_installed_ error

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

419

Number: 0x35e72242 (904340034) Severity: Error Component: pes / pd_espi_s_auth AWDES0579E Unable to locate the IBM Tivoli Access Manager Plug-in for WebSphere Edge Server install dir. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_access_mgr_install_ dir_error Number: 0x35e72243 (904340035) Severity: Error Component: pes / pd_espi_s_auth AWDES0580E Unable to locate the Tivoli Access Manager server installation directory. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_am_server_install_ dir_error Number: 0x35e72244 (904340036) Severity: Error Component: pes / pd_espi_s_auth AWDES0581E Unable to locate the WebSphere Edge Server installation directory. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wte_install_dir_error Number: 0x35e72245 (904340037) Severity: Error Component: pes / pd_espi_s_auth

AWDES0582E Unable to locate the WebSphere Edge Server CGI bin scripts. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_cgi_bin_scripts_error Number: 0x35e72246 (904340038) Severity: Error Component: pes / pd_espi_s_auth AWDES0583E Unable to locate the WebSphere Edge Server server root. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wte_server_root_error Number: 0x35e72247 (904340039) Severity: Error Component: pes / pd_espi_s_auth AWDES0584E Unable to update the system path. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_system_path_error Number: 0x35e72248 (904340040) Severity: Error Component: pes / pd_espi_s_auth AWDES0585E The IBM Tivoli Access Manager svrsslcf command failed. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message

420

IBM Tivoli Access Manager: Error Message Reference

continues to appear, contact your IBM service representative. Name: pdespi_s_svrsslcf_error Number: 0x35e72249 (904340041) Severity: Error Component: pes / pd_espi_s_auth AWDES0586E Unable to stop WebSphere Edge Server. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_stop_wte_error Number: 0x35e7224a (904340042) Severity: Error Component: pes / pd_espi_s_auth AWDES0587E Unable to update the query contents docroot directive. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_modify_query_contents_ error Number: 0x35e7224b (904340043) Severity: Error Component: pes / pd_espi_s_auth AWDES0588E Unable to add WebSphere Edge Server-specific parameters. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wes_params_error Number: 0x35e7224c (904340044) Severity: Error

Component: pes / pd_espi_s_auth AWDES0589E Configuration file copy error. Explanation: Unable to copy the file. Action: Verify there is enough disk space to copy the file. Also confirm that the directory and file permissions are set correctly. Name: pdespi_s_config_file_copy_error Number: 0x35e7224d (904340045) Severity: Error Component: pes / pd_espi_s_auth AWDES0590E The WebSphere Edge Server configuration file is missing. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wte_config_file_error Number: 0x35e7224e (904340046) Severity: Error Component: pes / pd_espi_s_auth AWDES0591E PDADMINUSER is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_pdadminuser_error Number: 0x35e7224f (904340047) Severity: Error Component: pes / pd_espi_s_auth AWDES0592E LDAPPORT is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative.

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

421

Name: pdespi_s_ldapport_error Number: 0x35e72250 (904340048) Severity: Error Component: pes / pd_espi_s_auth AWDES0593E WTEPORT is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wesport_error Number: 0x35e72251 (904340049) Severity: Error Component: pes / pd_espi_s_auth AWDES0594E Unable to create the LTPA cookie key file. Explanation: Unable to create the file. Action: Check the permissions and that there is enough disk space to create the file. Name: pdespi_s_ltpa_key_file_error Number: 0x35e72252 (904340050) Severity: Error Component: pes / pd_espi_s_auth AWDES0595E The WebSphere Edge Server Plug-in is already configured. Explanation: The WebSphere Edge Server Plug-in is already configured. Action: Unconfigure the WebSphere Edge Server Plug-in. Name: pdespi_s_plugin_error Number: 0x35e72253 (904340051) Severity: Error Component: pes / pd_espi_s_auth AWDES0596E Unable to create a temporary file or ibmproxy.conf. Explanation: Unable to create the file. Action: Check the permissions and that there is enough disk space to create the file. Name: pdespi_s_tmp_proxyconf_error

Number: 0x35e72254 (904340052) Severity: Error Component: pes / pd_espi_s_auth AWDES0597E Unable to locate the following file in %s : %s. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_locate_file_error Number: 0x35e72255 (904340053) Severity: Error Component: pes / pd_espi_s_auth AWDES0598E WebSEAL failover cookie creation failed. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_webseal_cookie_error Number: 0x35e72256 (904340054) Severity: Error Component: pes / pd_espi_s_auth AWDES0599E The port must be a number that is greater than zero. Explanation: The port number selected was less than or equal to zero. Action: Select a port number greater than zero. Name: pdespi_s_port_error Number: 0x35e72257 (904340055) Severity: Error Component: pes / pd_espi_s_auth

422

IBM Tivoli Access Manager: Error Message Reference

AWDES0640E This configuration utility has updated your environment settings. The machine must be rebooted and then restart this configuration utility. If the machine is not rebooted, the WebSphere Edge Server will not be able to load the Tivoli Access Manager Plug-in for WebSphere Edge Server. Explanation: This message is informational. Action: You must reboot your machine. Name: pdespi_s_reboot_info Number: 0x35e72280 (904340096) Severity: Error Component: pes / pd_espi_s_auth AWDES0641E Registering the current machine with IBM Tivoli Access Manager. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_register_info Number: 0x35e72281 (904340097) Severity: Error Component: pes / pd_espi_s_auth

AWDES0644E Running wesosm to populate the object space... Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wesosm_populate_info Number: 0x35e72284 (904340100) Severity: Error Component: pes / pd_espi_s_auth AWDES0645E Errors occurred while attempting to run wesosm. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wesosm_run_error Number: 0x35e72285 (904340101) Severity: Error Component: pes / pd_espi_s_auth AWDES0646E Configuration Completed.

AWDES0642I Starting WebSphere Edge Server... Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wte_start_info Number: 0x35e72282 (904340098) Severity: Notice Component: pes / pd_espi_s_auth

Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wesosm_fin_info Number: 0x35e72286 (904340102) Severity: Error Component: pes / pd_espi_s_auth AWDES0647E Configuration Failed.

AWDES0643I Unable to start WebSphere Edge Server... Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_start_wte_error Number: 0x35e72283 (904340099) Severity: Notice Component: pes / pd_espi_s_auth

Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wesosm_config_error Number: 0x35e72287 (904340103) Severity: Error Component: pes / pd_espi_s_auth

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

423

AWDES0648E %s is not a valid switch. Explanation: An invalid switch was selected. Action: Correct the switch and try the operation again. Refer to the user guide for the required information. Name: pdespi_s_wesosm_valid_switch_error Number: 0x35e72288 (904340104) Severity: Error Component: pes / pd_espi_s_auth AWDES0649I usage: [-s (Silent Mode)] [ -nocleanup (Dont Clean Up After Errors)] [ -u (Unconfig) ] [ -javadir (Java 1.3 dir) ] [-hostname currenthostname ] [ -wteport WTE Port] [-nopd (Not Using Tivoli Access Manager) ] [-a AccessManagerAdminId] [-p AccessManagerAdminPwd] [-ssl TRUE | FALSE (Using SSL for AM) ] [-sslldapport port ] [-sslkf keyfile] [-sslkfdn keyfileDN] [-sslkfpwd keyfilePwd] [-ldapadmindn ldapadmin DN] [-ldappwd ldapPwd] [-ldaphost ldapHost] [-ldapport ldapPort] Explanation: The wesosm program was run with the incorrect parameters. Action: Re-run the program with the correct parameters. Name: pdespi_s_usage_info Number: 0x35e72289 (904340105) Severity: Notice Component: pes / pd_espi_s_auth AWDES0650E Running unconfig ....

Severity: Notice Component: pes / pd_espi_s_auth AWDES0652I Enter the IBM Tivoli Access Manager administrator password:

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_access_mgr_passwd_info Number: 0x35e7228c (904340108) Severity: Notice Component: pes / pd_espi_s_auth AWDES0653I Enter the LDAP administrative user password:

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_ldap_passwd_info Number: 0x35e7228d (904340109) Severity: Notice Component: pes / pd_espi_s_auth AWDES0654I Do you want to enable SSL communication between the IBM Tivoli Access Manager server and the LDAP server (y/n)?

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_access_mgr_ldap_ssl_info Number: 0x35e7228e (904340110) Severity: Notice Component: pes / pd_espi_s_auth AWDES0655I Enter the LDAP SSL client key file DN:

Explanation: This message is informational. Action: No action is required. Name: pdespi_s_unconfig_run_info Number: 0x35e7228a (904340106) Severity: Error Component: pes / pd_espi_s_auth AWDES0651I Enter the IBM Tivoli Access Manager administrator user ID

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_ssl_key_file_info Number: 0x35e7228f (904340111) Severity: Notice Component: pes / pd_espi_s_auth

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_access_mgr_user_info Number: 0x35e7228b (904340107)

424

IBM Tivoli Access Manager: Error Message Reference

AWDES0656I

Enter the LDAP SSL client key file password:

Severity: Notice Component: pes / pd_espi_s_auth AWDES0661I Enter the Active Directory Domain:

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_ssl_key_file_passwd_info Number: 0x35e72290 (904340112) Severity: Notice Component: pes / pd_espi_s_auth AWDES0657E Creating LTPA cookie key file Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ltpa_cookie_info Number: 0x35e72291 (904340113) Severity: Error Component: pes / pd_espi_s_auth AWDES0658I The LTPA cookie key file was created successfully. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_ltpa_key_file_info Number: 0x35e72292 (904340114) Severity: Notice Component: pes / pd_espi_s_auth AWDES0659I Enter the location of Java JRE/JDK 1.3

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_dir_domain_info Number: 0x35e72295 (904340117) Severity: Notice Component: pes / pd_espi_s_auth AWDES0704E The following package is not installed: %s %s Explanation: The WebSphere Edge Server Plug-in requires the packages mentioned above. Action: Install the above mentioned packages. Name: pdespi_s_pkg_not_installed_error Number: 0x35e722c0 (904340160) Severity: Error Component: pes / pd_espi_s_auth AWDES0705E The following package is the wrong version: %s Explanation: The WebSphere Edge Server Plug-in requires the correct version of the packages. Action: Install the correct version of the package mentioned above. Name: pdespi_s_pkg_ver_error Number: 0x35e722c1 (904340161) Severity: Error Component: pes / pd_espi_s_auth AWDES0706E Unable to locate %s Explanation: The program could not be found in the PATH. Action: Verify the PATH is set up correctly and that the program does exist. Name: pdespi_s_locate_error Number: 0x35e722c2 (904340162) Severity: Error Component: pes / pd_espi_s_auth

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_locate_java_info Number: 0x35e72293 (904340115) Severity: Notice Component: pes / pd_espi_s_auth AWDES0660I Enter the Active Directory Password administrator password:

Explanation: This message requests information from the user. Action: Enter the requested information. Name: pdespi_s_dir_passwd_info Number: 0x35e72294 (904340116)

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

425

AWDES0707E Unable to locate the Java command. Explanation: The program could not be found in the PATH. Action: Verify the PATH is set up correctly and that the program does exist. Name: pdespi_s_locate_java_error Number: 0x35e722c3 (904340163) Severity: Error Component: pes / pd_espi_s_auth AWDES0708E One or more of the following packages must be installed : %s Explanation: The WebSphere Edge Server Plug-in requires the packages mentioned above. Action: Install the above mentioned packages. Name: pdespi_s_pkg_install_info Number: 0x35e722c4 (904340164) Severity: Error Component: pes / pd_espi_s_auth AWDES0709E The WebSphere Edge Server configuration file is missing. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_wte_config_error Number: 0x35e722c5 (904340165) Severity: Error Component: pes / pd_espi_s_auth AWDES0710E Unsupported operating system type: Explanation: This is an incorrect operating system. Action: Confirm the WebSphere Edge Server Plug-in is supported on the operating system. Name: pdespi_s_os_type_error Number: 0x35e722c6 (904340166) Severity: Error Component: pes / pd_espi_s_auth

AWDES0711E This script must be executed by root (uid = 0). Explanation: This script requires root access to complete. Action: Log in as root before running this script. Name: pdespi_s_root_id_erro Number: 0x35e722c7 (904340167) Severity: Error Component: pes / pd_espi_s_auth AWDES0712I Stopping the: %s Explanation: This message is informational. Action: No action is required. Name: pdespi_s_stopping_info Number: 0x35e722c8 (904340168) Severity: Notice Component: pes / pd_espi_s_auth AWDES0713E Unable to stop the: %s Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_stop_error Number: 0x35e722c9 (904340169) Severity: Error Component: pes / pd_espi_s_auth AWDES0714E LDAP server hostname does not exist. Explanation: Your machine might not have access to the same network as the LDAP server. Action: Check the network configuration and correct any problems. Name: pdespi_s_ldap_hostname_error Number: 0x35e722ca (904340170) Severity: Error Component: pes / pd_espi_s_auth

426

IBM Tivoli Access Manager: Error Message Reference

AWDES0715E The LDAP server port must be a number that is greater than zero. Explanation: Port numbers must be greater than zero. Action: Select an number greater than zero. Name: pdespi_s_ldap_port_error Number: 0x35e722cb (904340171) Severity: Error Component: pes / pd_espi_s_auth AWDES0716E LDAPHOST is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_ldaphost_error Number: 0x35e722cc (904340172) Severity: Error Component: pes / pd_espi_s_auth AWDES0717E LDAPADMINUSER is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_ldapadminuser_error Number: 0x35e722cd (904340173) Severity: Error Component: pes / pd_espi_s_auth AWDES0718E LDAPADMINPWD is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_ldapadminpwd_error Number: 0x35e722ce (904340174) Severity: Error

Component: pes / pd_espi_s_auth AWDES0719E SSL is not defined. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_ssl_error Number: 0x35e722cf (904340175) Severity: Error Component: pes / pd_espi_s_auth AWDES0720E KEYFILE is not set. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this message continues to appear, contact your IBM service representative. Name: pdespi_s_keyfile_error Number: 0x35e722d0 (904340176) Severity: Error Component: pes / pd_espi_s_auth AWDES0721E The hostname is incorrect. Explanation: Your machine might not be correctly configured. Action: Check the network configuration and correct any problems. Name: pdespi_s_hostname_error Number: 0x35e722d1 (904340177) Severity: Error Component: pes / pd_espi_s_auth AWDES0722E The Tivoli Access Manager svrsslcfg command failed during configuration. Explanation: The Tivoli Access Manager svrsslcfg command failed during configuration. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_svrsslcfg_error

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

427

Number: 0x35e722d2 (904340178) Severity: Error Component: pes / pd_espi_s_auth

Severity: Error Component: pes / pd_espi_s_auth AWDES0727E The ACL could not modified.

AWDES0723E The query_contents file could not be copied from %s to %s. Explanation: The query_contents file could not be copied. Action: Confirm that there is enough disk space to copy the file, and the file permissions are correct. Name: pdespi_s_copy_query_contents_error Number: 0x35e722d3 (904340179) Severity: Error Component: pes / pd_espi_s_auth AWDES0724E The object space could not be created. Explanation: The object space could not be created. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_create_obj_space_error Number: 0x35e722d4 (904340180) Severity: Error Component: pes / pd_espi_s_auth AWDES0725E The object could not be created. Explanation: The object could not be created. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_create_obj_error Number: 0x35e722d5 (904340181) Severity: Error Component: pes / pd_espi_s_auth AWDES0726E The ACL could not be created. Explanation: The ACL could not be created. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_create_acl_error Number: 0x35e722d6 (904340182)

Explanation: The ACL could not modified. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_modify_acl_error Number: 0x35e722d7 (904340183) Severity: Error Component: pes / pd_espi_s_auth AWDES0728E The ACL could not be attached to the object. Explanation: The ACL could not be attached to the object. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_attach_acl_error Number: 0x35e722d8 (904340184) Severity: Error Component: pes / pd_espi_s_auth AWDES0730E Error when updating the object space with %s. Explanation: Error when updating the object space. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_update_obj_space_error Number: 0x35e722da (904340186) Severity: Error Component: pes / pd_espi_s_auth AWDES0736E Failover cookie creation failed. The following command failed to run: $s. Explanation: Failover cookie creation failed. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_webseal_create_error

428

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e722e0 (904340192) Severity: Error Component: pes / pd_espi_s_auth AWDES0768E Unable to set HTTP %s header, the return code = %d. Explanation: The HTTP header could not be set. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_set_header_error Number: 0x35e72300 (904340224) Severity: Error Component: pes / pd_espi_s_wes AWDES0769E Unable to update active session table entry at %s. Explanation: The session table server could not be updated. Action: Ensure the named active session table server is available. Name: pdespi_s_update_table_entry_error Number: 0x35e72301 (904340225) Severity: Error Component: pes / pd_espi_s_wes AWDES0770E The active session table lookup by client IP address %s for the wireless gateway request failed. Explanation: The session table server could not be updated. Action: Ensure the active session table server is available. Name: pdespi_s_lookup_table_entry_error Number: 0x35e72302 (904340226) Severity: Error Component: pes / pd_espi_s_wes AWDES0771E The session location header is missing from the previous authentication server. Explanation: The session location header is missing. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative.

Name: pdespi_s_wes_location_header_error Number: 0x35e72303 (904340227) Severity: Error Component: pes / pd_espi_s_wes AWDES0772E Unable to find an entry for the forwarded authentication server request. Explanation: Entry was not found in the request. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_find_entry_error Number: 0x35e72304 (904340228) Severity: Error Component: pes / pd_espi_s_wes AWDES0773E Cache entry is not valid because the server identifier is not valid. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_cache_entry_error Number: 0x35e72305 (904340229) Severity: Error Component: pes / pd_espi_s_wes AWDES0774E Error attempting to open file %s. Explanation: The configuration file could not be opened. Action: Confirm that the file exists and has the correct permissions. Name: pdespi_s_wes_file_error Number: 0x35e72306 (904340230) Severity: Error Component: pes / pd_espi_s_wes AWDES0775E Authentication server configuration file does not exist. Explanation: The specified file did not exists. Action: Edit the parameter in the caching proxy configuration file and restart the caching proxy. Name: pdespi_s_wes_init_config_error

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

429

Number: 0x35e72307 (904340231) Severity: Error Component: pes / pd_espi_s_wes AWDES0776E The authentication server initialization failed with return code = %d. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_init_error Number: 0x35e72308 (904340232) Severity: Error Component: pes / pd_espi_s_wes AWDES0777E The command line utility initialization failed with return code = %d. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_cmd_line_init_error Number: 0x35e72309 (904340233) Severity: Error Component: pes / pd_espi_s_wes AWDES0778E An unrecoverable error occurred when reading configuration file %s. Explanation: The configuration file has become unreadable. Action: Repair the corrupted file, or use a backup. Name: pdespi_s_wes_bad_config_file_error Number: 0x35e7230a (904340234) Severity: Error Component: pes / pd_espi_s_wes AWDES0779E One or more of the following were not specified in the configuration file: LDAP Server, LDAP Port, Base DN, Login DN, Password. Explanation: All these parameters must be specified in the configuration file.

Action: Specify all of the above parameters in the configuration file. Name: pdespi_s_wes_ldap_param_error Number: 0x35e7230b (904340235) Severity: Error Component: pes / pd_espi_s_wes AWDES0780I Mobile network interface object creation failed. Either netaddr missing : %s or netmask missing %s. Explanation: Both netaddr and netmask must be defined in the configuration file. Action: Confirm that netaddr and netmask are defined in the configuration file. Name: pdespi_s_wes_mni_create_error Number: 0x35e7230c (904340236) Severity: Notice Component: pes / pd_espi_s_wes AWDES0781E Key value, %s is not valid. Explanation: The syntax of the key value is incorrect. Action: Change the value to the correct syntax. Name: pdespi_s_wes_keyvalue_error Number: 0x35e7230d (904340237) Severity: Error Component: pes / pd_espi_s_wes AWDES0782E Key value, %s for key, %s is not valid. Explanation: The syntax of the key value is incorrect. Action: Change the value to the correct syntax. Name: pdespi_s_wes_keyvalue_verbose_ error Number: 0x35e7230e (904340238) Severity: Error Component: pes / pd_espi_s_wes AWDES0783E The keyword, %s is not valid. Explanation: This keyword is not recognized by the server. Action: Remove the incorrect keyword. Name: pdespi_s_wes_keyword_error Number: 0x35e7230f (904340239) Severity: Error Component: pes / pd_espi_s_wes

430

IBM Tivoli Access Manager: Error Message Reference

AWDES0784E ldap_init() failed. Explanation: Could not connect to the LDAP server. Action: Ensure that the LDAP server name and port are correct in the configuration file. Name: pdespi_s_wes_ldapinit_error Number: 0x35e72310 (904340240) Severity: Error Component: pes / pd_espi_s_wes AWDES0785E ldap_simple_bind_s failure: %s; return code=%d. Explanation: The user name and password might be incorrect. Action: Ensure that the LDAP user name and password are correctly entered in the configuration file. (See the Tivoli Access Manager Plug-in for Edge Server user guide for password update procedures). Name: pdespi_s_wes_ldapsimplebind_error Number: 0x35e72311 (904340241) Severity: Error Component: pes / pd_espi_s_wes AWDES0786E ldap_search_s failure: %s; return code=%d; search filter= %s. Explanation: The LDAP server might have crashed or a network problem might have occurred. Action: Review the LDAP server documentation for possible recovery actions. Otherwise, contact your IBM service representative for recovery actions. Name: pdespi_s_wes_ldapsearch_error Number: 0x35e72312 (904340242) Severity: Error Component: pes / pd_espi_s_wes AWDES0787E ldap_count_entries failure: %s; return code=%d. Explanation: The LDAP server may have crashed or a network problem might have occurred. Action: Review the LDAP server documentation for possible recovery actions. Otherwise, contact IBM Service for recovery actions. Name: pdespi_s_wes_ldapcountentries_ error Number: 0x35e72313 (904340243) Severity: Error Component: pes / pd_espi_s_wes

AWDES0788E No device type is available for the device: %s. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_device_type_error Number: 0x35e72314 (904340244) Severity: Error Component: pes / pd_espi_s_wes AWDES0789E No device rule is available for this device: %s. The device profile for this device cannot be used. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_device_rule_error Number: 0x35e72315 (904340245) Severity: Error Component: pes / pd_espi_s_wes AWDES0790E No device header is available for this device: %s. The device profile for this device will be used without the device headers. Explanation: An unexpected error condition has occurred. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_s_wes_device_header_error Number: 0x35e72316 (904340246) Severity: Error Component: pes / pd_espi_s_wes AWDES0791E An incomplete user name was returned from the LDAP server: %s. Explanation: The LDAP server might have crashed or a network problem might have occurred. Action: Review the LDAP server documentation for possible recovery actions. Otherwise, contact your IBM

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

431

service representative for recovery actions. Name: pdespi_s_wes_username_error Number: 0x35e72317 (904340247) Severity: Error Component: pes / pd_espi_s_wes AWDES0792I No username for %s was found in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_ldap_no_name_info Number: 0x35e72318 (904340248) Severity: Notice Component: pes / pd_espi_s_wes AWDES0793I Authentication server initialization using configuration file %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_init_config_info Number: 0x35e72319 (904340249) Severity: Notice Component: pes / pd_espi_s_wes AWDES0794I Starting the authentication server command line utility. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_start_cmd_util_info Number: 0x35e7231a (904340250) Severity: Notice Component: pes / pd_espi_s_wes AWDES0795I Authentication server initialization has completed with return code = %d. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_complete_init_info Number: 0x35e7231b (904340251) Severity: Notice Component: pes / pd_espi_s_wes

AWDES0796I Performing authentication server global initialization. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_global_init_info Number: 0x35e7231c (904340252) Severity: Notice Component: pes / pd_espi_s_wes AWDES0797I Performing authentication server active session table client initialization. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_ast_init_info Number: 0x35e7231d (904340253) Severity: Notice Component: pes / pd_espi_s_wes AWDES0798E No device profiles were found in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_no_profiles_info Number: 0x35e7231e (904340254) Severity: Error Component: pes / pd_espi_s_wes AWDES0799I No mobile network interface trusted clients were found in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_no_mni_info Number: 0x35e7231f (904340255) Severity: Notice Component: pes / pd_espi_s_wes AWDES0800E No SWG trusted clients found in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_wes_no_swg_info Number: 0x35e72320 (904340256) Severity: Error

432

IBM Tivoli Access Manager: Error Message Reference

Component: pes / pd_espi_s_wes AWDES0832E Configuration error: %s. Explanation: A configuration error has occured. Action: Examine earlier messages in the log containing this message for more detailed information and correct any indicated problems. If this error continues, contact your IBM service representative. Name: pdespi_m_cfgcls_config_error Number: 0x35e72340 (904340288) Severity: Error Component: pes / pd_espi_s_wes AWDES0833E An unknown login method %s was selected. Explanation: The login method was incorrect. Action: Change the login method to the correct login method. See the Tivoli Access Manager Plug-in for Edge Server User Guide for more information. Name: pdespi_m_cfgcls_form_login_error Number: 0x35e72341 (904340289) Severity: Error Component: pes / pd_espi_s_wes AWDES0834E Could not perform the form login because a form was not specified. Explanation: The login form was not specified. Action: Specify the correct login form. See the Tivoli Access Manager Plug-in for Edge Server User Guide for more information. Name: pdespi_m_cfgcls_form_login_ spec_error Number: 0x35e72342 (904340290) Severity: Error Component: pes / pd_espi_s_wes AWDES0835E Could not perform the non-secure form login because the LTPA cookie module is disabled. Explanation: The LTPA module was not enabled. Action: Enable the LTPA module. See the Tivoli Access Manager Plug-in for Edge Server User Guide for more information. Name: pdespi_m_cfgcls_form_login_ ltpa_error Number: 0x35e72343 (904340291) Severity: Error Component: pes / pd_espi_s_wes

AWDES0836I Entering termination plug-in: WTESeal_Term() Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_enter_term_info Number: 0x35e72344 (904340292) Severity: Notice Component: pes / pd_espi_s_wes AWDES0837I Entering the WebSphere Everyplace Server Termination module. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_enter_term_ wes_info Number: 0x35e72345 (904340293) Severity: Notice Component: pes / pd_espi_s_wes AWDES0838I Exiting the WebSphere Everyplace Server Termination module. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_exit_term_wes_info Number: 0x35e72346 (904340294) Severity: Notice Component: pes / pd_espi_s_wes AWDES0839I Terminating the CDAS module... Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_exit_term_cdas_ info Number: 0x35e72347 (904340295) Severity: Notice Component: pes / pd_espi_s_wes AWDES0840I Terminating Tivoli Access Manager Plug-in for WebSphere Edge server... Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_term_access_ mgr_info Number: 0x35e72348 (904340296) Severity: Notice

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

433

Component: pes / pd_espi_s_wes AWDES0841I Exiting termination plug-in: WTESeal_Term(). Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_exit_term_info Number: 0x35e72349 (904340297) Severity: Notice Component: pes / pd_espi_s_wes AWDES0842I WTESeal_Handler(): Sending data to browser... Explanation: This message is informational. Action: No action is required. Name: pdespi_m_err_send_data_info Number: 0x35e7234a (904340298) Severity: Notice Component: pes / pd_espi_s_wes AWDES0843I WTESeal_Handler(): Sending local file to browser... File = %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_err_send_local_file_info Number: 0x35e7234b (904340299) Severity: Notice Component: pes / pd_espi_s_wes AWDES0844I WTESeal_Handler(): Sending URL file to browser... URL = %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_err_send_url_info Number: 0x35e7234c (904340300) Severity: Notice Component: pes / pd_espi_s_wes AWDES0845I A distinguished name for the certificate user %s has been found in the cache. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_dn_cert_user_info

Number: 0x35e7234d (904340301) Severity: Notice Component: pes / pd_espi_s_wes AWDES0846I Looking up distinguished name for the certificate user in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_dn_cert_user_ ldap_info Number: 0x35e7234e (904340302) Severity: Notice Component: pes / pd_espi_s_wes AWDES0847I Found distinguished name for the certificate user %s in the LDAP server. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_found_dn_user_ ldap_info Number: 0x35e7234f (904340303) Severity: Notice Component: pes / pd_espi_s_wes AWDES0848I A distinguished name for the certificate user was not found in the LDAP server. Explanation: This message is informational. Action: If the user is required to be in the LDAP server, add the distinguished name to the LDAP server. Name: pdespi_m_cfgcls_no_dn_cert_ user_ldap_info Number: 0x35e72350 (904340304) Severity: Notice Component: pes / pd_espi_s_wes AWDES0849I Found distinguished name for certificate user %s in the cache. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_dn_cert_user_ cache_info Number: 0x35e72351 (904340305) Severity: Notice Component: pes / pd_espi_s_wes

434

IBM Tivoli Access Manager: Error Message Reference

AWDES0850I Looking up distinguished name for the certificate user using the CDAS module. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_dn_cert_user_ cdas_info Number: 0x35e72352 (904340306) Severity: Notice Component: pes / pd_espi_s_wes AWDES0851I The CDAS authentication for the certificate user succeeded. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_cfgcls_cert_user_cdas_ info Number: 0x35e72353 (904340307) Severity: Notice Component: pes / pd_espi_s_wes AWDES0852I Checking the CDAS module for the single sign-on user. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_check_cdas_info Number: 0x35e72354 (904340308) Severity: Notice Component: pes / pd_espi_s_wes AWDES0853I No single sign-on user was found by the CDAS module (status = 0x%lx). Explanation: This message is informational. Action: Read the documnentation for the CDAS module, if this is not acceptable behaviour. Name: pdespi_m_sso_cdas_user_not_ found_info Number: 0x35e72355 (904340309) Severity: Notice Component: pes / pd_espi_s_wes AWDES0854E Unable to submit single sign-on entry %s for user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_not_submitted_error Number: 0x35e72356 (904340310)

Severity: Error Component: pes / pd_espi_s_wes AWDES0855I Submitted single sign-on entry %s for user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_submitted_info Number: 0x35e72357 (904340311) Severity: Notice Component: pes / pd_espi_s_wes AWDES0856I Confirmed authenticated user %s using single sign-on entry %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_confirm_user_info Number: 0x35e72358 (904340312) Severity: Notice Component: pes / pd_espi_s_wes AWDES0857I Detected authenticated user %s using single sign-on entry %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_detect_user_info Number: 0x35e72359 (904340313) Severity: Notice Component: pes / pd_espi_s_wes AWDES0858I Successfully mapped user %s to Tivoli Access Manager %s user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_map_user_access_ mgr_info Number: 0x35e7235a (904340314) Severity: Notice Component: pes / pd_espi_s_wes AWDES0859I User %s will be identified by Tivoli Access Manager through %s. Explanation: This message is informational. Action: No action is required.

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

435

Name: pdespi_m_sso_registry_info Number: 0x35e7235b (904340315) Severity: Notice Component: pes / pd_espi_s_wes AWDES0860I No mapping entry was found for user %s. Using default %s user %s. Explanation: This message is informational. Action: Create a mapping entry for the user, if the user requires it. See the Tivoli Access Manager Plug-in for Edge Server User Guide for more information. Name: pdespi_m_sso_no_mapping_info Number: 0x35e7235c (904340316) Severity: Notice Component: pes / pd_espi_s_wes AWDES0861I Trust verification succeeded for single sign-on entry %s using %s from %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_trust_success_info Number: 0x35e7235d (904340317) Severity: Notice Component: pes / pd_espi_s_wes AWDES0862I Denying single sign-on for matching single sign-on entry %s using %s from %s because the trust verification failed. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_no_trust_info Number: 0x35e7235e (904340318) Severity: Notice Component: pes / pd_espi_s_wes AWDES0863I Found the LTPA credential cookie. Decrypting credential cookie. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_found_ltpa_info Number: 0x35e7235f (904340319) Severity: Notice Component: pes / pd_espi_s_wes

AWDES0864W Could not extract the user from the credential cookie: %s. Explanation: The user could not be extracted from the cookie. Action: Verify that the key files are the same on both machines, and the times on both machines are synchronized. Name: pdespi_m_sso_extract_user_str_warn Number: 0x35e72360 (904340320) Severity: Warning Component: pes / pd_espi_s_wes AWDES0865W Could not extract the user from the credential cookie: %d. Explanation: This message is informational. Action: Verify that the key files are the same on both machines, and the times on both machines are synchronized. Name: pdespi_m_sso_extract_user_dec_warn Number: 0x35e72361 (904340321) Severity: Warning Component: pes / pd_espi_s_wes AWDES0866I No LTPA credential cookie was found for the single sign-on. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_cookie_info Number: 0x35e72362 (904340322) Severity: Notice Component: pes / pd_espi_s_wes AWDES0867I No LTPA credential timer cookie was found in the HTTP headers. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_timer_cookie_ info Number: 0x35e72363 (904340323) Severity: Notice Component: pes / pd_espi_s_wes

436

IBM Tivoli Access Manager: Error Message Reference

AWDES0868I The LTPA credential timer cookie has expired. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_expired_timer_ cookie_info Number: 0x35e72364 (904340324) Severity: Notice Component: pes / pd_espi_s_wes AWDES0869I Creating the LTPA credential and timer cookies. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_create_timer_ cookie_info Number: 0x35e72365 (904340325) Severity: Notice Component: pes / pd_espi_s_wes AWDES0870I Inserting the browser and server credential cookies: %s=%s Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_insert_cookie_ info Number: 0x35e72366 (904340326) Severity: Notice Component: pes / pd_espi_s_wes AWDES0871I Inserting the browser credential timer cookie: %s=%s Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_insert_timer_ cookie_info Number: 0x35e72367 (904340327) Severity: Notice Component: pes / pd_espi_s_wes AWDES0872I Successfully inserted the LTPA cookie for user %s into HTTP headers. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_ltpa_insert_success_ timer_cookie_info Number: 0x35e72368 (904340328)

Severity: Notice Component: pes / pd_espi_s_wes AWDES0873W Could not insert the LTPA cookie for user %s into HTTP headers (error %d). Explanation: Could not insert the LTPA cookie into the HTTP header. Action: Verify that the LTPA cookie should not be inserted into the HTTP header. Name: pdespi_m_sso_ltpa_insert_cookie_ warn Number: 0x35e72369 (904340329) Severity: Warning Component: pes / pd_espi_s_wes AWDES0874W Could not create an LTPA cookie for user %s: %d. Explanation: Could not create the LTPA cookie. Action: Verify that the LTPA cookie should not be created. Name: pdespi_m_sso_ltpa_create_cookie_ warn Number: 0x35e7236a (904340330) Severity: Warning Component: pes / pd_espi_s_wes AWDES0875I Found the WebSEAL credential cookie. Decrypting the credential cookie. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_cookie_info Number: 0x35e7236b (904340331) Severity: Notice Component: pes / pd_espi_s_wes AWDES0876I Could not extract the user from the credential cookie because the failover cookie has expired. Explanation: The cookie inserted into the HTTP request could not be accepted for authentication as it has expired. This cookie was most likely inserted by a front-end proxy server handling the request before passing it on to be handled by the server logging this message. Action: Ensure that the system clocks of the front-end proxy server and the server logging this message are synchronized. Name: pdespi_m_sso_webseal_cookie_ expired_info

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

437

Number: 0x35e7236c (904340332) Severity: Notice Component: pes / pd_espi_s_wes AWDES0877I Could not extract the user from the credential cookie (error = %d). Explanation: This message is informational. Action: Verify the user should not be extracted from the credential cookie. Name: pdespi_m_sso_webseal_no_cookie_ info Number: 0x35e7236d (904340333) Severity: Notice Component: pes / pd_espi_s_wes AWDES0878I No failover credential cookie was found in the HTTP headers. Explanation: This message is informational. Action: Verify that no credential cookie should be in the HTTP headers. Name: pdespi_m_sso_webseal_no_cookie_ http_info Number: 0x35e7236e (904340334) Severity: Notice Component: pes / pd_espi_s_wes AWDES0879I No failover credential timer cookie was found in the HTTP headers. Explanation: This message is informational. Action: Verify that no timer cookie is meant to be in the HTTP headers. Name: pdespi_m_sso_webseal_no_timer_ cookie_http_info Number: 0x35e7236f (904340335) Severity: Notice Component: pes / pd_espi_s_wes AWDES0880I The WebSEAL credential timer cookie has expired. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_cred_timer_ cookie_expired_info Number: 0x35e72370 (904340336) Severity: Notice Component: pes / pd_espi_s_wes

AWDES0881I Creating the WebSEAL credential and timer cookies. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_create_ cookies_info Number: 0x35e72371 (904340337) Severity: Notice Component: pes / pd_espi_s_wes AWDES0882I Inserting the browser and server credential cookies: %s=%s Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_insert_ cookies_info Number: 0x35e72372 (904340338) Severity: Notice Component: pes / pd_espi_s_wes AWDES0883I Inserting the browser credential timer cookie: %s=%s Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_insert_ timer_cookie_info Number: 0x35e72373 (904340339) Severity: Notice Component: pes / pd_espi_s_wes AWDES0884I Successfully inserted the WebSEAL cookie for user %s into the HTTP headers. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_webseal_success_ insert_cookie_info Number: 0x35e72374 (904340340) Severity: Notice Component: pes / pd_espi_s_wes AWDES0885W Could not insert the failover cookie for user %s into the HTTP headers (error = %d) Explanation: The failover cookie was not inserted into the http headers.

438

IBM Tivoli Access Manager: Error Message Reference

Action: Verify that no failover cookie should be inserted into the HTTP headers. Name: pdespi_m_sso_webseal_insert_ cookie_warn Number: 0x35e72375 (904340341) Severity: Warning Component: pes / pd_espi_s_wes AWDES0886W Could not create a failover cookie for user %s (error = %d) Explanation: The failover cookie was not created. Action: Verify that the failover cookie should not be created. Name: pdespi_m_sso_webseal_create_ cookie_warn Number: 0x35e72376 (904340342) Severity: Warning Component: pes / pd_espi_s_wes AWDES0887I No matching SSO entry was found for this user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_sso_no_match_user_info Number: 0x35e72377 (904340343) Severity: Notice Component: pes / pd_espi_s_wes AWDES0888I Detected authenticated %s user %s using SSO entry %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_sso_registry_detect_ user_info Number: 0x35e72378 (904340344) Severity: Notice Component: pes / pd_espi_s_wes AWDES0889I No LTPA credential cookie was found in HTTP headers Explanation: This message is informational. Action: No action is required. Name: pdespi_s_sso_no_ltpa_cookie_ http_info Number: 0x35e72379 (904340345) Severity: Notice Component: pes / pd_espi_s_wes

AWDES0890I No WebSeal credential cookie was found for single sign-on. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_sso_webseal_cred_cookie_ info Number: 0x35e7237a (904340346) Severity: Notice Component: pes / pd_espi_s_wes AWDES0891I ResetThreadHandle(): Thread identifier = %d. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_util_thread_id_info Number: 0x35e7237b (904340347) Severity: Notice Component: pes / pd_espi_s_wes AWDES0892I ResetThreadHandle(): Making A New Entry. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_util_thread_new_info Number: 0x35e7237c (904340348) Severity: Notice Component: pes / pd_espi_s_wes AWDES0893I Looking up domain name: %s -> %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_util_domain_name_info Number: 0x35e7237d (904340349) Severity: Notice Component: pes / pd_espi_s_wes AWDES0894I Generating browser redirection for URL %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_util_redirect_url_info Number: 0x35e7237e (904340350) Severity: Notice

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

439

Component: pes / pd_espi_s_wes AWDES0895I Generating browser redirection for URL %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_m_util_ldap_search_info Number: 0x35e7237f (904340351) Severity: Notice Component: pes / pd_espi_s_wes AWDES0896I Exiting PreExit Plugin: WTESeal_PreExit() Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_exiting_info Number: 0x35e72380 (904340352) Severity: Notice Component: pes / pd_espi_s_wes AWDES0897I Accepted a %s connection. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_secure_conn_info Number: 0x35e72381 (904340353) Severity: Notice Component: pes / pd_espi_s_wes AWDES0898I Entering PreExit Plugin: WTESeal_PreExit(). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_enter_info Number: 0x35e72382 (904340354) Severity: Notice Component: pes / pd_espi_s_wes AWDES0899I User from %s submitted request: %s %s (%s). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_submit_req_ decode_info Number: 0x35e72383 (904340355)

Severity: Notice Component: pes / pd_espi_s_wes AWDES0900I User from %s submitted request: %s %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_submit_req_info Number: 0x35e72384 (904340356) Severity: Notice Component: pes / pd_espi_s_wes AWDES0901I User is connecting from a %s device. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_conn_device_info Number: 0x35e72385 (904340357) Severity: Notice Component: pes / pd_espi_s_wes AWDES0902I Login method for this request is %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_login_method_info Number: 0x35e72386 (904340358) Severity: Notice Component: pes / pd_espi_s_wes AWDES0903I Checking proxy authorization header for forward proxy mode. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_prxy_hdr_info Number: 0x35e72387 (904340359) Severity: Notice Component: pes / pd_espi_s_wes AWDES0904I Successfully extracted user %s from proxy authorization header. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_user_prxy_ hdr_info Number: 0x35e72388 (904340360)

440

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: pes / pd_espi_s_wes AWDES0905I Checking authorization header for reverse proxy mode. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_reverse_hdr_info Number: 0x35e72389 (904340361) Severity: Notice Component: pes / pd_espi_s_wes AWDES0906I Successfully extracted user %s from authorization header. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_user_hdr_info Number: 0x35e7238a (904340362) Severity: Notice Component: pes / pd_espi_s_wes AWDES0907I No user identifier and password was supplied by the browser. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_no_user_id_info Number: 0x35e7238b (904340363) Severity: Notice Component: pes / pd_espi_s_wes AWDES0908I User submitted login form userid and password. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_submit_form_info Number: 0x35e7238c (904340364) Severity: Notice Component: pes / pd_espi_s_wes AWDES0909I Successfully extracted user %s from login form. Explanation: This message is informational. Action: No action is required.

Name: pdespi_s_preexit_get_user_form_ info Number: 0x35e7238d (904340365) Severity: Notice Component: pes / pd_espi_s_wes AWDES0910I Successfully retrieved login session for user %s using the SSL session identifier. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_get_user_ssl_info Number: 0x35e7238e (904340366) Severity: Notice Component: pes / pd_espi_s_wes AWDES0911I Login SSL session for this user does not exist or has expired. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_ssl_expired_info Number: 0x35e7238f (904340367) Severity: Notice Component: pes / pd_espi_s_wes AWDES0912I Successfully retrieved login session for user %s using the cookie session identifier. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_cookie_session_ id_info Number: 0x35e72390 (904340368) Severity: Notice Component: pes / pd_espi_s_wes AWDES0913I Successfully retrieved login identity for user %s from the encrypted cookie. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_get_login_ id_encrypt_cookie_info Number: 0x35e72391 (904340369) Severity: Notice Component: pes / pd_espi_s_wes

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

441

AWDES0914I Login %s cookie for this user does not exist or has expired. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_no_cookie_ for_user_info Number: 0x35e72392 (904340370) Severity: Notice Component: pes / pd_espi_s_wes AWDES0915I User submitted a client certificate for authentication. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_submit_client_ cert_info Number: 0x35e72393 (904340371) Severity: Notice Component: pes / pd_espi_s_wes AWDES0916I Users certificate DN: %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_cert_dn_info Number: 0x35e72394 (904340372) Severity: Notice Component: pes / pd_espi_s_wes AWDES0917I Successfully mapped certificate user to %s user %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_map_cert_user_ info Number: 0x35e72395 (904340373) Severity: Notice Component: pes / pd_espi_s_wes AWDES0918I Certificate user could not be mapped to an Access Manager user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_not_map_cert_ user_info Number: 0x35e72396 (904340374) Severity: Notice

Component: pes / pd_espi_s_wes AWDES0919I No client certificate was submitted for authentication. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_no_cert_info Number: 0x35e72397 (904340375) Severity: Notice Component: pes / pd_espi_s_wes AWDES0920I User has been identified as an anonymous user. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_anon_user Number: 0x35e72398 (904340376) Severity: Notice Component: pes / pd_espi_s_wes AWDES0921I Not accepting the connection because it is not secure (SSL is required). Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_not_ssl_conn_info Number: 0x35e72399 (904340377) Severity: Notice Component: pes / pd_espi_s_wes AWDES0922I Correcting browsers referring URL for a %s to %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_change_referring_ url_info Number: 0x35e7239a (904340378) Severity: Notice Component: pes / pd_espi_s_wes AWDES0923I Fixing absolute URL %s -> %s using the %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_change_absolute_ url_info

442

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35e7239b (904340379) Severity: Notice Component: pes / pd_espi_s_wes AWDES0924I Correcting browsers referring URL for a meta language file to %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_change_referring_ url_meta_info Number: 0x35e7239c (904340380) Severity: Notice Component: pes / pd_espi_s_wes AWDES0925I User is requesting an object on the local file system. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_preexit_req_file_info Number: 0x35e7239d (904340381) Severity: Notice Component: pes / pd_espi_s_wes AWDES0926I WTESeal_Transmogrifier(): Find and replace filter for %s in data stream %s. Explanation: This message is informational. Action: No action is required. Name: pdespi_s_trans_modify_str_info Number: 0x35e7239e (904340382) Severity: Notice Component: pes / pd_espi_s_wes

Chapter 6. Tivoli Access Manager for e-business Messages for IBM WebSphere Edge Server

443

444

IBM Tivoli Access Manager: Error Message Reference

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server
This chapter describes the messages provided by Tivoli Access Manager for e-business which are associated with BEA WebLogic Server.
AWLCG0001E The Tivoli Access Manager Java Runtime has not been configured for JVM: {0}. Explanation: Tivoli Access Manager for WebLogic Server requires the Tivoli Access Manager Java Runtime to be configured. Action: Configure the Tivoli Access Manager Java Runtime. Name: NO_JRTE_CFG Number: 0x30d4e001 (819257345) Severity: Error Component: cfg / AWLCG0003E Please ensure that WebLogic Server is running. Explanation: The AMWLSConfigure utility requires WebLogic Server to be running. Action: Start WebLogic Server if it is not running. If it is already running, try specifying the -admin_server_url option. Name: CHECK_WLS_SERVER_RUNNING Number: 0x30d4e003 (819257347) Severity: Error Component: cfg / AWLCG0004E Tivoli Access Manager for WebLogic Server is not configured for the the {0} domain. It is configured for the {1} domain. Explanation: Tivoli Access Manager for WebLogic Server can only be configured for a single domain at a time. The domain name of the current WebLogic Server instance does not match the domain name stored in the configuration data. Action: Configure Tivoli Access Manager for WebLogic Server for the current WebLogic Server instance. Name: WRONG_DOMAIN Number: 0x30d4e004 (819257348) Severity: Error
Copyright IBM Corp. 2002, 2003

Component: cfg / AWLCG0005I Adding the {0} to the {1} group. Explanation: Action: Name: ADDING_TO_GROUP Number: 0x30d4e005 (819257349) Severity: Notice Component: cfg / AWLCG0006E The {0} properties file is missing the required {1} property. Explanation: A required piece of configuration data is missing from the properties file. Action: Refer to the description of the properties file in the user manual and add the missing property to the properties file. Name: PROPERTY_MISSING Number: 0x30d4e006 (819257350) Severity: Error Component: cfg / AWLCG0007E Unable to configure: The WebLogic administrator was not specified. Explanation: The WebLogic administrator username is needed to configure Tivoli Access Manager for WebLogic Server. It is specified when creating a WebLogic domain. Action: Fill out the WebLogic administrator field and resubmit the form. Name: CONFIG_NO_WLS_ADMIN Number: 0x30d4e007 (819257351) Severity: Error Component: cfg /

445

AWLCG0008E Unable to configure: The WebLogic administrator password was not specified. Explanation: The WebLogic administrator password is needed to configure Tivoli Access Manager for WebLogic Server. It is specified when creating a WebLogic domain. Action: Fill out the WebLogic administrator password field and resubmit the form. Name: CONFIG_NO_WLS_ADMIN_PASS Number: 0x30d4e008 (819257352) Severity: Error Component: cfg / AWLCG0009E Unable to configure: A remote ACL user was not specified. Explanation: The name for a remote ACL user is needed to configure Tivoli Access Manager for WebLogic Server. The user is used to authenticate Tivoli Access Manager for WebLogic Server to Tivoli Access Manager. Action: Fill out the remote ACL user field and resubmit the form. Name: CONFIG_NO_REMOTE_ACL_USER Number: 0x30d4e009 (819257353) Severity: Error Component: cfg / AWLCG0010E Unable to configure: The sec_master password was not specified. Explanation: The sec_master password is needed to configure Tivoli Access Manager for WebLogic Server. It is used to perform administrative tasks in Tivoli Access Manager. Action: Fill out the sec_master password field and resubmit the form. Name: CONFIG_NO_SEC_MASTER_PASS Number: 0x30d4e00a (819257354) Severity: Error Component: cfg / AWLCG0011E Unable to unconfigure: The sec_master password was not specified. Explanation: The sec_master password is needed to unconfigure Tivoli Access Manager for WebLogic Server. It is used to perform administrative tasks in Tivoli Access Manager.

Action: Fill out the sec_master password field and resubmit the form. Name: UNCONFIG_NO_SEC_MASTER_PASS Number: 0x30d4e00b (819257355) Severity: Error Component: cfg / AWLCG0012E Unable to configure: The Access Manager Policy Server host was not specified. Explanation: The Access Manager Policy Server host is needed to configure Tivoli Access Manager for WebLogic Server. It is used to communicate with Tivoli Access Manager. Action: Fill out the Access Manager Policy Server host field and resubmit the form. Name: CONFIG_NO_PDMGRD_HOST Number: 0x30d4e00c (819257356) Severity: Error Component: cfg / AWLCG0013E Unable to configure: The Access Manager Authorization Server host was not specified. Explanation: The Access Manager Authorization Server host is needed to configure Tivoli Access Manager for WebLogic Server. It is used to communicate with Tivoli Access Manager. Action: Fill out the Access Manager Authorization Server host field and resubmit the form. Name: CONFIG_NO_PDACLD_HOST Number: 0x30d4e00d (819257357) Severity: Error Component: cfg / AWLCG0015E Unable to configure: An invalid Access Manager Policy Server port was specified. Explanation: The Access Manager Policy Server port is needed to configure Tivoli Access Manager for WebLogic Server. It is used to communicate with Tivoli Access Manager. Action: Fill out the Access Manager Policy Server port field correctly and resubmit the form. Name: CONFIG_INVALID_PDMGRD_PORT Number: 0x30d4e00f (819257359) Severity: Error

446

IBM Tivoli Access Manager: Error Message Reference

Component: cfg / AWLCG0016E Unable to configure: An invalid Access Manager Authorization Server port was specified. Explanation: The Access Manager Authorization Server port is is needed to configure Tivoli Access Manager for WebLogic Server. It is used to communicate with Tivoli Access Manager. Action: Fill out the Access Manager Authorization Server port field correctly and resubmit the form. Name: CONFIG_INVALID_PDACLD_PORT Number: 0x30d4e010 (819257360) Severity: Error Component: cfg / AWLCG0017E Unable to delete the realm: The sec_master password was not specified. Explanation: The sec_master password is needed to delete the realm. It is used to perform administrative tasks in Tivoli Access Manager. Action: Fill out the sec_master password field and resubmit the form. Name: REALM_DELETE_NO_SEC_MASTER_PASS Number: 0x30d4e011 (819257361) Severity: Error Component: cfg / AWLCG0018E Unable to create the realm: The WebLogic administrator password was not specified. Explanation: The WebLogic administrator password is needed to create the realm. The WebLogic administrator gets created as a user in Tivoli Access Manager. Action: Fill out WebLogic administrator password field and resubmit the form. Name: REALM_CREATE_NO_ADMIN_PASS Number: 0x30d4e012 (819257362) Severity: Error Component: cfg / AWLCG0019E Unable to create the realm: Single Sign-on has been enabled but the Single Sign-on user was not specified. Explanation: The Single Sign-on user is needed to enable Single Sign-on in Tivoli Access Manager for WebLogic Server.

Action: Fill out the Single Sign-on user field and resubmit the form. Name: REALM_CREATE_NO_SSO_USER Number: 0x30d4e013 (819257363) Severity: Error Component: cfg / AWLCG0020E Unable to create the realm: The Single Sign-on password has not been specified. Explanation: The password for the Single Sign-on user is needed to enable Single Sign-on in Tivoli Access Manager for WebLogic Server. Action: Fill out the Single Sign-on password field and resubmit the form. Name: REALM_CREATE_NO_SSO_PASSWORD Number: 0x30d4e014 (819257364) Severity: Error Component: cfg / AWLCG0021E Unable to create the realm: The Single Sign-on confirmation password has not been specified. Explanation: The password of the Single Sign-on user must be confirmed to ensure it was entered correctly. Action: Fill out the Single Sign-on password confirm field and resubmit the form. Name: REALM_CREATE_NO_SSO_CONFIRM Number: 0x30d4e015 (819257365) Severity: Error Component: cfg / AWLCG0022E Unable to create the realm: The confirmation password specified for the Single Sign-on user does not match. Explanation: The password of the Single Sign-on user must be confirmed to ensure it was entered correctly. Action: Fill out the Single Sign-on password field and the confirmation field before resubmitting the form. Name: REALM_CREATE_NO_PASS_MATCH Number: 0x30d4e016 (819257366) Severity: Error Component: cfg /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

447

AWLCG0023E Unable to create the realm: A realm name was not specified. Explanation: A realm name is needed to create the realm. It is used to identify the realm within WebLogic Server. Action: Fill out the realm name field and resubmit the form. Name: REALM_CREATE_NO_REALM_NAME Number: 0x30d4e017 (819257367) Severity: Error Component: cfg / AWLCG0025E Unable to create the realm: The sec_master password was not specified. Explanation: The sec_master password is needed to create the realm. It is used to perform administrative tasks in Tivoli Access Manager. Action: Fill out the missing configuration data and resubmit the form. Name: REALM_CREATE_NO_SEC_MASTER_PASS Number: 0x30d4e019 (819257369) Severity: Error Component: cfg / AWLCG0026E Unable to create the realm: The user dn suffix was not specified. Explanation: The user dn suffix is needed to create the realm. It is the suffix of the distinguished name that is constructed when a user is added to the user registry that is configured for Tivoli Access Manager. Action: Fill out the user dn suffix field and resubmit the form. Name: REALM_CREATE_NO_USER_DN_SUFFIX Number: 0x30d4e01a (819257370) Severity: Error Component: cfg / AWLCG0027E Unable to create the realm: The group dn suffix was not specified. Explanation: The group dn suffix is needed to create the realm. It is the suffix of the distinguished name this is constructed when a group is added to the user registry that is configured for Tivoli Access Manager. Action: Fill out the group dn suffix field and resubmit the form. Name: REALM_CREATE_NO_GROUP_DN_SUFFIX Number: 0x30d4e01b (819257371)

Severity: Error Component: cfg / AWLCG0028E Unable to create the realm: An administration group was not specified. Explanation: An administration group is needed to create the realm. The group is used by Tivoli Access Manager for WebLogic Server when managing policy in Tivoli Access Manager. Action: Fill out the administration group field and resubmit the form. Name: REALM_CREATE_NO_ADMIN_GROUP Number: 0x30d4e01c (819257372) Severity: Error Component: cfg / AWLCG0029E Tivoli Access Manager for WebLogic Server has not been configured. Explanation: The configuration of Tivoli Access Manager for WebLogic Server has not been performed. Action: Configure Tivoli Access Manager for WebLogic Server. Name: CONSOLE_NO_CONFIG Number: 0x30d4e01d (819257373) Severity: Error Component: cfg / AWLCG0030E The {0} action has not been performed. Explanation: The requested action has a prerequisite action. Action: Perform the prerequisite action first. Name: CONFIG_ACTION_NOT_PERFORMED Number: 0x30d4e01e (819257374) Severity: Error Component: cfg / AWLCG0031E There is currently no realm configured to use Tivoli Access Manager for WebLogic Server. Explanation: A realm must be created using either the Tivoli Access Manager for WebLogic Server console extension dialogs or the AMWLSConfigure utility. Action: Create a realm from either the console extension dialogs or the AMWLSConfigure utility. Name: CONSOLE_NO_REALM Number: 0x30d4e01f (819257375)

448

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: cfg / AWLCG0032E Access Manager has returned an error: {0} Explanation: Tivoli Access Manager returned an error while attempting the request task. Action: Refer to the details of the error contained within this error to determin the cause of the problem. Name: CONSOLE_PD_EXCEPTION Number: 0x30d4e020 (819257376) Severity: Error Component: cfg / AWLCG0033E IOException caught while generating page: {0} Explanation: An internal error has been encountered while handling the request. Action: Review the Tivoli Access Manager for WebLogic Server configuration. Contact your IBM service representative if the problem persists. Name: CONSOLE_IO_EXCEPTION Number: 0x30d4e021 (819257377) Severity: Error Component: cfg / AWLCG0034E ServletException caught while forwarding request: {0} Explanation: An internal error has been encountered while handling the request. Action: Review the Tivoli Access Manager for WebLogic Server configuration. Contact your IBM service representative if the problem persists. Name: CONSOLE_FORWARD_SE Number: 0x30d4e022 (819257378) Severity: Error Component: cfg / AWLCG0035E IOException caught while forwarding request: {0} Explanation: An internal error has been encountered while handling the request. Action: Review the Tivoli Access Manager for WebLogic Server configuration. Contact your IBM service representative if the problem persists. Name: CONSOLE_FORWARD_IOE

Number: 0x30d4e023 (819257379) Severity: Error Component: cfg / AWLCG0036E Unable to add the user to the group: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server could not determin which user is being added to the group because no user name was specified. Action: Fill out the user name field and resubmit the form. Name: GROUP_ADD_NO_USER Number: 0x30d4e024 (819257380) Severity: Error Component: cfg / AWLCG0037E Unable to add the user to the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server could not determin which group to add the user to because no group name was specified. Action: Fill out the group name field and resubmit the form. Name: GROUP_ADD_NO_GROUP Number: 0x30d4e025 (819257381) Severity: Error Component: cfg / AWLCG0038E Unable to create the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server could not create the group because no group name was specified. Action: Fill out the group name field and resubmit the form. Name: GROUP_CREATE_NO_GROUP Number: 0x30d4e026 (819257382) Severity: Error Component: cfg / AWLCG0039E Unable to delete the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server could not delete the group because no group name was specified. Action: Fill out the group name field and resubmit the form.

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

449

Name: GROUP_DELETE_NO_GROUP Number: 0x30d4e027 (819257383) Severity: Error Component: cfg / AWLCG0040E Unable to list groups: A pattern was not specified. Explanation: A search pattern must be specified to list groups. Action: Fill out the pattern field and resubmit the form. Name: GROUP_LIST_NO_PATTERN Number: 0x30d4e028 (819257384) Severity: Error Component: cfg / AWLCG0041E Unable to list groups: invalid max return specified. Explanation: The max return was entered incorrectly. A valid integer value must be entered. Action: Enter a valid integer value and resubmit the form. A value of 0 returns the maximum number of groups. Name: GROUP_LIST_INVALID_MAX Number: 0x30d4e029 (819257385) Severity: Error Component: cfg / AWLCG0042E No groups were found. Explanation: There are no groups that match the specified search pattern. Action: If no search pattern was specified, check the Tivoli Access Manager for WebLogic Server configuration is correct. Name: GROUP_LIST_NO_GROUPS Number: 0x30d4e02a (819257386) Severity: Error Component: cfg / AWLCG0043E Unable to modify the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which group to modify because a group name was not specified. Action: Access the desired group through the show group form and resubmit the modifications.

Name: GROUP_MODIFY_NO_GROUP Number: 0x30d4e02b (819257387) Severity: Error Component: cfg / AWLCG0044E Unable to remove the user from the group: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which user to remove from the group because a user name was not specified. Action: Access the group membership form and retry the delete action. Name: GROUP_REMOVE_NO_USER Number: 0x30d4e02c (819257388) Severity: Error Component: cfg / AWLCG0045E Unable to remove the user from the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which group to remove the user from because a group name was not specified. Action: Access the group membership form and retry the delete action. Name: GROUP_REMOVE_NO_GROUP Number: 0x30d4e02d (819257389) Severity: Error Component: cfg / AWLCG0046E Unable to show the group: A group name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which group to show because a group name was not specified. Action: Access the group show form, fill out the group name field and resubmit the form. Name: GROUP_SHOW_NO_GROUP Number: 0x30d4e02e (819257390) Severity: Error Component: cfg / AWLCG0047E Unable to create the user: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to create the user because a user name was not specified.

450

IBM Tivoli Access Manager: Error Message Reference

Action: Fill out the user name field and resubmit the form. Name: USER_CREATE_NO_USER Number: 0x30d4e02f (819257391) Severity: Error Component: cfg / AWLCG0048E Unable to create the user: A password was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to create the user because a password was not specified. Action: Fill out the password field and resubmit the form. Name: USER_CREATE_NO_PASSWORD Number: 0x30d4e030 (819257392) Severity: Error Component: cfg / AWLCG0049E Unable to create the user: A confirmation password was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to create the user because the confirmation password was not specified. Action: Fill out the confirmation password field and resubmit the form. Name: USER_CREATE_NO_CONFIRM Number: 0x30d4e031 (819257393) Severity: Error Component: cfg / AWLCG0050E Unable to create the user: Passwords dont match. Explanation: The confirmation password that was entered does not match the password specified for the user. Action: Fill out the password fields and resubmit the form. Name: USER_CREATE_NO_PASS_MATCH Number: 0x30d4e032 (819257394) Severity: Error Component: cfg /

AWLCG0051E Unable to delete the user: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which user to delete because a user name was not specified. Action: Use the show user form to view the user that requires deletion and press the delete button. Name: USER_DELETE_NO_USER Number: 0x30d4e033 (819257395) Severity: Error Component: cfg / AWLCG0052E Unable to list users: A pattern was not specified. Explanation: A search pattern must be specified to list users. Action: Fill out the pattern field and resubmit the form. Name: USER_LIST_NO_PATTERN Number: 0x30d4e034 (819257396) Severity: Error Component: cfg / AWLCG0053E Unable to list users: invalid max return specified. Explanation: The max return was entered incorrectly. A valid integer value must be entered. Action: Enter a valid integer value and resubmit the form. A value of 0 returns the maximum number of users. Name: USER_LIST_INVALID_MAX Number: 0x30d4e035 (819257397) Severity: Error Component: cfg / AWLCG0054E No users were found. Explanation: There are no users that match the specified search pattern. Action: If no search pattern was specified, check the Tivoli Access Manager for WebLogic Server configuration is correct. Name: USER_LIST_NO_USERS Number: 0x30d4e036 (819257398) Severity: Error Component: cfg /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

451

AWLCG0055E Unable to modify the user: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which user to modify because a user name was not specified. Action: Access the desired user through the user show form and resubmit the modifications. Name: USER_MODIFY_NO_USER Number: 0x30d4e037 (819257399) Severity: Error Component: cfg / AWLCG0056E Unable to modify the users password: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which user to modify because a user name was not specified. Action: Access the desired user through the user show form and select the change password tab. Name: USER_PASSWORD_NO_USER Number: 0x30d4e038 (819257400) Severity: Error Component: cfg / AWLCG0057E Unable to modify the users password: A new password was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to update the users password because a new password was not specfied. Action: Fill out the new password field and the confirmation password field and resubmit the form. Name: USER_PASSWORD_NO_PASS Number: 0x30d4e039 (819257401) Severity: Error Component: cfg /

Component: cfg / AWLCG0059E Unable to modify the users password: Passwords dont match. Explanation: The confirmation password was not entered correctly. Action: Fill out the password and confirmation password again and resubmit the form. Name: USER_PASSWORD_NO_MATCH Number: 0x30d4e03b (819257403) Severity: Error Component: cfg / AWLCG0060E Unable to show the user: A user name was not specified. Explanation: Tivoli Access Manager for WebLogic Server was unable to determin which user to show because a user name was not specfied. Action: Fill out the user name field and resubmit the form. Name: USER_SHOW_NO_USER Number: 0x30d4e03c (819257404) Severity: Error Component: cfg / AWLCG0064E {0} is not a valid action. Explanation: The requested action is not supported by this configuration utility. Action: Refer to the usage information for a list of valid actions. Name: INVALID_ACTION Number: 0x30d4e040 (819257408) Severity: Error Component: cfg / AWLCG0065E {0} is not a valid option.

AWLCG0058E Unable to modify the users password: The confirmation password was not specified. Explanation: The confirmation password must be specified and must match the new password. Action: Fill out the new password field and the confirmation password field and resubmit the form. Name: USER_PASSWORD_NO_CONFIRM Number: 0x30d4e03a (819257402) Severity: Error

Explanation: The requested action does not require the specified option. Action: Refer to the actions usage information for a list of valid options. Name: INVALID_OPTION Number: 0x30d4e041 (819257409) Severity: Error Component: cfg /

452

IBM Tivoli Access Manager: Error Message Reference

AWLCG0067E The {0} option has been specified multiple times. Explanation: Each option should only be entered once. Action: Remove the additional option from the command line. Name: OPTION_TWICE Number: 0x30d4e043 (819257411) Severity: Error Component: cfg / AWLCG0068E No value has been provided for the {0} option. Explanation: Every option requires a value. A value was not entered for the specified option. Action: Enter a value for the specified option. Name: OPTION_NO_VALUE Number: 0x30d4e044 (819257412) Severity: Error Component: cfg / AWLCG0072E A null PDContext parameter has been provided. Explanation: An internal error was encountered while handling the PDContext. The PDContext is used to communicate with the Tivoli Access Manager servers. Action: Check the Tivoli Access Manager for WebLogic Server configuration is correct. If the problem persists, contact your IBM service representitive. Name: NULL_PDCTX Number: 0x30d4e048 (819257416) Severity: Error Component: cfg / AWLCG0073E A realm by the name of {0} already exists. Explanation: The active WebLogic Server instance already contains a security realm with the specified name. Action: Enter a different name for the new realm. Name: REALM_EXISTS Number: 0x30d4e049 (819257417) Severity: Error Component: cfg /

AWLCG0074E Unable to delete the {0} realm because it is the default realm. Explanation: A realm can not be deleted if it is the default realm. Action: Configure WebLogic Server to use a different realm and then try and delete the realm. Name: UNABLE_TO_DELETE_REALM Number: 0x30d4e04a (819257418) Severity: Error Component: cfg / AWLCG0075E A realm using Tivoli Access Manager for WebLogic Server is already configured. Explanation: Tivoli Access Manager for WebLogic Server only allows one realm to be configured at a time. Action: Either use the configured realm or delete the configured realm and create a new realm. Name: REALM_ALREADY_CONFIGURED Number: 0x30d4e04b (819257419) Severity: Error Component: cfg / AWLCG0076E There is no realm configured that uses Tivoli Access Manager for WebLogic Server. Explanation: The requested action could not be performed because there is no realm configured to use Tivoli Access Manager for WebLogic Server. Action: No action required. Name: REALM_NOT_CONFIGURED Number: 0x30d4e04c (819257420) Severity: Error Component: cfg / AWLCG0077E The Java 2 security policy file does not exist: {0}. Explanation: Tivoli Access Manager for WebLogic Server was attempting to access the Java 2 security policy file but was unable find it at the configured location. Action: Ensure the file exists and is accessible. Name: POLICY_FILE_NOT_EXIST Number: 0x30d4e04d (819257421) Severity: Error

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

453

Component: cfg / AWLCG0078E Unable to load the amsspi.properties file from the path: {0} Explanation: The amsspi.properties file is required for Tivoli Access Manager for WebLogic Server to function correctly. Action: Ensure the file exists and is accessible. Name: UNABLE_LOAD_SSPI_PROPS Number: 0x30d4e04e (819257422) Severity: Error Component: cfg / AWLCG0079E Unable to load the rbpf.properties file from the path: {0} Explanation: The rbpf.properties file is required for Tivoli Access Manager for WebLogic Server to function correctly. Action: Ensure the file exists and is accessible. Name: UNABLE_LOAD_RBPF_PROPS Number: 0x30d4e04f (819257423) Severity: Error Component: cfg / AWLCG0084E File not found: Explanation: The specified file could not be found. Action: Check that the file exists and is accessible. Name: FILE_NOT_FOUND Number: 0x30d4e054 (819257428) Severity: Error Component: cfg / AWLCG0085E The unconfig action may have already been performed. Explanation: Unconfiguration can not be performed twice. Action: No action required. Name: UNCONFIG_ALREADY_PERFORMED Number: 0x30d4e055 (819257429) Severity: Error Component: cfg /

AWLCG0086E Tivoli Access Manager for WebLogic Server is not configured. Explanation: The requested task requires Tivoli Access Manager for WebLogic Server to be configured. Action: Configure Tivoli Access Manager for WebLogic Server. Name: AMWLS_NOT_CONFIGURED Number: 0x30d4e056 (819257430) Severity: Error Component: cfg / AWLCG0087E A realm is currently configured to use Tivoli Access Manager for WebLogic Server. Explanation: The realm configuration must be deleted before Tivoli Access Manager for WebLogic Server can be unconfigured. Action: Delete the realm configuration and then unconfigure Tivoli Access Manager for WebLogic Server. Name: REALM_CURRENTLY_CONFIGURED Number: 0x30d4e057 (819257431) Severity: Error Component: cfg / AWLCG0088E Unable to load the amwls.properties file from the path: {0} Explanation: The amwls.properties file is required for Tivoli Access Manager for WebLogic Server to function correctly. Action: Ensure that the file exists and is accessible. Name: UNABLE_LOAD_AMWLS_PROPS Number: 0x30d4e058 (819257432) Severity: Error Component: cfg / AWLCG0089E Unable to load the pd.properties file from the path: {0} Explanation: The pd.properties file is required for Tivoli Access Manager for WebLogic Server to function correctly. Action: Ensure the file exists and is accessible. Name: UNABLE_LOAD_PD_PROPS Number: 0x30d4e059 (819257433) Severity: Error Component: cfg /

454

IBM Tivoli Access Manager: Error Message Reference

AWLCG0127E Unable to log exception: {0} Explanation: The configuration utility encountered a problem while trying to log an error. Action: Refer to the details of the error contained within this error to determin the cause of the problem. Name: UNABLE_LOG_EXCEPTION Number: 0x30d4e07f (819257471) Severity: Error Component: cfg / AWLCG0128E Failed to create PDContext, Bad Url: {0} Explanation: A bad url was provided while creating the PDContext. Action: Check the file referred to by the URL exists. Name: FAILED_PDCTX_BAD_URL Number: 0x30d4e080 (819257472) Severity: Error Component: cfg / AWLCG0129E Failed to create PDContext, Access Manager returned an error: {0} Explanation: Tivoli Access Manager returned an exception while attempting to create the PDContext. The PDContext is used to communicate with the Tivoli Access Manager servers. Action: Refer to the details of the error contained within this error to determin the cause of the problem. Name: FAILED_PDCTX_PD Number: 0x30d4e081 (819257473) Severity: Error Component: cfg / AWLCG0130E Configuration has already been performed. Explanation: Configuration of Tivoli Access Manager for WebLogic Server is only required to be performed once. Action: If this message is appearing after successfully running the unconfig action, it may be necessary to manually delete the properties files in the amwls directory under the jre directory. Name: CONFIG_ALREADY_PERFORMED Number: 0x30d4e082 (819257474) Severity: Error Component: cfg /

AWLCG0131E An exception was caught. Details are: {0} Explanation: An internal exception has been caught. Action: Refer to the details of the error contained within this error to determin the cause of the problem. Name: EXCEPTION_CAUGHT Number: 0x30d4e083 (819257475) Severity: Error Component: cfg / AWLCG0132E A Tivoli Access Manager exception was caught. Details are: {0} Explanation: Tivoli Access Manager returned an exception while attempting the requested task. Action: Refer to the details of the error contained within this error to determin the cause of the problem. Name: PD_EXCEPTION_CAUGHT Number: 0x30d4e084 (819257476) Severity: Error Component: cfg / AWLCG0135E Unable to create the directory: {0} Explanation: The configuration encountered an error while attempting to create a directory in the file system. Action: Determin what caused the conflict and run the configuration again. Name: UNABLE_TO_CREATE_DIR Number: 0x30d4e087 (819257479) Severity: Error Component: cfg / AWLCG0136E Configuration with Tivoli Access Manager failed with exception: {0} Explanation: An error was encountered while attempting to configure the JVM with Tivoli Access Manager. Action: Ensure all the prerequisite Tivoli Access Manager components are correctly installed and configured. Name: SVR_SSL_FAILED Number: 0x30d4e088 (819257480) Severity: Error Component: cfg /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

455

AWLCG0137E Error: Incorrect usage of the {0} action. Explanation: The usage for the requested action was not correct. Action: Refer to the usage information and refine the command options. Name: ACTION_USAGE Number: 0x30d4e089 (819257481) Severity: Error Component: cfg / AWLCG0220E Failed to create administrator object, Bad Url: {0} Explanation: A bad url was provided while creating the administrator object. Action: Check the file referred to by the URL exists. Name: FAILED_ADMIN_BAD_URL Number: 0x30d4e0dc (819257564) Severity: Error Component: cfg / AWLCG0221E An internal error has occured. A null PDContext has been encountered. Explanation: An internal error was encountered while handling the PDContext. The PDContext is used to communicate with the Tivoli Access Manager servers. Action: Check the Tivoli Access Manager for WebLogic Server configuration is correct. If the problem persists, contact your IBM service representitive. Name: INTERNAL_ERR_CTX_NULL Number: 0x30d4e0dd (819257565) Severity: Error Component: cfg / AWLCG0222E An internal error has occured. A null administrator object has been encountered. Explanation: An internal error was encountered while handling the administrator object. The administrator object is required for Tivoli Access Manager for WebLogic Server to function. Action: Check the Tivoli Access Manager for WebLogic Server configuration is correct. If the problem persists, contact your IBM service representitive. Name: INTERNAL_ERR_ADMIN_NULL Number: 0x30d4e0de (819257566) Severity: Error

Component: cfg / AWLCG0228E Failed to authenticate user {0} with the password supplied in the {1} configuration parameter. Configuration has been cancelled : {2} Explanation: The domain administrator name and password that have been entered have failed authentication. One reason for this authentication failure is that the domain administrator exists but the supplied password is incorrect. Tivoli Access Manager server failure or incorrect Tivoli Access Manager Java Runtime Environment configuration could also cause this problem. Action: Ensure that the domain administrator name and password are correct, that the Tivoli Access Manager servers are operational and that the Tivoli Access Manager Java Runtime Enviroment is configured correctly. Name: FAILED_TO_AUTH_ADMIN_USER Number: 0x30d4e0e4 (819257572) Severity: Error Component: cfg / AWLCG0229W Failed to authenticate user {0} with the password supplied in the {1} configuration parameter. SSO has been disabled : {2} Explanation: The SSO user name and password that have been entered have failed authentication. One reason for this authentication failure is that the SSO user exists but the supplied password is incorrect. Tivoli Access Manager server failure or incorrect Tivoli Access Manager Java Runtime Environment configuration could also cause this problem. Action: SSO has been disabled but can be enabled by editing the Tivoli Access Manager for WebLogic Server amsspi.properties file. Name: FAILED_TO_AUTH_SSO_USER Number: 0x30d4e0e5 (819257573) Severity: Warning Component: cfg / AWLCG0230E The following users do not exist and cannot be added to a group : {0} Explanation: One or more of the users that were entered are not valid Tivoli Access Manager users, non-existing users cannot be added to a group. Action: Ensure that the user name has been entered correctly and that multiple user names have been seperated by a space only.

456

IBM Tivoli Access Manager: Error Message Reference

Name: INVALID_USER_NAME Number: 0x30d4e0e6 (819257574) Severity: Error Component: cfg / AWLCG0231E The following groups do not exist and users cannot be added to them : {0} Explanation: One or more of the groups that were entered are not valid Tivoli Access Manager groups, users cannot be added to a non-existing group. Action: Ensure that the group name has been entered correctly and that multiple group names have been seperated by a space only. Name: INVALID_GROUP_NAME Number: 0x30d4e0e7 (819257575) Severity: Error Component: cfg / AWLCG0232E The following users are already in the group {0} : Explanation: One or more of the users that were entered already exist in the specified group. Action: Ensure that the user name and the group name have been entered correctly. Name: USER_ALREADY_IN_GROUP Number: 0x30d4e0e8 (819257576) Severity: Error Component: cfg / AWLCG0234E An Input/Output error was encountered receiving the {0} entry. {1} Explanation: An Input/Output error was encountered while attempting to retrieve the user entry from the standard input stream. Action: There is potentially a severe Input/Output problem with this system. Contact your IBM service representative if the problem persists. Name: USER_INPUT_ERROR Number: 0x30d4e0ea (819257578) Severity: Error Component: cfg / AWLCG0235E Could not authenticate the WebLogic domain administrator {0}. Explanation: WebLogic Server has returned an error when attempting to authenticate the domain administrator.

Action: Ensure that the WebLogic Server is running and that the domain administrator name and password are correct. Name: ERROR_AUTHENTICATING_WLS_ADMIN Number: 0x30d4e0eb (819257579) Severity: Error Component: cfg / AWLCG0237E A problem was encountered while attempting to create a JNDI context with WebLogic Server. Explanation: The JNDI context is required as it is used to communicate with WebLogic Server. Action: Ensure that WebLogic Server is running and that the WebLogic Administrator username and password is correct. Name: JNDI_CONTEXT_ERROR Number: 0x30d4e0ed (819257581) Severity: Error Component: cfg / AWLCG0238E A problem was encountered while attempting to create a JNDI context with the WebLogic Administration Server. Explanation: The JNDI context is required as it is used to communicate with the WebLogic Server. Action: Ensure that WebLogic Server is running and that the WebLogic Administrator username and password is correct. Name: JNDI_CONTEXT_ADMIN_ERROR Number: 0x30d4e0ee (819257582) Severity: Error Component: cfg / AWLCG0239E A problem was encountered while attempting to create a JNDI context with the locally running instance of WebLogic Server. Explanation: The JNDI context is required as it is used to communicate with the WebLogic Server. Action: Ensure that WebLogic Server is running and that the WebLogic Administrator username and password is correct. Name: JNDI_CONTEXT_LOCAL_ERROR Number: 0x30d4e0ef (819257583) Severity: Error Component: cfg /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

457

AWLCG0240E A problem was encountered while attempting to obtain a handle to the WebLogic Administration Servers MBeanHome interface. Explanation: A handle to the MBeanHome interface is required as it is used to perform operations within the WebLogic Server. Action: Ensure that WebLogic Server is running and that the WebLogic Administrator username and password is correct. Name: MBEAN_ADMIN_ERROR Number: 0x30d4e0f0 (819257584) Severity: Error Component: cfg / AWLCG0241E A problem was encountered while attempting to obtain a handle to the MBeanHome interface of the locally running instance of WebLogic Server. Explanation: A handle to the MBeanHome interface is required as it is used to perform operations within the WebLogic Server. Action: Ensure that WebLogic Server is running and that the WebLogic Administrator username and password is correct. Name: MBEAN_LOCAL_ERROR Number: 0x30d4e0f1 (819257585) Severity: Error Component: cfg / AWLCG0244E The {0} action does not need to be performed for a WebLogic Managed Server. Explanation: The action is only required for the WebLogic Administration Server. Action: No action is required Name: ACTION_MANAGED_SERVER Number: 0x30d4e0f4 (819257588) Severity: Error Component: cfg / AWLCG0247E Unable to load the PdPerm.properties file from the path: {0} Explanation: The PdPerm.properties file must exist. Action: Ensure the file exists and has the correct permissions. This file is generated by the Tivoli Access Manager Java Runtime and is populated during the

configuration of Tivoli Access Manager for WebLogic Server. Name: UNABLE_LOAD_PDPERM_PROPS Number: 0x30d4e0f7 (819257591) Severity: Error Component: cfg / AWLCG0248E An application mbean by the name of {0} already exists and will not be reployed. Explanation: The console extension web application is already deployed. Action: No action is required. Name: CONSOLE_MBEAN_ALREADY_EXISTS Number: 0x30d4e0f8 (819257592) Severity: Error Component: cfg / AWLCG0249E Cannot contact BEA WebLogic Server. Explanation: The BEA WebLogic Server must be running for the action to succeed. Action: Ensure that the BEA WebLogic Server is running. Name: UNABLE_CONTACT_BEA_SERVER Number: 0x30d4e0f9 (819257593) Severity: Error Component: cfg / AWLCG0250E Tivoli Access Manager for WebLogic Server was unable to determine the name of the BEA WebLogic Server. Explanation: The name of the BEA WebLogic Server is required for the deployment of the console extension. Action: Ensure that the BEA WebLogic Server is running. Name: UNABLE_TO_DETERMINE_SERVER_NAME Number: 0x30d4e0fa (819257594) Severity: Error Component: cfg / AWLCG0251E Tivoli Access Manager for WebLogic Server was unable to determine if the BEA WebLogic Server is the administration server. Explanation: The configuration step being attempted only needs to be performed against the BEA WebLogic

458

IBM Tivoli Access Manager: Error Message Reference

Server that is acting as the administration server. Action: No action is required if the BEA WebLogic Server is a managed server. If the BEA WebLogic Server is the administration server then ensure it is currently running. Name: UNABLE_TO_DETERMINE_ADMIN_SERVER Number: 0x30d4e0fb (819257595) Severity: Error Component: cfg / AWLRB0001E An exception was caught. Details are: {0} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: AMAS_EXCEPTION_CAUGHT Number: 0x36a77001 (916942849) Severity: Error Component: rbp / AWLRB0002E A protected object space search was attempted with an invalid prefix. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: POSBROWSE_INVALID_PREFIX Number: 0x36a77002 (916942850) Severity: Error Component: rbp / AWLRB0003E Failed to open the properties file {0}. Explanation: The specified properties file could not be opened. Action: Check to ensure that the properties file exists and has the correct access permissions. Name: AMAS_SESSION_PROP_FILE_OPEN Number: 0x36a77003 (916942851) Severity: Error Component: rbp / AWLRB0004E Failed to initialize the JLog logging sub-system. Explanation: The logging system could not be initialized. No further log messages will be displayed. Action: This error may be due to a configuration problem. Verify the JLog configuration is correct.

Name: AMAS_SESSION_LOG_INIT_FAILED Number: 0x36a77004 (916942852) Severity: Error Component: rbp / AWLRB0005E Unable to retrieve the Tivoli Access Manager context. Explanation: This error indicates that a valid Tivoli Access Manager context is not available. This error may be due to an invalid configuration that caused the framework initialization to fail. Action: Check previously logged messages for the root cause of this error. Name: AMAS_SESSION_UNABLE_TO_CREATE_ PDCONTEXT Number: 0x36a77005 (916942853) Severity: Fatal Component: rbp / AWLRB0006E Failed to create Tivoli Access Manager context. The configuration URL was incorrect. Explanation: When attempting to establish a session with Tivoli Access Manager, an incorrect Tivoli Access Manager configuration URL was specified. Action: Ensure that a correct Tivoli Access Manager configuration URL is specified in the configuration. Name: AMAS_SESSION_UNABLE_TO_CREATE_ PDCONTEXT_URL_PROBLEM Number: 0x36a77006 (916942854) Severity: Fatal Component: rbp / AWLRB0007E An error was returned by Tivoli Access Manager while attempting to create a context. Details are: {0} Explanation: When attempting to establish a session with Tivoli Access Manager an error was returned. The session was not established. Action: To determine the cause of the problem refer to the details of the Tivoli Access Manager error contained in this message. Name: AMAS_SESSION_PDCONTEXT_PDEXCEPTION Number: 0x36a77007 (916942855) Severity: Fatal Component: rbp /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

459

AWLRB0008E An internal error has occurred. Details are: {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: AMAS_INTERNAL_ERROR Number: 0x36a77008 (916942856) Severity: Error Component: rbp / AWLRB0010E Error initializing the session. The property {0} was not specified. Explanation: The specified configuration property was not specified. The session could not be initialized due to this. Action: Ensure that the property is correctly specified. Name: AMAS_MISSING_PROPERTY Number: 0x36a7700a (916942858) Severity: Error Component: rbp / AWLRB0011I No Tivoli Access Manager configuration URL was specified. Using the default URL: {0}. Explanation: The URL that initializes the Tivoli Access Manager session was not specified in the configuration. A default configuration URL will be used. Action: If the Tivoli Access Manager session needs to be initialized using a non-default URL then it must be specified in the configuration. Name: AMAS_DEFAULT_CFGURL Number: 0x36a7700b (916942859) Severity: Notice Component: rbp / AWLRB0012I No Tivoli Access Manager communication time-out value was specified in the configuration. Using the default of {0}. Explanation: A time-out value for communication with Tivoli Access Manager was not specified. A default time-out value will be used. Action: If the Tivoli Access Manager time-out needs to use a non-default value then it must be specified in the configuration. Name: AMAS_DEFAULT_TIMEOUT Number: 0x36a7700c (916942860)

Severity: Notice Component: rbp / AWLRB0013E Attempt to delete role {0} failed with a Tivoli Access Manager exception. Explanation: An exception was caught while attempting to delete a role. Action: Contact your IBM service representative. Name: DELETE_ROLE_FAILED Number: 0x36a7700d (916942861) Severity: Error Component: rbp / AWLRB0014W The ACL {0} will not be deleted. It is attached to another object. Explanation: During the deletion of a protected object the ACL attached to the object could not be deleted because it is attached to another object. This indicates that the protected object space has been altered manually. Action: Use Tivoli Access Manager tools, such as pdadmin or Tivoli Access Manager Web Portal Manager, to detach and delete the ACL if it should no longer be enforced. Name: ACL_NOT_DELETED Number: 0x36a7700e (916942862) Severity: Warning Component: rbp / AWLRB0015I The static role cache is not configured. Explanation: The static role cache has not been configured. Action: If static role caching is required then enable it in the configuration. Name: ROLEMGR_NO_STATIC_CACHE Number: 0x36a7700f (916942863) Severity: Notice Component: rbp / AWLRB0016I The dynamic role cache is not configured. Explanation: The dynamic role cache has not been configured. Action: If dynamic role caching is required then enable it in the configuration. Name: ROLEMGR_NO_DYN_CACHE

460

IBM Tivoli Access Manager: Error Message Reference

Number: 0x36a77010 (916942864) Severity: Notice Component: rbp / AWLRB0017E Unable to construct the role object name. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: ROLE_CREATE_FAILED_BAD_OBJECT_NAME Number: 0x36a77011 (916942865) Severity: Error Component: rbp / AWLRB0018E Adding the principal {0} to the role {1} is not permitted. Explanation: You are trying to add an invalid user or group to a role. A user or group is deemed invalid if it does not exist in the Tivoli Access Manager user registry or is used internally. Action: Only attempt to add users and groups that are valid to roles. Name: ROLE_INVALID_MEMBER Number: 0x36a77012 (916942866) Severity: Error Component: rbp /

Severity: Notice Component: rbp / AWLRB0021I No static roles are configured in the static role cache. Explanation: The static role cache has been initialized with no roles. This means it is disabled. Action: Update the configuration to specify static roles. Name: STATIC_CACHE_NO_ROLES Number: 0x36a77015 (916942869) Severity: Notice Component: rbp / AWLRB0022I The cache purging task was initialized with a cleanup size of {0}. Explanation: This message reports the maximum number of entries each cleanup operation can remove. This value will be directly proportional to the size of the cache. Action: No action is required. Name: PURGE_TASK_SETTINGS Number: 0x36a77016 (916942870) Severity: Notice Component: rbp / AWLRB0023I The dynamic role cache is not enabled.

AWLRB0019I The static role cache is not enabled. Explanation: The static role cache has not been enabled in the configuration. Action: Update the configuration to enable the static role cache. Name: STATIC_CACHE_DISABLED Number: 0x36a77013 (916942867) Severity: Notice Component: rbp / AWLRB0020I The role {0} has been configured in the static role cache. Explanation: The specified role has been added to the static role cache. Action: If static caching is to be performed for the role then no action is required. To remove the role the configuration should be changed. Name: STATIC_CACHE_ROLE_CONF Number: 0x36a77014 (916942868)

Explanation: The dynamic role cache has not been enabled in the configuration. Action: Update the configuration to enable the dynamic role cache. Name: DYNAMIC_CACHE_DISABLED Number: 0x36a77017 (916942871) Severity: Notice Component: rbp / AWLRB0024I The dynamic role cache has been enabled with the following settings --> MaxUsers {0}, PrincipalLifeTime: {1}, RoleLifeTime: {2}, NumBuckets: {3}. Explanation: This message reports the settings used to initialize the dynamic role cache. Action: No action is required. Name: DYNAMIC_CACHE_SETTINGS Number: 0x36a77018 (916942872) Severity: Notice

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

461

Component: rbp / AWLRB0025I The protected object cache is not enabled. Explanation: The protected object cache has not been enabled in the configuration. Action: Update the configuration to enable the protected object cache. Name: RESOURCE_CACHE_DISABLED Number: 0x36a77019 (916942873) Severity: Notice Component: rbp / AWLRB0026I The protected object cache has been enabled with the following settings --> MaxUsers {0}, PolicyLifeTime: {1}, NumBuckets: {2}. Explanation: This message details the settings used to initialize the protected object cache. Action: No action is required. Name: RESOURCE_CACHE_SETTINGS Number: 0x36a7701a (916942874) Severity: Notice Component: rbp / AWLRB0027E Unable to load the configured cache class {0}. Explanation: The specified class could not be loaded. Action: Check that the class path is correct. If the class path is correct, this is an internal error and you should contact your IBM service representative. Name: CACHE_LOAD Number: 0x36a7701b (916942875) Severity: Error Component: rbp / AWLRB0028E Unable to instantiate/initialize cache class {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: CACHE_INST Number: 0x36a7701c (916942876) Severity: Error Component: rbp /

AWLRB0029W The protected object cache is not configured. Explanation: The protected object cache has not been enabled in the configuration. Action: Update the configuration to enable the protected object cache. Name: RESMGR_NO_CACHE Number: 0x36a7701d (916942877) Severity: Warning Component: rbp / AWLRB0030E There is no registered ResourceHandler for the class {0}. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_NOT_REGISTERED Number: 0x36a7701e (916942878) Severity: Error Component: rbp / AWLRB0031E An instance of the class {0} cannot be used to perform configuration operations. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_CFG_UNSUPPORTED Number: 0x36a7701f (916942879) Severity: Error Component: rbp / AWLRB0032E An instance of the class {0} cannot be used to perform runtime access checks. Explanation: An internal error occurred. Action: Contact your IBM service representative. Name: RESHANDLER_RT_UNSUPPORTED Number: 0x36a77020 (916942880) Severity: Error Component: rbp /

462

IBM Tivoli Access Manager: Error Message Reference

AWLRB0033E An invalid message ID was encountered. It appears that the message was not generated by Tivoli Access Manager. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: INVALID_MESSAGE_ID Number: 0x36a77021 (916942881) Severity: Error Component: rbp / AWLRB0034E Access denied. The following Java 2 security permission is required in your Java policy file: {0} Explanation: Your Java 2 security policy does not grant the specified permission. Action: Your Java 2 security policy file requires an update which grants the specified permission to the relevant code base. Name: JAVA_2_SECURITY_EXCEPTION Number: 0x36a77022 (916942882) Severity: Error Component: rbp / AWLRB0035E Internal Error: The PDContext returned from the AmasSession is null. Explanation: The context that is used to communicate with Tivoli Access Manager is null. This context should never be a null value if the configuration has been performed correctly. Action: This error indicates that the Tivoli Access Manager Java Runtime is not configured correctly, re-configured it and restart the WLS Server. Name: PDCONTEXT_NULL Number: 0x36a77023 (916942883) Severity: Error Component: rbp / AWLRB0036E A Tivoli Access Manager exception was caught. Details are: {0} Explanation: An unexpected Tivoli Access Manager exception was caught during execution. Action: Details are contained within the printed message, if these details are not conclusive please contact your IBM service representative Name: PD_EXCEPTION_CAUGHT Number: 0x36a77024 (916942884)

Severity: Error Component: rbp / AWLRB0037E Failed to retrieve the attributes attached to the Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to retrieve an attribute from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: GET_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77025 (916942885) Severity: Error Component: rbp / AWLRB0038E Failed to set the attributes attached to the Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to add an attribute to a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: SET_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77026 (916942886) Severity: Error Component: rbp / AWLRB0039E Failed to remove an attribute attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to remove an attribute from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: REMOVE_OBJECT_ATTRIBUTES_FAILED Number: 0x36a77027 (916942887) Severity: Error

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

463

Component: rbp / AWLRB0040E Failed to retrieve the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to retrieve an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: GET_ATTACHED_ACL_FAILED Number: 0x36a77028 (916942888) Severity: Error Component: rbp / AWLRB0041E Failed to add an entry to the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to update an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: ADD_SINGLE_ACL_ENTRY_FAILED Number: 0x36a77029 (916942889) Severity: Error Component: rbp / AWLRB0042E Failed to create a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to create a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: CREATE_PROT_OBJ_FAILED Number: 0x36a7702a (916942890) Severity: Error Component: rbp /

AWLRB0043E Failed to delete a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to delete a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: DELETE_PROT_OBJ_FAILED Number: 0x36a7702b (916942891) Severity: Error Component: rbp / AWLRB0044E Failed to remove an entry from the ACL attached to a Tivoli Access Manager Protected Object: {0}: {1} Explanation: An attempt to update an ACL from a Tivoli Access Manager Protected Object failed, the reason will be contained within the message. Action: There is a possibility that this error has occurred because the Tivoli Access Manager Java Runtime is not configured correctly, re-configure and restart the WLS Server. If the problem re-occurs please contact your IBM service representative. Name: REMOVE_ACL_ENTRY_FAILED Number: 0x36a7702c (916942892) Severity: Error Component: rbp / AWLRB0045E The role {0} is not listed as a special role in the properties Explanation: During an add or remove special role from a resource, the role name specified is not part of the ExcludedRole or UncheckedRole property Action: Add the role to either the com.tivoli.pd.as.rbpf.UncheckedRole or com.tivoli.pd.as.rbpf.ExcludedRole property or modify the action attempting to be performed on this role. Name: RBPF_NOT_SPECIAL_ROLE Number: 0x36a7702d (916942893) Severity: Error Component: rbp /

464

IBM Tivoli Access Manager: Error Message Reference

AWLRB0046E The role {0} is listed as a special role in the properties Explanation: During an add or remove of a role from a resource, the role name specified is part of the ExcludedRole or UncheckedRole property Action: Remove the role from either the com.tivoli.pd.as.rbpf.UncheckedRole or com.tivoli.pd.as.rbpf.ExcludedRole property or modify the action attempting to be performed on this role. Name: RBPF_SPECIAL_ROLE Number: 0x36a7702e (916942894) Severity: Error Component: rbp / AWLRB0047E A role was found attached to policy as a special role, however, it is not configured as an Excluded or Unchecked role. Explanation: A special role was granted access to a resource, however it has not been configured correctly. Special roles need to be configured prior to being referred to in a policy statement. Action: Configuration for special roles is performed using the properties, com.tivoli.pd.as.rbpf.ExcludedRoles and com.tivoli.pd.as.rbpf.UncheckedRoles. Ensure the relevant properties contain any roles required to be configured as Excluded or Unchecked roles. Name: SPECIAL_ROLE_NOT_CONFIGURED Number: 0x36a7702f (916942895) Severity: Error Component: rbp / AWLRB0048E The role {0} is configured as an Unckecked and Excluded role. Excluded will override Unchecked in this case. Explanation: A special role has been configured as Unchecked and Excluded, special roles can only be Excluded or Unchecked, not both. Action: Configuration for special roles is performed using the properties, com.tivoli.pd.as.rbpf.ExcludedRoles and com.tivoli.pd.as.rbpf.UncheckedRoles. Ensure these properties do not contain any duplicate entries. Name: SPECIAL_ROLE_EXCLUDED_AND_UNCHECKED_ Number: 0x36a77030 (916942896) Severity: Error Component: rbp /

AWLRB0049E A read lock could not be obtained for the GSOCache. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_READ_LOCK_FAILURE Number: 0x36a77031 (916942897) Severity: Error Component: rbp / AWLRB0050E A write lock could not be obtained for the GSOCache. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_WRITE_LOCK_FAILURE Number: 0x36a77032 (916942898) Severity: Error Component: rbp / AWLRB0051E The GSO Cache has not been initialized. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSOCACHE_NOT_INIT Number: 0x36a77033 (916942899) Severity: Error Component: rbp / AWLRB0052E The GSO parameter {0} is null. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSO_PARAM_NULL Number: 0x36a77034 (916942900) Severity: Error Component: rbp / AWLRB0053E Failure to create a Tivoli Access Manager session with the URL: {0}. Explanation: Either the file specified in the URL does not exist and/or PDJrte has not been configured correctly. Action: Contact your IBM service representative. Name: GSO_PDCONTEXT_FAILED Number: 0x36a77035 (916942901)

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

465

Severity: Error Component: rbp / AWLRB0054E An exception was returned from Tivoli Access Manager: {0} Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: GSO_PD_EXCEPTION Number: 0x36a77036 (916942902) Severity: Error Component: rbp / AWLRB0055E Unable to get a PDPrincipal for the principal: {0}. A Tivoli Access Manager exception was caught. Details are: {1} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: GET_PD_PRINCIPAL_PD_EXCEPTION_ CAUGHT Number: 0x36a77037 (916942903) Severity: Error Component: rbp / AWLRB0056E Unable to determine if the principal {0} is in the role {1}. A Tivoli Access Manager exception was caught. Details are: {2} Explanation: An unexpected exception was caught during execution. Action: Contact your IBM service representative. Name: IS_MEMBER_PD_EXCEPTION_CAUGHT Number: 0x36a77038 (916942904) Severity: Error Component: rbp / AWLSP0001E The deployment of the policy on the resource: {0} failed: {1} Explanation: A problem occurred while attempting to deploy the security policy that is defined for this resource. The security policy was not successfully created in Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: DEPLOY_POLICY_FAILED

Number: 0x3735f001 (926281729) Severity: Error Component: ssp / AWLSP0002I Successfully deployed the policy for the resource: {0} has been granted access by Roles: {1}. Explanation: The security policy that is defined for this resource has been deployed and was successfully created in Tivoli Access Manager. Action: No action is required. Name: DEPLOY_POLICY_SUCCESS Number: 0x3735f002 (926281730) Severity: Notice Component: ssp / AWLSP0003E The undeployment of policy on the resource: {0} failed: {1} Explanation: A problem occurred while attempting to remove the security policy defined for this resource. The security policy was not successfully removed from Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: UNDEPLOY_POLICY_FAILED Number: 0x3735f003 (926281731) Severity: Error Component: ssp / AWLSP0004I Successfully undeployed policy from the resource: {0}. Explanation: The security policy defined for this resource has been undeployed and was successfully removed from Tivoli Access Manager. Action: No action is required. Name: UNDEPLOY_POLICY_SUCCESS Number: 0x3735f004 (926281732) Severity: Notice Component: ssp / AWLSP0005E The creation of policy for the resource: {0} failed: {1} Explanation: A problem occurred while attempting to create the security policy specified for this resource. The security policy was not successfully created in Tivoli Access Manager.

466

IBM Tivoli Access Manager: Error Message Reference

Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: CREATE_POLICY_FAILED Number: 0x3735f005 (926281733) Severity: Error Component: ssp / AWLSP0006I Successfully created policy for the resource: {0}. The granted roles are: {1}. Explanation: The security policy that was specified for this resource has been created in Tivoli Access Manager. Action: No action is required. Name: CREATE_POLICY_SUCCESS Number: 0x3735f006 (926281734) Severity: Notice Component: ssp / AWLSP0007E Failed to get the policy expression for the resource: {0} : {1} Explanation: A problem occurred while attempting to access the roles that are granted for this resource. A policy expression could not be generated. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_POLICY_EXPRESSION_FAILED Number: 0x3735f007 (926281735) Severity: Error Component: ssp / AWLSP0008E Failed to test for policy existence for the resource: {0} : {1} Explanation: A problem occurred while attempting to check if security policy exists for this resource. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: TEST_FOR_POLICY_FAILED Number: 0x3735f008 (926281736) Severity: Error Component: ssp /

AWLSP0009E Failed to remove policy from the resource: {0} : {1} Explanation: A problem occurred while attempting to remove the specified security policy for this resource. The security policy was not successfully removed from Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: REMOVE_POLICY_FAILED Number: 0x3735f009 (926281737) Severity: Error Component: ssp / AWLSP0010I Successfully deleted policy from the resource: {0}. Explanation: The security policy specified for this resource has been removed and will no longer exist in Tivoli Access Manager. Action: No action is required. Name: DELETE_POLICY_SUCCESS Number: 0x3735f00a (926281738) Severity: Notice Component: ssp / AWLSP0011E Failed to set policy expression for the resource: {0} : {1} Explanation: A problem occurred while attempting to set the security policy expression for this resource. No modification to the security policy has occurred in Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: SET_POLICY_FAILED Number: 0x3735f00b (926281739) Severity: Error Component: ssp / AWLSP0012E The deployment of the role: {0} in the resource scope: {1} failed: A non-existent Tivoli Access Manager principal was specified: {2}. Explanation: The role could not be deployed because a principal in the role definition does not exist in Tivoli Access Manager. Action: Create the missing principal in Tivoli Access Manager and redeploy the application.

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

467

Name: DEPLOY_ROLE_FAILED_NO_AM_PRINCIPAL Number: 0x3735f00c (926281740) Severity: Error Component: ssp / AWLSP0013E The deployment of the role: {0} in the resource scope: {1} failed: {2} Explanation: A problem occurred while attempting to deploy the defined role. The role was not successfully created in Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: DEPLOY_ROLE_FAILED_AMSSPI_EXCEPTION_ Number: 0x3735f00d (926281741) Severity: Error Component: ssp / AWLSP0014E The deployment of the role: {0} in the resource scope: {1} failed: {2} Explanation: A Tivoli Access Manager error occurred while attempting to deploy the defined role. The role was not successfully created. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error message that is contained in this error. Name: DEPLOY_ROLE_FAILED_PD_EXCEPTION Number: 0x3735f00e (926281742) Severity: Error Component: ssp / AWLSP0015I Successfully deployed the role: {0} in the resource scope: {1}. Users = {2}. Groups = {3}. Explanation: The defined role has been deployed and was successfully created in Tivoli Access Manager. Action: No action is required. Name: DEPLOY_ROLE_SUCCESS Number: 0x3735f00f (926281743) Severity: Notice Component: ssp /

AWLSP0016E Dynamic role association for the user: {0} in the resource scope: {1} failed: {2} Explanation: A problem occurred while attempting to retrieve the list of default roles granted to the user for this administration resource. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_ROLES_FAILED_ADMIN Number: 0x3735f010 (926281744) Severity: Error Component: ssp / AWLSP0017E Dynamic role association in the resource scope: {0} failed: {1} Explanation: A problem occurred while attempting to retrieve the list of roles granted to the user for this resource. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_ROLES_FAILED_OTHER Number: 0x3735f011 (926281745) Severity: Error Component: ssp / AWLSP0018E The undeployment of the role: {0} in the resource scope: {1} failed: {2} Explanation: A problem occurred while attempting to undeploy the defined role. The role has not been successfully removed from Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: UNDEPLOY_ROLE_FAILED Number: 0x3735f012 (926281746) Severity: Error Component: ssp / AWLSP0019I Successfully undeployed the role: {0} in the resource scope: {1}. Explanation: The defined role has been undeployed and was successfully removed from Tivoli Access Manager. Action: No action is required. Name: UNDEPLOY_ROLE_SUCCESS Number: 0x3735f013 (926281747)

468

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: ssp / AWLSP0020E The creation of the role: {0} in the resource scope: {1} failed: {2} Explanation: A problem occurred while attempting to create the specified role. The role was not successfully created in Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: CREATE_ROLE_FAILED_AMSSPI_EXCEPTION_ Number: 0x3735f014 (926281748) Severity: Error Component: ssp / AWLSP0021E The creation of the role: {0} in the resource scope: {1} failed: {2} Explanation: A Tivoli Access Manager error occurred while attempting to create the specified role. The role was not successfully created. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CREATE_ROLE_FAILED_PD_EXCEPTION Number: 0x3735f015 (926281749) Severity: Error Component: ssp / AWLSP0022I Successfully created the role: {0} in the resource scope: {1}. Users = {2}. Groups = {3} Explanation: The role that was specified was successfully created and will now exist in Tivoli Access Manager. Action: No action is required. Name: CREATE_ROLE_SUCCESS Number: 0x3735f016 (926281750) Severity: Notice Component: ssp / AWLSP0023E Failed to construct the expression for the role: {0} in the resource scope: {1} : {2} Explanation: A problem occurred while attempting to list the Tivoli Access Manager principals that are

granted this role. A role expression could not be generated. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_ROLE_EXPRESSION_FAILED Number: 0x3735f017 (926281751) Severity: Error Component: ssp / AWLSP0024E Failed to list the roles for the resource: {0} : {1} Explanation: A problem occurred while attempting to list the roles that are granted at this resource scope. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: LIST_ROLES_FAILED Number: 0x3735f018 (926281752) Severity: Error Component: ssp / AWLSP0025E Failed to remove the role: {0} in the resource scope: {1} : {2} Explanation: A problem occurred while attempting to remove the role defined at this resource scope. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: REMOVE_ROLE_FAILED Number: 0x3735f019 (926281753) Severity: Error Component: ssp / AWLSP0026I Successfully deleted the role: {0} in the resource scope: {1}. Explanation: The role has been successfully removed from the resource scope. The role will no longer exist in Tivoli Access Manager for that resource scope. Action: No action is required. Name: REMOVE_ROLE_SUCCESS Number: 0x3735f01a (926281754) Severity: Notice Component: ssp /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

469

AWLSP0027E The test for existence of the role: {0} failed in the resource scope: {1} : {2} Explanation: A problem occurred while attempting to check if the role exists in the resource scope. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: TEST_FOR_ROLE_FAILED Number: 0x3735f01b (926281755) Severity: Error Component: ssp / AWLSP0028E Failed to set expression for the role: {0} in the resource scope: {1} where expression = {2} : {3}. An AMSSPIException was caught. Explanation: A problem occurred while attempting to set the principal membership expression for this role. No modifications to the role have occurred in Tivoli Access Manager. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: SET_EXPRESSION_FOR_ROLE_FAILED_ AMSSPI_EXCEPTION Number: 0x3735f01c (926281756) Severity: Error Component: ssp / AWLSP0029E Failed to set expression for the role: {0} in the resource scope: {1} where expression = {2} : {3}. A PDException was caught. Explanation: A Tivoli Access Manager error occurred while attempting to modify principal membership for this role. No modifications to the role have occurred in Tivoli Access Manager. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: SET_EXPRESSION_FOR_ROLE_FAILED_ PD_EXCEPTION Number: 0x3735f01d (926281757) Severity: Error Component: ssp /

AWLSP0030E Failed to create the internal Administrator class: {0} Explanation: A problem occurred while attempting initialize an internal class. Tivoli Access Manager for Web Logic Server will be not be able to function. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_INSTANCE_FAILED Number: 0x3735f01e (926281758) Severity: Error Component: ssp / AWLSP0031E The group name was not specified. Explanation: The requested action requires a valid Tivoli Access Manager group name as input. No group name was specified. Action: Specify a valid Tivoli Access Manager group name. Name: NO_GROUP_NAME Number: 0x3735f01f (926281759) Severity: Error Component: ssp / AWLSP0032E The member name was not specified. Explanation: The requested action requires a valid Tivoli Access Manager user name as input. No user name was specified. Action: Specify a valid Tivoli Access Manager user name. Name: NO_MEMBER_NAME Number: 0x3735f020 (926281760) Severity: Error Component: ssp / AWLSP0033E Cannot add the user: {0} to the group: {1} : {2} Explanation: A Tivoli Access Manager error occurred while attempting to add the user to the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: MEMBER_TO_GROUP_FAILED Number: 0x3735f021 (926281761) Severity: Error Component: ssp /

470

IBM Tivoli Access Manager: Error Message Reference

AWLSP0034I Successfully added the user: {0} to the group: {1}. Explanation: The user was successfully added to the group in Tivoli Access Manager. Action: No action is required. Name: MEMBER_TO_GROUP_SUCCESS Number: 0x3735f022 (926281762) Severity: Notice Component: ssp / AWLSP0035E An invalid group or user listing cursor was encountered. Explanation: An internal error has occurred. Action: Contact your IBM service representative. Name: INVALID_CURSOR Number: 0x3735f023 (926281763) Severity: Error Component: ssp / AWLSP0036E The user name was not specified. Explanation: The requested action requires a valid Tivoli Access Manager user name as input. No user name was specified. Action: Specify a valid Tivoli Access Manager user name. Name: NO_USER_NAME Number: 0x3735f024 (926281764) Severity: Error Component: ssp / AWLSP0037E Failed to change password for the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to change the users password. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CHANGE_PASSWORD_FAILED Number: 0x3735f025 (926281765) Severity: Error Component: ssp /

AWLSP0038E Incorrect current password for user: {0}. Explanation: The users password could not be changed because the wrong current password was entered. Action: Enter the correct password. Name: INVALID_CURRENT_PASSWORD Number: 0x3735f026 (926281766) Severity: Error Component: ssp / AWLSP0039I Successfully updated password for user: {0}. Explanation: The users password was successfully changed in Tivoli Access Manager. Action: No action is required. Name: CHANGE_PASSWORD_SUCCESS Number: 0x3735f027 (926281767) Severity: Notice Component: ssp / AWLSP0040E Failed to determine the user registry type: {0}. Explanation: A problem occurred while attempting to retrieve information about the user registry. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_USER_REGISTRY_TYPE_FAILED Number: 0x3735f028 (926281768) Severity: Error Component: ssp / AWLSP0041E Failed to create the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to create the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CREATE_GROUP_FAILED Number: 0x3735f029 (926281769) Severity: Error Component: ssp /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

471

AWLSP0042I Successfully created the group: {0}. Explanation: The group was successfully created in Tivoli Access Manager. Action: No action is required. Name: CREATE_GROUP_SUCCESS Number: 0x3735f02a (926281770) Severity: Notice Component: ssp / AWLSP0043E Failed to determine the registry type: {0}. Explanation: A problem occurred while attempting to retrieve information about the user registry. Action: To determine the source of the problem refer to the error message that is contained in this error and inspect any previously logged error messages. Name: GET_REGISTRY_TYPE_FAILED Number: 0x3735f02b (926281771) Severity: Error Component: ssp / AWLSP0044E Failed to create the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to create the user. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CREATE_USER_FAILED Number: 0x3735f02c (926281772) Severity: Error Component: ssp / AWLSP0045I Successfully created the user: {0}. Explanation: The user was successfully created in Tivoli Access Manager. Action: No action is required. Name: CREATE_USER_SUCCESS Number: 0x3735f02d (926281773) Severity: Notice Component: ssp /

AWLSP0046E Failed to retrieve the description for the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to retrieve the groups description. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: GET_GROUP_DESCRIPTION_FAILED Number: 0x3735f02e (926281774) Severity: Error Component: ssp / AWLSP0047E Failed to retrieve the description for the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to retrieve the users description. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: GET_USER_DESCRIPTION_FAILED Number: 0x3735f02f (926281775) Severity: Error Component: ssp / AWLSP0048E Failed to check for existence of the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to check if the group exists. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CHECK_GROUP_EXISTANCE_FAILED Number: 0x3735f030 (926281776) Severity: Error Component: ssp / AWLSP0049E Failed to check if the user: {0} is a member of the group: {1} : {2} Explanation: A Tivoli Access Manager error occurred while attempting to check if the user is a member of the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CHECK_USER_GROUP_FAILED Number: 0x3735f031 (926281777)

472

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: ssp / AWLSP0050E Failed to list members of the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to list the members of the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: LIST_MEMBERS_FAILED Number: 0x3735f032 (926281778) Severity: Error Component: ssp / AWLSP0051E Failed to list the groups: {0} Explanation: A Tivoli Access Manager error occurred while attempting to list the groups. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: LIST_GROUPS_FAILED Number: 0x3735f033 (926281779) Severity: Error Component: ssp / AWLSP0052E Failed to retrieve the groups for the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to list the groups that the user is a member of. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: GET_USER_GROUPS_FAILED Number: 0x3735f034 (926281780) Severity: Error Component: ssp / AWLSP0053E Tivoli Access Manager does not support adding groups to groups. Explanation: You have attempted to add a group to a group. This is not a supported action in Tivoli Access Manager. Action: Do not attempt to add a group to a group as this action is unsupported by Tivoli Access Manager. Name: GROUPS_IN_GROUPS_FAILED

Number: 0x3735f035 (926281781) Severity: Error Component: ssp / AWLSP0054E Failed to list the users: {0} Explanation: A Tivoli Access Manager error occurred while attempting to list users. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: LIST_USERS_FAILED Number: 0x3735f036 (926281782) Severity: Error Component: ssp / AWLSP0055E Failed to delete the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to delete the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: DELETE_GROUP_FAILED Number: 0x3735f037 (926281783) Severity: Error Component: ssp / AWLSP0056I Successfully deleted the group: {0}. Explanation: The group was successfully deleted from Tivoli Access Manager. Action: No action required. Name: DELETE_GROUP_SUCCESS Number: 0x3735f038 (926281784) Severity: Notice Component: ssp / AWLSP0057E Failed to remove the user: {0} from the group: {1} : {2} Explanation: A Tivoli Access Manager error occurred while attempting to remove the user from the group. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: REMOVE_USER_FAILED Number: 0x3735f039 (926281785) Severity: Error

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

473

Component: ssp / AWLSP0058I Successfully removed the user: {0} from the group: {1}. Explanation: The user was successfully removed from the group in Tivoli Access Manager. Action: No action required. Name: REMOVE_USER_SUCCESS Number: 0x3735f03a (926281786) Severity: Notice Component: ssp / AWLSP0059E Failed to delete the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to delete the user. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: DELETE_USER_FAILED Number: 0x3735f03b (926281787) Severity: Error Component: ssp / AWLSP0060I Successfully deleted the user: {0}. Explanation: The user was successfully deleted from Tivoli Access Manager. Action: No action required. Name: DELETE_USER_SUCCESS Number: 0x3735f03c (926281788) Severity: Notice Component: ssp / AWLSP0061E Failed to update the password for the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to update the users password. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: UPDATE_PASSWORD_FAILED Number: 0x3735f03d (926281789) Severity: Error Component: ssp /

AWLSP0062I Successfully updated the password for the user: {0}. Explanation: The users password was successfully updated in Tivoli Access Manager. Action: No action required. Name: UPDATE_PASSWORD_SUCCESS Number: 0x3735f03e (926281790) Severity: Notice Component: ssp / AWLSP0063E Failed to update the description for the group: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to update the groups description. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: UPDATE_GROUP_DESCRIPTION_FAILED Number: 0x3735f03f (926281791) Severity: Error Component: ssp / AWLSP0064E Failed to update the description for the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to update the users description. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: UPDATE_USER_DESCRIPTION_FAILED Number: 0x3735f040 (926281792) Severity: Error Component: ssp / AWLSP0065E Failed to check the existence of the user: {0} : {1} Explanation: A Tivoli Access Manager error occurred while attempting to check if the user exists. Action: To determine the source of the problem refer to the details of the Tivoli Access Manager error that is contained in this error. Name: CHECK_USER_EXISTANCE_FAILED Number: 0x3735f041 (926281793) Severity: Error Component: ssp /

474

IBM Tivoli Access Manager: Error Message Reference

AWLSP0066I Tivoli Access Manager WebSEAL SSO is enabled. Explanation: Tivoli Access Manager WebSEAL single sign-on support is active. Action: No action is required. Name: WEBSEAL_SSO_ENABLED Number: 0x3735f042 (926281794) Severity: Notice Component: ssp / AWLSP0067I Tivoli Access Manager WebSEAL SSO is disabled. Explanation: Tivoli Access Manager WebSEAL single sign-on support is not active. Action: No action is required. Name: WEBSEAL_SSO_DISABLED Number: 0x3735f043 (926281795) Severity: Notice Component: ssp / AWLSP0068I The value for the Tivoli Access Manager WebSEAL trust association credentials expiry has been set to: {0}. Explanation: The trust association with Tivoli Access Manager WebSEAL will need to be re-created as soon as the credentials expire. Action: No action is required. Name: CREDENTIALS_EXPIRY_SET Number: 0x3735f044 (926281796) Severity: Notice Component: ssp / AWLSP0069W Unable to open the configuration URL: {0}. Explanation: The configuration URL could not be loaded. Action: Check that the file exists and that the specified URL is correct. Name: OPEN_CFGURL_FAILED Number: 0x3735f045 (926281797) Severity: Warning Component: ssp /

AWLSP0070I The expiry of the cached WebSEAL SSO password has been configured as: {0}. Explanation: The cached WebSEAL Single Sign On password will expire after the specified amount of time. Action: No action is required. Name: WEBSEAL_SSO_PASS_SET Number: 0x3735f046 (926281798) Severity: Notice Component: ssp / AWLSP0071I The cached WebSEAL SSO password does not expire. Explanation: The cached WebSEAL Single Sign On password will never expire. Action: No action is required. Name: WEBSEAL_SSO_PASS_NO_EXPIRE Number: 0x3735f047 (926281799) Severity: Notice Component: ssp / AWLSP0072E Invalid resource ID for AMSSPIStringResource. Explanation: An unexpected resource ID was encountered. Action: Contact your IBM service representative. Name: INVALID_RESOURCE_ID Number: 0x3735f048 (926281800) Severity: Error Component: ssp / AWLSP0073E The key and value arrays are not the same length. Explanation: An unexpected condition was encountered. Action: Contact your IBM service representative. Name: KEY_VALUE_ARRAY_MISMATCH Number: 0x3735f049 (926281801) Severity: Error Component: ssp /

Chapter 7. Tivoli Access Manager for e-business Messages for BEA WebLogic Server

475

AWLSP0074E An exception was caught. The details are: {0} Explanation: An unexpected internal exception has been caught. Action: To determine the source of the problem, inspect the exception details contained in the error message. Name: EXCEPTION_CAUGHT Number: 0x3735f04a (926281802) Severity: Error Component: ssp / AWLSP0075E Cannot create a role with the same name as a special role: {0} Explanation: Users are not permitted to create roles with the same name as J2EE special roles as they have a reserved meaning. Special role names are Unchecked and Excluded. Action: Do not use special role names when creating or deploying roles. Name: CANNOT_CREATE_SPECIAL_ROLE Number: 0x3735f04b (926281803) Severity: Error Component: ssp / AWLSP0076E Error: AMSSPILoginModule not initialized Explanation: Internal error Action: Contact your IBM service representative. Name: NOT_INIT_LOGINMODULE_MSG Number: 0x3735f04c (926281804) Severity: Error Component: ssp / AWLSP0077E Invalid key in expression: {0} Explanation: Internal error Action: Contact your IBM service representative. Name: INVALID_KEY_EXPRESSION Number: 0x3735f04d (926281805) Severity: Error Component: ssp /

AWLSP0078E AND operation not supported in expressions Explanation: Internal error Action: Contact your IBM service representative. Name: EXPRESSION_AND_OPERATION_NOT_ SUPPORTED Number: 0x3735f04e (926281806) Severity: Error Component: ssp / AWLSP0079E Invalid AM user: {0} Explanation: Internal error Action: Contact your IBM service representative. Name: INVALID_AM_USER Number: 0x3735f04f (926281807) Severity: Error Component: ssp / AWLSP0080E Invalid AM group: {0} Explanation: Internal error Action: Contact your IBM service representative. Name: INVALID_AM_GROUP Number: 0x3735f050 (926281808) Severity: Error Component: ssp /

476

IBM Tivoli Access Manager: Error Message Reference

Chapter 8. Tivoli Access Manager for Business Integration Messages


This chapter describes the messages provided by Tivoli Access Manager for Business Integration.
DRQDD0100E IBM Tivoli Access Manager for Business Integration cannot load configurations: reason code 0x(%x) Explanation: IBM Tivoli Access Manager for Business Integration Server configuration initialization failed because the server could not obtain necessary information from the configuration file. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_m_init_cant_load_config Number: 0x34d83064 (886583396) Severity: Error Component: mqd / mqd_s_init DRQDD0101E IBM Tivoli Access Manager for Business Integration cannot initialize credential mapping: reason code 0x(%x) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize its credential mapping subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_init_cant_init_mapping Number: 0x34d83065 (886583397) Severity: Error Component: mqd / mqd_s_init DRQDD0102E IBM Tivoli Access Manager for Business Integration cannot cleanup credential mapping Explanation: The IBM Tivoli Access Manager for Business Integration Server could not de-initialize its credential mapping subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_init_cant_cleanup_mapping Number: 0x34d83066 (886583398) Severity: Error Component: mqd / mqd_s_init DRQDD0103E IBM Tivoli Access Manager for Business Integration cannot cleanup configuration resources. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not de-initialize its configuration resources because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_init_cant_cleanup_config Number: 0x34d83067 (886583399) Severity: Error Component: mqd / mqd_s_init DRQDD0104E IBM Tivoli Access Manager for Business Integration internal error: Could not set process rlimit. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not set a process resource limit. This probably occurred because the local operating system identity under which the server was running did not have permission to change the limit. Action: Ensure that local operating system identity under which the IBM Tivoli Access Manager for Business Integration Server runs has permission to set system resource limits. Name: mqd_s_failed_init_rlimit Number: 0x34d83068 (886583400) Severity: Error Component: mqd / mqd_s_init

Copyright IBM Corp. 2002, 2003

477

DRQDD0106E IBM Tivoli Access Manager for Business Integration Server internal error: Could not unlink file (%s, %d) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not remove the indicated file. Action: Check that the IBM Tivoli Access Manager for Business Integration Server has write permission on the file. Name: mqd_s_unlink_file Number: 0x34d8306a (886583402) Severity: Error Component: mqd / mqd_s_init DRQDD0107E IBM Tivoli Access Manager for Business Integration Server internal error: Could not start RPC listener Explanation: The IBM Tivoli Access Manager for Business Integration Server could not bind to any port in the port range specified in the pdmqazn.conf file. Action: Ensure that the the port range specified in pdmqazn.conf file is sufficiently large. Name: mqd_s_failed_server_listen Number: 0x34d8306b (886583403) Severity: Error Component: mqd / mqd_s_init DRQDD0109E Could not create PID file (%s, %d) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create the PDMQdaemon.pid file. It either does not have permission to do so, or does not have sufficient space in the filesystem containing the IBM Tivoli Access Manager for Business Integration log directory. Action: Check the IBM Tivoli Access Manager for Business Integration log directory (/var/pdmq/log on UNIX platforms, <AMBI_Install_Path>\log on Windows platforms) to make sure PDMQdaemon.pid file, if it exists, is writable by the pdmq user. Ensure that the filesystem containing the log directory has sufficient space available to hold the log file. Name: mqd_s_failed_pid_file Number: 0x34d8306d (886583405) Severity: Error Component: mqd / mqd_s_init

DRQDD0110E Could not create Port file (%s, %d) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create the PDMQdaemon.port file. It either does not have permission to do so, or does not have sufficient space in the filesystem containing the /var/pdmq/log directory. Action: Check the /var/pdmq/log directory to make sure PDMQdaemon.pid file, if it exists, is writable by the pdmq user. If the filesystem lacks sufficient space, take measures to increase its available space. Name: mqd_s_failed_port_file Number: 0x34d8306e (886583406) Severity: Error Component: mqd / mqd_s_init DRQDD0111I Port file already exists (%s, %d) Explanation: The The IBM Tivoli Access Manager for Business Integration Servers PDMQdaemon.port file already exists with the desired port. Therefore, the server did not create new PDMQdaemon.port file. Action: No action is required. Name: mqd_s_port_file_exists Number: 0x34d8306f (886583407) Severity: Notice Component: mqd / mqd_s_init DRQDD0112E IBM Tivoli Access Manager for Business Integration Server internal error: Could not become background process (%d) Explanation: Either the pipe() or the fork() system call failed when the IBM Tivoli Access Manager for Business Integration Server called it. The condition is usually caused by lack of memory or some other system resource. Action: Monitor the system resources consumed on the machine where the IBM Tivoli Access Manager for Business Integration Server is running. If necessary, increase the amount of memory or other required resources available to the server. Also, ensure that any MQSeries and IBM Tivoli Access Manager modifications to the operating system kernel parameters were made correctly. Name: mqd_s_cant_background Number: 0x34d83070 (886583408) Severity: Error Component: mqd / mqd_s_init

478

IBM Tivoli Access Manager: Error Message Reference

DRQDD0113E IBM Tivoli Access Manager for Business Integration Server internal error: Could not start background process Explanation: IBM Tivoli Access Manager for Business Integration Server process ended abnormally before completing startup. This error usually occurs because the operating system is misconfigured, IBM Tivoli Access Manager for Business Integration is misconfigured, or the system is running low on memory. Action: Try to start the IBM Tivoli Access Manager for Business Integration Server again to ensure that the process was not killed accidentally. Also, ensure that sufficient memory and other operating system resources are available to the server. If the problem persists, contact IBM Customer Support. Name: mqd_s_failed_child_startup Number: 0x34d83071 (886583409) Severity: Error Component: mqd / mqd_s_init DRQDD0114E IBM Tivoli Access Manager for Business Integration Server internal error: Could not create new thread (%d) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create or set attributes for a thread. This can occur if the system is running low on resources. Also, it can be caused by an internal error. Action: Ensure that sufficient resources exist for the process. If the problem persists, contact IBM Customer Support. Name: mqd_s_failed_pthread_create Number: 0x34d83072 (886583410) Severity: Error Component: mqd / mqd_s_init DRQDD0115E Invalid UNIX user name (%s) Explanation: The local operating system user ID pdmq did not exist. Action: Ensure that the user ID pdmq exists on the local operating system. Name: mqd_s_unknown_unix_user Number: 0x34d83073 (886583411) Severity: Error Component: mqd / mqd_s_init

DRQDD0116E Invalid UNIX group name (%s) Explanation: The local operating system group pdmq did not exist. Action: Ensure that the group pdmq exists on the local operating system. Name: mqd_s_unknown_unix_group Number: 0x34d83074 (886583412) Severity: Error Component: mqd / mqd_s_init DRQDD0117E Could not change process GID (%s) Explanation: The local operating system identity under which the IBM Tivoli Access Manager for Business Integration Server was running did not have permission to change the group ID for the process. Action: Make sure IBM Tivoli Access Manager for Business Integration Server is started as super-user or the privileged user pdmq. Name: mqd_s_change_unix_group Number: 0x34d83075 (886583413) Severity: Error Component: mqd / mqd_s_init DRQDD0118E Could not change process UID (%s) Explanation: The local operating system identity under which the IBM Tivoli Access Manager for Business Integration Server was running did not have permission to change the user ID for the process. Action: Make sure IBM Tivoli Access Manager for Business Integration server is started as super-user or the privileged user pdmq. Name: mqd_s_change_unix_user Number: 0x34d83076 (886583414) Severity: Error Component: mqd / mqd_s_init DRQDD0119E IBM Tivoli Access Manager for Business Integration cannot initialize Authorization sub-system Explanation: IBM Tivoli Access Manager for Business Integration Server authorization subsystem initialization failed. The error log msg__pdmqd<pid>.log gives details as to the possible causes. Action: Ensure that IBM Tivoli Access Manager is functioning correctly. Also, make sure that the filesystem containing the IBM Tivoli Access Manager for Business Integration var directory (/var/pdmq on UNIX platforms, <AMBI_Install_Path> on Windows

Chapter 8. Tivoli Access Manager for Business Integration Messages

479

platforms) directory has sufficient space. For specific failure and recovery information, refer to previous error messages in the msg__pdmqd-<pid>.log. Name: mqd_s_init_azn_init_failed Number: 0x34d83077 (886583415) Severity: Error Component: mqd / mqd_s_init DRQDD0120E IBM Tivoli Access Manager for Business Integration cannot initialize PKI mapping Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize its PKI mapping subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the mapping library (pdmqmap.dll on Windows; pdmqmap.so or pdmqmap.a on Unix) is not a part of the shipped package for IBM Tivoli Access Manager for Business Integration, contact IBM Customer Support. Name: mqd_s_init_cant_init_pki_mapping Number: 0x34d83078 (886583416) Severity: Error Component: mqd / mqd_s_init DRQDD0121I IBM Tivoli Access Manager for Business Integration Server initialization succeeded Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Server has started. Action: No action is required. Name: mqd_s_init_ok Number: 0x34d83079 (886583417) Severity: Notice Component: mqd / mqd_s_init DRQDD0122E IBM Tivoli Access Manager for Business Integration Server Crashed pid:%d Explanation: The IBM Tivoli Access Manager for Business Integration Server ended abnormally. Action: Restart the IBM Tivoli Access Manager for Business Integration Server. On UNIX platforms, run pdmqd -start as the super-user or the privileged user pdmqd. On Windows platforms, restart the IBM Tivoli Access Manager for Business Integration Service from the Services Panel. Name: mqd_s_daemon_crashed

Number: 0x34d8307a (886583418) Severity: Error Component: mqd / mqd_s_init DRQDD0125E IBM Tivoli Access Manager for Business Integration Server Shutdown failed - pid:%d Explanation: The IBM Tivoli Access Manager for Business Integration Server cannot be terminated. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_s_daemon_shutdown_failed Number: 0x34d8307d (886583421) Severity: Error Component: mqd / mqd_s_init DRQDD0126I IBM Tivoli Access Manager for Business Integration Server Shutdown succeeded Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Server has completed shutdown procedures. Action: No action is required. Name: mqd_s_daemon_shutdown_successful Number: 0x34d8307e (886583422) Severity: Notice Component: mqd / mqd_s_init DRQDD0127E IBM Tivoli Access Manager for Business Integration Server cleanup failed - Aborting... Explanation: The IBM Tivoli Access Manager for Business Integration Server could not shutdown cleanly. Preceding errors usually cause this problem. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_s_daemon_cleanup_failed Number: 0x34d8307f (886583423) Severity: Error Component: mqd / mqd_s_init

480

IBM Tivoli Access Manager: Error Message Reference

DRQDD0128I IBM Tivoli Access Manager for Business Integration Server Process restarting ...(%d) Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Server process ended abnormally. The server monitor process automatically started a new server. Action: No action is required. Name: mqd_s_init_daemon_process_restart Number: 0x34d83080 (886583424) Severity: Notice Component: mqd / mqd_s_init DRQDD0129I Becoming Monitor Process ...(%d) Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Server monitor process is watching the IBM Tivoli Access Manager for Business Integration Server for abnormal termination. Action: No action is required. Name: mqd_s_init_monitor_process_started Number: 0x34d83081 (886583425) Severity: Notice Component: mqd / mqd_s_init DRQDD0130E IBM Tivoli Access Manager for Business Integration Server initialization failed Explanation: The IBM Tivoli Access Manager for Business Integration Server could not complete its initialization procedures. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_s_init_failed Number: 0x34d83082 (886583426) Severity: Error Component: mqd / mqd_s_init DRQDD0131E Invalid Port range specified in pdmqazn.conf file Explanation: An incorrect port range was supplied for the IBM Tivoli Access Manager for Business Integration Server in the pdmqazn.conf file. Action: Check the port range specified in pdmqazn.conf file. Make sure the syntax is correct and

the range is large enough to ensure that enough free ports are available. Change the port range if no ports are available in the existing range. Name: mqd_s_invalid_port_range Number: 0x34d83083 (886583427) Severity: Error Component: mqd / mqd_s_init DRQDD0134I Request Listener thread %d started Explanation: This is an information message that indicates the IBM Tivoli Access Manager for Business Integration Server request listener thread started. Action: No action is required. Name: mqd_s_listener_thread_started Number: 0x34d83086 (886583430) Severity: Notice Component: mqd / mqd_s_init DRQDD0135I IBM Tivoli Access Manager for Business Integration Server listening on port %d Explanation: This is an information message that indicates the IBM Tivoli Access Manager for Business Integration Server is listening for incoming requests on the selected port. Action: None required. Name: mqd_s_server_listening Number: 0x34d83087 (886583431) Severity: Notice Component: mqd / mqd_s_init DRQDD0136E IBM Tivoli Access Manager for Business Integration Server could not be restarted....Too many retries. Explanation: This is an error message that indicates that IBM Tivoli Access Manager for Business Integration Server could not be restarted. The monitor process has already restarted or has attempted to restart the daemon process 10 times, which is the maximum number of retries allowed. Action: Restart the IBM Tivoli Access Manager for Business Integration Server manually using the pdmqd command. Name: mqd_s_failed_daemon_restart Number: 0x34d83088 (886583432) Severity: Error Component: mqd / mqd_s_init

Chapter 8. Tivoli Access Manager for Business Integration Messages

481

DRQDD0137E IBM Tivoli Access Manager for Business Integration Server is waiting for worker threads to terminate...Shutdown pending. Explanation: IBM Tivoli Access Manager for Business Integration Server could not complete the shutdown process because one or more applications are connected to it. The connected applications have worker threads in the daemon, which may be accessing critical data. Action: Stop all running Websphere MQ Applications. Name: mqd_s_waiting_for_worker_threads Number: 0x34d83089 (886583433) Severity: Error Component: mqd / mqd_s_init DRQDD0138I All IBM Tivoli Access Manager for Business Integration Server worker threads terminated...Shutdown proceeding. Explanation: All IBM Tivoli Access Manager for Business Integration Server worker threads have been terminated and the shutdown process is continuing. Action: No action is required. Name: mqd_s_worker_threads_terminated Number: 0x34d8308a (886583434) Severity: Notice Component: mqd / mqd_s_init

DRQDD0200E Configuration type not found in Windows Registry: %s Explanation: A required IBM Tivoli Access Manager configuration value was not found in the Windows registry. Action: Make sure IBM Tivoli Access Manager is installed and configured correctly. Name: mqd_m_config_not_found_in_win_reg Number: 0x34d830c8 (886583496) Severity: Error Component: mqd / mqd_s_config DRQDD0201E IBM Tivoli Access Manager for Business Integration configuration not initialized Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize its configuration subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_config_not_initialized Number: 0x34d830c9 (886583497) Severity: Error Component: mqd / mqd_s_config DRQDD0202E Configuration entry not found: %s

DRQDD0141E IBM Tivoli Access Manager for Business Integration cannot initialize PKI LDAP server connection. LDAP error code is %d. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize its PKI LDAP server connection because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly, check if the PKI LDAP information in the pdmqazn.conf file is correct. Make sure the PKI LDAP server is up and running, the network connection between your system and the PKI LDAP server is working properly (sometimes firewall between two systems may block some ports which are needed for the communication). Check the LDAP error code for further information. Name: mqd_s_init_cant_init_pki_ldap Number: 0x34d8308d (886583437) Severity: Error Component: mqd / mqd_s_init

Explanation: The IBM Tivoli Access Manager for Business Integration Server could not find a required entry in the configuration subsystem. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured correctly. Refer to the msg__pdmqd<pid>.log for specific details. Name: mqd_s_config_entry_not_found Number: 0x34d830ca (886583498) Severity: Error Component: mqd / mqd_s_config DRQDD0203E Could not open stanza file %s: %d: %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not open a required configuration file. Action: Make sure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are installed and configured correctly.

482

IBM Tivoli Access Manager: Error Message Reference

Name: mqd_m_stanza_file_open_failed Number: 0x34d830cb (886583499) Severity: Error Component: mqd / mqd_s_config DRQDD0204E Cant get IBM Tivoli Access Manager for Business Integration install path from registry Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the IBM Tivoli Access Manager for Business Integration installation path from the Windows registry. Action: Make sure that IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_m_config_cant_get_reg_path Number: 0x34d830cc (886583500) Severity: Error Component: mqd / mqd_s_config DRQDD0205E Cannot determine IBM Tivoli Access Manager Version. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not determine the IBM Tivoli Access Manager installation path. Action: Make sure that IBM Tivoli Access Manager is installed and configured correctly. Name: mqd_m_config_cant_get_path_from_pd Number: 0x34d830cd (886583501) Severity: Error Component: mqd / mqd_s_config DRQDD0206E The IBM Tivoli Access Manager for Business Integration Server could not obtain required configuration parameters from its configuration files. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not obtain required configuration parameters from its configuration files. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_cant_sniff Number: 0x34d830ce (886583502) Severity: Error Component: mqd / mqd_s_config

DRQDD0207E IBM Tivoli Access Manager for Business Integration cannot get IBM Tivoli Access Manager for Business Integration information from the authorization server. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get IBM Tivoli Access Manager for Business Integration information from the authorization server. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_azn_cant_get_pdmq_ info Number: 0x34d830cf (886583503) Severity: Error Component: mqd / mqd_s_config DRQDD0208E IBM Tivoli Access Manager for Business Integration cannot get queue information from the Authorization server. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get queue information from the authorization server. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_azn_cant_get_queue_ info Number: 0x34d830d0 (886583504) Severity: Error Component: mqd / mqd_s_config DRQDD0209E IBM Tivoli Access Manager for Business Integration cannot get qmgr information from the Authorization server. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get queue manager information from the Authorization server. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_azn_cant_get_qmgr_ info Number: 0x34d830d1 (886583505)

Chapter 8. Tivoli Access Manager for Business Integration Messages

483

Severity: Error Component: mqd / mqd_s_config DRQDD0210E Invalid map line in the mapping file. Explanation: The IBM Tivoli Access Manager for Business Integration Server detected a syntax error in the map.conf file. Action: Correct the syntax error in the map.conf file. Name: mqd_m_config_invalid_map_line Number: 0x34d830d2 (886583506) Severity: Error Component: mqd / mqd_s_config DRQDD0211E Cannot get host name information. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get hostname information from the system. Action: Make sure that local operating system host name resolution is working correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_config_error_getting_host Number: 0x34d830d3 (886583507) Severity: Error Component: mqd / mqd_s_config DRQDD0212E IBM Tivoli Access Manager for Business Integration cannot update cached information. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not update its cache because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_update_cache_failure Number: 0x34d830d4 (886583508) Severity: Error Component: mqd / mqd_s_config DRQDD0213E IBM Tivoli Access Manager for Business Integration Server internal error: Cannot allocate buffer. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not allocate memory because the system is out of memory.

Action: Increase the amount of memory available to the IBM Tivoli Access Manager for Business Integration Server and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqd_m_config_cant_alloc_buffer Number: 0x34d830d5 (886583509) Severity: Error Component: mqd / mqd_s_config DRQDD0214E Encryption qop not found for qmgr %s queue %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the encryption quality of protection for the queue. Action: Ensure that the extended attribute for encryption exists for the queue in the IBM Tivoli Access Manager protected object space. Also, make sure that IBM Tivoli Access Manager is operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_enc_qop_not_found Number: 0x34d830d6 (886583510) Severity: Error Component: mqd / mqd_s_config DRQDD0215E Signature qop not found for qmgr %s queue %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the signature quality of protection for the queue. Action: Ensure that the extended attribute for signature quality of protection exists for the queue in the IBM Tivoli Access Manager protected object space. Also, make sure that IBM Tivoli Access Manager is operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_sig_qop_not_found Number: 0x34d830d7 (886583511) Severity: Error Component: mqd / mqd_s_config DRQDD0216E Failed to get the Error queue name for qmgr %s. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the queue managers error queue from the IBM Tivoli Access Manager protected object space. This problem usually

484

IBM Tivoli Access Manager: Error Message Reference

occurs because an error queue is not defined in the protected object space. Action: Set the Error-handling-Q extended attribute for the queue manager in the IBM Tivoli Access Manager protected object space. Also, make sure that IBM Tivoli Access Manager is operating correctly. Name: mqd_m_config_errorq_not_found Number: 0x34d830d8 (886583512) Severity: Error Component: mqd / mqd_s_config DRQDD0217E No recipients found for queue manager %s,queue %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the queue recipients list for the queue from the IBM Tivoli Access Manager protected object space. This problem usually occurs because the list of queue recipients is not defined in the protected object space. Action: Set the Q-recipients extended attribute for the queue in the IBM Tivoli Access Manager protected object space. Also, make sure that IBM Tivoli Access Manager is operating correctly. Name: mqd_m_config_recipients_not_found Number: 0x34d830d9 (886583513) Severity: Error Component: mqd / mqd_s_config DRQDD0218E Mapping path not found. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not open the map.conf file for reading. Action: Make sure the map.conf file exists in the IBM Tivoli Access Manager for Business Integration etc directory (/opt/pdmq/etc on UNIX platforms; <AMBI_Install_Path>\etc on Windows platforms) and is readable by the pdmq user. Name: mqd_m_config_mapping_path_not_ found Number: 0x34d830da (886583514) Severity: Error Component: mqd / mqd_s_config DRQDD0219I Configuration item not found in Windows Registry %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not find an optional configuration parameter in the Windows registry. Action: No action is required unless the optional configuration parameter is necessary for correct IBM

Tivoli Access Manager for Business Integration operation. Name: mqd_m_config_opt_not_found_ in_win_reg Number: 0x34d830db (886583515) Severity: Notice Component: mqd / mqd_s_config DRQDD0220E %s not found in stanza %s in file %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not find a required configuration parameter in the indicated configuration file. Action: Make sure IBM Tivoli Access Manager is installed and configured correctly. Name: mqd_s_config_not_found_in_stanza Number: 0x34d830dc (886583516) Severity: Error Component: mqd / mqd_s_config DRQDD0221I %s not found in stanza %s in file %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not find a optional configuration parameter in the indicated configuration file. Action: No action is required unless the optional configuration parameter is necessary for correct IBM Tivoli Access Manager for Business Integration operation. Name: mqd_s_config_opt_not_found_ in_stanza Number: 0x34d830dd (886583517) Severity: Notice Component: mqd / mqd_s_config DRQDD0222E Dump file could not be opened for writing: %s Explanation: The IBM Tivoli Access Manager for Business Integration Server could not open the configuration dump file for writing. Action: Make sure IBM Tivoli Access Manager for Business Integration log directory (/var/pdmq/log on UNIX platforms, <AMBI_Install_Path>\log on Windows platforms) and pdmq.dump file, if one exists, are writable by the pdmq user, and that sufficient space exists in the filesystem that contains the log directory. Name: mqd_s_config_cant_open_dump_file Number: 0x34d830de (886583518) Severity: Error

Chapter 8. Tivoli Access Manager for Business Integration Messages

485

Component: mqd / mqd_s_config DRQDD0223E Unknown or unsupported user registry Explanation: The IBM Tivoli Access Manager for Business Integration Server could not use the specified user registry. Action: Make sure that the IBM Tivoli Access Manager for Business Integration user registry is LDAP. IBM Tivoli Access Manager for Business Integration currently only supports LDAP. Name: mqd_m_config_user_rgy_error Number: 0x34d830df (886583519) Severity: Error Component: mqd / mqd_s_config DRQDD0224E Profile not found for host %s user %s. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the profile information for the specified user. Action: Ensure that the map.conf file has an entry for the user. Also, ensure that IBM Tivoli Access Manager is operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_profile_not_found Number: 0x34d830e0 (886583520) Severity: Error Component: mqd / mqd_s_config DRQDD0225E Key not found for host %s user %s. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the key information for the specified user. Action: Ensure that the map.conf file has an entry for the user. Also, make sure that IBM Tivoli Access Manager is operating correctly. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_key_not_found Number: 0x34d830e1 (886583521) Severity: Error Component: mqd / mqd_s_config

DRQDD0226E Could not get statistics for file %s. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get statistics for the specified file. Action: Make sure the file exists and is readable by `pdmq` user. Name: mqd_m_config_get_file_stat_failed Number: 0x34d830e2 (886583522) Severity: Error Component: mqd / mqd_s_config DRQDD0227E IBM Tivoli Access Manager for Business Integration Server could not initialize SSL client for PKI LDAP server. LDAP error code %d. Explanation: IBM Tivoli Access Manager for Business Integration could not initialize the SSL client. The SSL certificate or keyfile, or both are invalid or could not be opened. Action: Check the LDAP error code, correct the error settings, and try again. Name: mqd_m_config_ldap_ssl_client_ init_failed Number: 0x34d830e3 (886583523) Severity: Error Component: mqd / mqd_s_config DRQDD0228E IBM Tivoli Access Manager for Business Integration Server could not bind to the PKI LDAP server. LDAP error code %d. Explanation: IBM Tivoli Access Manager for Business Integration could not bind to the PKI LDAP server. Action: Check LDAP error code, make sure the bind DN and bind DN password specified in pdmqazn.conf file are correct. Correct the error settings and try again. Name: mqd_m_config_ldap_bind_failed Number: 0x34d830e4 (886583524) Severity: Error Component: mqd / mqd_s_config DRQDD0229E IBM Tivoli Access Manager for Business Integration Server could not search for recipients certificate using an empty distinguished name (DN). Explanation: The recipients distinguished name passed to IBM Tivoli Access Manager for Business Integration Server is empty. Action: Check the Tivoli Access Manager object space

486

IBM Tivoli Access Manager: Error Message Reference

to make sure that the recipients distinguished name is correctly set. Name: mqd_m_config_ldap_dn_null Number: 0x34d830e5 (886583525) Severity: Error Component: mqd / mqd_s_config DRQDD0230E IBM Tivoli Access Manager for Business Integration Server could not find directory entry for user %s. LDAP error code %d. Explanation: IBM Tivoli Access Manager for Business Integration Server could not find the certificate for the specified user. The distinguished name entry may not exist in the LDAP server. Action: Check LDAP error code and make sure the base distinguished name exists in the LDAP server. Name: mqd_m_config_ldap_entry_not_found Number: 0x34d830e6 (886583526) Severity: Error Component: mqd / mqd_s_config DRQDD0231I IBM Tivoli Access Manager for Business Integration Server found the certificate for user %s in the LDAP server. Explanation: IBM Tivoli Access Manager for Business Integration Server found the certificate for the user in the LDAP server. Action: No action is required. Name: mqd_m_config_ldap_entry_found Number: 0x34d830e7 (886583527) Severity: Notice Component: mqd / mqd_s_config DRQDD0232E IBM Tivoli Access Manager for Business Integration server could not retrieve the user certificate for %s. Explanation: IBM Tivoli Access Manager for Business Integration Server could not find the attribute userCertificate in the LDAP entry for the specified user. The attribute may not be defined in the LDAP server. Action: Make sure the userCertificate attribute is defined in the LDAP entry and try again. Name: mqd_m_config_ldap_get_values_ failed Number: 0x34d830e8 (886583528) Severity: Error

Component: mqd / mqd_s_config DRQDD0300E IBM Tivoli Access Manager for Business Integration internal error: Invalid component ID (%d) Explanation: A IBM Tivoli Access Manager for Business Integration Server internal command function was passed an invalid component ID. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqd_s_invalid_comp Number: 0x34d8312c (886583596) Severity: Error Component: mqd / mqd_s_cmd DRQDD0301E IBM Tivoli Access Manager for Business Integration internal error: Invalid command ID (%d) Explanation: A IBM Tivoli Access Manager for Business Integration Server internal command function was passed an invalid command ID. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqd_s_invalid_cmd Number: 0x34d8312d (886583597) Severity: Error Component: mqd / mqd_s_cmd DRQDD0302E IBM Tivoli Access Manager for Business Integration internal error: Memory corruption is detected. exiting ... Explanation: The IBM Tivoli Access Manager for Business Integration Server detected that its memory was corrupted by an internal IPC message that was larger than available buffer space.. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqd_s_memory_corrupted Number: 0x34d8312e (886583598) Severity: Error Component: mqd / mqd_s_cmd DRQDD0303E IBM Tivoli Access Manager for Business Integration Server internal error Explanation: The IBM Tivoli Access Manager for Business Integration Server detected an internal error.

Chapter 8. Tivoli Access Manager for Business Integration Messages

487

Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqd_s_internal_error Number: 0x34d8312f (886583599) Severity: Error Component: mqd / mqd_s_cmd DRQDD0305E IBM Tivoli Access Manager for Business Integration could not create configuration dump. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create a configuration dump file. This problem usually occurs because the path does not exist, the server does not have permission to write to the file, or the filesystem containing the file does not have sufficient space. Action: Ensure that the directory for the dump file exists, the local operating system identity under which the IBM Tivoli Access Manager for Business Integration Server is running has permission to write the dump file, and that sufficient space exists in the filesystem into which the dump file is written. Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_config_dump_failure Number: 0x34d83131 (886583601) Severity: Error Component: mqd / mqd_s_cmd DRQDD0307E IBM Tivoli Access Manager for Business Integration Server Cache Update call failed. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not update one or more of its internal caches. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_s_mapping_update_failed Number: 0x34d83133 (886583603) Severity: Error Component: mqd / mqd_s_cmd DRQDD0308E The IBM Tivoli Access Manager for Business Integration Server component %d failed with status 0x%8.8lx. Explanation: One of the target components in the IBM Tivoli Access Manager for Business Integration Server failed. Action: Refer to the previous error messages in the

msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_s_component_failed Number: 0x34d83134 (886583604) Severity: Error Component: mqd / mqd_s_cmd DRQDD0403E No azn configuration file found Explanation: The IBM Tivoli Access Manager for Business Integration Server could not find the azn configuration file required for IBM Tivoli Access Manager. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_m_util_azn_no_cfg_file Number: 0x34d83193 (886583699) Severity: Error Component: mqd / mqd_s_util DRQDD0404E Cant create attribute list for initialization, Reason %x: %x Explanation: The IBM Tivoli Access Manager for Business Integration Server received the indicated error code from the authorization subsystem when it attempted to create an attribute list. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_m_util_azn_create_attrlist_ failed Number: 0x34d83194 (886583700) Severity: Error Component: mqd / mqd_s_util DRQDD0405E Add attribute %s failed: %x : %x Explanation: The IBM Tivoli Access Manager for Business Integration Server received the indicated error code from the authorization subsystem when it attempted to add an attribute. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured correctly. Name: mqd_m_util_azn_attr_add_error Number: 0x34d83195 (886583701) Severity: Error Component: mqd / mqd_s_util

488

IBM Tivoli Access Manager: Error Message Reference

DRQDD0406E SSL key stash file %s has been truncated Explanation: The IBM Tivoli Access Manager for Business Integration Server SSL key stash file was truncated. Action: Make sure the server stash file has not been subjected to tampering and is readable by the local operating system user pdmq. Name: mqd_m_util_azn_ssl_key_stash_ truncated Number: 0x34d83196 (886583702) Severity: Error Component: mqd / mqd_s_util DRQDD0407E SSL key stash file %s is inaccessible Explanation: The IBM Tivoli Access Manager for Business Integration Server could not access its SSL key stash file. Action: Make sure the server SSL key stash file is readable by the user pdmq. Name: mqd_m_util_azn_ssl_key_stash_ inaccessible Number: 0x34d83197 (886583703) Severity: Error Component: mqd / mqd_s_util DRQDD0408E Authorization sub-system initialization failed, reason: %x : %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize the authorization subsystem. Action: Make sure IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured correctly. Name: mqd_m_util_azn_init_error Number: 0x34d83198 (886583704) Severity: Error Component: mqd / mqd_s_util DRQDD0409E DCE server principal is NULL Explanation: The IBM Tivoli Access Manager for Business Integration Server detected a NULL DCE server principal. This error usually indicates that the IBM Tivoli Access Manager for Business Integration user registry is not LDAP. Action: Make sure the IBM Tivoli Access Manager for Business Integration user registry is LDAP. IBM Tivoli Access Manager for Business Integration currently only supports LDAP as the user registry. If the problem

occurs when using LDAP as the user registry, contact IBM Customer Support. Name: mqd_m_util_azn_dce_svr_princ_null Number: 0x34d83199 (886583705) Severity: Error Component: mqd / mqd_s_util DRQDD0410E DCE server key is null Explanation: The IBM Tivoli Access Manager for Business Integration Server detected a NULL DCE server key. This error usually indicates that the IBM Tivoli Access Manager for Business Integration user registry is not LDAP. Action: Make sure the IBM Tivoli Access Manager for Business Integration user registry is LDAP. IBM Tivoli Access Manager for Business Integration currently only supports LDAP as the user registry. If the problem occurs when using LDAP as the user registry, contact IBM Customer Support. Name: mqd_m_util_azn_dce_svr_key_null Number: 0x34d8319a (886583706) Severity: Error Component: mqd / mqd_s_util DRQDD0411E DCE server keytab login failed: principal %s, keytab %s, error %x :%x Explanation: The IBM Tivoli Access Manager for Business Integration Server DCE keytab login failed. This error usually indicates that the IBM Tivoli Access Manager for Business Integration user registry is not LDAP. Action: Make sure the IBM Tivoli Access Manager for Business Integration user registry is LDAP. IBM Tivoli Access Manager for Business Integration currently only supports LDAP as the user registry. If the problem occurs when using LDAP as the user registry, contact IBM Customer Support. Name: mqd_m_util_azn_svr_auth_error Number: 0x34d8319b (886583707) Severity: Error Component: mqd / mqd_s_util DRQDD0412I Authorization sub-system initialization succeeded Explanation: The IBM Tivoli Access Manager for Business Integration Server successfully initialized the authorization subsystem. Action: No action is required. Name: mqd_m_util_azn_init_succeeded
Chapter 8. Tivoli Access Manager for Business Integration Messages

489

Number: 0x34d8319c (886583708) Severity: Notice Component: mqd / mqd_s_util DRQDD0414E Authorization sub-system shutdown error : %x : %x Explanation: The IBM Tivoli Access Manager for Business Integration Server encountered an error during authorization subsystem shutdown. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqd_m_util_azn_shutdown_error Number: 0x34d8319e (886583710) Severity: Error Component: mqd / mqd_s_util DRQDD0415I Authorization sub-system shutdown succeeded Explanation: The IBM Tivoli Access Manager for Business Integration Server successfully shutdown authorization subsystem. Action: No action is required. Name: mqd_m_util_azn_shutdown_succeeded Number: 0x34d8319f (886583711) Severity: Notice Component: mqd / mqd_s_util DRQDD0417E Cant get name list from perminfo, azn error code: %x : %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not get the name list from the perminfo internal function because it received the indicated error code from the authorization subsystem. Action: Make sure IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured correctly. Name: mqd_m_util_azn_perminfo_get_ name_error Number: 0x34d831a1 (886583713) Severity: Error Component: mqd / mqd_s_util DRQDD0420E Queue manager name is missing Explanation: The IBM Tivoli Access Manager for Business Integration Server did not supply a queue manager name to an internal authorization call.

Action: If the problem persists, contact IBM Customer Support. Name: mqd_m_util_azn_check_qmgr_null Number: 0x34d831a4 (886583716) Severity: Error Component: mqd / mqd_s_util DRQDD0421E Cant build any azn creds, IBM Tivoli Access Manager for Business Integration error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create credentials because the indicated internal error occurred. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. Name: mqd_m_util_azn_cant_build_creds Number: 0x34d831a5 (886583717) Severity: Error Component: mqd / mqd_s_util DRQDD0422E Authorization check failed, error code: %x : %x Explanation: A IBM Tivoli Access Manager for Business Integration Server authorization check failed. Action: Ensure that the principal attempting to access the object has sufficient permission. Also, ensure that IBM Tivoli Access Manager is operating correctly. Name: mqd_m_util_azn_check_failed Number: 0x34d831a6 (886583718) Severity: Error Component: mqd / mqd_s_util DRQDD0423I User is %s access to perform %s operation on object %s Explanation: The IBM Tivoli Access Manager for Business Integration Server received the indicated result from an authorization check. Action: No action is required. Name: mqd_m_util_azn_check_result Number: 0x34d831a7 (886583719) Severity: Notice Component: mqd / mqd_s_util

490

IBM Tivoli Access Manager: Error Message Reference

DRQDD0424E Authorization check return value unknown Explanation: The IBM Tivoli Access Manager for Business Integration Server received an unknown result from an authorization check. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_azn_check_unknown_value Number: 0x34d831a8 (886583720) Severity: Error Component: mqd / mqd_s_util DRQDD0425E Audit sub-system has not been initialized Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize the audit subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_not_initialized Number: 0x34d831a9 (886583721) Severity: Error Component: mqd / mqd_s_util DRQDD0426I Audit sub-system initialization succeeded Explanation: The IBM Tivoli Access Manager for Business Integration Server successfully initialized the audit subsystem. Action: No action is required. Name: mqd_m_util_audit_init_started Number: 0x34d831aa (886583722) Severity: Notice Component: mqd / mqd_s_util DRQDD0427E Failed to attach with audit service, error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not attach with the audit service because the indicated IBM Tivoli Access Manager error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem

persists, contact IBM Customer Support. Name: mqd_m_util_audit_attach_error Number: 0x34d831ab (886583723) Severity: Error Component: mqd / mqd_s_util DRQDD0428E Add audit event failed, error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not add an audit event to the audit trail because the indicated IBM Tivoli Access Manager error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_add_event_error Number: 0x34d831ac (886583724) Severity: Error Component: mqd / mqd_s_util DRQDD0429E Add audit text for %s failed, error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not add audit text to an event because the indicated IBM Tivoli Access Manager error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_add_text_error Number: 0x34d831ad (886583725) Severity: Error Component: mqd / mqd_s_util DRQDD0430E Commit audit event failed, error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not commit an audit event because the indicated IBM Tivoli Access Manager error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_cmit_event_error Number: 0x34d831ae (886583726) Severity: Error

Chapter 8. Tivoli Access Manager for Business Integration Messages

491

Component: mqd / mqd_s_util DRQDD0431E Start audit event failed, error code %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not start an audit event because the indicated IBM Tivoli Access Manager error occurred. Action: Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_start_event_error Number: 0x34d831af (886583727) Severity: Error Component: mqd / mqd_s_util DRQDD0436E IBM Tivoli Access Manager for Business Integration Server internal error: Socket could not be created. OS error (%d) Explanation: The IBM Tivoli Access Manager for Business Integration Server could not create a socket because the indicated local operating system error occurred. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_socket_create Number: 0x34d831b4 (886583732) Severity: Error Component: mqd / mqd_s_util DRQDD0437E IBM Tivoli Access Manager for Business Integration Server internal error: Could not read from socket. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not read from a socket because the indicated local operating system error occurred. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_socket_read Number: 0x34d831b5 (886583733)

Severity: Error Component: mqd / mqd_s_util DRQDD0438E IBM Tivoli Access Manager for Business Integration Server internal error: Could not write to socket. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not write to a socket because the indicated local operating system error occurred. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_socket_write Number: 0x34d831b6 (886583734) Severity: Error Component: mqd / mqd_s_util DRQDD0439E IBM Tivoli Access Manager for Business Integration Server internal error: Socket could not be closed. OS error (%d). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not close a socket because the indicated local operating system error occurred. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_socket_close Number: 0x34d831b7 (886583735) Severity: Error Component: mqd / mqd_s_util DRQDD0440E Could not connect to the IBM Tivoli Access Manager for Business Integration Server. Explanation: pdmqd process could not connect to the running IBM Tivoli Access Manager for Business Integration Server. Action: Make sure that an instance of IBM Tivoli Access Manager for Business Integration server is running. Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system

492

IBM Tivoli Access Manager: Error Message Reference

documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_socket_connect Number: 0x34d831b8 (886583736) Severity: Error Component: mqd / mqd_s_util DRQDD0441E IBM Tivoli Access Manager for Business Integration Server internal error: Message buffer could not be sent correctly. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not send an interprocess communication (IPC) message to the IBM Tivoli Access Manager for Business Integration Interceptor. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_failed_buff_send Number: 0x34d831b9 (886583737) Severity: Error Component: mqd / mqd_s_util DRQDD0442E IBM Tivoli Access Manager for Business Integration Server internal error: Message buffer could not be received correctly. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not receive an interprocess communication (IPC) message from the IBM Tivoli Access Manager for Business Integration Interceptor. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_failed_buff_rcv Number: 0x34d831ba (886583738) Severity: Error Component: mqd / mqd_s_util DRQDD0443E IBM Tivoli Access Manager for Business Integration Server port (%d) is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Server request port is invalid. Action: Ensure that the TCP port range specified in

the pdmqazn.conf file is correct and restart the IBM Tivoli Access Manager for Business Integration Server. Name: mqd_m_init_invalid_port Number: 0x34d831bb (886583739) Severity: Error Component: mqd / mqd_s_util DRQDD0444E IBM Tivoli Access Manager for Business Integration Server port file could not be opened. Explanation: The IBM Tivoli Access Manager for Business Integration Server port file does not exist or has incorrect permissions. Action: Make sure the IBM Tivoli Access Manager for Business Integration server is running. On UNIX platforms, the process pdmqd should exist; on Windows NT and 2000, the Services panel should indicate that the IBM Tivoli Access Manager for MQSeries Service is running. If the server is not running, restart it and and try the operation again. If the server cannot be started, check the error log to determine the cause of the failure and take corrective action. Name: mqd_m_init_cant_open_port_file Number: 0x34d831bc (886583740) Severity: Error Component: mqd / mqd_s_util DRQDD0445E IBM Tivoli Access Manager for Business Integration Server internal error: Message buffer received is not of PDMQ type. Explanation: The IBM Tivoli Access Manager for Business Integration Server received an interprocess communication (IPC) message that did not have the correct PDMQ header. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_invalid_buff_rcv Number: 0x34d831bd (886583741) Severity: Error Component: mqd / mqd_s_util DRQDD0446E No recipients information available for Audit for queue %s, which is privacy protected. Explanation: The IBM Tivoli Access Manager for Business Integration Server did not receive the recipient

Chapter 8. Tivoli Access Manager for Business Integration Messages

493

information in the audit request for a queue that is privacy protected. Action: Define the recipient information for the queue. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_audit_no_recipient Number: 0x34d831be (886583742) Severity: Error Component: mqd / mqd_s_util DRQDD0447E Authorization check for %s operation by %s on %s %s failed. Explanation: The IBM Tivoli Access Manager for Business Integration could not get the Authorization information for the specified operation on the queue. Action: Ensure that the principal attempting to access the object has sufficient permission. Also, ensure that IBM Tivoli Access Manager is operating correctly. Name: mqd_m_util_azn_check_failed_ext Number: 0x34d831bf (886583743) Severity: Error Component: mqd / mqd_s_util DRQDD0448E Failed to map user %s to a valid IBM Tivoli Access Manager Identity, return code 0x %8.8lx Explanation: The IBM Tivoli Access Manager for Business Integration could not map the user to a valid IBM Tivoli Access Manager identity. Action: Ensure that the users Distinguished Name (DN) provided is valid. Also, ensure that IBM Tivoli Access Manager is operating correctly. Name: mqd_m_util_mapping_failed Number: 0x34d831c0 (886583744) Severity: Error Component: mqd / mqd_s_util DRQDD0449E Failed to get Policy Database version number, return code 0x %8.8lx. Explanation: The IBM Tivoli Access Manager for Business Integration could not get the policy database version number from the IBM Tivoli Access Manager server. Action: Refer to the previous error messages in the msg__pdmqd-<pid>.log and the associated recovery actions. If the problem persists, contact IBM Customer Support. Name: mqd_m_util_get_version_failed Number: 0x34d831c1 (886583745)

Severity: Error Component: mqd / mqd_s_util DRQDD0450E Failed to set signal handler, return code %d. Explanation: The IBM Tivoli Access Manager for Business Integration Server could not set the signal handler for the dispatcher thread. Action: Contact IBM Customer Support. Name: mqd_m_util_signal_handler_failed Number: 0x34d831c2 (886583746) Severity: Error Component: mqd / mqd_s_util DRQDD0451E IBM Tivoli Access Manager for Business Integration Server could not allocate memory. Explanation: IBM Tivoli Access Manager for Business Integration Server could not allocate memory Action: Check system virtual memory size and stop some applications to free up more memory or add swap space to increase virtual memory. If the problem persists, upgrade your system with more physical memory or reduce the work load on this system. Name: mqd_m_util_no_memory Number: 0x34d831c3 (886583747) Severity: Error Component: mqd / mqd_s_util DRQDD0452W IBM Tivoli Access Manager for Business Integration does not support MD2 algorithm any more, use MD5 instead. Explanation: Hash algorithm MD2 is no longer supported, please use MD5 instead. Action: Please change the algorithm MD2 to MD5 in the Quality of Protection settings. Name: mqd_m_util_azn_qos_md2 Number: 0x34d831c4 (886583748) Severity: Warning Component: mqd / mqd_s_util DRQDD0453W Auditing not enabled in AMBI configuration, no audit record will be written. Explanation: Tivoli Access Manager for Business Integration Server could not start an audit event because Auditing in not enabled in pdmqazn.conf file.

494

IBM Tivoli Access Manager: Error Message Reference

Action: This is a warning message and can be ignored if Auditing was disabled, globally, intentionally. To enable auditing, set logaudit variable in pdmqazn.conf file to yes. Name: mqd_m_util_audit_not_enabled Number: 0x34d831c5 (886583749) Severity: Warning Component: mqd / mqd_s_util DRQDD0500E User distinguished name (DN) %s is mapped to more than one IBM Tivoli Access Manager user. Explanation: The specified user DN is mapped to more than one Tivoli Access Manager user. Action: Use the user registry tool to correct the mapping and rerun the operation. Name: mqd_m_jclient_multiple_dn_found Number: 0x34d831f4 (886583796) Severity: Error Component: mqd / mqd_s_jclient DRQDD0501E User distinguished name (DN) %s is not mapped to any IBM Tivoli Access Manager user. Explanation: The specified user is not mapped to any Tivoli Access Manager user. Action: Use the user registry tool to map the specified user to a Tivoli Access Manager user. Name: mqd_m_jclient_map_not_found Number: 0x34d831f5 (886583797) Severity: Error Component: mqd / mqd_s_jclient DRQDD0502E Internal error : Invalid action was received by the IBM Tivoli Access Manager for Business Integration server. Allowed actions are Enqueue or Dequeue. Explanation: This is an IBM Tivoli Access Manager for Business Integration internal error. Action: Contact your IBM service representative. Name: mqd_m_jclient_invalid_operation Number: 0x34d831f6 (886583798) Severity: Error Component: mqd / mqd_s_jclient

DRQDD0503E Error getting queue recipients for queue manager %s and queue %s. Explanation: Queue recipients for the specified queue manager and queue could not be obtained from the protected object space. Action: Make sure that recipients are defined for the specified queue manager and queue. Name: mqd_m_jclient_cant_get_queue_ recipients Number: 0x34d831f7 (886583799) Severity: Error Component: mqd / mqd_s_jclient DRQDD0504I Access is denied for IBM Tivoli Access Manager user %s for operation %s for queue manager %s and queue %s. Explanation: The specified user does not have the access for specified queue for a given operation. Action: Use Access Manager administrative tool to provide access to the specified user and rerun the operation. Name: mqd_m_jclient_access_denied Number: 0x34d831f8 (886583800) Severity: Notice Component: mqd / mqd_s_jclient DRQDD0505E IBM Tivoli Access Manager for Business Integration internal error: The object to be sent to the JMS interceptor could not be encoded. The error status from encoding routine is %ld Explanation: This is an IBM Tivoli Access Manager for Business Integration internal error. Action: Contact your IBM service representative. Name: mqd_m_jclient_encode_failed Number: 0x34d831f9 (886583801) Severity: Error Component: mqd / mqd_s_jclient DRQDD0506E IBM Tivoli Access Manager for Business Integration internal error: The object received from the JMS interceptor could not be decoded. The error status from decoding routine is %ld Explanation: This is an IBM Tivoli Access Manager for Business Integration internal error. Action: Contact your IBM service representative. Name: mqd_m_jclient_decode_failed

Chapter 8. Tivoli Access Manager for Business Integration Messages

495

Number: 0x34d831fa (886583802) Severity: Error Component: mqd / mqd_s_jclient DRQDD0507E The IBM Tivoli Access Manager for Business Integration server could not retrieve the recipient certificate with subject name %s from LDAP. Explanation: The IBM Tivoli Access Manager for Business Integration server could not retrieve the recipient certificate from LDAP. Action: Review the IBM Tivoli Access Manager for Business Integration server trace and message logs for additional information about the error. Consult the IBM Tivoli Access Manager for Business Integration publications for information on how to use the LDAP administration tools to fix the problem, and then retry the failing operation. Name: mqd_m_jclient_cert_retrieval_ failed Number: 0x34d831fb (886583803) Severity: Error Component: mqd / mqd_s_jclient DRQDD0508E An internal error has occurred. The IBM Tivoli Access Manager for Business Integration server could not convert the recipient certificate with subject name %s to a string to be sent to the JMS Interceptor. Explanation: An internal error has occurred. The IBM Tivoli Access Manager for Business Integration server could not convert the recipient certificate to a string to be sent to the JMS Interceptor. Action: Contact your IBM service representative. Name: mqd_m_jclient_cert_conversion_ to_string_failed Number: 0x34d831fc (886583804) Severity: Error Component: mqd / mqd_s_jclient DRQDH3000E Message was put on the error handling queue because its quality of protection does not match the queue quality of protection. Explanation: Quality of protection mismatches usually occur because the queue quality of protection was changed between the message put and get. Action: Ensure that the same queue quality of protection is used for the message put and get. Name: dlh_s_util_connection_not_authorized_

Number: 0x3147fbb8 (826801080) Severity: Error Component: dlh / dlh_s_util DRQDH3001E Message was put on the error handling queue because it could not be unprotected or verified. Explanation: Depending on the queue quality of protection, the message either could not be decrypted, or its signature could not be verified. This can happen for several reasons: (1) the recipient has the wrong private key to decrypt or verify the message; (2) the sender has the wrong public key certificate for the recipient; (3) the message was altered in transmission Action: Ensure that the recipient has the correct private key, the sender has the correct public key certificate for the recipient, and no message tampering, intentional or otherwise, has occurred. Name: dlh_s_util_security_error Number: 0x3147fbb9 (826801081) Severity: Error Component: dlh / dlh_s_util DRQDH3002W Unexpected Error, Error message reason code %ld not defined. Explanation: The reason code that the error handling utility got from the message is undefined. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: dlh_s_util_error_not_found Number: 0x3147fbba (826801082) Severity: Warning Component: dlh / dlh_s_util DRQDH3019I File %s could not be opened to store the message number %d. Explanation: The usual reasons a file cannot be opened are lack of directory, permission, or filesystem space. Action: Check that the directory exists, the user running the program has permission to write to the file, and sufficient space exists in the filesystem that will contain the file. Name: dlh_s_util_cant_open_file Number: 0x3147fbcb (826801099) Severity: Notice Component: dlh / dlh_s_util

496

IBM Tivoli Access Manager: Error Message Reference

DRQDH3020I File name was not specified. The message number %d will only be displayed on the screen. Explanation: A file name must be specified to store the message. Action: Retry the operation, specifying a file name. Name: dlh_s_util_file_name_is_null Number: 0x3147fbcc (826801100) Severity: Notice Component: dlh / dlh_s_util DRQDH3021E IBM Tivoli Access Manager for Business Integration internal error: could not allocate memory. Explanation: dlqutil could not allocate memory because a system resource problem occurred. Action: Make sure the system has sufficient resources to run the application. Then restart the application. Name: dlh_s_util_no_mem Number: 0x3147fbcd (826801101) Severity: Error Component: dlh / dlh_s_util DRQDH3025E MQSeries API call %s failed with Reason %d, Completion code %d. Explanation: dlqutil call to the indicated MQSeries API failed with the indicated MQSeries error. Action: Consult the MQSeries documentation for an explanation of the error code and suggested corrective action. Ensure that the queue manager is operational, the queue exists, and the IBM Tivoli Access Manager for Business Integration entries in the IBM Tivoli Access Manager protected object space are present and correct. Name: dlh_s_util_mqi_failed Number: 0x3147fbd1 (826801105) Severity: Error Component: dlh / dlh_s_util

Severity: Error Component: mjc / mjc_s_cfg DRQDJ0101E One or more configuration arguments specified are not valid. Explanation: The specified configuration arguments were not valid. Action: Use the -help or the -usage option to find out the correct usage and specify the correct arguments. Name: mjc_cfg_invalid_config_args Number: 0x34c6a065 (885432421) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0102E One or more unconfiguration arguments specified are not valid. Explanation: The specified unconfiguration arguments were not valid. Action: Use the -help or the -usage option to find out the correct usage and specify the correct arguments. Name: mjc_cfg_invalid_unconfig_args Number: 0x34c6a066 (885432422) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0103E A value %s specified for the action option is not valid. Explanation: A value specified for the action option is not valid. Action: Use the -help option to review valid values for the action option, and specify one of these values. Name: mjc_cfg_invalid_action Number: 0x34c6a067 (885432423) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0104E The action option is not specified.

DRQDJ0100E The arguments or options specified are not valid. Explanation: The specified arguments or options were not valid. Action: Use the -help or the -usage option to find out the correct usage and specify the correct arguments and options. Name: mjc_cfg_invalid_args Number: 0x34c6a064 (885432420)

Explanation: The action option needs to be specified for this program to execute successfully. Action: Use the -help option to review valid values for the action option, and specify the correct value. Name: mjc_cfg_no_action_specified Number: 0x34c6a068 (885432424) Severity: Error Component: mjc / mjc_s_cfg

Chapter 8. Tivoli Access Manager for Business Integration Messages

497

DRQDJ0105E The following options are not supported for the %s action: %s Explanation: The options specified for the action are not valid. Action: Use the -usage option to review valid options for the specific action, and specify the action with these valid options. Name: mjc_cfg_extraoptions Number: 0x34c6a069 (885432425) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0106E The same argument is specified more than once. Explanation: The same argument was specified more than once. Action: Make sure that each argument is specified only once. Name: mjc_cfg_duplicate_arg Number: 0x34c6a06a (885432426) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0107E The Java runtime path is not provided. Explanation: The Java runtime path needs to be specified for this program to execute successfully. Action: Use the -jre option to specify the Java runtime path, and rerun this program. Name: mjc_cfg_jre_path_not_provided Number: 0x34c6a06b (885432427) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0108E The IBM Tivoli Access Manager for Business Integration installation path is not provided. Explanation: The IBM Tivoli Access Manager for Business Integration installation path needs to be specified for this program to execute successfully. Action: Use the -ambi_install_path option to specify the IBM Tivoli Access Manager for Business Integration installation path, and rerun this program. Name: mjc_cfg_ambi_path_not_provided Number: 0x34c6a06c (885432428) Severity: Error Component: mjc / mjc_s_cfg

DRQDJ0109E The IBM WebSphere MQ installation path is not provided in the command line. Explanation: The IBM WebSphere MQ installation path needs to be specified using the -mq_install_path option. Action: Pass in the IBM WebSphere MQ installation path using the -mq_install_path option and rerun configuration. Name: mjc_cfg_mq_path_not_provided Number: 0x34c6a06d (885432429) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0110E IBM Tivoli Access Manager for Business Integration var path is not provided. Explanation: The IBM Tivoli Access Manager for Business Integration var path needs to be specified for this program to execute successfully. Action: Use the -ambi_var_path option to specify the IBM Tivoli Access Manager for Business Integration var path, and rerun this program. Name: mjc_cfg_ambi_var_not_provided Number: 0x34c6a06e (885432430) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0111E IBM Tivoli Access Manager administrator id is not provided. Explanation: The IBM Tivoli Access Manager user with administrator privileges needs to be specified for this program to execute successfully. Action: Use the -admin_id option to specify the IBM Tivoli Access Manager administrator id, and rerun this program. Name: mjc_cfg_admin_id_not_provided Number: 0x34c6a06f (885432431) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0112E The password for the IBM Tivoli Access Manager administrator id is not provided. Explanation: The password for the IBM Tivoli Access Manager user with administrator privileges needs to be specified for this program to execute successfully. Action: Use the -admin_pwd option to specify the

498

IBM Tivoli Access Manager: Error Message Reference

password for the IBM Tivoli Access Manager administrator id, and rerun this program. Name: mjc_cfg_admin_pwd_not_provided Number: 0x34c6a070 (885432432) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0113E The WebSphere Business Integration broker name is not provided. Explanation: A WebSphere Business Integration broker name needs to be specified for this program to execute successfully. Action: Use the -broker_name option to specify the application server name, and rerun this program. Name: mjc_cfg_broker_name_not_provided Number: 0x34c6a071 (885432433) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0114E The IBM Tivoli Access Manager policy server name is not provided. Explanation: The IBM Tivoli Access Manager policy server name needs to be specified for this program to execute successfully. Action: Use the -policysvr option to specify the IBM Tivoli Access Manager policy server name, and rerun this program. Name: mjc_cfg_policysvr_not_provided Number: 0x34c6a072 (885432434) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0115E The IBM Tivoli Access Manager authorization server name is not provided. Explanation: The IBM Tivoli Access Manager authorization server name needs to be specified for this program to execute successfully. Action: Use the -authzsvr option to specify the IBM Tivoli Access Manager authorization server name, and rerun this program. Name: mjc_cfg_authsvr_not_provided Number: 0x34c6a073 (885432435) Severity: Error Component: mjc / mjc_s_cfg

DRQDJ0116E The specified IBM Tivoli Access Manager authorization server name is not valid. Explanation: A valid IBM Tivoli Access Manager authorization server name needs to be specified for this program to execute successfully. Action: Use the -help option to review valid values for the -authzsvr option, and specify the correct value. Name: mjc_cfg_invalid_authsvr_provided Number: 0x34c6a074 (885432436) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0117E The specified IBM Tivoli Access Manager policy server name is not valid. Explanation: A valid IBM Tivoli Access Manager policy server name needs to be specified for this program to execute successfully. Action: Use the -help option to review valid values for the -policysvr option, and specify the correct value. Name: mjc_cfg_invalid_policysvr_provided Number: 0x34c6a075 (885432437) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0118E The specified authentication mechanism is not valid. Explanation: A valid authentication mechanism needs to be specified for this program to execute successfully. Action: Use the -help option to review valid values for the -authn_mech option, and specify the correct value. Name: mjc_cfg_invalid_authn_mech_ provided Number: 0x34c6a076 (885432438) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0119E The WebSphere Business Integration Broker service id is not provided. Explanation: The WebSphere Business Integration Broker service id needs to be specified for this program to execute successfully. Action: Use the -broker_id option to specify the WebSphere Business Integration Broker service id, and rerun this program. Name: mjc_cfg_broker_id_not_provided Number: 0x34c6a077 (885432439)
Chapter 8. Tivoli Access Manager for Business Integration Messages

499

Severity: Error Component: mjc / mjc_s_cfg DRQDJ0120E The WebSphere Business Integration Broker password is not provided. Explanation: The WebSphere Business Integration Broker password needs to be specified for this program to execute successfully. Action: Use the -broker_pwd option to specify the WebSphere Business Integration Broker password, and rerun this program. Name: mjc_cfg_broker_pwd_not_provided Number: 0x34c6a078 (885432440) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0121E The suffix for the WebSphere Business Integration Broker service ids distinguished name is not provided. Explanation: The suffix for the WebSphere Business Integration Broker service ids distinguished name in the user registry needs to be specified for this program to execute successfully. Action: Use the -rgy_suffix option to specify the suffix for the WebSphere Business Integration Broker service ids distinguished name, and rerun this program. Name: mjc_cfg_rgy_suffix_not_provided Number: 0x34c6a079 (885432441) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0122E The invoker does not have read and write access for the file %s Explanation: The invoker does not have read and write access for the file. Action: Ensure that the invoker has read and write access for the file. Name: mjc_cfg_insufficient_access Number: 0x34c6a07a (885432442) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0123E Path %s does not exist. Explanation: Path does not exist. Action: Make sure that the specified path exists. Name: mjc_cfg_path_does_not_exist

Number: 0x34c6a07b (885432443) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0124E A file %s exists, so a directory with the same name cannot be created. Explanation: Cannot create a directory because a file of the same name exists. Action: Delete the file and rerun this program. Name: mjc_cfg_error_mkdir_file_exists Number: 0x34c6a07c (885432444) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0125E A file %s exists, so a directory with the same name cannot be removed. Explanation: Cannot remove a directory because a file exists with the same name. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjc_cfg_error_rmdir_file_exists Number: 0x34c6a07d (885432445) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0126E The directory %s cannot be created. Explanation: An error occurred when creating the directory. Action: Provide the invoker with required permission to create the directory, and rerun this program. Name: mjc_cfg_dir_cannot_be_created Number: 0x34c6a07e (885432446) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0127I The directory path %s already exists. Explanation: The specified directory path already exists on the system. Action: No action is required. Name: mjc_cfg_dir_already_exists Number: 0x34c6a07f (885432447) Severity: Notice Component: mjc / mjc_s_cfg

500

IBM Tivoli Access Manager: Error Message Reference

DRQDJ0128E An error occured when setting the properties in the file %s Explanation: An error occured when setting the properties in the file. Action: Provide the invoker with required permission to set the properties in the file, and rerun this program. Name: mjc_cfg_error_setting_props Number: 0x34c6a080 (885432448) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0129E An error occured when removing the directory %s Explanation: An error occured when removing the directory. Action: See subsequent messages for more details about the cause of the error. Name: mjc_cfg_error_rmdir Number: 0x34c6a081 (885432449) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0130E Cannot remove the file %s Explanation: An error occured when removing the file. Action: Provide the invoker with appropriate permission to remove the file and rerun this program. Name: mjc_cfg_error_removing_file Number: 0x34c6a082 (885432450) Severity: Error Component: mjc / mjc_s_cfg DRQDJ0131E Source file %s cannot be copied to destination %s Explanation: Source file cannot be copied to the destination file. Action: Ensure that the source file exists and that the invoker has appropriate permissions needed to perform the copy operation. Name: mjc_cfg_file_cannot_be_copied Number: 0x34c6a083 (885432451) Severity: Error Component: mjc / mjc_s_cfg

DRQDJ0208E The user keystore file %s does not exist. Explanation: The user keystore file could not be found. Action: Verify that the keystore file exists. Name: mjc_keystoreconfig_userkeystorefile_ does_not_exist Number: 0x34c6a0d0 (885432528) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0209E The IBM Tivoli Access Manager for Business Integration failed to configure the Java keystore. Explanation: An error occurred while the IBM Tivoli Access Manager for Business Integration was configuring the Java keystore. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_error_config Number: 0x34c6a0d1 (885432529) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0210E The IBM Tivoli Access Manager for Business Integration failed to unconfigure the Java keystore. Explanation: An error occurred while the IBM Tivoli Access Manager for Business Integration was unconfiguring the Java keystore. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_error_unconfig Number: 0x34c6a0d2 (885432530) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0211E The IBM Tivoli Access Manager for Business Integration failed to list the Java keystores that are configured. Explanation: An error occurred while the IBM Tivoli Access Manager for Business Integration was listing the Java keystores that are configured. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_error_list Number: 0x34c6a0d3 (885432531)

Chapter 8. Tivoli Access Manager for Business Integration Messages

501

Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0212E The IBM Tivoli Access Manager for Business Integration failed to update the AMBIKeyStore.properties file with the keystore initialization information. Explanation: The IBM Tivoli Access Manager for Business Integration could not update the AMBIKeyStore.properties configuration file. Action: Retry the failing operation. If the problem persists, contact your your IBM service representative. Name: mjc_keystoreconfig_error_updating_ keystore_properties Number: 0x34c6a0d4 (885432532) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0213E The credential alias is not provided in the command line. Explanation: The credential alias needs to be specified using -alias option. Action: Pass the credential alias using -alias option and rerun the configuration. Name: mjc_keystoreconfig_error_alias_ not_provided Number: 0x34c6a0d5 (885432533) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0214E The keystore password is not provided in the command line. Explanation: The keystore password needs to be specified using the -storepass option. Action: Pass the keystore password using -storepass option and rerun the configuration. Name: mjc_keystoreconfig_error_storepass_ not_provided Number: 0x34c6a0d6 (885432534) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0216I The configure (-action config) operation was successful Explanation: The configure operation was successful. Action: No action is required. Name: mjc_keystoreconfig_config_ok

Number: 0x34c6a0d8 (885432536) Severity: Notice Component: mjc / mjc_s_keystoreconfig DRQDJ0217E The configure (-action config) operation failed. Explanation: The configure operation was not successful. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_config_fail Number: 0x34c6a0d9 (885432537) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0218I The unconfigure (-action unconfig) operation was successful Explanation: The unconfigure operation was successful. Action: No action is required. Name: mjc_keystoreconfig_unconfig_ok Number: 0x34c6a0da (885432538) Severity: Notice Component: mjc / mjc_s_keystoreconfig DRQDJ0219E The unconfigure (-action unconfig) operation failed. Explanation: The unconfigure operation was not successful. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_unconfig_fail Number: 0x34c6a0db (885432539) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0220I The list (-action list) operation was successful Explanation: The list operation was successful. Action: No action is required. Name: mjc_keystoreconfig_list_ok Number: 0x34c6a0dc (885432540) Severity: Notice Component: mjc / mjc_s_keystoreconfig

502

IBM Tivoli Access Manager: Error Message Reference

DRQDJ0221E The list (-action list) operation failed. Explanation: The list operation was not successful. Action: See subsequent messages for more details about the cause of the error. Name: mjc_keystoreconfig_list_fail Number: 0x34c6a0dd (885432541) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0222E The user name %s is not configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Explanation: The user name specified is not configured. Action: Pass a user name that is configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Name: mjc_keystoreconfig_error_invalid_ user_name Number: 0x34c6a0de (885432542) Severity: Error Component: mjc / mjc_s_keystoreconfig DRQDJ0226I No Java keystore is configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Explanation: No Java keystore is configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: No action is required. Name: mjc_keystoreconfig_list_no_ keystore_configured Number: 0x34c6a0e2 (885432546) Severity: Notice Component: mjc / mjc_s_keystoreconfig DRQDJ0321E Failed to check if Java runtime is configured. Explanation: Failed to check whether Java runtime is configured or not. Action: Consult the messages and trace files for more information. Name: mjc_jrteconfig_check_jrte_configured_ Number: 0x34c6a141 (885432641) Severity: Error Component: mjc / mjc_s_jrteconfig

DRQDJ0322I The configure (-action config) operation was successful. Explanation: The configure operation was successful. Action: No action is required. Name: mjc_jrteconfig_config_ok Number: 0x34c6a142 (885432642) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0323E The configure (-action config) operation failed. Explanation: The configure operation was not successful. Action: See subsequent messages for more details about the cause of the error. Name: mjc_jrteconfig_config_fail Number: 0x34c6a143 (885432643) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0324I The IBM Tivoli Access Manager for Business Integration Java runtime configuration finished successfully. Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime configuration finished successfully. Action: No action is required. Name: mjc_jrteconfig_configured Number: 0x34c6a144 (885432644) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0325E The port %s specified for the IBM Tivoli Access Manager policy or authorization server is not valid . Explanation: The port specified for the IBM Tivoli Access Manager policy server or the authorization server is not valid. Action: Specify a valid TCP/IP port and retry the operation. Name: mjc_jrteconfig_invalid_server_port Number: 0x34c6a145 (885432645) Severity: Error Component: mjc / mjc_s_jrteconfig

Chapter 8. Tivoli Access Manager for Business Integration Messages

503

DRQDJ0326E The listening port specified for the IBM Tivoli Access Manager for Business Integration Java runtime is not valid. Explanation: The listening port specified for the IBM Tivoli Access Manager for Business Integration Java runtime is not valid. Action: Specify a valid TCP/IP port and retry the operation. Name: mjc_jrteconfig_invalid_port Number: 0x34c6a146 (885432646) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0327E The rank specified for the IBM Tivoli Access Manager policy or authorization server is not valid. Explanation: The rank specified for the IBM Tivoli Access Manager policy or authorization server is not valid. Action: Specify a valid rank and retry the operation. Name: mjc_jrteconfig_invalid_rank Number: 0x34c6a147 (885432647) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0328E An incorrect format %s has been specified for the value of policysvr or authzsvr options. Explanation: An incorrect server format was specified for -policysvr or -authzsvr options. Action: Specify a correct server format and retry the operation. Name: mjc_jrteconfig_incorrect_svr_ format Number: 0x34c6a148 (885432648) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0329E Failed to create URL for the file: %s Explanation: Failed to create URL for the specified file. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_url Number: 0x34c6a149 (885432649) Severity: Error Component: mjc / mjc_s_jrteconfig

DRQDJ0330E Failed to open the file: %s Explanation: Failed to open the specified properties file. Action: Make sure that the IBM Tivoli Access Manager Java runtime is configured. Name: mjc_jrteconfig_props Number: 0x34c6a14a (885432650) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0331E Unable to read %s from the %s file. Explanation: Unable to read the specified property from the specified properties file. Action: Make sure that the IBM Tivoli Access Manager Java runtime is configured and the properties file is not corrupted. Name: mjc_jrteconfig_props_read_failed Number: 0x34c6a14b (885432651) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0332E An internal error has occured when creating application server specification. Explanation: An internal error has occured when creating specification required to configure the application server. Action: Make sure that all the arguments provided to the configuration are valid and retry the operation. If the problem persists, contact your IBM service representative. Name: mjc_jrteconfig_appSvr_spec Number: 0x34c6a14c (885432652) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0333E Failed to configure the application server during configuring the IBM Tivoli Access Manager for Business Integration Java runtime. Explanation: Failed to configure the application server during configuring the IBM Tivoli Access Manager for Business Integration Java runtime. Action: Make sure that all the arguments provided to the configuration are valid and retry the operation. If the problem persists, contact your IBM service representative. Name: mjc_jrteconfig_appSvr_config

504

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34c6a14d (885432653) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0334E Failed to unconfigure the application server during unconfiguring the IBM Tivoli Access Manager for Business Integration Java runtime. Explanation: Failed to unconfigure the application server during unconfiguring the IBM Tivoli Access Manager for Business Integration Java runtime. Action: Make sure that all the arguments provided to the unconfiguration are valid and retry the operation. If the problem persists, contact your IBM service representative. Name: mjc_jrteconfig_appSvr_unconfig Number: 0x34c6a14e (885432654) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0335E An internal error has occurred while getting the local host information. Explanation: An internal error has occurred while getting the local host information. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjc_jrteconfig_no_host_found Number: 0x34c6a14f (885432655) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0336E An internal error has occurred while getting the local domain information. Explanation: An internal error has occured while getting the local domain information. Action: Make sure that IBM Tivoli Access Manager Java runtime is configured. Name: mjc_jrteconfig_domain Number: 0x34c6a150 (885432656) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0337E IBM Tivoli Access Manager Java runtime is not configured. Explanation: Access Manager for Business Integration Java runtime could not be configured because its

prerequisite Access Manager Java runtime was not configured. Action: Configure Access Manager Java runtime and then retry Access Manager for Business Integration Java runtime configuration. Name: mjc_jrteconfig_AMJrte_not_configured_ Number: 0x34c6a151 (885432657) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0338I The IBM Tivoli Access Manager for Business Integration Java runtime is already configured. Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime is already configured. Action: No action is required. Name: mjc_jrteconfig_AMBIJrte_already_ configured Number: 0x34c6a152 (885432658) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0339E The IBM Tivoli Access Manager for Business Integration Java runtime configuration cannot continue because the IBM Tivoli Access Manager Java runtime is not configured in full mode with %s Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime could not be configured because the IBM Tivoli Access Manager Java runtime is not configured in full mode with the specified JRE. It should be configured in full mode for the configuration to succeed. Action: Unconfigure the IBM Tivoli Access Manager Java runtime; reconfigure the IBM Tivoli Access Manager Java runtime in full mode and retry the operation. Name: mjc_jrteconfig_AMBIJrte_config_ failed Number: 0x34c6a153 (885432659) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0340W The IBM Tivoli Access Manager for Business Integration Java runtime cannot be unconfigured from %s because it is in use. Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime could not be unconfigured from the specified JRE because it is being used by another product.

Chapter 8. Tivoli Access Manager for Business Integration Messages

505

Action: No action is required. Name: mjc_jrteconfig_AMBIJrte_unconfig_ abort Number: 0x34c6a154 (885432660) Severity: Warning Component: mjc / mjc_s_jrteconfig DRQDJ0341I The application server for Access Manager for Business Integration Java runtime is already configured. Explanation: The application server for Access Manager for Business Integration Java runtime is already configured. Action: Unconfigure the IBM Tivoli Access Manager for Business Integration Java runtime and retry the operation. Name: mjc_jrteconfig_appsvr_already_ configured Number: 0x34c6a155 (885432661) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0342I The IBM Tivoli Access Manager for Business Integration Java runtime application server is unconfigured successfully. Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime application server is unconfigured successfully. Action: No action is required. Name: mjc_jrteconfig_appsvr_unconfigured Number: 0x34c6a156 (885432662) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0343I The IBM Tivoli Access Manager for Business Integration Java runtime application server is not configured. Explanation: The IBM Tivoli Access Manager for Business Integration Java runtime application server is not configured. Action: No action is required. Name: mjc_jrteconfig_appsvr_not_configured_ Number: 0x34c6a157 (885432663) Severity: Notice Component: mjc / mjc_s_jrteconfig

DRQDJ0344I The IBM Tivoli Access Manager for Business Integration Java runtime is not configured with %s Explanation: The IBM Tivoli Access Manger for Business Integration Java runtime is not configured with the specified JRE. Action: No action is required. Name: mjc_jrteconfig_AMBIJrte_not_ configured_jre Number: 0x34c6a158 (885432664) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0345I The IBM Tivoli Access Manager for Business Integration Java runtime is not configured with any JRE on this system. Explanation: The IBM Tivoli Access Manger for Business Integration Java runtime is not configured with any JRE on this system. Action: No action is required. Name: mjc_jrteconfig_AMBIJrte_not_ configured Number: 0x34c6a159 (885432665) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0346I The unconfigure (-action unconfig) operation was successful. Explanation: The unconfigure operation was successful. Action: No action is required. Name: mjc_jrteconfig_unconfig_ok Number: 0x34c6a15a (885432666) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0347E The unconfigure (-action unconfig) operation failed. Explanation: The unconfigure operation was not successful. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_unconfig_fail Number: 0x34c6a15b (885432667) Severity: Error Component: mjc / mjc_s_jrteconfig

506

IBM Tivoli Access Manager: Error Message Reference

DRQDJ0348E Failed to create the IBM Tivoli Access Manager object space: %s Explanation: Failed to create the specified object space. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_object_space_create Number: 0x34c6a15c (885432668) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0349I The IBM Tivoli Access Manager object space %s already exists. Explanation: The specified IBM Tivoli Access Manager object space could not be created because it already exists. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_object_space_ already_exists Number: 0x34c6a15d (885432669) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0350E Failed to delete the IBM Tivoli Access Manager object space: %s Explanation: Failed to delete the specified object space. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_object_space_delete Number: 0x34c6a15e (885432670) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0351I The IBM Tivoli Access Manager object %s created successfully. Explanation: The specified IBM Tivoli Access Manager object created successfully. Action: No action is required. Name: mjc_jrteconfig_object_space_ create_succeed Number: 0x34c6a15f (885432671) Severity: Notice Component: mjc / mjc_s_jrteconfig

DRQDJ0352I The IBM Tivoli Access Manager object %s deleted successfully. Explanation: The specified IBM Tivoli Access Manager object deleted successfully. Action: No action is required. Name: mjc_jrteconfig_object_space_ delete_succeed Number: 0x34c6a160 (885432672) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0353I The specified IBM Tivoli Access Manager object %s does not exist. Explanation: The IBM Tivoli Access Manager object specified for deletion does not exist. Action: No action is required. Name: mjc_jrteconfig_object_not_found Number: 0x34c6a161 (885432673) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0354I The IBM Tivoli Access Manager object %s already exists. Explanation: The specified IBM Tivoli Access Manager object could not be created because it already exists. Action: No action is required. Name: mjc_jrteconfig_object_already_ exists Number: 0x34c6a162 (885432674) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0355E Failed to create the IBM Tivoli Access Manager action: %s Explanation: Failed to create the specified action. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_action_create Number: 0x34c6a163 (885432675) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0356E Failed to delete the IBM Tivoli Access Manager action: %s Explanation: Failed to delete the specified action from the action group.

Chapter 8. Tivoli Access Manager for Business Integration Messages

507

Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_action_delete Number: 0x34c6a164 (885432676) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0357I The specified action %s does not exist in the IBM Tivoli Access Manager action group. Explanation: The action specified for deletion does not exist in the IBM Tivoli Access Manager action group. Action: No action is required. Name: mjc_jrteconfig_action_not_found Number: 0x34c6a165 (885432677) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0358I The specified action %s already exists in the IBM Tivoli Access Manager action group. Explanation: The action specified for creation already exists in the IBM Tivoli Access Manager action group. Action: No action is required. Name: mjc_jrteconfig_action_already_ exists Number: 0x34c6a166 (885432678) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0359E Failed to create the IBM Tivoli Access Manager group: %s Explanation: Failed to create the specified group. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_group_create Number: 0x34c6a167 (885432679) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0360E Failed to delete the IBM Tivoli Access Manager group: %s Explanation: Failed to delete the specified group. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_group_delete

Number: 0x34c6a168 (885432680) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0361I The IBM Tivoli Access Manager group %s does not exist. Explanation: The IBM Tivoli Access Manager group specified for deletion does not exist. Action: No action is required. Name: mjc_jrteconfig_group_not_found Number: 0x34c6a169 (885432681) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0362E Failed to create the IBM Tivoli Access Manager user: %s Explanation: Failed to create the specified user. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_user_create Number: 0x34c6a16a (885432682) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0363E Failed to delete the IBM Tivoli Access Manager user: %s Explanation: Failed to delete the specified user. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_user_delete Number: 0x34c6a16b (885432683) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0364E Failed to create the IBM Tivoli Access Manager ACL: %s Explanation: Failed to create the specified ACL. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_acl_create Number: 0x34c6a16c (885432684) Severity: Error Component: mjc / mjc_s_jrteconfig

508

IBM Tivoli Access Manager: Error Message Reference

DRQDJ0365I The IBM Tivoli Access Manager ACL %s already exists. Explanation: The specified ACL could not be created because it already exists in the IBM Tivoli Access Manager object space. Action: No action is required. Name: mjc_jrteconfig_acl_already_exists Number: 0x34c6a16d (885432685) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0366E Failed to delete the IBM Tivoli Access Manager ACL: %s Explanation: Failed to delete the specified ACL. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_acl_delete Number: 0x34c6a16e (885432686) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0367I The IBM Tivoli Access Manager ACL %s does not exist. Explanation: The IBM Tivoli Access Manager ACL specified for deletion does not exist. Action: No action is required. Name: mjc_jrteconfig_acl_not_found Number: 0x34c6a16f (885432687) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0368I The IBM Tivoli Access Manager group %s created successfully. Explanation: Successfully created the specified group. Action: No action is required. Name: mjc_jrteconfig_group_create_ succeed Number: 0x34c6a170 (885432688) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0369I The IBM Tivoli Access Manager group %s deleted successfully. Explanation: Successfully deleted the specified group. Action: No action is required.

Name: mjc_jrteconfig_group_delete_ succeed Number: 0x34c6a171 (885432689) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0370I The IBM Tivoli Access Manager group %s already exists in the Access Manager object space. Explanation: The specified group could not be created because it already exists in the IBM Tivoli Access Manager object space. Action: No action is required. Name: mjc_jrteconfig_gid_already_exists Number: 0x34c6a172 (885432690) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0371I The IBM Tivoli Access Manager group %s already exists in the user registry. Explanation: The specified group could not be created because it already exists in the IBM Tivoli Access Manager user registry. Action: No action is required. Name: mjc_jrteconfig_group_already_ exists Number: 0x34c6a173 (885432691) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0372I The IBM Tivoli Access Manager user %s created successfully. Explanation: Successfully created the specified user. Action: No action is required. Name: mjc_jrteconfig_user_create_succeed Number: 0x34c6a174 (885432692) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0373I The IBM Tivoli Access Manager user %s deleted successfully. Explanation: Successfully deleted the specified user. Action: No action is required. Name: mjc_jrteconfig_user_delete_succeed Number: 0x34c6a175 (885432693) Severity: Notice

Chapter 8. Tivoli Access Manager for Business Integration Messages

509

Component: mjc / mjc_s_jrteconfig DRQDJ0374I The IBM Tivoli Access Manager user %s already exists in the user registry. Explanation: The specified user could not be created because it already exists in the IBM Tivoli Access Manager user registry. Action: No action is required. Name: mjc_jrteconfig_user_already_exists Number: 0x34c6a176 (885432694) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0375I The IBM Tivoli Access Manager user %s already exists in the Access Manager object space. Explanation: The specified user could not be created because it already exists in the IBM Tivoli Access Manager object space. Action: No action is required. Name: mjc_jrteconfig_uid_already_exists Number: 0x34c6a177 (885432695) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0376I The IBM Tivoli Access Manager ACL %s created successfully. Explanation: Successfully created the specified ACL. Action: No action is required. Name: mjc_jrteconfig_acl_create_succeed Number: 0x34c6a178 (885432696) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0377I The IBM Tivoli Access Manager ACL %s deleted successfully. Explanation: Successfully deleted the specified ACL. Action: No action is required. Name: mjc_jrteconfig_acl_delete_succeed Number: 0x34c6a179 (885432697) Severity: Notice Component: mjc / mjc_s_jrteconfig

DRQDJ0378I Attached ACL %s to the IBM Tivoli Access Manager object %s successfully. Explanation: Successfully attached ACL to the specified object. Action: No action is required. Name: mjc_jrteconfig_acl_attach_succeed Number: 0x34c6a17a (885432698) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0379E Failed to create the IBM Tivoli Access Manager action group: %s Explanation: Failed to create the specified action group. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_action_group_create Number: 0x34c6a17b (885432699) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0380I The IBM Tivoli Access Manager action group %s already exists. Explanation: The specified action group could not be created because it already exists in the IBM Tivoli Access Manager object space. Action: No action is required. Name: mjc_jrteconfig_action_group_ already_exists Number: 0x34c6a17c (885432700) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0381E Failed to delete the IBM Tivoli Access Manager action group: %s Explanation: Failed to delete the specified action group. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_action_group_delete Number: 0x34c6a17d (885432701) Severity: Error Component: mjc / mjc_s_jrteconfig

510

IBM Tivoli Access Manager: Error Message Reference

DRQDJ0382I The IBM Tivoli Access Manager action group %s deleted successfully. Explanation: Successfully deleted the specified action group. Action: No action is required. Name: mjc_jrteconfig_action_group_ delete_succeed Number: 0x34c6a17e (885432702) Severity: Notice Component: mjc / mjc_s_jrteconfig DRQDJ0383E Failed to attach ACL %s to the IBM Tivoli Access Manager object %s Explanation: Failed to attach ACL to the specified object. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_acl_attach Number: 0x34c6a17f (885432703) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDJ0384E Failed to make account valid for the IBM Tivoli Access Manager user %s Explanation: Failed to make account valid for the specified user. Action: Consult the message and trace files for more information. Name: mjc_jrteconfig_user_account_valid Number: 0x34c6a180 (885432704) Severity: Error Component: mjc / mjc_s_jrteconfig DRQDM1000E IBM Tivoli Access Manager for Business Integration internal error: could not allocate memory Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not allocate memory because a system resource problem occurred. Action: Make sure the system has sufficient resources to run the application. Then restart the application. Name: mqm_s_no_memory Number: 0x34d8c3e8 (886621160) Severity: Error Component: mqm / mqm_s_general

DRQDM1001E IBM Tivoli Access Manager for Business Integration internal error: could not allocate memory. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not allocate memory because a system resource problem occurred. Action: Make sure the system has sufficient resources to run the application. Then restart the application. Name: mqm_s_allocate_memory_error Number: 0x34d8c3e9 (886621161) Severity: Error Component: mqm / mqm_s_general DRQDM1002E IBM Tivoli Access Manager for Business Integration internal error: GSKit could not allocate %s. GSKit reason code %d. Explanation: A IBM Tivoli Access Manager for Business Integration Interceptor GSKit call failed with the indicated reason code because the system could not allocate some resource. Action: Make sure the system has sufficient resources to run the application. Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. Then restart the application. Name: mqm_s_gskit_alloc_error Number: 0x34d8c3ea (886621162) Severity: Error Component: mqm / mqm_s_general DRQDM1003W IBM Tivoli Access Manager for Business Integration internal warning: GSKit could not release %s. GSKit reason code %d. Explanation: A IBM Tivoli Access Manager for Business Integration Interceptor GSKit call failed with the indicated reason code because it could not release some resource back to the system. Action: No action is usually required. Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_gskit_release_error Number: 0x34d8c3eb (886621163) Severity: Warning Component: mqm / mqm_s_general

Chapter 8. Tivoli Access Manager for Business Integration Messages

511

DRQDM1004E IBM Tivoli Access Manager for Business Integration internal error: Operation has not been implemented. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor failed because it detected an internal call to a function that has not yet been implemented. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_not_implemented Number: 0x34d8c3ec (886621164) Severity: Fatal Component: mqm / mqm_s_general DRQDM1005E IBM Tivoli Access Manager for Business Integration internal error: Memory corruption. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor failed because it detected that an internal call corrupted memory. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_memory_corrupted Number: 0x34d8c3ed (886621165) Severity: Error Component: mqm / mqm_s_general DRQDM1100I Initializing IBM Tivoli Access Manager for Business Integration interceptor ... Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor is initializing. Action: No action is required. Name: mqm_m_init_start Number: 0x34d8c44c (886621260) Severity: Notice Component: mqm / mqm_s_init DRQDM1102I IBM Tivoli Access Manager for Business Integration interceptor initialization succeeded. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor completed initialization successfully and is in service. Action: No action is required. Name: mqm_m_init_ok

Number: 0x34d8c44e (886621262) Severity: Notice Component: mqm / mqm_s_init DRQDM1103E IBM Tivoli Access Manager for Business Integration interactive login initialization failed. Explanation: IBM Tivoli Access Manager for Business Integration Interactive Login initialization failed because an internal error occurred. Action: Make sure the Java runtime is installed and the CLASSPATH is set correctly. If the problem persists, contact IBM Customer Support. Name: mqm_m_init_cant_init_ilogin Number: 0x34d8c44f (886621263) Severity: Error Component: mqm / mqm_s_init DRQDM1104E IBM Tivoli Access Manager for Business Integration server port file could not be opened. Explanation: The IBM Tivoli Access Manager for Business Integration Server port file does not exist or has incorrect permissions. Action: Make sure the IBM Tivoli Access Manager for Business Integration server is running. On UNIX platforms, the process pdmqd should exist; on Windows NT and 2000, the Services panel should indicate that the IBM Tivoli Access Manager for Business Integration Service is running. If the server is not running, restart it and try the operation again. If the server cannot be started, check the error log to determine the cause of the failure and take corrective action. Name: mqm_m_init_cant_open_port_file Number: 0x34d8c450 (886621264) Severity: Error Component: mqm / mqm_s_init DRQDM1105E IBM Tivoli Access Manager for Business Integration server port (%d) is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Server request port is invalid. Action: Ensure that the TCP port range specified in the pdmqazn.conf file is correct and restart the IBM Tivoli Access Manager for Business Integration Server. Name: mqm_m_init_invalid_port Number: 0x34d8c451 (886621265)

512

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: mqm / mqm_s_init DRQDM1106W IBM Tivoli Access Manager for Business Integration internal error: Failed to enable FIPS. (0x%8.8lx) Explanation: Failed to enable the use of FIPS compliant cryptographic code. Action: Make sure the FIPS component of GSKit is installed correctly. Name: mqm_m_init_fips_failed Number: 0x34d8c452 (886621266) Severity: Warning Component: mqm / mqm_s_init DRQDM1200E IBM Tivoli Access Manager for Business Integration interceptor could not connect to queue manager. MQSeries compcode %d : reason %d Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not connect to the MQSeries queue manager. Action: Make sure the specified queue manager is running. Note the MQSeries completion code (CompCode) and reason code (Reason), and check the MQSeries documentation for an explanation of the codes. Name: mqm_s_conn_connect_failed Number: 0x34d8c4b0 (886621360) Severity: Error Component: mqm / mqm_s_conn DRQDM1201E Default queue manager name could not be found. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not determine the default queue manager. Most likely, no default queue manager was set. Action: Make sure the default queue manager is set in mqs.ini file on UNIX platforms, or in the Windows registry on Windows platforms. Name: mqm_s_conn_cant_get_default_qmname Number: 0x34d8c4b1 (886621361) Severity: Error Component: mqm / mqm_s_conn

DRQDM1202E Queue manager group feature is not supported. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that an attempt was made to use the MQSeries queue manager group feature. This feature is currently not implemented by IBM Tivoli Access Manager for Business Integration. Action: Check the documentation and Release Notes and for information about supported features. Name: mqm_s_conn_not_support_feature Number: 0x34d8c4b2 (886621362) Severity: Error Component: mqm / mqm_s_conn DRQDM1203E IBM Tivoli Access Manager for Business Integration internal error: Queue manager information could not be saved. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not save the queue manager connection (hconn) information because an internal error occurred. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_conn_cant_save_qmname Number: 0x34d8c4b3 (886621363) Severity: Error Component: mqm / mqm_s_conn DRQDM1204W IBM Tivoli Access Manager for Business Integration internal error: Queue manager information could not be deleted. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not delete the queue manager handle because an internal error occurred. Action: If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_conn_del_qmh_failed Number: 0x34d8c4b4 (886621364) Severity: Warning Component: mqm / mqm_s_conn

Chapter 8. Tivoli Access Manager for Business Integration Messages

513

DRQDM1205E IBM Tivoli Access Manager for Business Integration internal error: Error handling queue %s does not exist in queue manager %s. Explanation: The error handling queue for the queue manager defined in Access Managers object space does not exist in the queue manager. IBM Tivoli Access Manager for Business Integration Interceptor could not continue. Action: Verify the error handling queue name defined in the Access Manager object space is correct and the queue is defined in the queue manager. If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_conn_errq_not_exists Number: 0x34d8c4b5 (886621365) Severity: Error Component: mqm / mqm_s_conn DRQDM1300E IBM Tivoli Access Manager for Business Integration internal error: GSS credential could not be released. GSKit reason code %d. Explanation: GSS status code Action: Consult the GSKit appendix in this manual for the explanation of the GSKit status code and take corrective. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_cant_release_cred Number: 0x34d8c514 (886621460) Severity: Error Component: mqm / mqm_s_open DRQDM1301E IBM Tivoli Access Manager for Business Integration could not find current queue manager name. (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the current queue manager name. Action: Make sure that a default queue manager is defined on the local machine. For UNIX platforms, check the /var/mqm/mqs.ini file; for Windows NT and 2000, check the Windows registry entries for MQSeries. Name: mqm_s_open_cant_find_qmgr_name Number: 0x34d8c515 (886621461) Severity: Error Component: mqm / mqm_s_open

DRQDM1302E IBM Tivoli Access Manager for Business Integration internal error: Queue information could not be saved. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not save queue information because an internal error occurred. Action: Make sure the system has sufficient resources for IBM Tivoli Access Manager for Business Integration. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_add_qinfo_err Number: 0x34d8c516 (886621462) Severity: Error Component: mqm / mqm_s_open DRQDM1303E IBM Tivoli Access Manager for Business Integration could not resolve current queue name from object handle. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not resolve the current queue name from an object handle. The queue may be opened by some internal MQSeries Application Program Interface (API) other than MQI. Action: Make sure the application does not use internal MQSeries APIs to open the queue. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_resolve_qname_err Number: 0x34d8c517 (886621463) Severity: Error Component: mqm / mqm_s_open DRQDM1304I Resolved queue manager name is %s, resolved queue name is %s. Explanation: This is an informational message to display the resolved queue manager name and queue name. Action: No action is required. Name: mqm_s_open_resolve_qname_value Number: 0x34d8c518 (886621464) Severity: Notice Component: mqm / mqm_s_open DRQDM1305E IBM Tivoli Access Manager for Business Integration interceptor could not get current process information. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not obtain information about the current UNIX process.

514

IBM Tivoli Access Manager: Error Message Reference

Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_cant_find_current_ process_name Number: 0x34d8c519 (886621465) Severity: Error Component: mqm / mqm_s_open DRQDM1306E IBM Tivoli Access Manager for Business Integration interceptor could not acquire public key credential. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not perform a Public Key Infrastructure (PKI) login. Action: Turn on the NOTICE serviceability level and mqm.* debug trace in the routing file. Check the error messages related to acquiring public key credentials to determine the cause of the failure. Check whether user has the permission to read the kdb and stash files. Name: mqm_s_open_cant_login_pki Number: 0x34d8c51a (886621466) Severity: Error Component: mqm / mqm_s_open DRQDM1307E IBM Tivoli Access Manager for Business Integration could not map user public key credential to IBM Tivoli Access Manager userid. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not map the users public key credential to a IBM Tivoli Access Manager principal. Action: Check IBM Tivoli Access Manager for Business Integration server log file for the mapping failure. If the problem persists and you are using the pdmqmap library shipped with IBM Tivoli Access Manager for Business Integration, contact IBM Customer Support. If you are using a third-party mapping library, contact the vendor of the mapping library. Name: mqm_s_open_map_id_failed Number: 0x34d8c51b (886621467) Severity: Error Component: mqm / mqm_s_open

DRQDM1308E IBM Tivoli Access Manager for Business Integration authorization check failed. (0x%8.8lx) Explanation: A IBM Tivoli Access Manager for Business Integration Interceptor call to the authorization subsystem failed with the indicated error. Action: Consult the IBM Tivoli Access Manager documentation for information about the error code. Ensure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_azn_check_failed Number: 0x34d8c51c (886621468) Severity: Error Component: mqm / mqm_s_open DRQDM1309E MQOPEN() call failed: MQSeries reason code (%d). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor call to the MQSeries MQOPEN() function failed with the indicated MQSeries error. Action: Consult the MQSeries documentation for an explanation of the error code and suggested corrective action. Ensure that the queue manager is operational, the queue exists, and the IBM Tivoli Access Manager for Business Integration entries in the IBM Tivoli Access Manager protected object space are present and correct. Make sure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and running correctly. To obtain more information about the problem, turn on the NOTICE serviceability level in the IBM Tivoli Access Manager routing file. Name: mqm_s_open_real_open_error Number: 0x34d8c51d (886621469) Severity: Error Component: mqm / mqm_s_open DRQDM1310E IBM Tivoli Access Manager for Business Integration internal error: IDUP environment could not be established: GSKit reason code %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor call to setup the GSKit IDUP environment failed with the indicated reason code. Action: Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support.

Chapter 8. Tivoli Access Manager for Business Integration Messages

515

Name: mqm_s_open_establish_env_failed Number: 0x34d8c51e (886621470) Severity: Error Component: mqm / mqm_s_open DRQDM1311E IBM Tivoli Access Manager for Business Integration internal error: Dynamic queue information could not be added. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not add dynamic queue information because an internal error occurred. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_add_dynq_err Number: 0x34d8c51f (886621471) Severity: Error Component: mqm / mqm_s_open DRQDM1312I MQOPEN() call succeeded. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully called the MQSeries MQOPEN() function. Action: No action is required. Name: mqm_s_open_success Number: 0x34d8c520 (886621472) Severity: Notice Component: mqm / mqm_s_open DRQDM1313E IBM Tivoli Access Manager for Business Integration internal error: Queue information could not be deleted. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not delete dynamic queue information because an internal error occurred. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_cant_delete_qinfo Number: 0x34d8c521 (886621473) Severity: Error Component: mqm / mqm_s_open

DRQDM1314E IBM Tivoli Access Manager for Business Integration internal error: IDUP environment could not be abolished. GSKit reason code %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not release the GSKit IDUP environment because an internal error occurred. Action: Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem occurs persistently, contact IBM Customer Support. Name: mqm_s_open_env_delete_err Number: 0x34d8c522 (886621474) Severity: Error Component: mqm / mqm_s_open DRQDM1315E MQCLOSE() call failed, MQSeries reason code (%d). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor call to the MQSeries MQCLOSE() function failed with the indicated MQSeries reason code. Action: Consult the MQSeries documentation for an explanation of the error code and suggested corrective action. Ensure that the queue manager is operational, the queue exists, and the IBM Tivoli Access Manager for Business Integration entries in the IBM Tivoli Access Manager protected object space are present and correct. Make sure that IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration are configured and running correctly. To obtain more information about the problem, turn on the NOTICE serviceability level in the IBM Tivoli Access Manager routing file. Name: mqm_s_open_hobj_close Number: 0x34d8c523 (886621475) Severity: Error Component: mqm / mqm_s_open DRQDM1316W IBM Tivoli Access Manager for Business Integration internal error: Dynamic queue information could not be deleted. (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not delete dynamic queue information because an internal error occurred. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_s_open_del_dynq_failed

516

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34d8c524 (886621476) Severity: Warning Component: mqm / mqm_s_open DRQDM1317E Unauthenticated user could not perform required message protection. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that the user attempting to sign or encrypt a message does not have a public key identity. Action: Make sure the current user has an entry in the map.conf file. Also, make sure the kdb file specified in map.conf file is readable by the current user. Name: mqm_m_open_unauth_qop Number: 0x34d8c525 (886621477) Severity: Error Component: mqm / mqm_s_open DRQDM1318I No PKCS #11 token is configured. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration interceptor did not attempt to open a PKCS #11 token because none is configured. Action: No action is required. If you want to use a PKCS #11 token, you must configure one. Name: mqm_m_open_pkcs11_not_configured Number: 0x34d8c526 (886621478) Severity: Notice Component: mqm / mqm_s_open DRQDM1319W The IBM Tivoli Access Manager for Business Integration interceptor did not attempt to open a PKCS #11 token because it did not have all required configuration information. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor did not attempt to open a PKCS #11 token because one or more of the token label, PIN, or shared library name were not configured. Action: If you would like to use a PKCS #11 token, make sure that the token label, PIN, and library name are configured correctly. Name: mqm_m_open_pkcs11_config_bad Number: 0x34d8c527 (886621479) Severity: Warning Component: mqm / mqm_s_open

DRQDM1320E gskacme_open_pkcs11token() failed with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor failed in an attempt to open a PKCS #11 token. Action: Ensure that the PKCS #11 token is present and configured correctly, and retry the operation. Also, ensure that the token label, PIN, and library name are configured correctly. Name: mqm_m_open_pkcs11_open_failed Number: 0x34d8c528 (886621480) Severity: Error Component: mqm / mqm_s_open DRQDM1321E gskacme_add_pkcs11token_to_creds() failed with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor failed to add the PKCS #11 token contents to the ACME GSS credential cache. This is usually an internal error. Action: Ensure that the PKCS #11 token is functioning properly and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_pkcs11_add_token_ to_creds_failed Number: 0x34d8c529 (886621481) Severity: Error Component: mqm / mqm_s_open DRQDM1322E gskacme_add_pkcs11token_algorithm() failed with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor failed to register the PKCS #11 cryptographic algorithm with the ACME environment. This is usually an internal error. Action: Ensure that the PKCS #11 token is functioning properly and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_pkcs11_add_algorithm_ failed Number: 0x34d8c52a (886621482) Severity: Error Component: mqm / mqm_s_open

Chapter 8. Tivoli Access Manager for Business Integration Messages

517

DRQDM1323E gskacme_import_name()failed with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor could not convert an external name representation into an internal ACME representation. This is usually an internal error. Action: Ensure that the PKCS #11 token is functioning properly and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_gskacme_import_name_ failed Number: 0x34d8c52b (886621483) Severity: Error Component: mqm / mqm_s_open DRQDM1324E gskacme_close_pkcs11token() failed with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor failed to close a PKCS #11 token. This is usually an internal error. Action: Ensure that the PKCS #11 token is functioning properly and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_pkcs11_close_failed Number: 0x34d8c52c (886621484) Severity: Error Component: mqm / mqm_s_open DRQDM1325E The IBM Tivoli Access Manager for Business Integration interceptor could not resolve the queue %s, error status code 0x%x(). Explanation: The IBM Tivoli Access Manager for Business Integration interceptor could not resolve the queue. This is usually an internal error. Action: Ensure that the queue name is correct and queue does exist in queue manager. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_queue_resolv_failed Number: 0x34d8c52d (886621485) Severity: Error Component: mqm / mqm_s_open DRQDM1326E The IBM Tivoli Access Manager for Business Integration interceptor could not resolve the queue %s for queue manager %s, error status code 0x%x(). Explanation: The IBM Tivoli Access Manager for Business Integration interceptor could not resolve the queue. This is usually an internal error.

Action: Ensure that the queue name is correct and queue does exist in queue manager. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_queue_resolv2_failed Number: 0x34d8c52e (886621486) Severity: Error Component: mqm / mqm_s_open DRQDM1327E The IBM Tivoli Access Manager for Business Integration interceptor internal error: MQXDX() failed to with MQseries compcode %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor internal error: MQXDX() failed queue. This is usually an internal error. Action: Consult MQSeries manuals for the completion code and reason code, correct the possible error configuration. If the problem persists, contact IBM Customer Support. Name: mqm_m_open_xdx_failed Number: 0x34d8c52f (886621487) Severity: Error Component: mqm / mqm_s_open DRQDM1400E IBM Tivoli Access Manager for Business Integration internal error: Queue information could not be resolved from current queue object handle. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not resolve queue information from current queue object handle because the current queue was not opened via IBM Tivoli Access Manager for Business Integration, or it was closed. Action: Ensure that the queue has not already been opened by another MQSeries application and that it has not been previously closed. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_env_not_found Number: 0x34d8c578 (886621560) Severity: Error Component: mqm / mqm_s_put

518

IBM Tivoli Access Manager: Error Message Reference

DRQDM1401I IBM Tivoli Access Manager for Business Integration interceptor bypassed the MQPUT() call for system queue %s. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor detected and bypassed an MQPUT() for a SYSTEM queue. IBM Tivoli Access Manager for Business Integration does not intercept MQPUT() calls onto SYSTEM queues. Action: No action is required. Name: mqm_s_put_bypass_system_queue Number: 0x34d8c579 (886621561) Severity: Notice Component: mqm / mqm_s_put DRQDM1402E IBM Tivoli Access Manager for Business Integration internal error: could not find local queue managers CodedCharSetId (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the local queue managers CodedCharSetId because an internal error occurred. Action: Ensure that the queue manager is connected via IBM Tivoli Access Manager for Business Integration. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_could_not_find_local_ ccsid Number: 0x34d8c57a (886621562) Severity: Error Component: mqm / mqm_s_put DRQDM1403E Quality of protection %d for queue %s is invalid Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that the quality of protection (QoP) specified in the IBM Tivoli Access Manager protected object space for the queue is invalid. Only the values privacy, integrity, and none may be specified. Action: Ensure that the Protected Object Policy (POP) attached to the queue object in the IBM Tivoli Access Manager protected object space has a valid QoP value. Name: mqm_s_put_invalid_qop Number: 0x34d8c57b (886621563) Severity: Error Component: mqm / mqm_s_put

DRQDM1404E IBM Tivoli Access Manager for Business Integration internal error: could not get recipient information for queue %s. (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not get the list of queue recipients from the IBM Tivoli Access Manager protected object space. This usually occurs because the Q-recipients extended attribute is not attached to the queue object. Action: Ensure that a Q-recipients extended attribute containing the recipient list is defined in the IBM Tivoli Access Manager protected object space for the queue. Name: mqm_s_put_cant_get_recipients Number: 0x34d8c57c (886621564) Severity: Error Component: mqm / mqm_s_put DRQDM1405E There is no recipient information defined for queue %s, which requires privacy protection. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor got the Q-recipients attribute attached to the queue object in the IBM Tivoli Access Manager protected object space. However, no recipients were defined in the attribute.. Action: Ensure that the Q-recipients extended attribute defined in the IBM Tivoli Access Manager protected object space for the queue contains at least one recipient. Name: mqm_s_put_no_recipient_defined Number: 0x34d8c57d (886621565) Severity: Error Component: mqm / mqm_s_put DRQDM1406E IBM Tivoli Access Manager for Business Integration internal error: Recipients DN could not be found in GSKit key database: GSKit return code %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find a recipient distinguished name (DN) in the GSKit key database. This usually occurs because the local key database does not contain the DN, or is corrupt. Action: Use the GSKit key management tool to verify that the key database is intact and contains the recipient DN. Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. Name: mqm_s_put_convert_dn_to_name_ failed

Chapter 8. Tivoli Access Manager for Business Integration Messages

519

Number: 0x34d8c57e (886621566) Severity: Error Component: mqm / mqm_s_put DRQDM1407E IBM Tivoli Access Manager for Business Integration internal error: GSKit api call gss_import_name() failed: GSKit return code %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor received the indicated error from the GSKit gss_import_name() function. Action: Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_import_name_failed Number: 0x34d8c57f (886621567) Severity: Error Component: mqm / mqm_s_put DRQDM1408E IBM Tivoli Access Manager for Business Integration internal error: Recipients name could not be added to recipients name set: GSKit return code %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not add a recipient name to a recipient name set because an internal error occurred. This problem can occur if the system is running low on resources. Action: Ensure that the system has sufficient resources and retry the operation. Also, consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_add_name_failed Number: 0x34d8c580 (886621568) Severity: Error Component: mqm / mqm_s_put DRQDM1409E Quality of protection 0x%x for queue %s is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that the quality of protection (QoP) specified in the IBM Tivoli Access Manager protected object space for the queue is invalid. Only the values privacy, integrity, and none may be specified. Action: Ensure that the Protected Object Policy (POP) attached to the queue object in the IBM Tivoli Access Manager protected object space has a valid QoP value.

Name: mqm_s_put_qop_not_supported Number: 0x34d8c581 (886621569) Severity: Error Component: mqm / mqm_s_put DRQDM1410E IBM Tivoli Access Manager for Business Integration internal error: Message could not be protected: GSKit error code %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not sign or encrypt a message because the indicated GSKit error occurred. This can happen for several reasons, all of which are internal failures: (1) the GSKit encryption strength is invalid; (2) the IBM Tivoli Access Manager credential is expired; (3) message recipient information is incorrect. Action: Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_protect_failed Number: 0x34d8c582 (886621570) Severity: Error Component: mqm / mqm_s_put DRQDM1411E IBM Tivoli Access Manager for Business Integration internal error: MQPUT() event audit failed. (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not audit an MQPUT() event because an internal error occurred. Action: Make sure the filesystem that contains the audit log has space sufficient for the entire log. Also, ensure that the system has sufficient resources available to run IBM Tivoli Access Manager for Business Integration. If the problem persists, contact IBM Customer Support. Name: mqm_s_put_audit_log_failed Number: 0x34d8c583 (886621571) Severity: Error Component: mqm / mqm_s_put DRQDM1412I Message with no protection has been put into queue %s. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully put a message with a protection level of none onto the selected queue. Action: No action is required.

520

IBM Tivoli Access Manager: Error Message Reference

Name: mqm_s_put_plain Number: 0x34d8c584 (886621572) Severity: Notice Component: mqm / mqm_s_put DRQDM1413I Message with integrity protection has been put into queue %s. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully put a message with a protection level of integrity onto the selected queue. Action: No action is required. Name: mqm_s_put_sign Number: 0x34d8c585 (886621573) Severity: Notice Component: mqm / mqm_s_put DRQDM1414I Message with privacy protection has been put into queue %s. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully put a message with a protection level of privacy onto the selected queue. Action: No action is required. Name: mqm_s_put_seal Number: 0x34d8c586 (886621574) Severity: Notice Component: mqm / mqm_s_put DRQDM1415E IBM Tivoli Access Manager for Business Integration internal error : gskacme_import_recipient_cert() failed to import certificate for recipient %s with ACME GSS minor reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor could not find recipients certificate from either local key database or PKI LDAP server. Action: Ensure that the recipients certificate is in either local key database or PKI LDAP server, check error logs for LDAP errors. If the problem persists, contact IBM Customer Support. Name: mqm_m_put_import_cert_failed Number: 0x34d8c587 (886621575) Severity: Error Component: mqm / mqm_s_put

DRQDM1500E IBM Tivoli Access Manager for Business Integration internal error: Queue information could not be resolved from current queue object handle. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not resolve queue information from current queue object handle because the current queue was not opened via IBM Tivoli Access Manager for Business Integration, or it was closed. Action: Ensure that the queue has not already been opened by another MQSeries application and that it has not been previously closed. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_cant_open_qinfo Number: 0x34d8c5dc (886621660) Severity: Error Component: mqm / mqm_s_get DRQDM1501I IBM Tivoli Access Manager for Business Integration found a valid PDMQ format header from current message. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor found a valid IBM Tivoli Access Manager for Business Integration header in the current message. Action: No action is required. Name: mqm_s_get_ivmqhdr_ok Number: 0x34d8c5dd (886621661) Severity: Notice Component: mqm / mqm_s_get DRQDM1502E IBM Tivoli Access Manager for Business Integration interceptor could not get a PDMQ format header from current message: MQ reason (%d). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not get the current message because an MQSeries error occurred. Action: Consult the MQSeries documentation for an explanation of the reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_ivmqhdr_failed Number: 0x34d8c5de (886621662) Severity: Error Component: mqm / mqm_s_get
Chapter 8. Tivoli Access Manager for Business Integration Messages

521

DRQDM1503E The PDMQ format header from current message is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor did not find a valid IBM Tivoli Access Manager for Business Integration header in the current message. Action: Check the Quality of Protection (QoP) setting for the queue object in the IBM Tivoli Access Manager protected object space. If the QoP setting for the queue is not none, ensure that no MQSeries plain text messages are routed to this queue. Name: mqm_s_get_ivmqhdr_invalid Number: 0x34d8c5df (886621663) Severity: Error Component: mqm / mqm_s_get DRQDM1505E IBM Tivoli Access Manager for Business Integration internal error: Dynamic queue information could not be added. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not add dynamic queue information, possibly because an error occurred with a system resource, the MQSeries queue manager, or IBM Tivoli Access Manager. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Also, ensure that the MQSeries queue manager and IBM Tivoli Access Manager are operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_add_dynq_failed Number: 0x34d8c5e1 (886621665) Severity: Error Component: mqm / mqm_s_get DRQDM1506E Message quality of protection (%d) does not match the quality of protection (%d) set for queue %s. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected a quality of protection (QoP) mismatch between the queue and a message in the queue. QoP mismatches usually occur because the queue QoP is changed between the message put and get. Action: Ensure that the same queue quality of protection is used for the message put and get. When the queue QoP is changed, clean up all messages in the queue before resuming normal operation. Name: mqm_s_get_qop_mismatch Number: 0x34d8c5e2 (886621666)

Severity: Error Component: mqm / mqm_s_get DRQDM1507E IBM Tivoli Access Manager for Business Integration internal error: MQGET() event audit failed (0x%8.8lx). Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not audit an MQPUT() event because an internal error occurred. Action: Make sure the filesystem that contains the audit log has space sufficient for the entire log. Also, ensure that the system has sufficient resources available to run IBM Tivoli Access Manager for Business Integration. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_audit_log_failed Number: 0x34d8c5e3 (886621667) Severity: Error Component: mqm / mqm_s_get DRQDM1508I Message was signed by %s at %s. Explanation: This is an informational message used to indicate that a message was signed, and to display the signers name and message timestamp. Action: No action is required. Name: mqm_s_get_sign Number: 0x34d8c5e4 (886621668) Severity: Notice Component: mqm / mqm_s_get DRQDM1509I Message was signed and encrypted by %s at %s. Explanation: This is an informational message used to indicate that a message was signed and encrypted, and to display the signers name and message timestamp. Action: No action is required. Name: mqm_s_get_seal Number: 0x34d8c5e5 (886621669) Severity: Notice Component: mqm / mqm_s_get DRQDM1510I Message was not protected. Explanation: This is an informational message used to indicate that a message was neither signed nor encrypted. Action: No action is required. Name: mqm_s_get_plain

522

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34d8c5e6 (886621670) Severity: Notice Component: mqm / mqm_s_get DRQDM1511E Message does not have a valid protection type. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected an invalid protection type in a message header. This usually occurs because the MQSeries message header is corrupt. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_invalid_protection Number: 0x34d8c5e7 (886621671) Severity: Error Component: mqm / mqm_s_get DRQDM1512E Message encryption strength %d is weaker than required strength %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that a message did not meet the encryption strength required by the queue. This usually occurs when encryption strength for a queue is upgraded while there were still messages in the queue. Action: Ensure that the same encryption strength is used for the message put and get. When the queue encryption strength is changed, clean up all messages in the queue before resuming normal operation. Name: mqm_s_get_weak_encryption Number: 0x34d8c5e8 (886621672) Severity: Error Component: mqm / mqm_s_get DRQDM1513E IBM Tivoli Access Manager for Business Integration could not map message sender %s to a IBM Tivoli Access Manager user. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not map the indicated Distinguished Name (DN) contained in a message to a IBM Tivoli Access Manager principal. Action: Ensure that the DN is mapped in the map.conf file. Run the pdmqzchk utility to ensure that IBM Tivoli Access Manager is operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_map_sender_failed Number: 0x34d8c5e9 (886621673)

Severity: Error Component: mqm / mqm_s_get DRQDM1514E IBM Tivoli Access Manager for Business Integration interceptor could not obtain the authorization information from IBM Tivoli Access Manager server. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not obtain authorization information from IBM Tivoli Access Manager. Action: Make sure that IBM Tivoli Access Manager is operating correctly. Name: mqm_s_get_check_sender_azn_failed Number: 0x34d8c5ea (886621674) Severity: Error Component: mqm / mqm_s_get DRQDM1515W The message sender %s does not have the permission to put the message on queue %s Explanation: This is a warning message that indicates the user represented by the Distinguished Name (DN) does not have permission to put a message on the queue. Action: No action is normally required. However, if the problem occurs frequently, ensure that the user is not trying to attack the queue. Name: mqm_s_get_sender_put_denied Number: 0x34d8c5eb (886621675) Severity: Warning Component: mqm / mqm_s_get DRQDM1516E IBM Tivoli Access Manager for Business Integration interceptor could not get the whole message: MQSeries reason code (%d) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not get a whole message because the indicated MQSeries error occurred. Though this condition only happens rarely, it can occur when IBM Tivoli Access Manager for Business Integration and some other MQSeries application are both getting messages from the same queue. Action: Use care when mixing MQSeries applications with IBM Tivoli Access Manager for Business Integration. Consult the MQSeries documentation for more information about the reason code and take

Chapter 8. Tivoli Access Manager for Business Integration Messages

523

corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_cant_get_whole Number: 0x34d8c5ec (886621676) Severity: Error Component: mqm / mqm_s_get DRQDM1517E There is no error handling queue defined for current queue manager. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that no error handling queue is defined for the current queue manager. The IBM Tivoli Access Manager for Business Integration Interceptor will try to use SYSTEM.DEAD.LETTER.QUEUE. Action: Ensure that each queue manager protected by IBM Tivoli Access Manager for Business Integration has an error queue defined for it. Name: mqm_s_get_no_errorq_defined Number: 0x34d8c5ed (886621677) Severity: Error Component: mqm / mqm_s_get DRQDM1518I IBM Tivoli Access Manager for Business Integration interceptor has put a defective message on error handling queue %s. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor put a message it could not interpret on the specified error handling queue. Action: Make sure all senders put valid messages onto queues protected by IBM Tivoli Access Manager for Business Integration. Name: mqm_s_get_error_q_ok Number: 0x34d8c5ee (886621678) Severity: Notice Component: mqm / mqm_s_get DRQDM1519E IBM Tivoli Access Manager for Business Integration interceptor failed to put defective message into error handling queue failed. MQ reason code (%d) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor was unable to put a message it could not interpret onto the error handling queue because the indicated MQSeries error occurred. Action: Consult the MQSeries documentation for more information about the reason code. If the problem

persists, contact IBM Customer Support. Name: mqm_s_get_error_q_failed Number: 0x34d8c5ef (886621679) Severity: Error Component: mqm / mqm_s_get DRQDM1520E IBM Tivoli Access Manager for Business Integration internal error: Message could not be unprotected: GSKit error code %d, reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not verify or decrypt a message because the indicated GSKit error occurred. This can happen for several reasons, all of which are internal failures: (1) the message is not a valid PKCS#7 message; (2) the senders certificate does not have the required key usage bit to be able to encrypt the message; (3) the senders certificate was not recognized as a trusted certificate; (4) receiver is not among the recipients of the message. Action: Consult the GSKit appendix in this manual for the explanation of the GSKit reason code and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_unprotect_failed Number: 0x34d8c5f0 (886621680) Severity: Error Component: mqm / mqm_s_get DRQDM1521E IBM Tivoli Access Manager for Business Integration internal error: Message could not be converted from source CCSID %d to target CCSID %d. MQSeries compcode %d : reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not convert the message from the source CCSID to target CCSID. Action: Consult the IBM WebSphere MQ manuals for the completion code and reason code, take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_data_conversion_failed Number: 0x34d8c5f1 (886621681) Severity: Error Component: mqm / mqm_s_get

524

IBM Tivoli Access Manager: Error Message Reference

DRQDM1522E IBM Tivoli Access Manager for Business Integration internal error: Message could not be retrieved from the queue, MQGET() failed. MQSeries compcode %d : reason %d. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not get the message from the queue. Action: Consult the IBM WebSphere MQ manuals for the completion code and reason code, take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_s_get_retrieve_msg_failed Number: 0x34d8c5f2 (886621682) Severity: Error Component: mqm / mqm_s_get DRQDM1523E IBM Tivoli Access Manager for Business Integration internal error: Unprotected message size %d bytes does not match the original message size %d bytes. Explanation: After unprotecting, the message size does not match the original message size. The message header might have been corrupted or tampered with. Action: Check the message, which has been put into the dead letter queue, and the audit logs to find the cause of the error and the origin of the message. If the problem persists, contact your IBM service representative. Name: mqm_s_get_unprotect_size_mismatch Number: 0x34d8c5f3 (886621683) Severity: Error Component: mqm / mqm_s_get DRQDM1617E IBM Tivoli Access Manager for Business Integration internal error: Stanza file %s could not be locked: %d: %s. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not lock the indicated configuration file. Action: Ensure that the local operating system identity under which the program is running has permission to lock the configuration file. Name: mqm_m_stanza_file_lock_failed Number: 0x34d8c651 (886621777) Severity: Error Component: mqm / mqm_s_config

DRQDM1618E IBM Tivoli Access Manager for Business Integration internal error: Stanza file %s could not be opened: %d: %s. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not open the indicated configuration file for reading. Action: Ensure that local operating system identity under which the program is running has permission to open the configuration file for reading. Name: mqm_m_stanza_file_open_failed Number: 0x34d8c652 (886621778) Severity: Error Component: mqm / mqm_s_config DRQDM1619E IBM Tivoli Access Manager for Business Integration internal error: Unexpected NULL argument in %s routine. Explanation: The indicated IBM Tivoli Access Manager for Business Integration Interceptor routine could not find a required value in a configuration file. Action: Inspect the configuration file and correct any omissions. Name: mqm_m_stanza_null_argument Number: 0x34d8c653 (886621779) Severity: Fatal Component: mqm / mqm_s_config DRQDM1620E IBM Tivoli Access Manager for Business Integration internal error: Required configuration item [%s:%s] is missing. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find a required value in a configuration file. The offending item denoted by the substitution variables is of the form [stanza:key]. Action: Inspect the configuration file and correct any omissions. Name: mqm_m_stanza_item_missing Number: 0x34d8c654 (886621780) Severity: Error Component: mqm / mqm_s_config

Chapter 8. Tivoli Access Manager for Business Integration Messages

525

DRQDM1621E IBM Tivoli Access Manager for Business Integration internal error: The %.*s audit level specified in the %s configuration file is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected an invalid audit level in the indicated configuration file. Action: Inspect the configuration file and correct the audit level specification. Name: mqm_m_bad_audit_level Number: 0x34d8c655 (886621781) Severity: Error Component: mqm / mqm_s_config DRQDM1622E IBM Tivoli Access Manager for Business Integration internal error: The audit level string specified in the %s configuration file is badly formatted. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected an invalid audit level string in the indicated configuration file. Action: Inspect the configuration file and correct the audit level string. Name: mqm_m_bad_audit_level_string Number: 0x34d8c656 (886621782) Severity: Error Component: mqm / mqm_s_config DRQDM1623E IBM Tivoli Access Manager for Business Integration installation path could not be found in Windows registry Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the IBM Tivoli Access Manager for Business Integration entries in the Windows registry. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed and configured correctly. Name: mqm_m_config_cant_get_reg_path Number: 0x34d8c657 (886621783) Severity: Error Component: mqm / mqm_s_config DRQDM1624E IBM Tivoli Access Manager for Business Integration could not find PKI user profile for OS user %s. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find a public key infrastructure (PKI) user profile for the indicated

local operating system identity. This usually occurs because no entry for the user exists in the map.conf file. Action: Ensure that the map.conf file contains a mapping entry for the user. Name: mqm_m_config_user_profile_not_ found Number: 0x34d8c658 (886621784) Severity: Error Component: mqm / mqm_s_config DRQDM1625E IBM Tivoli Access Manager for Business Integration could not find PKI user key for OS user %s. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the public key infrastructure (PKI) private key for the indicated local operating system user mapped in the map.conf file. Action: Ensure that the public key database (KDB) file specified in map.conf file for the local operating system user is accessible by the IBM Tivoli Access Manager for Business Integration Interceptor. Run the pdmqzchk utility to help diagnose the problem. If the problem persists, contact your IBM service representative. Name: mqm_m_config_user_key_not_found Number: 0x34d8c659 (886621785) Severity: Error Component: mqm / mqm_s_config DRQDM1626E IBM Tivoli Access Manager for Business Integration interceptor could not find CodedCharSetId for qmgr %s. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the current queue manager, either because it does not exist or it is connected via internal MQSeries APIs. Action: Specify a queue that exists. If the queue exists, ensure that no other MQSeries application is connected to it. If the problem persists, contact IBM Customer Support. Name: mqm_m_config_get_ccsid_err Number: 0x34d8c65a (886621786) Severity: Error Component: mqm / mqm_s_config

526

IBM Tivoli Access Manager: Error Message Reference

DRQDM1627E IBM Tivoli Access Manager for Business Integration interceptor could not set CodedCharSetId for qmgr %s. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the current queue manager, either because it does not exist or it is connected via internal MQSeries APIs. Action: Specify a queue that exists. If the queue exists, ensure that no other MQSeries application is connected to it. If the problem persists, contact IBM Customer Support. Name: mqm_m_config_set_ccsid_err Number: 0x34d8c65b (886621787) Severity: Error Component: mqm / mqm_s_config DRQDM1628E IBM Tivoli Access Manager for Business Integration interceptor internal error: Could not get public key certificate because the DN is missing. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor tries to search the public key certificate, however the subject DN name is missing. Action: Verify the DN name specified in the recipient list is correct. Name: mqm_m_config_dn_missing Number: 0x34d8c65c (886621788) Severity: Error Component: mqm / mqm_s_config DRQDM1629E IBM Tivoli Access Manager for Business Integration interceptor could not get public key certificate for DN %s, error code is 0x%8.8lx. Explanation: The IBM Tivoli Access Manager for Business Integration interceptor failed to find the public key certificate from PKI LDAP server for the specified DN. Action: Check the error code, make sure the PKI LDAP server is up and running, the certificate for the particular DN does exist in the LDAP server. If the problem persists, contact IBM Customer Support. Name: mqm_m_config_get_user_cert_failed Number: 0x34d8c65d (886621789) Severity: Error Component: mqm / mqm_s_config

DRQDM1804E IBM Tivoli Access Manager for Business Integration internal error: Attribute names from %s could not be found. AZN error code (%x : %x) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find an extended attribute name attached to the indicated object in the IBM Tivoli Access Manager protected object space. Action: Ensure that the objects attribute is correctly set in the IBM Tivoli Access Manager protected object space. Also, ensure that IBM Tivoli Access Manager is operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_util_azn_info_get_name_error Number: 0x34d8c70c (886621964) Severity: Error Component: mqm / mqm_s_util DRQDM1807E IBM Tivoli Access Manager for Business Integration internal error: Value %s for Attribute %s in object %s is invalid. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not find the extended attribute value attached to the indicated object in the IBM Tivoli Access Manager protected object space. Action: Ensure that the objects attribute is correctly set in the IBM Tivoli Access Manager protected object space. Also, ensure that IBM Tivoli Access Manager is operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_s_util_azn_info_unknown_value Number: 0x34d8c70f (886621967) Severity: Error Component: mqm / mqm_s_util DRQDM1808W IBM Tivoli Access Manager for Business Integration internal error: Attribute %s has %d values, only one is expected. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected more than one value defined for the indicated extended attribute in the IBM Tivoli Access Manager protected object space, and used the last value specified. Action: Ensure that only one value is specified for the attribute in the IBM Tivoli Access Manager protected object space. Name: mqm_m_util_azn_attrlist_num_ value_err

Chapter 8. Tivoli Access Manager for Business Integration Messages

527

Number: 0x34d8c710 (886621968) Severity: Warning Component: mqm / mqm_s_util DRQDM1810E IBM Tivoli Access Manager for Business Integration internal error: AZN credential could not be built. AZN error code (%8.8lx : %x8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not build a IBM Tivoli Access Manager credential because an authorization subsystem error occurred. Action: Ensure that IBM Tivoli Access Manager is operating correctly and that IBM Tivoli Access Manager for Business Integration is configured correctly. Consult the IBM Tivoli Access Manager documentation for an explanation of the error code. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_azn_build_creds_error Number: 0x34d8c712 (886621970) Severity: Error Component: mqm / mqm_s_util DRQDM1811E IBM Tivoli Access Manager for Business Integration internal error: AZN credential could not be obtained. AZN error code (%8.8lx : %8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not obtain a credential from IBM Tivoli Access Manager because an authorization subsystem error occurred. Action: Ensure that IBM Tivoli Access Manager is operating correctly and that IBM Tivoli Access Manager for Business Integration is configured correctly. Consult the IBM Tivoli Access Manager documentation for an explanation of the error code. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_azn_get_creds_error Number: 0x34d8c713 (886621971) Severity: Error Component: mqm / mqm_s_util DRQDM1814E IBM Tivoli Access Manager for Business Integration internal error: Unauthenticated user could not query %s information. (%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor detected that an unauthenticated user was attempting to query the indicated information and disallowed the operation. Action: Ensure that no unauthorized users are

attempting to query IBM Tivoli Access Manager for Business Integration information. If the user should be authorized, make sure the user is correctly defined in IBM Tivoli Access Manager and IBM Tivoli Access Manager for Business Integration. Name: mqm_m_util_azn_unauth_creds_error Number: 0x34d8c716 (886621974) Severity: Error Component: mqm / mqm_s_util DRQDM1815E IBM Tivoli Access Manager for Business Integration internal error: the authorization cache could not be initialized. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not initialize the authorization database cache. Action: Run the pdmqzchk utility to ensure that IBM Tivoli Access Manager is operating correctly. Also, ensure that sufficient space exists in the IBM Tivoli Access Manager for Business Integration database directory (/var/pdmq/db on UNIX platforms, <AMBI_Install_Path>\db on Windows platforms). If the problem persists, contact IBM Customer Support. Name: mqm_m_util_azn_cache_init_failed Number: 0x34d8c717 (886621975) Severity: Error Component: mqm / mqm_s_util DRQDM1816E IBM Tivoli Access Manager for Business Integration internal error: Socket could not be created. OS error (%d) Explanation: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Action: The IBM Tivoli Access Manager for Business Integration Interceptor could not create a socket because the indicated local operating system error occurred. Name: mqm_m_util_socket_create Number: 0x34d8c718 (886621976) Severity: Error Component: mqm / mqm_s_util

528

IBM Tivoli Access Manager: Error Message Reference

DRQDM1817E IBM Tivoli Access Manager for Business Integration internal error: Socket could not be bound to port %d. OS error (%d) Explanation: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Action: The IBM Tivoli Access Manager for Business Integration Interceptor could not bind a socket to the port because the indicated local operating system error occurred. Name: mqm_m_util_socket_bind Number: 0x34d8c719 (886621977) Severity: Error Component: mqm / mqm_s_util DRQDM1819E IBM Tivoli Access Manager for Business Integration interceptor could not connect to the server. (0x%8.8lx) Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not connect to the IBM Tivoli Access Manager for Business Integration Server. Action: Ensure that the IBM Tivoli Access Manager for Business Integration Server is operating correctly. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_server_connect Number: 0x34d8c71b (886621979) Severity: Error Component: mqm / mqm_s_util DRQDM1820I IBM Tivoli Access Manager for Business Integration interceptor connected to the server. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully connected to the IBM Tivoli Access Manager for Business Integration Server. Action: No action is required. Name: mqm_m_util_server_connected Number: 0x34d8c71c (886621980) Severity: Notice Component: mqm / mqm_s_util

DRQDM1821I IBM Tivoli Access Manager for Business Integration interceptor disconnected from the server. Explanation: This is an informational message that indicates the IBM Tivoli Access Manager for Business Integration Interceptor successfully disconnected from the IBM Tivoli Access Manager for Business Integration Server. Action: No action is required. Name: mqm_m_util_server_disconnected Number: 0x34d8c71d (886621981) Severity: Notice Component: mqm / mqm_s_util DRQDM1824E IBM Tivoli Access Manager for Business Integration internal error: Socket could not be closed. OS error (%d). Explanation: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration. Consult the local operating system documentation for an explanation of the error and suggested corrective actions. If the problem persists, contact IBM Customer Support. Action: The IBM Tivoli Access Manager for Business Integration Interceptor could not close a socket because the indicated local operating system error occurred. Name: mqm_m_util_socket_close Number: 0x34d8c720 (886621984) Severity: Error Component: mqm / mqm_s_util DRQDM1827E IBM Tivoli Access Manager for Business Integration internal error: Message buffer could not be received correctly. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not receive an interprocess communication (IPC) message from the IBM Tivoli Access Manager for Business Integration Server because the message size did not match the message buffer size. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_failed_buff_rcv Number: 0x34d8c723 (886621987) Severity: Error Component: mqm / mqm_s_util

Chapter 8. Tivoli Access Manager for Business Integration Messages

529

DRQDM1828E IBM Tivoli Access Manager for Business Integration internal error: Message buffer could not be sent correctly. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor could not send an interprocess communication (IPC) message to the IBM Tivoli Access Manager for Business Integration Server because the message size did not match the message buffer size. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_failed_buff_send Number: 0x34d8c724 (886621988) Severity: Error Component: mqm / mqm_s_util DRQDM1829E IBM Tivoli Access Manager for Business Integration internal error: Failed to complete a call to the server. Explanation: A IBM Tivoli Access Manager for Business Integration Interceptor call to the IBM Tivoli Access Manager for Business Integration Server did not complete. This problem usually occurs because the server is not running. Action: Ensure that the IBM Tivoli Access Manager for Business Integration Server is running correctly and retry the operation. Examine the error log to determine if a server failure has occurred and take corrective action. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_pdmq_call_failed Number: 0x34d8c725 (886621989) Severity: Error Component: mqm / mqm_s_util DRQDM1832E IBM Tivoli Access Manager for Business Integration internal error: Message buffer received is not of PDMQ type. Explanation: The IBM Tivoli Access Manager for Business Integration Interceptor received an interprocess communication (IPC) message that did not have the correct PDMQ header. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration and retry the operation. If the problem persists, contact IBM Customer Support. Name: mqm_m_util_invalid_buff_rcv

Number: 0x34d8c728 (886621992) Severity: Error Component: mqm / mqm_s_util DRQDM1835W Auditing not enabled in the IBM Tivoli Access Manager for Business Integration configuration, no audit records will be written. Explanation: Tivoli Access Manager for Business Integration Server could not start an audit event because Auditing is not enabled in pdmqazn.conf file. Action: This is a warning message and can be ignored if Auditing was disabled, globally, intentionally. To enable auditing, set logaudit variable in pdmqazn.conf file to yes. Name: mqm_m_util_audit_not_enabled Number: 0x34d8c72b (886621995) Severity: Warning Component: mqm / mqm_s_util DRQDM1836I Auditing is enabled in the IBM Tivoli Access Manager for Business Integration configuration. Explanation: The Tivoli Access Manager for Business Integration Server will start writing audit records because Auditing is enabled in the pdmqazn.conf file. Action: None. Name: mqm_m_util_audit_enabled Number: 0x34d8c72c (886621996) Severity: Notice Component: mqm / mqm_s_util DRQDM1900E The API exit registration call failed with code %d. IBM Tivoli Access Manager for Business Integration cannot continue. Explanation: The process of registering API exit points via the MQXEP call failed. Action: Look up the reason code in the IBM WebSphere MQ documentation. If the problem persists, contact your IBM service representative. Name: mqm_s_axe_exit_registration_failed Number: 0x34d8c76c (886622060) Severity: Error Component: mqm / mqm_s_axe

530

IBM Tivoli Access Manager: Error Message Reference

DRQDM1901E IBM Tivoli Access Manager for Business Integration failed to load GSKit library %s. The error message is %s. The program cannot continue. Explanation: On some platforms, IBM Tivoli Access Manager for Business Integration needs to dynamically load IBM GSKit libraries. One of these libraries could not be dynamically loaded. Action: Examine the error log to determine the library name and the error message returned by the dynamic loader. Ensure that IBM Global Security Toolkit and its dependencies are installed properly. If the problem persists, contact your IBM service representative. Name: mqm_s_axe_gskit_dlopen_failed Number: 0x34d8c76d (886622061) Severity: Error Component: mqm / mqm_s_axe DRQDM2000E IBM Tivoli Access Manager for Business Integration C Client Interceptor does not support conversion from CCSID %d. Explanation: On WebSphere MQ clients, IBM Tivoli Access Manager for Business Integration might need to convert message data to a different CCSID, as requested by the client application. The CCSID of the message data is not supported. Refer to the WebSphere MQ documentation for the meaning of the numeric character set ID. Action: Ensure that Tivoli Access Manager Runtime is installed properly. If the CCSID set on the machine that sent the message is not supported, you might need to change the CCSID to one of the supported values. Refer to the WebSphere MQ documentation for the supported CCSID values. If the problem persists, contact your IBM service representative. Name: mqm_s_client_source_charset_ not_supported Number: 0x34d8c7d0 (886622160) Severity: Error Component: mqm / mqm_s_client DRQDM2001E IBM Tivoli Access Manager for Business Integration C Client Interceptor does not support conversion to CCSID %d. Explanation: On WebSphere MQ clients, IBM Tivoli Access Manager for Business Integration C Client Interceptor might need to convert message data to a different CCSID, as requested by the client application. The CCSID requested by the application is not supported. Please refer to WebSphere MQ

documentation for the meaning of the numeric character set ID. Action: Ensure that Tivoli Access Manager Runtime is installed properly. If the CCSID on the client machine is not supported, you might need to change it to one of the supported values, by setting the MQCCSID environment variable. Refer to the WebSphere MQ documentation for the supported CCSID values. If the problem persists, contact your IBM service representative. Name: mqm_s_client_dest_charset_not_ supported Number: 0x34d8c7d1 (886622161) Severity: Error Component: mqm / mqm_s_client DRQDM2002I IBM Tivoli Access Manager for Business Integration C Client Integration does not support conversion for message format %8.8s Explanation: On WebSphere MQ clients, IBM Tivoli Access Manager for Business Integration C Client Interceptor might need to convert message data to a different CCSID, as requested by the client application. If the message format is not recognized (for example, a user-defined message format,) IBM Tivoli Access Manager for Business Integration cannot convert it. Action: If this message requires conversion, contact your IBM service representative. Otherwise, no action is required. Name: mqm_s_client_unknown_message_type Number: 0x34d8c7d2 (886622162) Severity: Notice Component: mqm / mqm_s_client DRQDM2003E IBM Tivoli Access Manager for Business Integration C Client Interceptor could not convert a message from CCSID %d to CCSID %d. Explanation: On WebSphere MQ clients, IBM Tivoli Access Manager for Business Integration C Client Interceptor might need to convert message data to a different CCSID, as requested by the client application. This conversion could not be completed. Please refer to WebSphere MQ documentation for the meaning of the numeric character set IDs. Action: Ensure that Tivoli Access Manager Runtime is installed properly. Ensure that your system has enough resources to run IBM Tivoli Access Manager for Business Integration. If the problem persists, contact your IBM service representative. Name: mqm_s_client_conversion_failed Number: 0x34d8c7d3 (886622163)

Chapter 8. Tivoli Access Manager for Business Integration Messages

531

Severity: Error Component: mqm / mqm_s_client DRQDM2004E IBM Tivoli Access Manager for Business Integration C Client Interceptor could not load the WebSphere MQ client library. The error message was %s. Explanation: IBM Tivoli Access Manager for Business Integration C Client Interceptor needs to load the WebSphere MQ client library to access WebSphere MQ functions. This operation failed with the operating system error message shown. Action: Ensure that that WebSphere MQ Client is installed properly. Ensure that the IBM Tivoli Access Manager for Business Integration is properly installed and configured. If the problem persists, contact your IBM service representative. Name: mqm_s_client_load_mqic_failed Number: 0x34d8c7d4 (886622164) Severity: Fatal Component: mqm / mqm_s_client DRQDT2002W IBM Tivoli Access Manager runtime environment is not configured. Check your IBM Tivoli Access Manager configuration. Explanation: The IBM Tivoli Access Manager runtime environment must be configured prior to configuring IBM Tivoli Access Manager for Business Integration. Action: Configure the IBM Tivoli Access Manager runtime environment and retry the operation. Name: mqt_m_pdmqcfg_pdrte_not_configured Number: 0x34d937d2 (886650834) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2003E Unsupported operating system type: Explanation: IBM Tivoli Access Manager for Business Integration currently does not support this operating system. Action: Refer to IBM Tivoli Access Manager for Business Integration documentation for a list of supported operating systems. Name: mqt_m_pdmqcfg_unsupported_os Number: 0x34d937d3 (886650835) Severity: Error Component: mqt / mqt_s_pdmqcfg

DRQDT2004E This program must be executed by root (uid = 0). Explanation: The program can only be executed by local operating system root user. However, another user attempted to run the program, which the program detected and disallowed. Action: Make sure the local operating system user running the program is root. Name: mqt_m_pdmqcfg_root_warning Number: 0x34d937d4 (886650836) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2005E Command line option %s is not valid. Explanation: The option entered for the command is not valid. Action: Rerun the command specifying the correct set of options on the command line. Name: mqt_m_pdmqcfg_invalid_option Number: 0x34d937d5 (886650837) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2006W The IBM Tivoli Access Manager for Business Integration Server Interceptor is already configured. Explanation: The program detected a configuration attempt when the IBM Tivoli Access Manager for Business Integration Server Interceptor was already configured. Action: Do not attempt to configure IBM Tivoli Access Manager for Business Integration Server Interceptor when it is already configured. Name: mqt_m_pdmqcfg_pdmq_already_ configured Number: 0x34d937d6 (886650838) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2007E Required option %s not found in the command line. Explanation: The program detected that the indicated required option was not specified on the command line. Action: Rerun the command specifying the correct set of options. Name: mqt_m_pdmqcfg_option_not_specified

532

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34d937d7 (886650839) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2008E pdmqazn.conf.template file not found in IBM Tivoli Access Manager for Business Integration install path. Explanation: IBM Tivoli Access Manager for Business Integration installation creates a template file named pdmqazn.conf.template in the IBM Tivoli Access Manager for Business Integration etc directory (/opt/pdmq/etc on UNIX platforms, <AMBI_Install_Path>\etc on Windows platforms). The configuration program could not find this template file. The most likely cause is that IBM Tivoli Access Manager for Business Integration is not installed properly. Action: Reinstall IBM Tivoli Access Manager for Business Integration and retry the operation. Name: mqt_m_pdmqcfg_tmplt_not_found Number: 0x34d937d8 (886650840) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2009E MQSeries processes are active. Please close all MQSeries processes and then retry operation. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration Interceptor because an MQSeries process was active. Action: Close all MQSeries processes and retry operation. Name: mqt_m_pdmqcfg_mq_running Number: 0x34d937d9 (886650841) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2010I /PDMQ/Queue was configured for domain %s in the protected object space successfully. Explanation: This is an informational message that indicates the configuration program successfully created the IBM Tivoli Access Manager for Business Integration base objects (/PDMQ/Queue) for specified domain in the IBM Tivoli Access Manager protected object space. Action: No action is required. Name: mqt_m_pdmqcfg_pdmqcfg0_success Number: 0x34d937da (886650842)

Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2011E An error occurred when configuring /PDMQ/Queue for domain %s in the protected object space. Refer to the configuration log for more information. Explanation: The configuration program could not create the IBM Tivoli Access Manager for Business Integration base objects (/PDMQ/Queue) for specified domain in the IBM Tivoli Access Manager protected object space. The failure might have occurred because the domain does not exist or the user specified admin_id and admin_pwd are not valid for the domain. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_pdmqcfg0_failed Number: 0x34d937db (886650843) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2013E An error occurred when unconfiguring /PDMQ/Queue for domain %s in the protected object space. Refer to the configuration log for more information. Explanation: The configuration program could not unconfigure the IBM Tivoli Access Manager for Business Integration base objects (/PDMQ/Queue) for specified in the IBM Tivoli Access Manager protected object space. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_pdmqcfg0_unconfig_ failed Number: 0x34d937dd (886650845) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2015E Error in configuring SSL connection to IBM Tivoli Access Manager server. Please refer to configuration log for more information. Explanation: IBM Tivoli Access Manager for Business Integration Secure Sockets Layer (SSL) configuration failed. Action: Ensure that IBM Tivoli Access Manager is
Chapter 8. Tivoli Access Manager for Business Integration Messages

533

running correctly. Also, refer to the IBM Tivoli Access Manager documentation for more information about this error. Name: mqt_m_pdmqcfg_svrsslcfg_failed Number: 0x34d937df (886650847) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2017E IBM Tivoli Access Manager for Business Integration SSL unconfiguration failed. Please refer to the configuration log for more information. Explanation: The configuration program could not unconfigure the IBM Tivoli Access Manager for Business Integration Server Secure Sockets Layer (SSL). Action: Ensure that IBM Tivoli Access Manager is running correctly. Also, refer to the IBM Tivoli Access Manager documentation for more information about this error. Name: mqt_m_pdmqcfg_svrsslcfg_unconfig_ failed Number: 0x34d937e1 (886650849) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2018E Error starting Queue manager %s Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not start the queue manager because an MQSeries error occurred. Action: Refer to MQSeries error logs for more information. Then consult the MQSeries documentation for an explanation and take corrective action. Name: mqt_m_pdmqcfg_error_starting_qmgr Number: 0x34d937e2 (886650850) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2019E Error starting Command server for Queue Manager %s. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not start the MQSeries command server for the indicated queue manager because an MQSeries error occurred. Action: Refer to MQSeries error logs for more information. Then consult the MQSeries documentation for an explanation and take corrective action. Name: mqt_m_pdmqcfg_error_starting_ command_server

Number: 0x34d937e3 (886650851) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2020I All the queues have been added to the protected object space for queue manager %s in domain %s. Explanation: This is an informational message that indicates IBM WebSphere MQ queues were added to the protected object space for the specified queue manager Action: No action is required. Name: mqt_m_pdmqcfg_mq2pd_success Number: 0x34d937e4 (886650852) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2021E An error occurred when importing IBM WebSphere MQ queues for queue manager %s to IBM Tivoli Access Manager protected object space for domain %s. Refer to the configuration log for more information. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not create queue information in the IBM Tivoli Access Manager protected object space. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_mq2pd_failed Number: 0x34d937e5 (886650853) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2023I All the queues for queue manager %s have been updated in the protected object space for domain %s. Explanation: This is an informational message that indicates the configuration program successfully updated the IBM Tivoli Access Manager for Business Integration queue objects for the given queue manager in the IBM Tivoli Access Manager protected object space. Action: No action is required. Name: mqt_m_pdmqcfg_mq2pd_update_success Number: 0x34d937e7 (886650855) Severity: Notice

534

IBM Tivoli Access Manager: Error Message Reference

Component: mqt / mqt_s_pdmqcfg DRQDT2024E An error occurred when removing queues for queue manager %s from the protected object space in domain %s. Refer to the configuration log for more information. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not remove queue objects from the IBM Tivoli Access Manager protected object space. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_mq2pd_unconfig_ failure Number: 0x34d937e8 (886650856) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2026E An error occurred when enabling the IBM Tivoli Access Manager for Business Integration Server Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration Server Interceptor. Action: Ensure that IBM WebSphere MQ Server is installed and configured correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_mvlib_failed Number: 0x34d937ea (886650858) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2028E An error occurred when disabling the IBM Tivoli Access Manager for Business Integration Server Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not disable the IBM Tivoli Access Manager for Business Integration Server Interceptor. Action: Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_mvlib_unconfig_ failed Number: 0x34d937ec (886650860)

Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2029E The IBM Tivoli Access Manager for Business Integration Server Interceptor is not enabled. Use the -action enable option to enable it. Explanation: The configuration program was attempting a IBM Tivoli Access Manager for Business Integration Server Interceptor operation while the IBM Tivoli Access Manager for Business Integration Server Interceptor was not enabled. Action: Enable the IBM Tivoli Access Manager for Business Integration Server Interceptor. Name: mqt_m_pdmqcfg_mvlib_not_configured Number: 0x34d937ed (886650861) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2034W IBM Tivoli Access Manager for Business Integration daemon is running. Please stop the daemon and retry operation. Explanation: IBM Tivoli Access Manager for Business Integration Server was running when the configuration program attempted an operation that required the server to be down. Action: Stop the IBM Tivoli Access Manager for Business Integration Server. Name: mqt_m_pdmqcfg_daemon_running Number: 0x34d937f2 (886650866) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2035W The IBM Tivoli Access Manager for Business Integration Server Interceptor is already enabled. Explanation: The configuration program attempted to enable the IBM Tivoli Access Manager for Business Integration Server Interceptor when it was already enabled. Action: No action is required Name: mqt_m_pdmqcfg_pdmq_is_already_ enabled Number: 0x34d937f3 (886650867) Severity: Warning Component: mqt / mqt_s_pdmqcfg

Chapter 8. Tivoli Access Manager for Business Integration Messages

535

DRQDT2036I The IBM Tivoli Access Manager for Business Integration Server Interceptor is already disabled. Explanation: The configuration program attempted to disable the IBM Tivoli Access Manager for Business Integration Server Interceptor when it was already disabled. Action: No action is required Name: mqt_m_pdmqcfg_pdmq_is_already_ disabled Number: 0x34d937f4 (886650868) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2089W Check if IBM Tivoli Access Manager is installed. Explanation: The configuration program detected that IBM Tivoli Access Manager is not installed correctly. Action: Make sure IBM Tivoli Access Manager is installed properly and retry the operation. Name: mqt_m_pdmqcfg_msg_pd_not_installed Number: 0x34d93829 (886650921) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2090W The configuration program cannot continue because it cannot verify that required version of IBM WebSphere MQ Server is installed correctly. Explanation: The configuration program cannot verify that the IBM Websphere MQ Server package is installed correctly. Action: Ensure that the IBM WebSphere MQ Server package is installed correctly. Refer to the IBM Tivoli Access Manager for Business Integration Release Notes for required version of IBM WebSphere MQ Server. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_msg_mq_not_installed Number: 0x34d9382a (886650922) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2091W Check if IBM Tivoli Access Manager for Business Integration is installed. Explanation: The configuration program detected that IBM Tivoli Access Manager for Business Integration is not installed correctly. Action: Make sure IBM Tivoli Access Manager for

Business Integration is installed properly and retry the operation. Name: mqt_m_pdmqcfg_msg_pdmq_not_ installed Number: 0x34d9382b (886650923) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2092E IBM Tivoli Access Manager for Business Integration Internal error : Error writing configuration state. Explanation: The configuration program cannot write the IBM Tivoli Access Manager for Business Integration configuration state to the PDMQRTEConfigured file (/opt/pdmq/.configure/PDMQRTEConfigured on UNIX platforms, <AMBI_Install_Path>\.configure\ PDMQRTEConfigured on Windows platforms). Action: Ensure that the local operating system identity under which the configuration program is running has read permission on the file. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_msg_error_writing_ status Number: 0x34d9382c (886650924) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2093E Error reading current IBM Tivoli Access Manager for Business Integration configuration state. Explanation: The configuration program cannot read the IBM Tivoli Access Manager for Business Integration configuration state from the PDMQRTEConfigured file (/opt/pdmq/.configure/PDMQRTEConfigured on UNIX platforms, <AMBI_Install_Path>\.configure\ PDMQRTEConfigured on Windows platforms). Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_msg_error_reading_ status Number: 0x34d9382d (886650925) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2097E IBM Tivoli Access Manager for Business Integration Internal error : could not allocate memory. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not allocate memory. Action: Ensure that the system has sufficient resources to run IBM Tivoli Access Manager for Business Integration.

536

IBM Tivoli Access Manager: Error Message Reference

Name: mqt_m_pdmqcfg_msg_memory_error Number: 0x34d93831 (886650929) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2098E One of the required text fields marked by (*) is not specified. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program detected missing required text fields and marked each with an asterisk (*) in the IBM Tivoli Access Manager for Business Integration Configuration GUI. Action: Specify all the required text fields. Name: mqt_m_pdmqcfg_msg_field_missing Number: 0x34d93832 (886650930) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2101W Some Websphere MQ Process is using MQM.dll. Please close all Websphere MQ processes using this dll. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not continue because at least one Websphere MQ process was active. Action: Close all Websphere MQ processes and retry operation. Name: mqt_m_pdmqcfg_msg_mqm_dll_is_ in_use Number: 0x34d93835 (886650933) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2102E Configuration tried stopping all MQSeries activity but failed to do so. Explanation: The configuration program could not stop all MQSeries activity. Action: Exit the configuration program, close all MQSeries processes, and retry configuration. Name: mqt_m_pdmqcfg_msg_tried_stopping_ mqseries Number: 0x34d93836 (886650934) Severity: Error Component: mqt / mqt_s_pdmqcfg

DRQDT2103W Queue Manager %s does not exist in MQSeries. Explanation: The specified MQSeries queue manager must exist before the configuration program can add the queue manager representation to the IBM Tivoli Access Manager protected object space. Action: Specify a valid MQSeries queue manager. Name: mqt_m_pdmqcfg_msg_qmgr_does_ not_exist Number: 0x34d93837 (886650935) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2104W The queue manager %s already exists for domain %s in the protected object space. Explanation: The configuration program could not add the specified queue manager to the IBM Tivoli Access Manager protected object space for the specified domain. Action: Use the -action update option to update the queue manager or specify a different domain. Name: mqt_m_pdmqcfg_msg_qmgr_exists Number: 0x34d93838 (886650936) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2105E Error adding entry %s in file %s. Explanation: The configuration program could not add an entry to the configuration file pdmqazn.conf. Action: Ensure that the pdmqazn.conf file (/opt/pdmq/etc/pdmqazn.conf on UNIX platforms, <AMBI_Install_Path>\etc\pdmqazn.conf on Windows platforms) exists and the local operating system identity under which the program is running has write permission on the file. Name: mqt_m_pdmqcfg_msg_error_adding_ entry_in_conf_file Number: 0x34d93839 (886650937) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2106E Copy of %s to %s failed. Explanation: The configuration program could not copy pdmqazn.conf.template file to pdmqazn.conf. Action: Make sure IBM Tivoli Access Manager for Business Integration is installed properly, the pdmqazn.conf.template file (/opt/etc/pdmqazn.conf.template on UNIX platforms,
Chapter 8. Tivoli Access Manager for Business Integration Messages

537

<AMBI_Install_Path>\etc\pdmqazn.conf.template) exists, and the local operating system identity under which the program is running has read permission on the file. Name: mqt_m_pdmqcfg_msg_copy_template_ file_failed Number: 0x34d9383a (886650938) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2107E Copy operation of IBM Tivoli Access Manager pdpthread.dll to IBM Tivoli Access Manager for Business Integration pthread.dll failed. Explanation: The configuration program could not copy the IBM Tivoli Access Manager pdpthread.dll to pthread.dll. Action: Make sure the local operating system identity under which the program is running has permission to read <AM_Install_Path>\lib\pdpthread.dll and has permission to write <AMBI_Install_Path>\lib\pthread.dll. Name: mqt_m_pdmqcfg_msg_copy_pthread_ dll_failed Number: 0x34d9383b (886650939) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2108E Error getting ldap host from registry. Explanation: The configuration program could not obtain the LDAP hostname from Windows registry. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured and that IBM Tivoli Access Manager is operating correctly. Name: mqt_m_pdmqcfg_msg_error_getting_ ldap_host_name Number: 0x34d9383c (886650940) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2110E Error getting ldap port from registry. Explanation: The configuration program could not get the LDAP port number from the Windows registry. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured correctly. Name: mqt_m_pdmqcfg_msg_error_getting_ ldap_port Number: 0x34d9383e (886650942) Severity: Error

Component: mqt / mqt_s_pdmqcfg DRQDT2113E IBM Tivoli Access Manager for Business Integration Internal error : MQSeries registry query failed to get the names of Queue managers on current machine. Explanation: The configuration program could not query the MQSeries queue manager names from the Windows registry under the key \HKEY_LOCAL_MACHINE\SOFTWARE\ IBM\MQSeries\CurrentVersion\ Status\QueueManager. Action: Ensure that MQSeries is installed properly. Name: mqt_m_pdmqcfg_msg_mq_reg_open_ failed Number: 0x34d93841 (886650945) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2114E IBM Tivoli Access Manager for Business Integration Internal error : MQSeries registry query failed to get the names of Queue managers on current machine. Explanation: The configuration program could not query the MQSeries queue manager names from the Windows registry under the key \HKEY_LOCAL_MACHINE\SOFTWARE\ IBM\MQSeries\CurrentVersion\ Status\QueueManager. Action: Ensure that MQSeries is installed properly. Name: mqt_m_pdmqcfg_msg_mq_reg_enum_ failed Number: 0x34d93842 (886650946) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2115E IBM Tivoli Access Manager for Business Integration Configuration tried stopping the command server but failed to do so. Explanation: The configuration program could not start the MQSeries command server because an MQSeries error occurred. Action: Please refer to the MQSeries error logs for failures. Then consult the MQSeries documentation for an explanation of the error and suggested corrective action. Name: mqt_m_pdmqcfg_msg_end_cmd_svr_ failed Number: 0x34d93843 (886650947) Severity: Error

538

IBM Tivoli Access Manager: Error Message Reference

Component: mqt / mqt_s_pdmqcfg DRQDT2116E IBM Tivoli Access Manager for Business Integration tried stopping the Queue Manager but failed to do so. Explanation: The configuration program could not start the MQSeries queue manager because an MQSeries error occurred. Action: Please refer to the MQSeries error logs for failures. Then consult the MQSeries documentation for an explanation of the error and suggested corrective action. Name: mqt_m_pdmqcfg_msg_end_qmgr_failed Number: 0x34d93844 (886650948) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2201I IBM Tivoli Access Manager for Business Integration is not enabled. Explanation: The configuration program detected an attempt to disable the IBM Tivoli Access Manager for Business Integration Interceptor when the interceptor was already disabled. Action: No action is required. Name: mqt_m_mvlib_pdmq_not_configured Number: 0x34d93899 (886651033) Severity: Notice Component: mqt / mqt_s_mvlib DRQDT2204E Warning MQSeries is running. Please stop all MQSeries processes before doing this operation. Explanation: The configuration program could not perform the operation because an MQSeries process was active. Action: Close all MQSeries processes and retry operation. Name: mqt_m_mvlib_mq_is_running Number: 0x34d9389c (886651036) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2205E Check whether MQSeries shared library %s exists and whether user has write permission on the file. Explanation: The MQSeries shared library could not be accessed.

Action: Make sure that MQSeries is installed and configured properly. Name: mqt_m_mvlib_check_mqm_lib Number: 0x34d9389d (886651037) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2207E IBM Tivoli Access Manager for Business Integration libraries do not exist. Please install IBM Tivoli Access Manager for Business Integration before configuring. Explanation: The configuration program has detected that IBM Tivoli Access Manager for Business Integration is not installed correctly. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed correctly. Name: mqt_m_mvlib_check_pdmq_lib Number: 0x34d9389f (886651039) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2210E Check the file permissions on MQSeries library %s. Explanation: The configuration program could not successfully run the UNIX chmod command against indicated file. This error can happen if the local operating system identity under which the program is running is not root. Action: Make sure the local operating system identity running the program is root. Name: mqt_m_mvlib_chmod_errored Number: 0x34d938a2 (886651042) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2211E MQSeries library %s does not exist. Check whether MQSeries is properly installed. Explanation: The configuration program could not find the MQSeries shared library. Action: Ensure that MQSeries is installed correctly. Name: mqt_m_mvlib_mq_lib_not_exist Number: 0x34d938a3 (886651043) Severity: Error Component: mqt / mqt_s_mvlib

Chapter 8. Tivoli Access Manager for Business Integration Messages

539

DRQDT2212E IBM WebSphere MQ original library cannot be copied. Explanation: The configuration program could not save a copy of the original IBM WebSphere MQ Server shared library. Action: Ensure that the caller has permission to copy the original shared library. Also, ensure that sufficient space exists in the filesystem that contains the IBM WebSphere MQ shared library. Name: mqt_m_mvlib_mq_lib_cannot_be_ copied Number: 0x34d938a4 (886651044) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2214E IBM Tivoli Access Manager for Business Integration library cannot be copied. Some MQ process is using MQSeries shared library. Please close all MQSeries processes and try this operation again. Explanation: The configuration program cannot enable or disable the IBM Tivoli Access Manager for Business Integration Interceptor while MQSeries was running because it could not copy the IBM Tivoli Access Manager for Business Integration shared library. Action: Make sure no MQSeries processes are running when trying to enable or disable the IBM Tivoli Access Manager for Business Integration Interceptor. Also, ensure that the local operating system identity under which the program is running has permission to copy the file. Name: mqt_m_mvlib_pdmq_lib_cannot_ be_copied Number: 0x34d938a6 (886651046) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2217E Configuration failed to set IBM Tivoli Access Manager for Business Integration interceptor as enabled. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration Interceptor because previous errors prevented it from succeeding. Action: Refer to the previous error messages in configuration log and take appropriate corrective action. Name: mqt_m_mvlib_pdmq_set_configured_ failed Number: 0x34d938a9 (886651049) Severity: Error Component: mqt / mqt_s_mvlib

DRQDT2219E Configuration failed to set IBM Tivoli Access Manager for Business Integration interceptor as disabled. Explanation: The configuration program could not disable the IBM Tivoli Access Manager for Business Integration Interceptor because an error preceded the operation. Action: Refer to the previous error messages in configuration log and take appropriate corrective action. Name: mqt_m_mvlib_pdmq_set_unconfigured_ failed Number: 0x34d938ab (886651051) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2220E IBM Tivoli Access Manager for Business Integration is not installed. Explanation: The configuration program detected that IBM Tivoli Access Manager for Business Integration is not installed. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed properly and retry the operation. Name: mqt_m_mvlib_pdmq_not_installed Number: 0x34d938ac (886651052) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2221E Cannot find IBM Tivoli Access Manager for Business Integration and/or MQSeries installation. Explanation: The configuration program could not find the IBM Tivoli Access Manager for Business Integration and/or the MQSeries installation. Action: Ensure that IBM Tivoli Access Manager for Business Integration and MQSeries are installed correctly. Name: mqt_m_mvlib_prereq_not_installed Number: 0x34d938ad (886651053) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2222E Cannot get MQSeries install path from registry path %s Explanation: The configuration program has determined that MQSeries is not installed properly because it cannot find the MQSeries installation path in the Windows registry.

540

IBM Tivoli Access Manager: Error Message Reference

Action: Ensure that MQSeries is installed correctly. Name: mqt_m_mvlib_cannot_get_install_ path_from_reg Number: 0x34d938ae (886651054) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2223E Copy of %s to %s failed. Explanation: The configuration program could not save a copy of the original IBM WebSphere MQ shared library. Action: Ensure that the caller has permission to copy the original shared library. Also, ensure that sufficient space exists in the filesystem that contains the IBM WebSphere MQ shared library. Name: mqt_m_mvlib_cp_mqm_orig_failed Number: 0x34d938af (886651055) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2224E Copy of %s to %s failed. Some MQ Process is using %s. Please close all MQ Processes and try enabling interceptor again. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration Interceptor because an MQSeries process was active. Action: Close all MQSeries processes and retry operation. Name: mqt_m_mvlib_cp_pdmq_mqm_failed Number: 0x34d938b0 (886651056) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2225E Copy of %s to %s failed. Some MQ Process is using %s. Please close all MQ Processes and try enabling interceptor again. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration Interceptor because an MQSeries process was active. Action: Close all MQSeries processes and retry operation. Name: mqt_m_mvlib_cp_orig_mqm_failed Number: 0x34d938b1 (886651057) Severity: Error

Component: mqt / mqt_s_mvlib DRQDT2300I Initialization of IBM Tivoli Access Manager for Business Integration tools is successful. Explanation: This is an informational message that indicates initialization of IBM Tivoli Access Manager for Business Integration tools succeeded. Action: No action is required. Name: mqt_m_init_start Number: 0x34d938fc (886651132) Severity: Notice Component: mqt / mqt_s_init DRQDT2322E Connect Queue Manager failed: Completion Code = %ld : Reason = %ld Explanation: The configuration program could not contact the queue manager. Either the queue manager is not running, or the configuration program could not start the queue manager. Action: Start the queue manager and retry the operation. Consult the MQSeries documentation for and explanation of the reason code and suggested corrective action. Name: mqt_m_mq2pd_connect_qmgr_failed Number: 0x34d93912 (886651154) Severity: Error Component: mqt / mqt_s_mq2pd DRQDT2323E Create Namespace failed: Completion Code = %ld : Reason = %ld. Explanation: The configuration program could not query the queue information from MQSeries. Action: Make sure the MQSeries command server is running for the queue manager. Name: mqt_m_mq2pd_create_namespace_error Number: 0x34d93913 (886651155) Severity: Error Component: mqt / mqt_s_mq2pd DRQDT2324E MQSeries Command Server is not running!! Explanation: The configuration program detected that the MQSeries command server was not running for the queue manager. The operation requires the command server to be running. Action: Start the MQSeries command server and retry the operation.

Chapter 8. Tivoli Access Manager for Business Integration Messages

541

Name: mqt_m_mq2pd_start_cmd_server Number: 0x34d93914 (886651156) Severity: Error Component: mqt / mqt_s_mq2pd DRQDT2326E Error creating error queue %s for Queue manager %s Explanation: The configuration program could not create the indicated MQSeries error handing queue. Action: Ensure that the MQSeries queue manager is running. Attempt to create the error handling queue via MQSeries commands. Name: mqt_m_mq2pd_error_creating_errorq Number: 0x34d93916 (886651158) Severity: Error Component: mqt / mqt_s_mq2pd DRQDT2327I Error queue %s already exists in Queue manager %s Explanation: The configuration program detected that the indicated MQSeries error handling queue already existed and, therefore, did not attempt to create a new error handling queue. Action: No action is required. Name: mqt_m_mq2pd_errorq_exists_in_ mqseries Number: 0x34d93917 (886651159) Severity: Notice Component: mqt / mqt_s_mq2pd DRQDT2400E The IBM Tivoli Access Manager login failed for the domain %s. Explanation: The IBM Tivoli Access Manager login failed because the configuration program provided an incorrect admin/password for the domain. Action: Ensure that the IBM Tivoli Access Manager administrator name and password are correct for the domain. Also, ensure that IBM Tivoli Access Manager is running correctly and the domain exists in the protected object space. Name: mqt_m_cfg_ivadmin_ctx_create_ failed Number: 0x34d93960 (886651232) Severity: Error Component: mqt / mqt_s_cfg

DRQDT2401E Failed to get IBM Tivoli Access Manager install path from Windows registry. Explanation: The program could not get the IBM Tivoli Access Manager installation path from the Windows registry. Action: Ensure that IBM Tivoli Access Manager is installed properly. Name: mqt_m_cfg_cant_get_path_from_pd Number: 0x34d93961 (886651233) Severity: Error Component: mqt / mqt_s_cfg DRQDT2404E Error setting interactive login to ON. Explanation: The configuration program could not set interactive login to the ON state. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed properly. Name: mqt_m_cfg_set_ilogin_on_failed Number: 0x34d93964 (886651236) Severity: Error Component: mqt / mqt_s_cfg DRQDT2405E Error setting interactive login to OFF. Explanation: The configuration program could not set interactive login to the OFF state. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed properly. Name: mqt_m_cfg_set_ilogin_off_failed Number: 0x34d93965 (886651237) Severity: Error Component: mqt / mqt_s_cfg DRQDT2407E One instance of IBM Tivoli Access Manager for Business Integration Login process is already running. Explanation: The IBM Tivoli Access Manager for Business Integration Login process detected that another login process is already running. Action: Run only a single instance of the IBM Tivoli Access Manager for Business Integration Login process at a time. Name: mqt_m_cfg_login_process_running Number: 0x34d93967 (886651239) Severity: Error Component: mqt / mqt_s_cfg

542

IBM Tivoli Access Manager: Error Message Reference

DRQDT2408E Configuration failed to get GSKit install path from Windows registry. Explanation: The configuration program could not get the GSKit path from the Windows registry. Action: Ensure that GSKit is installed correctly. Name: mqt_m_cfg_gskit_get_reg_path_ failed Number: 0x34d93968 (886651240) Severity: Error Component: mqt / mqt_s_cfg DRQDT2409E Configuration failed to get the IBM Tivoli Access Manager for Business Integration install path from Windows registry. Explanation: The configuration program could not get the IBM Tivoli Access Manager for Business Integration installation path from the Windows registry. Action: Ensure that IBM Tivoli Access Manager for Business Integration is installed properly. Name: mqt_m_cfg_get_reg_path_failed Number: 0x34d93969 (886651241) Severity: Error Component: mqt / mqt_s_cfg DRQDT2412E Configuration failed to get information from IBM Tivoli Access Manager configuration files. Explanation: The configuration program could not get information from IBM Tivoli Access Manager configuration files. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured correctly. Name: mqt_m_cfg_sniff_failed Number: 0x34d9396c (886651244) Severity: Error Component: mqt / mqt_s_cfg DRQDT2414E Configuration cannot validate the information it got from configuration files. Explanation: The configuration program could not validate the information it got from configuration files. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured correctly. Name: mqt_m_cfg_validate_sniff_failed Number: 0x34d9396e (886651246)

Severity: Error Component: mqt / mqt_s_cfg DRQDT2415W Configuration cannot open file %s for reading. Explanation: IBM Tivoli Access Manager for Business Integration could not open the indicated IBM Tivoli Access Manager configuration file. Action: Make sure IBM Tivoli Access Manager Run Time Environment is configured and that the local operating system identity under which the program is running has read permissions on the file. Name: mqt_m_cfg_cannot_open_config_file Number: 0x34d9396f (886651247) Severity: Warning Component: mqt / mqt_s_cfg DRQDT2416I Configuration cannot find entry %s in stanza %s of file %s. Explanation: The configuration program could not find the specified entry in the indicated configuration file. Action: Make sure IBM Tivoli Access Manager Run Time Environment is configured and that the local operating system identity under which the program is running has read permissions on the file. Name: mqt_m_cfg_cannot_find_entry Number: 0x34d93970 (886651248) Severity: Notice Component: mqt / mqt_s_cfg DRQDT2425E Configuration failed to find some required parameters from IBM Tivoli Access Manager Configuration files. Explanation: The configuration program could not find some required parameters from IBM Tivoli Access Manager configuration files. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured correctly. Name: mqt_m_cfg_sniff_parameters_missing Number: 0x34d93979 (886651257) Severity: Error Component: mqt / mqt_s_cfg

Chapter 8. Tivoli Access Manager for Business Integration Messages

543

DRQDT2426E Configuration failed to get SSL Keyfile or password information from the configuration files. Explanation: The configuration program could not get the Secure Sockets Layer (SSL) keyfile or password information from the configuration file. Action: Make sure the IBM Tivoli Access Manager Run Time Environment is configured correctly. Name: mqt_m_cfg_sniff_stash_file_ or_pwd_error Number: 0x34d9397a (886651258) Severity: Error Component: mqt / mqt_s_cfg DRQDT2433E MQSeries Queues cannot be enumerated. Check that Queue Manager and Command server are running. Explanation: The configuration program could not configure the name space because an MQSeries error occurred. Action: Ensure that the MQSeries queue manager and command server are running. Name: mqt_m_cfg_create_name_space_failed Number: 0x34d93981 (886651265) Severity: Error Component: mqt / mqt_s_cfg DRQDT2436E Configuration cannot get the list of queue managers from IBM Tivoli Access Manager server. Explanation: The configuration program could not query the list of queue managers in the IBM Tivoli Access Manager protected object space. Action: Make sure that IBM Tivoli Access Manager is running correctly. Name: mqt_m_cfg_error_getting_qmgr_list Number: 0x34d93984 (886651268) Severity: Error Component: mqt / mqt_s_cfg DRQDT2437E Error getting the list of queues from IBM Tivoli Access Manager protected object space for queue manager %s. Explanation: The configuration program could not query the list of queues in the IBM Tivoli Access Manager protected object space for the indicated queue manager. Action: Make sure that IBM Tivoli Access Manager is running correctly.

Name: mqt_m_cfg_error_getting_q_list Number: 0x34d93985 (886651269) Severity: Error Component: mqt / mqt_s_cfg DRQDT2500W The IBM Tivoli Access Manager for Business Integration Server Interceptor is not configured. Use the -action config option to configure. Explanation: The configuration program detected that it had not performed base IBM Tivoli Access Manager for Business Integration Server Interceptor configuration. Action: Use the -action config option to configure the IBM Tivoli Access Manager for Business Integration Server Interceptor. Name: mqt_m_pdmqcfg_pdmq_not_configured Number: 0x34d939c4 (886651332) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2501E IBM Tivoli Access Manager for Business Integration service cannot be started. Explanation: The program cannot start the IBM Tivoli Access Manager for Business Integration Service. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. Also, examine the IBM Tivoli Access Manager for Business Integration server log for other errors and take appropriate corrective action. Name: mqt_m_pdmqcfg_msg_enabling_ pdmq_svc_failed Number: 0x34d939c5 (886651333) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2502E IBM Tivoli Access Manager for Business Integration service cannot be stopped. Explanation: The program cannot disable the IBM Tivoli Access Manager for Business Integration Service. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. Also, examine the IBM Tivoli Access Manager for Business Integration server log for other errors and take appropriate corrective action. Name: mqt_m_pdmqcfg_msg_disabling_ pdmq_svc_failed

544

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34d939c6 (886651334) Severity: Error Component: mqt / mqt_s_pdmqcfg

Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2512E The error queue syntax is incorrect.

DRQDT2508E The queue manager %s for domain %s has not been updated to the protected object space. Use the -action add option to add queues for this queue manager. Explanation: The configuration program detected and disallowed an attempt to update the specified queue manager because the queue manager for the specified domain had not been added to the IBM Tivoli Access Manager protected object space. Action: Use the -action add option to add the queue manager to IBM Tivoli Access Manager protected object space. Name: mqt_m_pdmqcfg_qmgr_add Number: 0x34d939cc (886651340) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2509E The queue manager %s has already been added to the protected object space for domain %s. Use the -action update option to update queues for this queue manager. Explanation: The configuration program detected and disallowed an attempt to add the indicated queue manager because the queue manager already existed in the IBM Tivoli Access Manager protected object space. Action: Use the -action update option to update queues for the current queue manager in the IBM Tivoli Access Manager protected object space for the specified domain. Name: mqt_m_pdmqcfg_qmgr_update Number: 0x34d939cd (886651341) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2510E The user must have administrative privileges on the local host to perform this operation. Explanation: The local operating system identity under which the program was running did not have the required administrative privileges. Action: Retry the operation using a local operating system identity that has administrative privileges. Name: mqt_m_pdmqcfg_msg_admin_user Number: 0x34d939ce (886651342)

Explanation: The syntax of the Error queue specified by the user is incorrect. Action: Correct the error queue syntax and retry the operation. Name: mqt_m_pdmqcfg_queue_syntax_err Number: 0x34d939d0 (886651344) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2517E IBM Tivoli Access Manager for Business Integration does not support the installed version of MQSeries. Explanation: The IBM Tivoli Access Manager for Business Integration mvlib program has determined that an unsupported version of MQSeries is installed. Either the MQSeries version is lower than the present version of IBM Tivoli Access Manager for Business Integration supports, or the MQSeries installation has been corrupted. Action: Ensure that a version of MQSeries that IBM Tivoli Access Manager for Business Integration supports is correctly installed. Name: mqt_m_mvlib_unsupported_mq_version Number: 0x34d939d5 (886651349) Severity: Error Component: mqt / mqt_s_mvlib DRQDT2523W The configuration program has determined that the following option specified was not needed for the requested operation and therefore not used: %s Refer to the configuration log for more information. Explanation: The configuration program has determined that the option specified for the requested operation is not needed based on the state of configuration on this system. No validation will be done by the configuration for this option and its value. Action: No action is required. Name: mqt_m_pdmqcfg_option_notused Number: 0x34d939db (886651355) Severity: Warning Component: mqt / mqt_s_pdmqcfg

Chapter 8. Tivoli Access Manager for Business Integration Messages

545

DRQDT2524I The configuration program requires the IBM Tivoli Access Manager policy server to be specified in the format policy server host:port Explanation: The option value specified is not in the required format. Action: Specify the policy server in the required format. Name: mqt_m_pdmqcfg_policysvr_bad_format Number: 0x34d939dc (886651356) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2525I The argument %s specified is not valid for the requested operation. Explanation: The argument specified by the user is not valid for the requested operation. Action: Provide valid arguments for the requested operation. Name: mqt_m_pdmqcfg_option_not_valid_ operation Number: 0x34d939dd (886651357) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2526E An error occurred when deleting the IBM WebSphere MQ queue manager %s from IBM Tivoli Access Manager protected object space for domain %s. Refer to the configuration log for more information. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not delete queue manager information from the IBM Tivoli Access Manager for protected object space. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_mq2pd_delete_failed Number: 0x34d939de (886651358) Severity: Error Component: mqt / mqt_s_pdmqcfg

DRQDT2527I The IBM Tivoli Access Manager for Business Integration API exit is configured. Additional tasks are required to enable the API exit for one or more queue managers. Explanation: Refer to the the IBM Tivoli Access Manager for Business Integration documentation for more details about the additional tasks. Action: Perform the additional tasks needed to enable the API exit. Name: mqt_m_pdmqcfg_apiexits_success Number: 0x34d939df (886651359) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2528I The IBM Tivoli Access Manager for Business Integration API exit is unconfigured. Additional tasks are required to disable the API exit. Explanation: Refer to the IBM Tivoli Access Manager for Business Integration documentation for more details about the additional tasks. Action: Perform the additional tasks needed to disable the API exit. Name: mqt_m_pdmqcfg_apiexits_unconfig_ success Number: 0x34d939e0 (886651360) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2529I The IBM Tivoli Access Manager for Business Integration Server has been setup to start automatically when the system reboots. Explanation: This is an informational message that indicates that the configuration program has set up the IBM Tivoli Access for Business Integration server to start automatically on reboot. Action: No action is required. Name: mqt_m_pdmqcfg_autostart_enable_ success Number: 0x34d939e1 (886651361) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2530I The IBM Tivoli Access Manager for Business Integration Server has been setup not to start automatically when the system reboots. Explanation: This is an informational message that indicates that configuration program has set up the

546

IBM Tivoli Access Manager: Error Message Reference

IBM Tivoli Access for Business Integration server not to start automatically on reboot. Action: No action is required. Name: mqt_m_pdmqcfg_autostart_disable_ success Number: 0x34d939e2 (886651362) Severity: Notice Component: mqt / mqt_s_pdmqcfg DRQDT2531W An error occurred when enabling the IBM Tivoli Access Manager for Business Integration server to start automatically when the system reboots. Explanation: The configurtion program fails to update /opt/PolicyDirector/etc/startup file. Action: Ensure that the root has read and write permission to startup file. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_autostart_enable_ failed Number: 0x34d939e3 (886651363) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2532W An error occurred when disabling the IBM Tivoli Access Manager for Business Integration server to start automatically when the system reboots. Explanation: The configuration program fails to update /opt/PolicyDirector/etc/startup file. Action: Ensure that the root has read and write permission to startup file. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_autostart_disable_ failed Number: 0x34d939e4 (886651364) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2533W The configuration program cannot continue because it cannot verify that required version of IBM WebSphere MQ Server is installed correctly. Explanation: The configuration cannot verify that the IBM WebSphere MQ Server is installed. Action: Ensure that the IBM WebSphere MQ Server package is installed correctly. Please refer to the IBM Tivoli Access Manager for Business Integration Release Notes for required version of IBM WebSphere MQ. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqcfg_mqserver_notinstalled_

Number: 0x34d939e5 (886651365) Severity: Warning Component: mqt / mqt_s_pdmqcfg DRQDT2535E An error occurred when adding the queue manager %s for domain %s to the protected object space. Explanation: The configuration program failed to add the queue manager to the protected object space. The queue manager may already exist in the IBM Tivoli Access Manager protected object space or the configuration program cannot establish a login context to complete this operation succesfully. Action: Ensure that the Access Manager policy server is running correctly and the specified queue manager does not exist in the Access Manager protected object space for the specified domain. Name: mqt_m_pdmqcfg_qmgr_add_failed Number: 0x34d939e7 (886651367) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2536E An error occurred when updating the queue manager %s for domain %s in the protected object space. Explanation: The configuration program failed to update the queue manager to the protected object space. The queue manager may not exist in the IBM Tivoli Access Manager protected object space or the configuration program cannot establish a login context to complete this operation succesfully. Action: Ensure that the Access Manager policy server is running correctly and the specified queue manager exists in the Access Manager protected object space for the specified domain. Name: mqt_m_pdmqcfg_qmgr_update_failed Number: 0x34d939e8 (886651368) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2537E An error occurred when deleting the queue manager %s for domain %s in the protected object space. Explanation: The configuration program failed to delete the queue manager to the protected object space. The queue manager may not exist in the IBM Tivoli Access Manager protected object space or the configuration program cannot establish a login context to complete this operation succesfully. Action: Ensure that the Access Manager policy server is running correctly and the specified queue manager

Chapter 8. Tivoli Access Manager for Business Integration Messages

547

exists in the Access Manager protected object space for the specified domain. Name: mqt_m_pdmqcfg_qmgr_delete_failed Number: 0x34d939e9 (886651369) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2538E The queue manager %s does not exist for domain %s in the protected object space. Explanation: The configuration program could not delete the specified queue manager from the IBM Tivoli Access Manager protected object space because it does not exist. Action: Specify a different domain where the queue manager exists. Name: mqt_m_pdmqcfg_msg_qmgr_notexists_ objspace Number: 0x34d939ea (886651370) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDT2602I The IBM Tivoli Access Manager for Business Integration C Client Interceptor is enabled. Explanation: This is an informational message that indicates the configuration program successfully enabled the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Action: No action is required. Name: mqt_m_pdmqclicfg_mvlib_success Number: 0x34d93a2a (886651434) Severity: Notice Component: mqt / mqt_s_pdmqclicfg DRQDT2603E An error occurred when enabling the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Action: Ensure that IBM WebSphere MQ Client is installed correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqclicfg_mvlib_failed Number: 0x34d93a2b (886651435)

Severity: Error Component: mqt / mqt_s_pdmqclicfg DRQDT2604I The IBM Tivoli Access Manager for Business Integration C Client Interceptor is disabled. Explanation: This is an informational message that indicates the configuration program successfully disabled the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Action: No action is required. Name: mqt_m_pdmqclicfg_mvlib_unconfig_ success Number: 0x34d93a2c (886651436) Severity: Notice Component: mqt / mqt_s_pdmqclicfg DRQDT2605E An error occurred when disabling the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not disable the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Action: Ensure that the IBM WebSphere MQ Client is installed correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqclicfg_mvlib_unconfig_ failed Number: 0x34d93a2d (886651437) Severity: Error Component: mqt / mqt_s_pdmqclicfg DRQDT2606E The IBM Tivoli Access Manager for Business Integration C Client Interceptor is not enabled. Use -action enable option to enable it. Explanation: The configuration program was attempting a IBM Tivoli Access Manager for Business Integration C Client Interceptor operation while the IBM Tivoli Access Manager for Business Integration C Client Interceptor was not enabled. Action: Enable the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Name: mqt_m_pdmqclicfg_mvlib_not_ configured Number: 0x34d93a2e (886651438) Severity: Error Component: mqt / mqt_s_pdmqclicfg

548

IBM Tivoli Access Manager: Error Message Reference

DRQDT2607W IBM Tivoli Access Manager for Business Integration C Client Interceptor is already configured. Explanation: The program detected a configuration attempt when the IBM Tivoli Access Manager for Business Integration C Client Interceptor was already configured. Action: No action is required. Name: mqt_m_pdmqclicfg_already_configured_ Number: 0x34d93a2f (886651439) Severity: Warning Component: mqt / mqt_s_pdmqclicfg DRQDT2609W The IBM Tivoli Access Manager for Business Integration C Client Interceptor is already enabled. Explanation: The configuration program attempted to enable the IBM Tivoli Access Manager for Business Integration C Client Interceptor when it was already enabled. Action: No action is required. Name: mqt_m_pdmqclicfg_is_already_ enabled Number: 0x34d93a31 (886651441) Severity: Warning Component: mqt / mqt_s_pdmqclicfg DRQDT2610I The IBM Tivoli Access Manager for Business Integration C Client Interceptor is already disabled. Explanation: The configuration program attempted to disable the IBM Tivoli Access Manager for Business Integration C Client Interceptor when it was already disabled. Action: No action is required. Name: mqt_m_pdmqclicfg_is_already_ disabled Number: 0x34d93a32 (886651442) Severity: Notice Component: mqt / mqt_s_pdmqclicfg DRQDT2611W The configuration program cannot continue because it cannot verify that required version of IBM WebSphere MQ Client is installed correctly. Explanation: The configuration program cannot verify that the IBM Websphere MQ Client package is installed correctly. Action: Ensure that IBM WebSphere MQ Client package is installed correctly. Please refer to the IBM

Tivoli Access Manager for Business Integration Release Notes for required version of IBM WebSphere MQ Client. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqclicfg_mqclient_notinstalled_ Number: 0x34d93a33 (886651443) Severity: Warning Component: mqt / mqt_s_pdmqclicfg DRQDT2613W The IBM Tivoli Access Manager for Business Integration C Client Interceptor could not continue because at least one IBM WebSphere MQ Client process was active. Explanation: The IBM Tivoli Access Manager for Business Integration C Client Interceptor configuration program could not continue because at least one IBM WebSphere MQ process was active. Action: Stop all the IBM WebSphere MQ Client processes and retry operation. Name: mqt_m_pdmqclicfg_msg_mqm_dll_ is_in_use Number: 0x34d93a35 (886651445) Severity: Warning Component: mqt / mqt_s_pdmqclicfg DRQDT2614W The IBM Tivoli Access Manager for Business Integration C Client Interceptor is not configured. Use -action config option to configure. Explanation: The configuration program detected that it had not performed base IBM Tivoli Access Manager for Business Integration C Client Interceptor configuration. Action: Use the -action config option to configure the IBM Tivoli Access Manager for Business Integration C Client Interceptor. Name: mqt_m_pdmqclicfg_pdmq_not_configured_ Number: 0x34d93a36 (886651446) Severity: Warning Component: mqt / mqt_s_pdmqclicfg DRQDT2702W The IBM Tivoli Access Manager runtime environment is not configured. Make sure the IBM Tivoli Access Manage runtime environment is configured correctly. Explanation: The IBM Tivoli Access Manager runtime environment must be configured prior to configuring the IBM Tivoli Access Manager for Business Integration JMS Interceptor.

Chapter 8. Tivoli Access Manager for Business Integration Messages

549

Action: Configure the IBM Tivoli Access Manager runtime environment and retry the operation. Name: mqt_m_pdmqjmscfg_pdrte_not_ configured Number: 0x34d93a8e (886651534) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2703E THe IBM Tivoli Access Manager for Business Integration JMS Interceptor is not enabled. Use the -action enable option to enable it. Explanation: The JMS Interceptor configuration program was attempting an IBM Tivoli Access Manager for Business Integration JMS Interceptor operation while the IBM Tivoli Access Manager for Business Integration JMS Interceptor was not enabled. Action: Enable the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Name: mqt_m_pdmqjmscfg_not_enabled Number: 0x34d93a8f (886651535) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2704W The IBM Tivoli Access Manager for Business Integration JMS Interceptor is already configured. Explanation: The program detected a configuration attempt when IBM Tivoli Access Manager for Business Integration JMS Interceptor was already configured. Action: No action is required. Name: mqt_m_pdmqjmscfg_already_configured_ Number: 0x34d93a90 (886651536) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2705I The IBM Tivoli Access Manager for Business Integration JMS Interceptor is enabled. Run the pdmqjmsadmin command to enable administered objects. Explanation: This is an informational message that indicates the configuration program successfully enabled the IBM Tivoli Access Manager for Business Integration JMS Interceptor. To complete the operation run the pdmqjmsadmin command. Action: Run the pdmqjmsadmin command to complete the operation. Name: mqt_m_pdmqjmscfg_mvlib_success Number: 0x34d93a91 (886651537)

Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2706E An error occurred when configuring the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not configure the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Ensure that IBM WebSphere MQ Java Client is installed and configured correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_config_failed Number: 0x34d93a92 (886651538) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2707W The IBM Tivoli Access Manager for Business Integration JMS Interceptor is not configured. Use the -action config option to configure the Interceptor. Explanation: The configuration program detected that it had not performed the base IBM Tivoli Access Manager for Business Integration JMS Interceptor configuration. Action: Use the -action config option to configure IBM Tivoli Access Manager for Business Integration JMS Interceptor. Name: mqt_m_pdmqjmscfg_not_configured Number: 0x34d93a93 (886651539) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2708W The IBM Tivoli Access Manager for Business Integration JMS Interceptor is already enabled. Explanation: The configuration program attempted to enable the IBM Tivoli Access Manager for Business Integration JMS Interceptor when it was already enabled. Action: No action is required. Name: mqt_m_pdmqjmscfg_is_already_ enabled Number: 0x34d93a94 (886651540) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg

550

IBM Tivoli Access Manager: Error Message Reference

DRQDT2709I The IBM Tivoli Access Manager for Business Integration JMS Interceptor is disabled. Run the pdmqjmsadmin command to disable administered objects. Explanation: This is an informational message that indicates the configuration program successfully disabled the IBM Tivoli Access Manager for Business Integration JMS Interceptor. To complete the operation, run the pdmqjmsadmin command to disable administered objects. Action: Run the pdmqjmsadmin command to disable administered objects. Name: mqt_m_pdmqjmscfg_mvlib_unconfig_ success Number: 0x34d93a95 (886651541) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2710W The IBM Tivoli Access Manager for Business Integration JMS Interceptor is already disabled. Explanation: The configuration program attempted to disable the IBM Tivoli Access Manager for Business Integration JMS Interceptor when it was already disabled. Action: No action is required. Name: mqt_m_pdmqjmscfg_is_already_ disabled Number: 0x34d93a96 (886651542) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2711E An error occurred when enabling the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not enable the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Ensure that IBM WebSphere MQ Java Client is installed and configured correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_enable_failed Number: 0x34d93a97 (886651543) Severity: Error Component: mqt / mqt_s_pdmqjmscfg

DRQDT2712E An error occurred when disabling the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program could not disable the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Ensure that IBM WebSphere MQ Java Client is installed and configured correctly. Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_disable_failed Number: 0x34d93a98 (886651544) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2713E The path %s is not a valid value for java_home option. The java_home must exist and contain bin and lib subdirectories. This path must include jre if it contains the jre subdirectory. Explanation: The configuration program has determined that the path for Java home is not a valid directory. Action: Ensure that the path exists and it contains bin and lib directories. Include jre in the path if the jre subdirectory exists. Name: mqt_m_pdmqjmscfg_notvalid_javahome Number: 0x34d93a99 (886651545) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2714I The Java Runtime Environment in java_home %s is not configured for IBM Tivoli Access Manager for Business Integration JMS Interceptor. The configuration program will continue. Explanation: The configuration program has determined that Java Runtime Environment is not configured for the IBM Tivoli Access Manager for Business Integration. The configuration program will continue. Action: No action is required Name: mqt_m_pdmqjmscfg_notconfigured_ java Number: 0x34d93a9a (886651546) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg

Chapter 8. Tivoli Access Manager for Business Integration Messages

551

DRQDT2715E An error occurred when configuring Java Runtime Environment %s for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The Java Runtime Environment must be configured for the IBM Tivoli Access Manager and the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Ensure that IBM Tivoli Access Manager is running correctly. Name: mqt_m_pdmqjmscfg_javacfg_failed Number: 0x34d93a9b (886651547) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2716I The Java Runtime Environment %s is already configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Explanation: The Java Runtime Environment must be configured for the IBM Tivoli Access Manager and the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: No action is required. Name: mqt_m_pdmqjmscfg_java_already_ configured Number: 0x34d93a9c (886651548) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2717E The Java Runtime Environment %s is not configured for the IBM Tivoli Access Manager. Explanation: The Java Runtime Environment is not configured for the IBM Tivoli Access Manager. Action: Configure the Java Runtime Environment for the IBM Tivoli Access Manager. Name: mqt_m_pdmqjmscfg_amj_not_configured_ Number: 0x34d93a9d (886651549) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2718E An internal error has occurred while running the configuration program for IBM Tivoli Access Manager for Business Integration JMS Interceptor : Error reading %s. Explanation: The configuration program cannot read the file.

Action: Ensure that the caller has read permission to the file. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_readerr_pdmqjrte Number: 0x34d93a9e (886651550) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2719E An error occurred when unconfiguring Java Runtime Environment %s for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The Java Runtime Environment specified by the user must be unconfigured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Refer to the previous errors in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_javaucfg_failed Number: 0x34d93a9f (886651551) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2720I An error occcurred when configuring Java Runtime Environment %s for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Refer to the configuration log for more information. Explanation: The Java Runtime Environment specified by the user must be configured for IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Refer to the previous errors in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_javacfg_ambi_ failed Number: 0x34d93aa0 (886651552) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2721I An error occurred when configuring Java Runtime Environment %s for the IBM Tivoli Access Manager. Refer to the configuration log for more information. Explanation: The Java Runtime Environment specified by the user must be configured for the IBM Tivoli Access Manager. Action: Refer to the previous errors in the

552

IBM Tivoli Access Manager: Error Message Reference

configuration log and take appropriate corrective action. Name: mqt_m_pdmqjmscfg_javacfg_am_failed Number: 0x34d93aa1 (886651553) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2722I An internal error occurred when updating the file %s . Refer to the configuration log for more information. Explanation: The Java Runtime Environment specified by the user must be added to the list of configured Java Runtime Environments. Action: Ensure that the caller has has write permission to the file. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_addtopdmqjrte_ failed Number: 0x34d93aa2 (886651554) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2723I An internal error has occurred while converting %s to Windows short name format. Refer to the configuration log for more information. Explanation: The configuration program converts the Java home to a short format before continuing the requested opertion. This conversion has failed. Action: If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_longtoshort_ failed Number: 0x34d93aa3 (886651555) Severity: Notice Component: mqt / mqt_s_pdmqjmscfg DRQDT2724W The configuration program cannot continue because it cannot verify that required version of IBM WebSphere MQ Java Client is installed correctly. Explanation: The configuration program cannot continue because it cannot verify that the required version of IBM WebSphere MQ Java Client is installed correctly. Action: Ensure that the IBM WebSphere MQ Java Client package is installed correctly. Refer to the IBM Tivoli Access Manager for Business Integration Release Notes for required version of the IBM WebSphere MQ Java Client. If the problem persists, contact IBM Customer Support.

Name: mqt_m_pdmqjmscfg_mqjms_notinstalled_ Number: 0x34d93aa4 (886651556) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2725W The configuration program cannot continue because it cannot verify that required version of the IBM Tivoli Access Manager for Business Integration is installed correctly. Explanation: The configuration program cannot continue because it cannot verify that required version of the IBM Tivoli Access Manager for Business Integration is installed correctly. Action: Ensure that the IBM Tivoli Access Manager for Business Integration is installed correctly. Refer to the IBM Tivoli Access Manager for Business Integration Release Notes for required version of IBM Tivoli Access Manager for Integration. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_pdmq_notinstalled Number: 0x34d93aa5 (886651557) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2726E An error occurred when configuring default Java Runtime Environments. Explanation: The user specified -java_home all and the configurtion program cannot determine the default Java Runtime Environments. Action: Refer to the previous error messages in the configuration log and take appropriate corrective action. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_default_javahome_ failed Number: 0x34d93aa6 (886651558) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2730E The configuration program cannot continue because Java Runtime Environment %s is not configured in full mode for the IBM Tivoli Access Manager. Explanation: The Java Runtime Environment must be configured in full mode. Action: Configure the Java Runtime Environment for the IBM Tivoli Access Manager in full mode. Name: mqt_m_pdmqjmscfg_amj_standalone_ mode

Chapter 8. Tivoli Access Manager for Business Integration Messages

553

Number: 0x34d93aaa (886651562) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2731W The configuration program cannot continue because it cannot verify that the required version of IBM Tivoli Access Manager Java Runtime Environment is installed correctly. Explanation: The configuration program cannot continue because it cannot verify that the required version of IBM Tivoli Access Manager Java Runtime Environment is installed correctly. Action: Ensure that the IBM Tivoli Access Manager Java Runtime Environment is installed correctly. Refer to the IBM Tivoli Access Manager for Business Integration Release Notes for the required version of IBM Tivoli Access Manager for Java Runtime Environment. If the problem persists, contact IBM Customer Support. Name: mqt_m_pdmqjmscfg_amjrte_notinstalled_ Number: 0x34d93aab (886651563) Severity: Warning Component: mqt / mqt_s_pdmqjmscfg DRQDT2732E Disable the IBM Tivoli Access Manager for Business Integration JMS Interceptor and the administered objects before the JMS Interceptor can be unconfigured. Explanation: The configuration program could not unconfigure the IBM Tivoli Access Manager for Business Integration JMS Interceptor. You are required to first disable the IBM Tivoli Access Manager for Business Integration JMS Interceptor and the administered objects before the JMS Interceptor can be unconfigured. Action: Disable the IBM Tivoli Access Manager for Business Integration JMS Intercepto r and the administered objects and then unconfigure the JMS Interceptor. Name: mqt_m_pdmqjmscfg_disable_before_ unconfig Number: 0x34d93aac (886651564) Severity: Error Component: mqt / mqt_s_pdmqjmscfg DRQDT2808E An error occurred when configuring the Server Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to configure Server Interceptor.

Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqsvrcfg_failed Number: 0x34d93af8 (886651640) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2809E An error occurred when unconfiguring the Server Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to unconfigure Server Interceptor. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqsvrcfg_ unconfig_failed Number: 0x34d93af9 (886651641) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2810E An error occurred when configuring the C Client Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to configure C Client Interceptor. Action: Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqclientcfg_ failed Number: 0x34d93afa (886651642) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2811E An error occurred when unconfiguring the C Client Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to unconfigure C Client Interceptor. Action: Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqclientcfg_ unconfig_failed

554

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34d93afb (886651643) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2824E The port number must be an integer. Explanation: The port number entered must be an integer. Action: Provide the integer port number and retry operation. Name: mqt_m_pdmqcfggui_port_invalid Number: 0x34d93b08 (886651656) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2830E An error occurred when unconfiguring the JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to unconfigure the JMS Interceptor. Action: Refer to the previous error messages in the configuration log and take the appropriate corrective action. Name: mqt_m_pdmqcfggui_jre_unconfig_ failure Number: 0x34d93b0e (886651662) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2836E An error occurred when adding the JRE %s to the JMS Interceptor configuration. Refer to the configuration log for more information. Explanation: The configuration program failed to add the specified JRE. Action: Refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfgui_jre_add_failed Number: 0x34d93b14 (886651668) Severity: Error Component: mqt / mqt_s_pdmqcfggui

DRQDT2841W Atleast one Websphere MQ C Client process is running. Stop all Websphere MQ C Client processes and retry this operation. Explanation: The IBM Tivoli Access Manager for Business Integration configuration program could not continue because at least one Websphere MQ C Client process was active. Action: Stop all Websphere MQ C Client processes and retry operation. Name: mqt_m_pdmqcfg_msg_mqm_client_ dll_is_in_use Number: 0x34d93b19 (886651673) Severity: Warning Component: mqt / mqt_s_pdmqcfggui DRQDT2842E An error occurred when configuring the JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to configure the JMS Interceptor. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqjmscfg_failed Number: 0x34d93b1a (886651674) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2843E An error occurred when unconfiguring the JMS Interceptor. Refer to the configuration log for more information. Explanation: The configuration program failed to unconfigure the JMS Interceptor. Action: Ensure that IBM Tivoli Access Manager policy server is running correctly. Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfggui_pdmqjmscfg_ unconfig_failed Number: 0x34d93b1b (886651675) Severity: Error Component: mqt / mqt_s_pdmqcfggui

Chapter 8. Tivoli Access Manager for Business Integration Messages

555

DRQDT2855E Check if IBM Tivoli Access Manager for Business Integration Java Runtime is installed. Explanation: The configuration program detected that IBM Tivoli Access Manager for Business Integration Java Runtime is not installed correctly. Action: Make sure IBM Tivoli Access Manager for Business Integration Java Runtime is installed properly and retry the operation. Name: mqt_m_pdmqcfggui_msg_pdmqj_ not_installed Number: 0x34d93b27 (886651687) Severity: Error Component: mqt / mqt_s_pdmqcfggui DRQDT2857W The configuration program could not add read permission for mqm group to file %s. Explanation: The configuration program attempted to add read permission for mqm group to the specified file but failed to do so. Action: Make sure the file exists and the local operating system identity under which the program is running has write permission on the file. Name: mqt_m_pdmqcfggui_perm_warning Number: 0x34d93b29 (886651689) Severity: Warning Component: mqt / mqt_s_pdmqcfggui DRQDT2858E An error occurred when checking for the queue manager %s for domain %s in the protected object space.Refer to the configuration log for more information. Explanation: The configuration program failed to check for the queue manager in the protected object space. Action: Ensure that the Access Manager policy server is running correctly.Also, refer to the previous error messages in the configuration log and take appropriate corrective action. Name: mqt_m_pdmqcfg_qmgr_check_failed Number: 0x34d93b2a (886651690) Severity: Error Component: mqt / mqt_s_pdmqcfg DRQDZ3501E Make sure IBM WebSphere MQ is installed. The program cannot find %s entry in the registry key %s Explanation: IBM WebSphere MQ may not be installed on the system.

Action: Make sure IBM WebSphere MQ is installed correctly on the system. Name: zhk_m_mq_not_installed Number: 0x39d62dad (970337709) Severity: Error Component: zhk / zhk_s_init DRQDZ3502E Make sure IBM Tivoli Access Manager is installed. The program cannot find %s key in the registry entry %s Explanation: IBM Tivoli Access Manager may not be installed. Action: Make sure IBM Tivoli Access Manager runtime environment is installed and configured. Name: zhk_m_pd_not_installed Number: 0x39d62dae (970337710) Severity: Error Component: zhk / zhk_s_init DRQDZ3503E Make sure IBM Tivoli Access Manager for Business Integration is installed. The program cannot find %s key in the registry key %s. Explanation: IBM Tivoli Access Manager for Business Integration may not be installed. Action: Make sure IBM Tivoli Access Manager for Business Integration is installed and configured. Name: zhk_m_pdmq_not_installed Number: 0x39d62daf (970337711) Severity: Error Component: zhk / zhk_s_init DRQDZ3504E IBM Tivoli Access Manager for Business Integration may not be configured as file %s is not found. Explanation: Missing pdmqazn.conf file indicates that IBM Tivoli Access Manager for Business Integration is not be configured due to missing pdmqazn.conf file. The program ends. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured. Name: zhk_m_conf_not_found Number: 0x39d62db0 (970337712) Severity: Error Component: zhk / zhk_s_init

556

IBM Tivoli Access Manager: Error Message Reference

DRQDZ3505W Entry %s not found in stanza %s of file %s. Explanation: A required entry is not found in a particular stanza in the specified configuration file. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured. Name: zhk_m_conf_entry_not_found Number: 0x39d62db1 (970337713) Severity: Warning Component: zhk / zhk_s_init

DRQDZ3509I No hardware accelerator id detected in the configuration file. Explanation: User has not set any hardware accelerator id in the configuration file. Action: No action is required. Name: zhk_m_conf_accid_not_set Number: 0x39d62db5 (970337717) Severity: Notice Component: zhk / zhk_s_init DRQDZ3510I LDAP is enabled.

DRQDZ3506I IBM Tivoli Access Manager for Business Integration port range defined is %s. Explanation: IBM Tivoli Access Manager for Business Integration server listens on one of the ports from the specified port range. Action: No action is required. Name: zhk_m_conf_port_range Number: 0x39d62db2 (970337714) Severity: Notice Component: zhk / zhk_s_init DRQDZ3507I IBM Tivoli Access Manager for Business Integration cache interval is set as %s seconds. Explanation: IBM Tivoli Access Manager for Business Integration server refreshes its cached information in the specified time. Action: No action is required. Name: zhk_m_conf_cache_interval Number: 0x39d62db3 (970337715) Severity: Notice Component: zhk / zhk_s_init DRQDZ3508I Hardware accelerator id is set as %s Explanation: User has set the hardware accelerator id value as indicated value in the pdmqazn.conf configuration file. Action: No action is required. Name: zhk_m_conf_acceleratorid Number: 0x39d62db4 (970337716) Severity: Notice Component: zhk / zhk_s_init

Explanation: LDAP connection is enabled with IBM Tivoli Access Manager for Business Integration server. Action: No action is required. Name: zhk_m_conf_ldap_enabled Number: 0x39d62db6 (970337718) Severity: Notice Component: zhk / zhk_s_init DRQDZ3511E LDAP is not enabled. Explanation: LDAP connection is not enabled with IBM Tivoli Access Manager for Business Integration server. Action: Make sure IBM Tivoli Access Manager runtime environment and IBM Tivoli Access Manager for Business Integration are configured. Name: zhk_m_conf_ldap_not_enabled Number: 0x39d62db7 (970337719) Severity: Error Component: zhk / zhk_s_init DRQDZ3512I LDAP SSL communication is enabled. Explanation: SSL communication is enabled with the LDAP server. Action: No action is required. Name: zhk_m_conf_ldap_ssl_enabled Number: 0x39d62db8 (970337720) Severity: Notice Component: zhk / zhk_s_init DRQDZ3513I LDAP SSL communication is not enabled. Explanation: SSL communication is not enabled with the LDAP server.

Chapter 8. Tivoli Access Manager for Business Integration Messages

557

Action: No action is required. Name: zhk_m_conf_ldap_ssl_not_enabled Number: 0x39d62db9 (970337721) Severity: Notice Component: zhk / zhk_s_init DRQDZ3514I LDAP host is %s. Explanation: LDAP server host name is specified in this message. Action: No action is required. Name: zhk_m_conf_ldap_host Number: 0x39d62dba (970337722) Severity: Notice Component: zhk / zhk_s_init DRQDZ3515I LDAP port is %s. Explanation: The indicated value is the IP port on which the LDAP server listens for non-SSL connections. Action: No action is required. Name: zhk_m_conf_ldap_port Number: 0x39d62dbb (970337723) Severity: Notice Component: zhk / zhk_s_init DRQDZ3516I LDAP SSL keyfile is %s. Explanation: Specified is the path to an SSL keyfile containing the LDAP server certificate. Action: No action is required. Name: zhk_m_conf_ldap_ssl_keyfile Number: 0x39d62dbc (970337724) Severity: Notice Component: zhk / zhk_s_init DRQDZ3517E LDAP SSL connection is enabled but SSL keyfile is missing. Explanation: For LDAP SSL communication, SSL keyfile must be set in the configuration file. Action: Make sure all the SSL parameters in [ldap] stanza of pdmqazn.conf file are set correctly. Name: zhk_m_conf_ldap_ssl_keyfile_ missing Number: 0x39d62dbd (970337725) Severity: Error Component: zhk / zhk_s_init

DRQDZ3518I LDAP SSL client and server authentication is enabled. Explanation: SSL client and server authentication are enabled with the LDAP server. Action: No action is required. Name: zhk_m_conf_ldap_ssl_client_auth Number: 0x39d62dbe (970337726) Severity: Notice Component: zhk / zhk_s_init DRQDZ3519I LDAP SSL keyfile DN is %s. Explanation: The specified value is the SSL key file DN to be used for SSL authentication. Action: No action is required. Name: zhk_m_conf_ldap_ssl_keyfile_dn Number: 0x39d62dbf (970337727) Severity: Notice Component: zhk / zhk_s_init DRQDZ3520I LDAP SSL server authentication is enabled. Explanation: SSL server authentication is enabled with the LDAP server. Action: No action is required. Name: zhk_m_conf_ldap_ssl_server_auth Number: 0x39d62dc0 (970337728) Severity: Notice Component: zhk / zhk_s_init DRQDZ3521I LDAP SSL port is %s. Explanation: The specified value is the IP port on which the LDAP server listens for SSL connections. Action: No action is required. Name: zhk_m_conf_ldap_ssl_port Number: 0x39d62dc1 (970337729) Severity: Notice Component: zhk / zhk_s_init DRQDZ3522W LDAP bind information is missing from the configuration file. Explanation: Required LDAP information is missing in the configuration file. Action: Make sure IBM Tivoli Access Manager runtime environment and IBM Tivoli Access Manager

558

IBM Tivoli Access Manager: Error Message Reference

for Business Integration are configured. Name: zhk_m_conf_ldap_bind_info_missing Number: 0x39d62dc2 (970337730) Severity: Warning Component: zhk / zhk_s_init DRQDZ3523I IBM Tivoli Access Manager server is %s. Explanation: The IBM Tivoli Access Manager server is specified. Action: No action is required. Name: zhk_m_conf_pd_mgr Number: 0x39d62dc3 (970337731) Severity: Notice Component: zhk / zhk_s_init DRQDZ3524W IBM Tivoli Access Manager server cannot be determined from configuration file. Explanation: Required IBM Tivoli Access Manager information is missing from the configuration file. Action: Make sure IBM Tivoli Access Manager runtime environment and IBM Tivoli Access Manager for Business Integration are configured. Name: zhk_m_conf_pd_mgr_missing Number: 0x39d62dc4 (970337732) Severity: Warning Component: zhk / zhk_s_init DRQDZ3525I IBM Tivoli Access Manager for Business Integration audit log is %s. Explanation: The path to the audit log is specified. Action: No action is required. Name: zhk_m_conf_audit_log Number: 0x39d62dc5 (970337733) Severity: Notice Component: zhk / zhk_s_init DRQDZ3526W The program failed to log in to IBM Tivoli Access Manager server. Explanation: The program failed to login to IBM Tivoli Access Manager server. Action: You must enter a valid Administrator id and password. Also make sure IBM Tivoli Access Manager server is up and running.

Name: zhk_m_am_login_failed Number: 0x39d62dc6 (970337734) Severity: Warning Component: zhk / zhk_s_init DRQDZ3527I IBM Tivoli Access Manager for Business Integration server process is running. Explanation: IBM Tivoli Access Manager for Business Integration server process is running. Action: No action is required. Name: zhk_m_daemon_is_running Number: 0x39d62dc7 (970337735) Severity: Notice Component: zhk / zhk_s_init DRQDZ3528W IBM Tivoli Access Manager for Business Integration server is not running. Explanation: IBM Tivoli Access Manager for Business Integration server is not running. Action: Make sure IBM Tivoli Access Manager for Business Integration interceptor is enabled.If it is enabled, then start the server process.On windows start the IBM Tivoli Access Manager for Business Integration service from the service panel.On Unix, run pdmqd -start command. Name: zhk_m_daemon_not_running Number: 0x39d62dc8 (970337736) Severity: Warning Component: zhk / zhk_s_init DRQDZ3529I IBM Tivoli Access Manager for Business Integration server is listening at port %d. Explanation: IBM Tivoli Access Manager for Business Integration server is listening at the indicated IP port. Action: No action is required. Name: zhk_m_daemon_port Number: 0x39d62dc9 (970337737) Severity: Notice Component: zhk / zhk_s_init

Chapter 8. Tivoli Access Manager for Business Integration Messages

559

DRQDZ3530E IBM Tivoli Access Manager for Business Integration is not configured. Explanation: The IBM Tivoli Access Manager for Business Integration Configuration state file is not found. IBM Tivoli Access Manager for Business Integration is not configured. Action: You must configure IBM Tivoli Access Manager for Business Integration. Name: zhk_m_tambi_not_configured Number: 0x39d62dca (970337738) Severity: Error Component: zhk / zhk_s_init DRQDZ3531I /PDMQ/Queue is configured in the protected object space. Explanation: The default /PDMQ/Queue objects have been created in the protected object space. Action: No action is required. Name: zhk_m_pdmqcfg0_configured Number: 0x39d62dcb (970337739) Severity: Notice Component: zhk / zhk_s_init DRQDZ3532I SSL connection is configured with the IBM Tivoli Access Manager server. Explanation: SSL communication is configured between IBM Tivoli Access Manager for Business Integration server and IBM Tivoli Access Manager server. Action: No action is required. Name: zhk_m_svrsslcfg_configured Number: 0x39d62dcc (970337740) Severity: Notice Component: zhk / zhk_s_init DRQDZ3533I IBM Tivoli Access Manager for Business Integration Server Interceptor is configured and enabled. Explanation: IBM Tivoli Access Manager for Business Integration Server Interceptor is configured and enabled. Action: No action is required. Name: zhk_m_server_interceptor_enabled Number: 0x39d62dcd (970337741) Severity: Notice Component: zhk / zhk_s_init

DRQDZ3534I Queue Manager %s is configured in the protected object space. Explanation: The specified queue manager is configured in the protected object space. Action: No action is required. Name: zhk_m_qm_configured Number: 0x39d62dce (970337742) Severity: Notice Component: zhk / zhk_s_init DRQDZ3535W /PDMQ/Queue is NOT configured in the protected object space. Explanation: IBM Tivoli Access Manager for Business Integration is not configured. Action: You must configure IBM Tivoli Access Manager for Business Integration. Name: zhk_m_pdmqcfg0_not_configured Number: 0x39d62dcf (970337743) Severity: Warning Component: zhk / zhk_s_init DRQDZ3536W SSL connection is NOT configured with the IBM Tivoli Access Manager server. Explanation: IBM Tivoli Access Manager for Business Integration is not configured. Action: You must configure IBM Tivoli Access Manager for Business Integration. Name: zhk_m_svrsslcfg_not_configured Number: 0x39d62dd0 (970337744) Severity: Warning Component: zhk / zhk_s_init DRQDZ3537W IBM Tivoli Access Manager for Business Integration Server Interceptor is configured but NOT enabled. Explanation: IBM Tivoli Access Manager for Business Integration Server Interceptor is configured but not enabled. Action: You must enable IBM Tivoli Access Manager for Business Integration Server Interceptor. Refer to the IBM Tivoli Access Manager for Business Integration documentation for configuration. Name: zhk_m_server_interceptor_not_ enabled Number: 0x39d62dd1 (970337745) Severity: Warning

560

IBM Tivoli Access Manager: Error Message Reference

Component: zhk / zhk_s_init DRQDZ3538E The program cannot log in to IBM Tivoli Access Manager server. Make sure IBM Tivoli Access Manager server is running. Explanation: The program failed to log in to IBM Tivoli Access Manager server. Action: You must enter the correct IBM Tivoli Access Manager Administrator id and password. Also make sure IBM Tivoli Access Manager server is up and running. Name: zhk_m_cannot_login_to_am Number: 0x39d62dd2 (970337746) Severity: Error Component: zhk / zhk_s_init DRQDZ3539W Since IBM Tivoli Access Manager server login context cannot be created, the program will only perform local checks and will not perform object space related checks. Explanation: The program will not perform any object space checks because it could not log in to IBM Tivoli Access Manager server. Action: You must pass in the correct IBM Tivoli Access Manager Administrator id and password and domain (domain is optional) to perform protected object space checks. Name: zhk_m_perf_local_checks Number: 0x39d62dd3 (970337747) Severity: Warning Component: zhk / zhk_s_init DRQDZ3540I IBM Tivoli Access Manager LDAP server is used to store recipient certificates. Explanation: IBM Tivoli Access Manager LDAP server is used to store recipient certificates instead of a separate LDAP server. Action: No action is required. Name: zhk_m_obj_pd_pki_ldap Number: 0x39d62dd4 (970337748) Severity: Notice Component: zhk / zhk_s_obj

DRQDZ3541I SSL communication is enabled with the PKI LDAP server. Explanation: SSL communication is enabled with the PKI LDAP server. Action: No action is required. Name: zhk_m_conf_pki_ldap_ssl_enabled Number: 0x39d62dd5 (970337749) Severity: Notice Component: zhk / zhk_s_init DRQDZ3542I SSL communication is not enabled with the PKI LDAP server. Explanation: SSL communication is not enabled with the PKI LDAP server. Action: No action is required. Name: zhk_m_conf_pki_ldap_ssl_not_ enabled Number: 0x39d62dd6 (970337750) Severity: Notice Component: zhk / zhk_s_init DRQDZ3543I LDAP host used to store recipient certificates is %s. Explanation: The LDAP server used to store recipient certificates is specified. Action: No action is required. Name: zhk_m_conf_pki_ldap_host Number: 0x39d62dd7 (970337751) Severity: Notice Component: zhk / zhk_s_init DRQDZ3544I LDAP port for PKI LDAP server is %s. Explanation: The indicated value is the IP port on which the PKI LDAP server listens for non-SSL connections. Action: No action is required. Name: zhk_m_conf_pki_ldap_port Number: 0x39d62dd8 (970337752) Severity: Notice Component: zhk / zhk_s_init

Chapter 8. Tivoli Access Manager for Business Integration Messages

561

DRQDZ3545I PKI LDAP server bind DN is %s. Explanation: The DN to bind to the PKI LDAP server is specified. Action: No action is required. Name: zhk_m_conf_pki_ldap_bind_dn Number: 0x39d62dd9 (970337753) Severity: Notice Component: zhk / zhk_s_init DRQDZ3546I PKI LDAP server SSL keyfile is %s. Explanation: Specified is the path to an SSL keyfile containing the LDAP server certificate. Action: No action is required. Name: zhk_m_conf_pki_ldap_ssl_keyfile Number: 0x39d62dda (970337754) Severity: Notice Component: zhk / zhk_s_init DRQDZ3547E SSL communication with the PKI LDAP server is enabled but SSL keyfile is missing. Explanation: For LDAP SSL communication, SSL KDB file must be set in the configuration file. Action: Make sure all the SSL parameters in the PKI stanza of pdmqazn.conf file are set correctly. Name: zhk_m_conf_pki_ldap_ssl_keyfile_ missing Number: 0x39d62ddb (970337755) Severity: Error Component: zhk / zhk_s_init DRQDZ3548I PKI LDAP SSL keyfile DN is %s. Explanation: The specified value is the SSL keyfile DN to be used for SSL authentication with PKI LDAP server. Action: No action is required. Name: zhk_m_conf_pki_ldap_ssl_keyfile_dn Number: 0x39d62ddc (970337756) Severity: Notice Component: zhk / zhk_s_init DRQDZ3549I PKI LDAP server SSL port is %s. Explanation: The indicated value is the IP port on which the PKI LDAP server listens for SSL connections. Action: No action is required.

Name: zhk_m_conf_pki_ldap_ssl_port Number: 0x39d62ddd (970337757) Severity: Notice Component: zhk / zhk_s_init DRQDZ3550W PKI LDAP bind information is missing from the configuration file. Explanation: Required LDAP information is missing in the configuration file. Action: If you are using the IBM Tivoli Access Manager LDAP server as your recipients certificate store, then you have to make sure all the information in [ldap] stanza of pdmqazn.conf file is correct.If you have specified a separate LDAP server in PKI stanza of the pdmqazn.conf file, make sure the information in this stanza is correct. Name: zhk_m_conf_pki_ldap_bind_info_ missing Number: 0x39d62dde (970337758) Severity: Warning Component: zhk / zhk_s_init DRQDZ3551W The program cannot initialize the SSL connection with PKI LDAP server %s. Explanation: SSL connection with the PKI LDAP server cannot be initialized. Action: Make sure PKI LDAP server SSL connection information is correct in the configuration file. Name: zhk_m_conf_pki_ldap_ssl_init_error Number: 0x39d62ddf (970337759) Severity: Warning Component: zhk / zhk_s_init DRQDZ3552W The program cannot connect to PKI LDAP server %s. Explanation: PKI LDAP server may not be available for connections. Action: Make sure the specified LDAP server is running and all LDAP connection parameters are correct in the configuration file. Name: zhk_m_conf_pki_ldap_init_error Number: 0x39d62de0 (970337760) Severity: Warning Component: zhk / zhk_s_init

562

IBM Tivoli Access Manager: Error Message Reference

DRQDZ3553I PKI LDAP server %s is available for connections. Explanation: The LDAP server used to store recipient certificates is available for connections. Action: No action is required. Name: zhk_m_conf_pki_ldap_conn Number: 0x39d62de1 (970337761) Severity: Notice Component: zhk / zhk_s_init DRQDZ3600E Mapping file %s cannot be opened for reading. Explanation: The mapping file cannot be opened for reading. Action: Make sure IBM Tivoli Access Manager for Business Integration is configured and user has read permission on the file. Name: zhk_m_map_cannot_open_file Number: 0x39d62e10 (970337808) Severity: Error Component: zhk / zhk_s_map DRQDZ3601E Syntax error at line number %d in mapping file %s. Explanation: A syntax error was detected at a particular line number in mapping file. Action: You must correct the syntax in the mapping file. Name: zhk_m_map_syntax_error Number: 0x39d62e11 (970337809) Severity: Error Component: zhk / zhk_s_map DRQDZ3602E IBM Tivoli Access Manager for Business Integration internal error: program is unable to allocate memory. Explanation: The program could not allocate memory because a system resource problem occurred. Action: Make sure the system has sufficient resources to run the application. Then restart the application. Name: zhk_m_map_memory_error Number: 0x39d62e12 (970337810) Severity: Error Component: zhk / zhk_s_map

DRQDZ3603W User %s is mapped in more than one line in mapping file %s. Explanation: An operating system user is mapped in more than one line in the mapping file. Action: Only one mapping line should be used for each operating system user in the mapping file. Name: zhk_m_map_user_mapping_error Number: 0x39d62e13 (970337811) Severity: Warning Component: zhk / zhk_s_map DRQDZ3604I User mapping :\tOS user %s, KDB file %s, PKI certificate label %s. Explanation: Specified operating system user maps to the indicated PKI certificate label stored in the indicated key database file. Action: No action is required. Name: zhk_m_map_user_info Number: 0x39d62e14 (970337812) Severity: Notice Component: zhk / zhk_s_map DRQDZ3605E No mappings are defined in mapping file %s Explanation: No valid mappings were found in the indicated mapping file. Action: You must add mappings to the mapping file. After adding the mapping you must update the server process by running pdmqd -update command. Name: zhk_m_map_no_users_def Number: 0x39d62e15 (970337813) Severity: Error Component: zhk / zhk_s_map DRQDZ3606E IBM Tivoli Access Manager for Business Integration internal error: Null parameter passed to function. Explanation: An incorrect parameter is detected in a function call. Action: You must check mapping file(map.conf) for any syntax errors. Name: zhk_m_map_null_parm Number: 0x39d62e16 (970337814) Severity: Error Component: zhk / zhk_s_map

Chapter 8. Tivoli Access Manager for Business Integration Messages

563

DRQDZ3607E IBM Tivoli Access Manager for Business Integration internal error: Program failed to initialize GSKit Key management APIs. GSKit return code %d. Explanation: The program could not initialize the GSKIT APIs due to the indicated error code. Action: Consult the GSKit appendix in the IBM Tivoli Access Manager for Business Integration message documentation for the explanation of the GSKit reason code and take corrective action. Then restart the application. Name: zhk_m_map_gskit_init_failed Number: 0x39d62e17 (970337815) Severity: Error Component: zhk / zhk_s_map DRQDZ3608E The program cannot open stash file %s. GSKIT return code %d. Explanation: The program could not open the indicated stash file. Action: Make sure the specified file exists and there is read permission on the file.Consult the GSKit appendix in the IBM Tivoli Access Manager for Business Integration message documentation for the explanation of the GSKit reason code and take corrective action. Then restart the application. Name: zhk_m_map_cant_open_sth Number: 0x39d62e18 (970337816) Severity: Error Component: zhk / zhk_s_map DRQDZ3609E The program cannot open KDB file %s. GSKIT return code %d. Explanation: The program could not open the indicated KDB file. Action: Make sure the specified file exists and there is read permission on the file.Consult the GSKit appendix in the IBM Tivoli Access Manager for Business Integration message documentation for the explanation of the GSKit reason code and take corrective action. Then restart the application. Name: zhk_m_map_cant_open_kdb Number: 0x39d62e19 (970337817) Severity: Error Component: zhk / zhk_s_map

DRQDZ3610E PKI Sender label %s is not found in KDB file %s. GSKIT return code %d. Explanation: PKI sender label does not exist in the indicated KDB file. Action: Make sure that you have specified the correct PKI sender label in the mapping file. Name: zhk_m_map_sender_lbl_not_found Number: 0x39d62e1a (970337818) Severity: Error Component: zhk / zhk_s_map DRQDZ3611W The private key does not exist for label %s in KDB file %s. Explanation: Senders private key is not found in the indicated KDB file. Action: Make sure senders personal certificate exists in the KDB file. Name: zhk_m_map_sender_pvt_key_not_found Number: 0x39d62e1b (970337819) Severity: Warning Component: zhk / zhk_s_map DRQDZ3612I The private key exists for label %s in KDB file %s. Explanation: The KDB file contains specified labels personal certificate. Action: No action is required. Name: zhk_m_map_sender_pvt_key_exists Number: 0x39d62e1c (970337820) Severity: Notice Component: zhk / zhk_s_map DRQDZ3613E PKI sender label %s is using an expired certificate in KDB file %s. Explanation: The indicated sender label is using an expired certificate in the KDB file. Action: Make sure senders certificate is valid. Name: zhk_m_map_sender_cert_expired Number: 0x39d62e1d (970337821) Severity: Error Component: zhk / zhk_s_map

564

IBM Tivoli Access Manager: Error Message Reference

DRQDZ3614E Certificate for label %s in KDB file %s has a (null) DN. Explanation: An invalid certificate was found for the specified label in the KDB file. Action: Make sure the senders certificate is valid in the KDB file. Name: zhk_m_map_sender_null_dn Number: 0x39d62e1e (970337822) Severity: Error Component: zhk / zhk_s_map DRQDZ3615E The program is unable to find certificate for the sender label %s in KDB file %s. Explanation: The program is unable to find certificate for a sender label in the KDB file. Action: Make sure the senders certificate is valid in the KDB file. Name: zhk_m_map_sender_cert_not_found Number: 0x39d62e1f (970337823) Severity: Error Component: zhk / zhk_s_map DRQDZ3616E The program is unable to find DN for sender label %s in file %s. Explanation: An invalid certificate was found for the specified label in the indicated KDB file. Action: Make sure the senders certificate is valid and it has a distinguished name associated with it. Name: zhk_m_map_cant_find_dn Number: 0x39d62e20 (970337824) Severity: Error Component: zhk / zhk_s_map DRQDZ3617E IBM Tivoli Access Manager for Business Integration internal error: Program failed to initialize mapping dll. \tReason code from mapping = %x Explanation: The IBM Tivoli Access Manager for Business Integration Server could not initialize its PKI mapping subsystem because an internal error occurred. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured correctly. If the mapping library (pdmqmap.dll on Windows; pdmqmap.so or pdmqmap.a on Unix) is not a part of the IBM Tivoli Access Manager for Business Integration shipped package, contact IBM Customer Support. If you are using a third-party mapping library, please

contact the appropriate vendor for support. Name: zhk_m_map_init_failed Number: 0x39d62e21 (970337825) Severity: Error Component: zhk / zhk_s_map DRQDZ3618E The program could NOT find PKI label %s, DN %s mapped to an IBM Tivoli Access Manager user in LDAP. Explanation: The indicated mapping does not exist in the LDAP server. Action: Follow the instructions in IBM Tivoli Access Manager for Business Integration administration guide to add this mapping. Name: zhk_m_ldap_map_not_exist Number: 0x39d62e22 (970337826) Severity: Error Component: zhk / zhk_s_map DRQDZ3619I PKI Sender label %s, DN %s maps to IBM Tivoli Access Manager user %s. Explanation: The specified PKI sender label maps to the specified IBM Tivoli Access Manager user in LDAP registry. Action: No action is required. Name: zhk_m_ldap_map Number: 0x39d62e23 (970337827) Severity: Notice Component: zhk / zhk_s_map DRQDZ3700W More than one value is assigned for attribute %s for object %s. Explanation: The program detected that more than one value is assigned to the indicated attribute in the protected object space. Action: Ensure that only one value is assigned to the indicated attribute in the IBM Tivoli Access Manager protected object space. Name: zhk_m_obj_extra_vals Number: 0x39d62e74 (970337908) Severity: Warning Component: zhk / zhk_s_obj

Chapter 8. Tivoli Access Manager for Business Integration Messages

565

DRQDZ3701W Extended attribute %s is invalid for object %s. Explanation: The indicated extended attribute is not valid for the object. Action: Delete the invalid extended attribute from the IBM Tivoli Access Manager protected object space. Name: zhk_m_obj_invalid_attr Number: 0x39d62e75 (970337909) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3702W Extended attribute %s for object %s is assigned an invalid value %s. Explanation: The indicated extended attribute is assigned an invalid value for indicated object in the protected object space. Action: Assign a valid value to the extended attribute in the IBM Tivoli Access Manager protected object space. Name: zhk_m_obj_invalid_attr_value Number: 0x39d62e76 (970337910) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3703W Extended attribute %s for object %s is not assigned any value. Explanation: The indicated extended attribute is not assigned any value for indicated object in the protected object space. Action: Assign a value to the extended attribute in the IBM Tivoli Access Manager protected object space. Name: zhk_m_obj_no_attr_value Number: 0x39d62e77 (970337911) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3704W Error in getting extended attributes for %s object from object space. Explanation: The program cannot get a list of extended attributes for the specified object from the IBM Tivoli Access Manager protected object space. Action: Ensure the protected object exists and IBM Tivoli Access Manager server is running. Name: zhk_m_obj_cant_get_ext_attr Number: 0x39d62e78 (970337912) Severity: Warning

Component: zhk / zhk_s_obj DRQDZ3705W Error in getting %s object from protected object space. Explanation: The program cannot get the specified object from the protected object space. Action: Ensure that the protected object exists and that IBM Tivoli Access Manager server is running. Name: zhk_m_obj_cant_get_obj Number: 0x39d62e79 (970337913) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3706W There are no queue managers defined under /PDMQ/Queue in the protected object space. Explanation: No queue managers were found under /PDMQ/Queue in the protected object space. Action: Add the Queue managers to the IBM Tivoli Access Manager protected object space by using the configuration wizard on Windows and running the pdmqsvrcfg -add command on UNIX. Name: zhk_m_obj_no_qmgr Number: 0x39d62e7a (970337914) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3707W Error-handling-Q attribute is not set for Queue manager object %s. Explanation: Error-handling-Q attribute is a required attribute at the /PDMQ/Queue/<Queue Manager> level in the object space. Action: Set the Error-handling-Q attribute for the Queue manager object in the IBM Tivoli Access Manager protected object space. Name: zhk_m_obj_error_handling_q_ not_found Number: 0x39d62e7b (970337915) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3709W Quality of protection for queue %s is set to privacy but no Q-recipients are attached to it. Explanation: The Quality of protection for queue %s is set to privacy but no Q-recipients are attached to it. Action: Attach queue recipients to the queues that have quality of protection set as privacy.

566

IBM Tivoli Access Manager: Error Message Reference

Name: zhk_m_obj_q_qop_privacy_warning Number: 0x39d62e7d (970337917) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3710W The program cannot list queues defined under %s. Explanation: The program cannot list queues defined under the object name in the IBM Tivoli Access Manager protected object space. Action: Ensure that IBM Tivoli Access Manager for Business Integration is configured and IBM Tivoli Access Manager server is running. Name: zhk_m_obj_error_listing_qs Number: 0x39d62e7e (970337918) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3711W The program cannot open log file %s for writing. Explanation: The program cannot open the specified log file for writing. Action: Check whether the path exists and there is write permission on the file. Name: zhk_m_obj_cant_open_log Number: 0x39d62e7f (970337919) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3713W The -admin_id and -admin_pwd options were not entered on the command line. The program will not perform protected object space checks. Issue \pdmqzchk -?\ to view usage information. Explanation: If pdmqzchk -admin_id and -admin_pwd options are not entered, the program will perform local checks and will not perform any protected object space checks. Action: Enter the pdmqzchk -admin_id and -admin_pwd options on the command line to perform checks related to the protected object space. Name: zhk_m_admin_pwd_not_passed Number: 0x39d62e81 (970337921) Severity: Warning Component: zhk / zhk_s_obj

DRQDZ3721W \tCurrent version of IBM Tivoli Access Manager for Business Integration does not support SSL communication for both IBM Tivoli Access Manager LDAP server and PKI LDAP server simultaneously. Explanation: SSL communication can be enabled with only one of the LDAP servers. Action: Make sure SSL communication is enabled with only one of the LDAP servers. Name: zhk_m_obj_ssl_with_both_ldap Number: 0x39d62e89 (970337929) Severity: Warning Component: zhk / zhk_s_obj DRQDZ3722E The program found queue object %s has lowercase attribute names for Q-recipient Distinguished Name %s Explanation: The Q-recipient Distinguished Name specified must be changed to use uppercase attribute names. The following examples are valid: CN=pdmquser,O=PISC,C=GB or CN=pdmquser;O=PISC;C=GB Action: Follow the instructions in IBM Tivoli Access Manager for Business Integration documentation to define the Q-recipients DN. Name: zhk_m_recipient_dn_islowercase Number: 0x39d62e8a (970337930) Severity: Error Component: zhk / zhk_s_init DRQDZ3723W The program is using specified domain %s for protected object space checking and is not using the lBM Tivoli Access Manager for Business Integration server domain %s Explanation: The program is using the domain listed to perform protected object space checks. This domain differs from the lBM Tivoli Access Manager for Business Integration server domain found in the pdmqazn.conf file. Action: If protected object space checking for the lBM Tivoli Access Manager for Business Integration server domain is desired, do not use the pdmqzchk -domain option. Name: zhk_m_domain_not_ambi_server Number: 0x39d62e8b (970337931) Severity: Warning Component: zhk / zhk_s_init

Chapter 8. Tivoli Access Manager for Business Integration Messages

567

DRQDZ3724I The lBM Tivoli Access Manager for Business Integration server domain is configured as %s Explanation: The program shows the lBM Tivoli Access Manager for Business Integration server domain from the pdmqazn.conf file. Action: No action is required. Name: zhk_m_ambi_server_domain Number: 0x39d62e8c (970337932) Severity: Notice Component: zhk / zhk_s_init DRQDZ3725I The program is using the IBM Tivoli Access Manager for Business Integration server domain %s for protected object space checking. Explanation: The program is using the server domain listed to perform protected object space checks. This domain is the lBM Tivoli Access Manager for Business Integration server domain which is listed in the pdmqazn.conf file. Action: Use the -domain option for pdmqzchk to check the protected object space of another domain. Name: zhk_m_domain_is_ambi_server Number: 0x39d62e8d (970337933) Severity: Notice Component: zhk / zhk_s_init DRQDZ3726W IBM Tivoli Access Manager for Business Integration Server Interceptor is not configured and not enabled. Explanation: IBM Tivoli Access Manager for Business Integration Server Interceptor is not configured and not enabled. Action: To configure the IBM Tivoli Access Manager for Business Integration Server Interceptor refer to the IBM Tivoli Access Manager for Business Integration documentation regarding configuration. Name: zhk_m_server_interceptor_not_ configured Number: 0x39d62e8e (970337934) Severity: Warning Component: zhk / zhk_s_init DRQDZ3727I IBM Tivoli Access Manager for Business Integration C Client Interceptor is configured and enabled. Explanation: IBM Tivoli Access Manager for Business Integration C Client Interceptor is configured and

enabled. No further verification for the interceptor is done by this program. Action: No action is required. Name: zhk_m_cclient_interceptor_enabled Number: 0x39d62e8f (970337935) Severity: Notice Component: zhk / zhk_s_init DRQDZ3728I IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is configured and enabled. Explanation: IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is configured and enabled. No further verification for the interceptor is done by this program. Action: No action is required. Name: zhk_m_jmsclient_interceptor_ enabled Number: 0x39d62e90 (970337936) Severity: Notice Component: zhk / zhk_s_init DRQDZ3729I IBM Tivoli Access Manager for Business Integration C Client Interceptor is not configured and not enabled. Explanation: IBM Tivoli Access Manager for Business Integration C Client Interceptor is not configured and not enabled. No further verification for the interceptor is done by this program. Action: No action is required. Name: zhk_m_cclient_interceptor_not_ configured Number: 0x39d62e91 (970337937) Severity: Notice Component: zhk / zhk_s_init DRQDZ3730I IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is not configured and not enabled. Explanation: IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is not configured and not enabled. No further verification for the interceptor is done by this program. Action: No action is required. Name: zhk_m_jmsclient_interceptor_ not_configured Number: 0x39d62e92 (970337938) Severity: Notice

568

IBM Tivoli Access Manager: Error Message Reference

Component: zhk / zhk_s_init DRQDZ3731W IBM Tivoli Access Manager for Business Integration C Client Interceptor is configured but not enabled. Explanation: IBM Tivoli Access Manager for Business Integration C Client Interceptor is configured but not enabled. No further verification for the interceptor is done by this program. Action: To enable the IBM Tivoli Access Manager for Business Integration C Client Interceptor refer to the IBM Tivoli Access Manager for Business Integration documentation regarding configuration. Name: zhk_m_cclient_interceptor_not_ enabled Number: 0x39d62e93 (970337939) Severity: Warning Component: zhk / zhk_s_init DRQDZ3732W IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is configured but not enabled. Explanation: IBM Tivoli Access Manager for Business Integration JMS Client Interceptor is configured but not enabled. No further verification for the interceptor is done by this program. Action: To enable the IBM Tivoli Access Manager for Business Integration JMS Client Interceptor refer to the IBM Tivoli Access Manager for Business Integration documentation regarding configuration. Name: zhk_m_jmsclient_interceptor_ not_enabled Number: 0x39d62e94 (970337940) Severity: Warning Component: zhk / zhk_s_init DRQDZ3800E A required field, %s, is missing from the API exit %s, in %s. No further checks will be performed for this API exit. Explanation: A required field is missing from an API exit configuration. Action: Add the indicated field to the indicated API exit configuration. Refer to the IBM Tivoli Access Manager for Business Integration documentation for more information. Name: zhk_m_axe_required_field_missing Number: 0x39d62ed8 (970338008) Severity: Error Component: zhk / zhk_s_axe

DRQDZ3801E The sequence number %s, which is invalid, was found for the API exit %s, in %s. No further checks will be performed for this API exit. Explanation: The Sequence attribute for API exit must be an unsigned numeric value . Action: Change the attribute to an unsigned numeric value. Name: zhk_m_axe_sequence_invalid Number: 0x39d62ed9 (970338009) Severity: Error Component: zhk / zhk_s_axe DRQDZ3802E A second definition of the Tivoli Access Manager for Business Integration API exit was encountered in %s. The first definition occurs in %s. Explanation: The API exit must be defined at most once per queue manager or globally. Action: Remove one of the API exit definitions. Name: zhk_m_axe_multiple_times Number: 0x39d62eda (970338010) Severity: Error Component: zhk / zhk_s_axe DRQDZ3803W The Name field in the IBM Tivoli Access Manager for Business Integration API exit definition needs to be %s instead of %s, in %s Explanation: You should not use a value different from the default for the Name field Action: Change the Name field of the API exit to the indicated value. Name: zhk_m_axe_name_not_default Number: 0x39d62edb (970338011) Severity: Warning Component: zhk / zhk_s_axe DRQDZ3804E The Function field in the IBM Tivoli Access Manager for Business Integration API exit definition needs to be %s instead of %s, in %s. Explanation: The Function entry specifies the function called initially by IBM WebSphere MQ when loading the API exit. This entry must have the indicated value. Action: Change the Function field of the API exit to the indicated value.
Chapter 8. Tivoli Access Manager for Business Integration Messages

569

Name: zhk_m_axe_function_wrong Number: 0x39d62edc (970338012) Severity: Error Component: zhk / zhk_s_axe DRQDZ3805E Failed to load the IBM Tivoli Access Manager for Business Integration API exit. The error message from the dynamic loader was %s. This might cause errors in IBM WebSphere MQ operation. Explanation: If the IBM Tivoli Access Manager for Business Integration API exit is enabled, pdmqzchk will attempt to load it, to verify that this operation can be completed successfully. A failure indicates a serious installation or configuration problem, and it will prevent queue managers that have the API exit enabled from starting. The dynamic loader error message will indicate the reason for the error. Action: Correct the problem shown in the dynamic loader error message. If this is not possible, contact your IBM service representative. Name: zhk_m_axe_dlopen_failed Number: 0x39d62edd (970338013) Severity: Error Component: zhk / zhk_s_axe DRQDZ3806W The Module field in the IBM Tivoli Access Manager for Business Integration API exit specifies a location different from the default, %s instead of %s, in %s. Explanation: You should not place the API exit module in a location different from the default location. Action: Change the Module entry in the specified file to the indicated value. Refer to the IBM Tivoli Access Manager for Business Integration documentation for more information. Name: zhk_m_axe_module_not_default Number: 0x39d62ede (970338014) Severity: Warning Component: zhk / zhk_s_axe DRQDZ3807W The Data field in the IBM Tivoli Access Manager for Business Integration API exit definition is reserved and should not be used. The problem occurs in %s. Explanation: The Data field is not used by IBM Tivoli Access Manager for Business Integration.

Action: Remove or comment out the Data field in the specified configuration. Name: zhk_m_axe_data_entry_reserved Number: 0x39d62edf (970338015) Severity: Warning Component: zhk / zhk_s_axe DRQDZ3808W The Module field in API exit %s has the same value as the default path for the IBM Tivoli Access Manager for Business Integration API exit. If this is the IBM Tivoli Access Manager for Business Integration API exit, change the Name field to %s and the Function field to %s. The problem occurs in %s. Explanation: pdmqzchk recognizes the IBM Tivoli Access Manager for Business Integration API exit from the values of the Name and Function fields. If both of these are set to values other than the default values, pdmqzchk will not recognize the IBM Tivoli Access Manager for Business Integration API exit. Action: If this is the IBM Tivoli Access Manager for Business Integration API exit, change the Name and Function fields to the indicated values. Otherwise, no action is required. Name: zhk_m_axe_ambi_module_in_nonambi Number: 0x39d62ee0 (970338016) Severity: Warning Component: zhk / zhk_s_axe DRQDZ3809W The API exit %s, defined in %s, has a sequence number lower than or equal to the IBM Tivoli Access Manager for Business Integration API exit, defined in %s. Explanation: The IBM Tivoli Access Manager for Business Integration API exit should have the lowest sequence number of all API exits. This is particularly important if other API exits used on this system modify message data. Other types of API exits, for example, performance or traffic counters, are not likely to be affected by sequence numbers. Action: If possible, adjust the sequence numbers such that the IBM Tivoli Access Manager for Business Integration API exit has the lowest sequence number. Note that the sequence numbers must be integers greater than or equal to zero. Name: zhk_m_axe_sequence_not_lowest Number: 0x39d62ee1 (970338017) Severity: Warning

570

IBM Tivoli Access Manager: Error Message Reference

Component: zhk / zhk_s_axe DRQDZ3810E Could not open for read access IBM WebSphere MQ configuration file %s Explanation: An IBM WebSphere MQ configuration file might have been deleted, or pdmqzchk might have insufficient permissions to access it. If this occurs, pdmqzchk will be unable to verify configuration information from that file. Action: Verify that the current user has enough permissions to read the specified file. Verify your IBM WebSphere MQ installation. If the problem persists, contact your IBM service representative. Name: zhk_m_axe_cannot_open_file Number: 0x39d62ee2 (970338018) Severity: Error Component: zhk / zhk_s_axe DRQDZ3811E The IBM Tivoli Access Manager for Business Integration API exit is not supported for the installed version of IBM WebSphere MQ. You must disable the API exit in %s. Explanation: On WebSphere MQ versions prior to 5.3, IBM Tivoli Access Manager for Business Integration intercepts IBM WebSphere MQ calls by replacing the MQI library. Interception using API exits is not supported on your IBM WebSphere MQ version. Action: Remove the API exit from the IBM WebSphere MQ configuration. Name: zhk_m_axe_enabled_in_old_mq Number: 0x39d62ee3 (970338019) Severity: Error Component: zhk / zhk_s_axe DRQDZ3814I The IBM Tivoli Access Manager for Business Integration API exit is enabled for all queue managers. Explanation: The IBM Tivoli Access Manager for Business Integration API exit has been enabled globally. Authorization and protection services will be provided for all queue managers. Action: No action is required. Name: zhk_m_axe_enabled_globally Number: 0x39d62ee6 (970338022) Severity: Notice Component: zhk / zhk_s_axe

DRQDZ3815I The Tivoli Access Manager for Business Integration API exit is enabled for queue manager %s. Explanation: The Tivoli Access Manager for Business Integration API exit is enabled for the indicated queue manager. Authorization and protection services will be provided for this queue manager. Action: No action is required. Name: zhk_m_axe_enabled_locally Number: 0x39d62ee7 (970338023) Severity: Notice Component: zhk / zhk_s_axe DRQDZ3816I The IBM Tivoli Access Manager for Business Integration API exit loads successfully. Explanation: To ensure the API exit works correctly, pdmqzchk dynamically loads the API exit library. This operation was completed successfully. Action: No action is required. Name: zhk_m_axe_loaded_ok Number: 0x39d62ee8 (970338024) Severity: Notice Component: zhk / zhk_s_axe DRQDZ3817I The IBM Tivoli Access Manager for Business Integration API exit is not enabled for queue manager %s. Explanation: The IBM Tivoli Access Manager for Business Integration API exit is not enabled for the indicated queue manager. Authorization and protection services will not be provided for this queue manager. Action: If IBM Tivoli Access Manager for Business Integration services are needed for the queue manager, modify the IBM WebSphere MQ configuration to enable the API exit; refer to the documentation for more information. Otherwise, no action is required. Name: zhk_m_axe_not_enabled Number: 0x39d62ee9 (970338025) Severity: Notice Component: zhk / zhk_s_axe DRQJE0101E Failed to establish context with the IBM Tivoli Access Manager policy server. Explanation: Failed to establish a communication session with the IBM Tivoli Access Manager policy server. The application server for the IBM Tivoli Access Manager for Business Integration Java runtime may not be configured.

Chapter 8. Tivoli Access Manager for Business Integration Messages

571

Action: Make sure that the application server for the IBM Tivoli Access Manager for Business Integration Java runtime is configured. Retry the operation. If the problem persists, contact your IBM service representative. Name: mje_cfg_context_create_failed Number: 0x34c6c065 (885440613) Severity: Error Component: mje / mje_s_cfg DRQJE0200E Configuration file %s is not valid. Explanation: The configuration file generated by pdmqjebcfg configuration utility is not valid. Action: An internal error has occurred. Contact your IBM service representative. Name: mje_principal_invalid_cfgfile Number: 0x34c6c0c8 (885440712) Severity: Error Component: mje / mje_s_principal DRQJE0201E Configuration file %s does not exist. Explanation: The configuration file generated by pdmqjebcfg configuration utility could not be found. Action: Make sure IBM Tivoli Access Manager for WebSphere Business Integration Brokers is configured successfully. Retry the operation. If the problem persists contact your IBM service representative. Name: mje_principal_cfgfile_does_ not_exist Number: 0x34c6c0c9 (885440713) Severity: Error Component: mje / mje_s_principal DRQJE0202E User credentials for the IBM Tivoli Access Manager user %s could not be retreived by the Broker Authorization Service. Explanation: User credentials for the IBM Tivoli Access Manager user could not be retreived by Broker Authorization Service. Action: Use the IBM Tivoli Access Manager Administrative tool to verifythe status and attributes of the user. Name: mje_principal_user_not_found_ or_pwd_incorrect Number: 0x34c6c0ca (885440714) Severity: Error Component: mje / mje_s_principal

DRQJE0203E The IBM Tivoli Access Manager user name %s provided to the Broker Authorization Service is not valid. Explanation: The IBM Tivoli Access Manager user name provided to the Broker Authorization Service is not valid. Action: If a user name was specified by the JMS pub/sub application make sure that it is not null. If the problem persists, contact your IBM service representative. Name: mje_principal_invalid_user_name Number: 0x34c6c0cb (885440715) Severity: Error Component: mje / mje_s_principal DRQJE0204E An argument specified is not valid. Explanation: An argument provided to the Access Manager is not valid. Action: An internal error has occurred. Contact your IBM service representative. Name: mje_principal_invalid_argument Number: 0x34c6c0cc (885440716) Severity: Error Component: mje / mje_s_principal DRQJE0205E Failed to get Access Manager Authorization context with configu ration file %s Explanation: Failed to get Access Manager Authorization context. Action: Make sure the specified configuration file exists and is valid. Retry the operation. If the problem persists contact your IBM service represent ative. Name: mje_principal_authorization_ ctxt_failed Number: 0x34c6c0cd (885440717) Severity: Error Component: mje / mje_s_principal DRQJE0206E Failed to get Access Manager Principal for user %s Explanation: Failed to get Access Manager Principal information. Action: Make sure that the specified user exists in the Access Manager object space and that it is valid. Retry the operation. If the problem persists contact your IBM service representative. Name: mje_principal_get_princ_failed

572

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34c6c0ce (885440718) Severity: Error Component: mje / mje_s_principal DRQJM0100E The JMS Interceptor incoming message of length %s does not contain an IBM Tivoli Access Manager for Business Integration message header. Explanation: The JMS Interceptor received a message that does not contain an IBM Tivoli Access Manager for Business Integration message header. Action: Verify that the sender\s machine is configured to use the IBM Tivoli Access Manager for Business Integration JMS Interceptor and that the security policy is specified correctly. Name: mjm_msg_invalid_msg_len Number: 0x34c74064 (885473380) Severity: Error Component: mjm / mjm_s_msg DRQJM0101E The IBM Tivoli Access Manager for Business Integration JMS Interceptor received a JMS message type that is not valid. Explanation: The message received by the IBM Tivoli Access Manager for Business Integration is of a JMS message type that is not valid. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_invalid_message_type Number: 0x34c74065 (885473381) Severity: Error Component: mjm / mjm_s_msg DRQJM0102E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to receive an incoming message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was receiving a message. Action: Verify the IBM WebSphere MQ settings on the sender and receiver machines. Name: mjm_msg_error_receive Number: 0x34c74066 (885473382) Severity: Error Component: mjm / mjm_s_msg

DRQJM0103E An internal error occurred: The JMS Interceptor failed to create a IBM Tivoli Access Manager for Business Integration message header. Explanation: An error occurred when the JMS Interceptor was creating a IBM Tivoli Access Manager for Business Integration message header. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_creating_ambiheader Number: 0x34c74067 (885473383) Severity: Error Component: mjm / mjm_s_msg DRQJM0104E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to unprotect the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was unprotecting the received message. Action: See subsequent messages in the exception for more details about the cause of the error Name: mjm_msg_error_unprotect Number: 0x34c74068 (885473384) Severity: Error Component: mjm / mjm_s_msg DRQJM0105E An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was checking if the sender was authorized to send the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was checking if the sender was authorized to send the received message. Action: See subsequent messages in the exception for more details about the cause of the error Name: mjm_msg_error_sender_authz_check Number: 0x34c74069 (885473385) Severity: Error Component: mjm / mjm_s_msg DRQJM0106E An internal error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was saving the unprotected data. Explanation: An internal error occurred when the IBM Tivoli Access Manager for Business Integration JMS
Chapter 8. Tivoli Access Manager for Business Integration Messages

573

Interceptor was saving the unprotected data. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_saving_unprotected_ data Number: 0x34c7406a (885473386) Severity: Error Component: mjm / mjm_s_msg DRQJM0107E There is a mismatch between the original message size and the size of the message received by the JMS Interceptor: original message size: %s; received message size: %s Explanation: The size of the message received by the JMS Interceptpor does not match the original message size found in the IBM Tivoli Access Manager for Business Integration header. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_size_mismatch Number: 0x34c7406b (885473387) Severity: Error Component: mjm / mjm_s_msg DRQJM0108E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set provider specific or user defined JMS properties in the caller\s message during send. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting provider specific or user defined JMS properties in the caller\s message during the send operation. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_send_setting_ jms_properties_in_caller_msg Number: 0x34c7406c (885473388) Severity: Error Component: mjm / mjm_s_msg DRQJM0109E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to get character set and encoding from the incoming message. Explanation: An error ocurred when IBM Tivoli Access Manager for Business Integration JMS

Interceptor was getting CCSID and encoding from the incoming message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_recv_getting_ ccsid_and_encoding Number: 0x34c7406d (885473389) Severity: Error Component: mjm / mjm_s_msg DRQJM0110E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set provider specific or user defined JMS properties in the received message. Explanation: An error occurred when IBM Tivoli Access Manager for Business Integration JMS Interceptor was restoring non-standard JMS properties to the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_recv_setting_ non_standard_jms_properties Number: 0x34c7406e (885473390) Severity: Error Component: mjm / mjm_s_msg DRQJM0111E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set standard JMS properties in the message. Explanation: An error occurred while the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting standard JMS properties in the message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_standard_ jms_properties Number: 0x34c7406f (885473391) Severity: Error Component: mjm / mjm_s_msg DRQJM0112E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set provider specific or user defined JMS properties in the message being sent. Explanation: An error ocurred while IBM Tivoli Access Manager for Business Integration JMS

574

IBM Tivoli Access Manager: Error Message Reference

Interceptor was setting non-standard JMS properties in the message being sent. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_send_setting_ non_standard_jms_properties Number: 0x34c74070 (885473392) Severity: Error Component: mjm / mjm_s_msg DRQJM0113E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to write a bytes message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was writing a bytes message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_writing_bytesmsg Number: 0x34c74071 (885473393) Severity: Error Component: mjm / mjm_s_msg DRQJM0114E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to obtain the security policy. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain the security policy. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_error_failed_to_obtain_ policy_object Number: 0x34c74072 (885473394) Severity: Error Component: mjm / mjm_s_msg DRQJM0115E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to create a %s message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was creating a message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_creating_msg Number: 0x34c74073 (885473395)

Severity: Error Component: mjm / mjm_s_msg DRQJM0116E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set the text in the TextMessage created after unprotecting the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting the text in the TextMessage created after unprotecting the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_text_ in_textmsg Number: 0x34c74074 (885473396) Severity: Error Component: mjm / mjm_s_msg DRQJM0117E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set the bytes in the BytesMessage created after unprotecting the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting the bytes in the BytesMessage created after unprotecting the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_bytes_ in_bytesmsg Number: 0x34c74075 (885473397) Severity: Error Component: mjm / mjm_s_msg DRQJM0118E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set the map in the MapMessage created after unprotecting the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting the map in the MapMessage created after unprotecting the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_map_in_ mapmsg Number: 0x34c74076 (885473398) Severity: Error

Chapter 8. Tivoli Access Manager for Business Integration Messages

575

Component: mjm / mjm_s_msg DRQJM0119E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set the object in the ObjectMessage created after unprotecting the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting the object in the ObjectMessage created after unprotecting the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_object_ in_objectmsg Number: 0x34c74077 (885473399) Severity: Error Component: mjm / mjm_s_msg DRQJM0120E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to set the stream in the StreamMessage created after unprotecting the received message. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was setting the stream in the StreamMessage created after unprotecting the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_setting_stream_ in_streammsg Number: 0x34c74078 (885473400) Severity: Error Component: mjm / mjm_s_msg DRQJM0121E An internal error occurred: The JMS Interceptor failed to set the IBM Tivoli Access Manager for Business Integration message header when sending a %s message. Explanation: An error occurred when the JMS Interceptor was setting the IBM Tivoli Access Manager for Business Integration message header when sending a %s message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_msg_setting_ambiheader_ Number: 0x34c74079 (885473401) Severity: Error Component: mjm / mjm_s_msg

DRQJM0122E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to get the default queue manager name. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain the default queue manager name. Action: Verify the IBM WebSphere MQ for Java setup. See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_ambi_resolution_error_ getting_default_queue_manager_name Number: 0x34c7407a (885473402) Severity: Error Component: mjm / mjm_s_msg DRQJM0123E IBM Tivoli Access Manager for Business Integration JMS Interceptor could not resolve the protected resource. Protected resource: %s Explanation: IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to resolve the protected resource. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_ambi_resolution_error_ resolving_protected_resource Number: 0x34c7407b (885473403) Severity: Error Component: mjm / mjm_s_msg DRQJM0124E The IBM Tivoli Access Manager for Business Integration JMS Interceptor could not close the queue object used for resource resolution. Queue manager: %s queue name: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to close the queue object used for resource resolution. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_ambi_resolution_error_ closing_queue_for_resolution Number: 0x34c7407c (885473404) Severity: Error Component: mjm / mjm_s_msg

576

IBM Tivoli Access Manager: Error Message Reference

DRQJM0125E The IBM Tivoli Access Manager for Business Integration JMS Interceptor could not disconnect from the queue manager object used for resource resolution. Queue manager: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to disconnect from the queue manager object used for resource resolution. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_ambi_resolution_error_ disconnecting_from_qm Number: 0x34c7407d (885473405) Severity: Error Component: mjm / mjm_s_msg DRQJM0126E An internal error occurred: The JMS Interceptor could not set the dynamic queue information on the IBM Tivoli Access Manager for Business Integration message header. Explanation: An error ocurred when the JMS Interceptor was setting the dynamic queue information on the IBM Tivoli Access Manager for Business Integration message header. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_failed_to_set_ dynamic_queue_info_on_ambiheader Number: 0x34c7407e (885473406) Severity: Error Component: mjm / mjm_s_msg DRQJM0127E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor could not add the dynamic resource information in the temporary resource table. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was adding the dynamic resource information in the temporary resource table. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_failed_to_add_ resource_to_tempResourceInfo_table Number: 0x34c7407f (885473407) Severity: Error Component: mjm / mjm_s_msg

DRQJM0128E The IBM Tivoli Access Manager for Business Integration JMS Interceptor could not create a temporary queue. Explanation: An error occurred when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was creating temporary queue. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_error_failed_to_create_ temporary_queue Number: 0x34c74080 (885473408) Severity: Error Component: mjm / mjm_s_msg DRQJM0129E An internal error occurred: The JMS Interceptor failed to set the original format property on the IBM Tivoli Access Manager for Business Integration message header. Explanation: An error occurred when the JMS Interceptor was setting the original format property on the IBM Tivoli Access Manager for Business Integration message header. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjm_msg_error_reading_setting_ ambiheader_orig_format Number: 0x34c74081 (885473409) Severity: Error Component: mjm / mjm_s_msg DRQJM0130I The IBM Tivoli Access Manager for Business Integration JMS Interceptor bypassed the following system queue. System queue: %s Explanation: System queues are not intercepted by the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: No action required. Name: mjm_msg_ambi_resolution_system_ queue_found Number: 0x34c74082 (885473410) Severity: Notice Component: mjm / mjm_s_msg

Chapter 8. Tivoli Access Manager for Business Integration Messages

577

DRQJM0131E The protection type on the IBM Tivoli Access Manager for Business Integration message header does not match the quality of protection (QOP) specified on the objectspace. Expected QOP: %s actual QOP: %s Explanation: The protection type on the IBM Tivoli Access Manager for Business Integration message header does not match the QOP specified on the object space. Action: Verify that the security policy is correctly specified. Name: mjm_msg_error_qop_mismatch Number: 0x34c74083 (885473411) Severity: Error Component: mjm / mjm_s_msg DRQJM0132E The protected message type received by IBM Tivoli Access Manager for Business Integration JMS interceptor is not valid for the quality of protection (QOP) specified. QOP: %s Explanation: The protected message type received by IBM Tivoli Access Manager for Business Integration JMS interceptor is not valid for the quality of protection (QOP) specified. Action: Verify that the security policy is correctly specified. Name: mjm_msg_protected_message_not_ bytes_message Number: 0x34c74084 (885473412) Severity: Error Component: mjm / mjm_s_msg DRQJM0200I IBM Tivoli Access Manager for Business Integration is enabled for the JMS application. Application name: %s Explanation: IBM Tivoli Access Manager for Business Integration is set up for the JMS application. Action: No action is required. Name: mjm_jms_interception_enabled Number: 0x34c740c8 (885473480) Severity: Notice Component: mjm / mjm_s_jms

DRQJM0201W An invalid application name %s was passed to the IBM Tivoli Access Manager for Business Integration JMS Interceptor. The default application name is being used. Explanation: An invalid application name was passed to the IBM Tivoli Access Manager for Business Integration JMS Interceptor. The default application name is being used. Action: Please refer to the IBM Tivoli Access Manager for Business Integration documentation for valid values for the application name being passed to the JMS Interceptor. Name: mjm_jms_invalid_application_name Number: 0x34c740c9 (885473481) Severity: Warning Component: mjm / mjm_s_jms DRQJM0202E The IBM Tivoli Access Manager for Business Integration failed to create a JMS Interceptor %s message. Explanation: An error occurred when IBM Tivoli Access Manager for Business Integration was creating a JMS Interceptor enabled message. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjm_msg_error_creating_ambimsg Number: 0x34c740ca (885473482) Severity: Error Component: mjm / mjm_s_msg DRQJM0203E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to audit security event: %s Explanation: An error occured when the IBM Tivoli Access Manager for Business Integration JMS Interceptor was auditing a security event. Action: Ensure that the IBM Tivoli Access Manager for Business Integration server is up and running. Name: mjm_jms_audit_failure Number: 0x34c740cb (885473483) Severity: Error Component: mjm / mjm_s_jms

578

IBM Tivoli Access Manager: Error Message Reference

DRQJM0300E IBM Tivoli Access Manager for Business Integration failed to obtain the JNDI namespace provider URL from the IBM WebSphere MQ for Java configuration file. Configuration file: %s Explanation: The JNDI namespace provider URL needs to be specified in the IBM WebSphere MQ for Java configuration file. Action: Verify your IBM WebSphere MQ for Java configuration. Name: mjm_jmsadmin_provider_url_missing Number: 0x34c7412c (885473580) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0301E IBM Tivoli Access Manager for Business Integration failed to obtain the JNDI namespace context factory from the IBM WebSphere MQ for Java configuration file. Configuration file: %s Explanation: The JNDI namespace context factory needs to be specified in the IBM WebSphere MQ for Java configuration file. Action: Verify your IBM WebSphere MQ for Java configuration. Name: mjm_jmsadmin_provider_ctx_missing Number: 0x34c7412d (885473581) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0302E IBM Tivoli Access Manager for Business Integration failed to obtain the JNDI namespace authentication credentials from IBM WebSphere MQ for Java configuration file. Configuration file: %s Explanation: The JNDI namespace authentication credentials need to be specified in the IBM WebSphere MQ for Java configuration file. Action: Verify your IBM WebSphere MQ for Java configuration. Name: mjm_jmsadmin_auth_creds_missing Number: 0x34c7412e (885473582) Severity: Error Component: mjm / mjm_s_jmsadmin

DRQJM0303E IBM Tivoli Access Manager for Business Integration failed to connect to the JNDI namespace. Explanation: IBM Tivoli Access Manager for Business Integration could not connect to the JNDI namespace to update the administered objects. Action: See subsequent messages for more details about the cause of the error. Name: mjm_jmsadmin_error_cxt_signon Number: 0x34c7412f (885473583) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0304E IBM Tivoli Access Manager for Business Integration failed to list the administered objects. Explanation: IBM Tivoli Access Manager for Business Integration could not list the administered objects. Action: See subsequent messages for more details about the cause of the error. Name: mjm_jmsadmin_error_list_mq_objects Number: 0x34c74130 (885473584) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0305E IBM Tivoli Access Manager for Business Integration failed to display administered object attributes. Explanation: IBM Tivoli Access Manager for Business Integration could not display the administered object attributes. Action: See subsequent messages for more details about the cause of the error. Name: mjm_jmsadmin_error_print_mq_ objects_attrs Number: 0x34c74131 (885473585) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0306E IBM Tivoli Access Manager for Business Integration failed to update the administered object attributes. Explanation: IBM Tivoli Access Manager for Business Integration could not update the administered object attributes. Action: See subsequent messages for more details about the cause of the error. Name: mjm_jmsadmin_error_updating_ mq_objects_attrs

Chapter 8. Tivoli Access Manager for Business Integration Messages

579

Number: 0x34c74132 (885473586) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0307W The specified action was not supported on the following administered object that has a bind value for transport attribute. Administered object name: %s Explanation: The IBM Tivoli Access Manager for Business Integration does not support administered objects that have bind value for transport attribute. Action: Modify the administered object to use client as the transport type or use the IBM Tivoli Access Manager for Business Integration C interceptor solution. Name: mjm_jmsadmin_object_has_bind_ transport Number: 0x34c74133 (885473587) Severity: Warning Component: mjm / mjm_s_jmsadmin DRQJM0308E IBM Tivoli Access Manager for Business Integration failed to find the specified administered object. Administered object name: %s Explanation: The specified administered object was not found in the JNDI namespace. Action: Ensure that you provide the correct name for the administered object. Name: mjm_jmsadmin_object_not_found Number: 0x34c74134 (885473588) Severity: Error Component: mjm / mjm_s_jmsadmin

DRQJM0310E IBM Tivoli Access Manager for Business Integration failed to parse the IBM WebSphere MQ for Java configuration file. Configuration file: %s Explanation: The settings from the IBM WebSphere MQ for Java configuration file could not be read. Action: See subsequent messages for more details about the cause of the error. Name: mjm_jmsadmin_error_parse_cfg_file Number: 0x34c74136 (885473590) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0316I The list operation was successful. Explanation: The list operation was successful. Action: No action is required. Name: mjm_jmsadmin_list_ok Number: 0x34c7413c (885473596) Severity: Notice Component: mjm / mjm_s_jmsadmin DRQJM0317E The list operation failed. Explanation: The list operation was not successful. Action: Ensure that the JNDI namespace has been correctly set up. Name: mjm_jmsadmin_list_fail Number: 0x34c7413d (885473597) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0318I The enable operation was successful.

DRQJM0309E IBM Tivoli Access Manager for Business Integration failed to find any administered objects with the specified queue manager %s attribute. Explanation: Failed to find any administered objects with the specified queue manager attribute. Action: Ensure that you provide the correct name for the queue manager. Name: mjm_jmsadmin_qmgr_not_found Number: 0x34c74135 (885473589) Severity: Error Component: mjm / mjm_s_jmsadmin

Explanation: The enable operation was successful. Action: No action is required Name: mjm_jmsadmin_enable_ok Number: 0x34c7413e (885473598) Severity: Notice Component: mjm / mjm_s_jmsadmin DRQJM0319E The enable operation failed. Explanation: The enable operation was not successful. Action: Ensure that the JNDI namespace has been correctly set up. Name: mjm_jmsadmin_enable_fail

580

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34c7413f (885473599) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0320I The disable operation was successful. Explanation: The disable operation was successful. Action: No action is required. Name: mjm_jmsadmin_disable_ok Number: 0x34c74140 (885473600) Severity: Notice Component: mjm / mjm_s_jmsadmin DRQJM0321E The disable operation failed. Explanation: The disable operation was not successful. Action: Ensure that the JNDI namespace has been correctly set up. Name: mjm_jmsadmin_disable_fail Number: 0x34c74141 (885473601) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0322E The invoker does not have read access to the IBM WebSphere MQ for Java configuration file. Configuration file: %s Explanation: Failed to read the IBM WebSphere MQ for Java configuration file. Action: Ensure that the invoker has read access to the file. Name: mjm_jmsadmin_cfg_file_insufficient_ access Number: 0x34c74142 (885473602) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJM0323E The IBM WebSphere MQ for Java configuration file could not be found. Configuration file: %s Explanation: Failed to find the IBM WebSphere MQ for Java configuration file. Action: Ensure that the path to the IBM WebSphere MQ for Java configuration file is valid. Name: mjm_jmsadmin_cfg_file_not_found Number: 0x34c74143 (885473603) Severity: Error Component: mjm / mjm_s_jmsadmin

DRQJM0324I %s administered objects enabled. Explanation: Administered objects were enabled. Action: No action is required. Name: mjm_jmsadmin_objects_enable Number: 0x34c74144 (885473604) Severity: Notice Component: mjm / mjm_s_jmsadmin DRQJM0325I %s administered objects disabled. Explanation: Administered objects were disabled. Action: No action is required. Name: mjm_jmsadmin_objects_disable Number: 0x34c74145 (885473605) Severity: Notice Component: mjm / mjm_s_jmsadmin DRQJM0326E The administered object type is not supported for the specified action. Administered object name: %s Explanation: The IBM Tivoli Access Manager for Business Integration does not support the specified action on the administered object. Action: Specify a administered object name that refers to a supported administered object type. For more information refer to the IBM Tivoli Access Manager for Business Integration documentation for the supported administered object types. Name: mjm_jmsadmin_object_not_valid_type Number: 0x34c74146 (885473606) Severity: Error Component: mjm / mjm_s_jmsadmin DRQJP0100E An internal error occurred: The quality of protection received by the IBM Tivoli Access Manager for Business Integration JMS Interceptor is not valid. Quality of protection: %s Explanation: The quality of protection received by the JMS Interceptor is not valid. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_quality_ of_protection Number: 0x34c77064 (885485668) Severity: Error Component: mjp / mjp_s_msg

Chapter 8. Tivoli Access Manager for Business Integration Messages

581

DRQJP0101E An internal error occurred: The encryption strength received by the IBM Tivoli Access Manager for Business Integration JMS Interceptor is not valid. Encryption strength: %s Explanation: The encryption strength received by the JMS Interceptor is not valid. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_encryption_ algorithm Number: 0x34c77065 (885485669) Severity: Error Component: mjp / mjp_s_msg DRQJP0102E An internal error occurred: The signature algorithm received by the IBM Tivoli Access Manager for Business Integration JMS Interceptor is not valid. Signature algorithm: %s Explanation: The signature algorithm received by the JMS Interceptor is not valid. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_signature_ algorithm Number: 0x34c77066 (885485670) Severity: Error Component: mjp / mjp_s_msg DRQJP0103E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to protect message. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to protect the message. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_msg_protection_ failed Number: 0x34c77067 (885485671) Severity: Error Component: mjp / mjp_s_msg DRQJP0104E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor found more than one sender certificate in the protected message. Explanation: Only one sender certificate is expected in the protected message.

Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_amount_ of_sender_certificate Number: 0x34c77068 (885485672) Severity: Error Component: mjp / mjp_s_msg DRQJP0105E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to find the certificate of the sender in the protected message. Explanation: The JMS Interceptor failed to find the certificate of the sender. The protected message is expected to contain the certificate of the sender. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_sender_certificate_ not_found Number: 0x34c77069 (885485673) Severity: Error Component: mjp / mjp_s_msg DRQJP0106E An internal error occurred: The syntax of the protected message received by IBM Tivoli Access Manager for Business Integration JMS Interceptor is not valid. Explanation: The syntax of the protected message received by the JMS Interceptor is not valid. Action: Ensure that your security policy is specified correctly and retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_protected_ message_type Number: 0x34c7706a (885485674) Severity: Error Component: mjp / mjp_s_msg DRQJP0107E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to unprotect message. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to unprotect the message. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_msg_unprotection_ failed Number: 0x34c7706b (885485675)

582

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: mjp / mjp_s_msg DRQJP0108E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to find any recipients from the received message. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain any recipients from the received message. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_invalid_recipients Number: 0x34c7706c (885485676) Severity: Error Component: mjp / mjp_s_msg DRQJP0109E The certificate of the sender with the subject name %s is not valid. Explanation: The certificate of the sender is not valid. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_msg_sender_cert_ not_valid Number: 0x34c7706d (885485677) Severity: Error Component: mjp / mjp_s_msg DRQJP0110E The certificate of the recipient with the subject name %s is not valid. Explanation: The certificate of the recipient is not valid. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_msg_recipient_ cert_not_valid Number: 0x34c7706e (885485678) Severity: Error Component: mjp / mjp_s_msg DRQJP0111E The protected message type does not match the quality of protection (QOP) specified on the objectspace. Expected QOP: %s actual QOP: %s Explanation: The protected message type does not match the QOP specified on the object space. Action: Verify that the security policy is correctly specified.

Name: mjp_msg_error_qop_mismatch Number: 0x34c7706f (885485679) Severity: Error Component: mjp / mjp_s_msg DRQJP0112E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to decrypt the protected message. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to decrypt the protected message. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_msg_decrytion_error Number: 0x34c77070 (885485680) Severity: Error Component: mjp / mjp_s_msg DRQJP0113E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to verify the protected message signature. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to verify the protected message signature. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_failed_to_verify_ msg_signature Number: 0x34c77071 (885485681) Severity: Error Component: mjp / mjp_s_msg DRQJP0114E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to verify the certificate trust chain. Certificate subject name: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to verify the certificate trust chain. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_msg_error_failed_to_verify_ cert_chain Number: 0x34c77072 (885485682) Severity: Error Component: mjp / mjp_s_msg

Chapter 8. Tivoli Access Manager for Business Integration Messages

583

DRQJP0115E The protected message encryption strength does not match the one specified on the object space. Expected encryption strength: %s actual encryption strength: %s Explanation: The protected message encryption strength does not match the one specified on the object space. Action: Verify that the security policy is correctly specified. Name: mjp_msg_error_encryption_strength_ mismatch Number: 0x34c77073 (885485683) Severity: Error Component: mjp / mjp_s_msg DRQJP0200E The certificate with the following subject name %s is not yet valid. The certificate will become valid after %s Explanation: The certificate is not yet within its validity period. Action: Retry the failing operation as soon as the certificate is valid or modify your configuration to use a valid certificate. Name: mjp_certvalid_error_cert_not_ valid_yet Number: 0x34c770c8 (885485768) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0201E The certificate with the following subject name %s is expired. Expiration date of the certificate: %s Explanation: The certificate is expired. Action: Modify your configuration to use a valid certificate. Name: mjp_certvalid_error_cert_expired Number: 0x34c770c9 (885485769) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0202E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to verify the validity period of the certificate. Subject name of the certificate: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to verify the validity period of a certificate.

Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_certvalid_error_checking_ cert_validity Number: 0x34c770ca (885485770) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0203E A key usage bit that is not valid was found on the certificate with the following subject name %s. The %s key usage bit should be set to %s instead of %s Explanation: A key usage bit that is not valid was found on the certificate. Action: Modify your configuration to use a certificate that has a valid key usage extension. Consult the Administration guide for more details about certificate settings. Name: mjp_certvalid_error_cert_keyusage_ not_match Number: 0x34c770cb (885485771) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0204E The certificate chain does not contain a self signed root issuer certificate. Issuer name: %s Explanation: The trusted root certificate authority needs to be a self signed certificate. Action: Modify your keystore so it contains a complete certificate chain for the certificate of the subject. Name: mjp_certvalid_error_root_ca_ not_selfsign Number: 0x34c770cc (885485772) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0205E A certificate chain that is not valid was found. Certificate chain: %s Explanation: The certificate chain is not valid. Action: Modify your keystore so it contains a complete certificate chain for the certificate of the subject. Name: mjp_certvalid_error_invalid_chain Number: 0x34c770cd (885485773) Severity: Error Component: mjp / mjp_s_certvalid

584

IBM Tivoli Access Manager: Error Message Reference

DRQJP0206E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to obtain the certificate of the issuer from the keystore. Issuer name: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain the certificate of the issuer from the keystore. Action: Modify your keystore so it contains a complete certificate chain for the certificate of the subject. Name: mjp_certvalid_error_certificate_ not_found Number: 0x34c770ce (885485774) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0207E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to verify the signature on the certificate. Subject name: %s Issuer name: %s Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to verify the signature on the cettificate. Action: See subsequent messages in the exception for more details about the cause of the error. Name: mjp_certvalid_error_signature_ verification_failed Number: 0x34c770cf (885485775) Severity: Error Component: mjp / mjp_s_certvalid DRQJP0208E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to validate the encryption strength. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to validate the encryption strength. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_validating_encryption_ strength Number: 0x34c770d0 (885485776) Severity: Error Component: mjp / mjp_s_msg

DRQJP0209E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to obtain the encryption key size. Explanation: An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain the encryption key size. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_getting_encryption_ key_size_from_pkcs7 Number: 0x34c770d1 (885485777) Severity: Error Component: mjp / mjp_s_msg DRQJP0210E An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to obtain the encryption strength value. Explanation: An internal error occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor was not able to obtain the encryption strength value. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjp_msg_error_getting_algname_ from_pkcs7 Number: 0x34c770d2 (885485778) Severity: Error Component: mjp / mjp_s_msg DRQJS0100E An internal error has occurred: the queue manager name passed to the method is null. Explanation: An internal error has occurred: the queue manager name passed to the method is null. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_qmgr_is_null Number: 0x34c7a064 (885497956) Severity: Error Component: mjs / mjs_s_services DRQJS0101E An internal error has occurred: The protected resource object passed to the method is null. Explanation: An internal error has occurred: The protected resource object passed to the method is null.

Chapter 8. Tivoli Access Manager for Business Integration Messages

585

Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_protected_resource_info_ is_null Number: 0x34c7a065 (885497957) Severity: Error Component: mjs / mjs_s_services DRQJS0102E An internal error has occurred: the queue name passed to the method is null. Explanation: An internal error has occurred: the queue name passed to the method is null. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_q_is_null Number: 0x34c7a066 (885497958) Severity: Error Component: mjs / mjs_s_services DRQJS0103E An internal error has occurred: the user distinguished name passed to the method is null. Explanation: An internal error has occurred: the user distinguished name passed to the method is null. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_userdn_is_null Number: 0x34c7a067 (885497959) Severity: Error Component: mjs / mjs_s_services DRQJS0104I The IBM Tivoli Access Manager user %s is not allowed to perform action %s on: queue manager %s; queue %s Explanation: The IBM Tivoli Access Manager security policy does not allow the user to perform the specified action on the protected object space that corresponds to the queue manager and queue. Action: Use the IBM Tivoli Access Manager administrative tools to modify the security policy as needed. Name: mjs_access_not_allowed Number: 0x34c7a068 (885497960) Severity: Notice Component: mjs / mjs_s_services

DRQJS0105E No error queue information is specified for the queue manager %s Explanation: The error queue extended attribute was not specified for the queue manager. Action: Use the IBM Tivoli Access Manager administrative tools to specify the error queue attribute for the queue manager. Name: mjs_errorq_not_specified Number: 0x34c7a069 (885497961) Severity: Error Component: mjs / mjs_s_services DRQJS0106E No mapping information exists from the distinguished name %s in the users certificate to an IBM Tivoli Access Manager user name. Explanation: There is no mapping information from the distinguished name in the users certificate to an IBM Tivoli Access Manager user name. Action: Use the user registry tools to specify a mapping from the distinguished name in the users certificate to an IBM Tivoli Access Manager user name. Name: mjs_amuser_not_specified Number: 0x34c7a06a (885497962) Severity: Error Component: mjs / mjs_s_services DRQJS0107E The quality of protection is privacy but no queue recipients are specified for: queue manager %s ; queue %s Explanation: The recipient information is required in order to protect a messsage at the privacy level of quality of protection. Action: Use the IBM Tivoli Access Manager administrative tools to specify the recipients attribute for the protected object space that corresponds to the queue manager and queue. Name: mjs_qop_privacy_no_recipients Number: 0x34c7a06b (885497963) Severity: Error Component: mjs / mjs_s_services DRQJS0200E An internal error occurred when creating an audit event to be sent to the IBM Tivoli Access Manager for Business Integration server. Explanation: An internal error occurred when creating an audit event to be sent to the IBM Tivoli Access Manager for Business Integration server.

586

IBM Tivoli Access Manager: Error Message Reference

Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_audit_error_creating_audit_ event Number: 0x34c7a0c8 (885498056) Severity: Error Component: mjs / mjs_s_audit DRQJS0201E An error occurred when sending the audit event to the IBM Tivoli Access Manager for Business Integration server. Explanation: An error occurred when sending the audit event to the IBM Tivoli Access Manager for Business Integration server. Action: Make sure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine where the error occurred. Name: mjs_audit_error_send_audit_ event_to_ambi_server Number: 0x34c7a0c9 (885498057) Severity: Error Component: mjs / mjs_s_audit DRQJS0202E The IBM Tivoli Access Manager for Business Integration server returned an error in response to an audit event. Explanation: The IBM Tivoli Access Manager for Business Integration server returned an error in response to an audit event. Action: Look at the trace and message logs for the IBM Tivoli Access Manager for Business Integration server for more details. Name: mjs_audit_error_from_ambi_server Number: 0x34c7a0ca (885498058) Severity: Error Component: mjs / mjs_s_audit DRQJS0300E An internal error occurred when creating a configuration request to be sent to the IBM Tivoli Access Manager for Business Integration server. Explanation: An internal error occurred when creating a configuration request to be sent to the IBM Tivoli Access Manager for Business Integration server. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_config_error_creating_config_ request_for_ambi_server Number: 0x34c7a12c (885498156)

Severity: Error Component: mjs / mjs_s_config DRQJS0301E An error occurred when sending the configuration request to the IBM Tivoli Access Manager for Business Integration server. Explanation: An error occurred when sending the configuration request to the IBM Tivoli Access Manager for Business Integration server. Action: Make sure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine where the error occurred. Name: mjs_config_error_sending_config_ request_to_ambi_server Number: 0x34c7a12d (885498157) Severity: Error Component: mjs / mjs_s_config DRQJS0302E The IBM Tivoli Access Manager for Business Integration server returned an error in response to a configuration request. Explanation: The IBM Tivoli Access Manager for Business Integration server returned an error in response to a configuration request. Action: Look at the trace and message logs for the IBM Tivoli Access Manager for Business Integration server for more details. Name: mjs_config_error_from_ambi_server Number: 0x34c7a12e (885498158) Severity: Error Component: mjs / mjs_s_config DRQJS0303E An internal error has occurred: The IBM Tivoli Access Manager for Business Integration server returned no values for the configuration property %s Explanation: An internal error has occurred: The IBM Tivoli Access Manager for Business Integration server returned no values for a configuration property. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_config_error_no_value_from_ ambi_server Number: 0x34c7a12f (885498159) Severity: Error Component: mjs / mjs_s_config

Chapter 8. Tivoli Access Manager for Business Integration Messages

587

DRQJS0400E An internal error occurred when creating a certificate retrieval request to be sent to the IBM Tivoli Access Manager for Business Integration server. Explanation: An internal error occurred when creating a certificate retrieval request to be sent to the IBM Tivoli Access Manager for Business Integration server. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_cert_error_creating_cert_ request Number: 0x34c7a190 (885498256) Severity: Error Component: mjs / mjs_s_cert DRQJS0401E An error occurred when sending the certificate retrieval request to the IBM Tivoli Access Manager for Business Integration server. Explanation: An error occurred when sending the certificate retrieval request to the IBM Tivoli Access Manager for Business Integration server. Action: Make sure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine where the error occurred. Name: mjs_cert_error_sending_cert_ request_to_ambi_server Number: 0x34c7a191 (885498257) Severity: Error Component: mjs / mjs_s_cert DRQJS0402E The IBM Tivoli Access Manager for Business Integration server returned an error in response to a certificate retrieval request. Explanation: The IBM Tivoli Access Manager for Business Integration server returned an error in response to a certificate retrieval request. Action: Look at the trace and message logs for the IBM Tivoli Access Manager for Business Integration server for more details. Name: mjs_cert_error_from_ambi_server Number: 0x34c7a192 (885498258) Severity: Error Component: mjs / mjs_s_cert

DRQJS0403E An internal error has occurred: The IBM Tivoli Access Manager for Business Integration server returned no certificate in response to a certificate retrieval request from the JMS Interceptor. Explanation: An internal error has occurred: The IBM Tivoli Access Manager for Business Integration server returned no certificate in response to a certificate retrieval request from the JMS Interceptor. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_cert_error_no_cert_returned_ by_ambi_server Number: 0x34c7a193 (885498259) Severity: Error Component: mjs / mjs_s_cert DRQJS0404E An internal error has occurred: The JMS Interceptor is not able to convert the recipient certificate for subject name %s returned by the IBM Tivoli Access Manager for Business Integration server to a byte array. Explanation: An internal error has occurred: The JMS Interceptor is not able to convert the recipient certificate returned by the IBM Tivoli Access Manager for Business Integration server to a byte array. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_cert_error_base64encodedcertstr_ to_bytes Number: 0x34c7a194 (885498260) Severity: Error Component: mjs / mjs_s_cert DRQJS0405E An internal error has occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor is not able to convert the recipient certificate byte array for subject name %s to a certificate object. Explanation: An internal error has occurred: The IBM Tivoli Access Manager for Business Integration JMS Interceptor is not able to convert the recipient certificate byte array to a certificate object. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mjs_cert_error_certbytes_to_ x509cert Number: 0x34c7a195 (885498261) Severity: Error Component: mjs / mjs_s_cert

588

IBM Tivoli Access Manager: Error Message Reference

DRQJS0500E Configuration file %s is not valid. Explanation: The configuration file generated by the configuration utility is not valid. Action: An internal error has occurred. Contact your IBM service representative. Name: mjs_princ_invalid_cfgfile Number: 0x34c7a1f4 (885498356) Severity: Error Component: mjs / mjs_s_princ DRQJS0501E Configuration file %s does not exist. Explanation: The configuration file generated by the configuration utility could not be found. Action: Make sure IBM Tivoli Access Manager for WebSphere Business Integration Brokers is configured successfully. Retry the operation. If the problem persists contact your IBM service representative. Name: mjs_princ_cfgfile_does_not_exist Number: 0x34c7a1f5 (885498357) Severity: Error Component: mjs / mjs_s_princ DRQJS0502E Failed to get Access Manager Authorization context with configuration file %s Explanation: Failed to get Access Manager Authorization context. Action: Make sure the specified configuration file exists and is valid. Retry the operation. If the problem persists contact your IBM service represent ative. Name: mjs_princ_authorization_ctxt_ failed Number: 0x34c7a1f6 (885498358) Severity: Error Component: mjs / mjs_s_princ DRQJS0503E Failed to get Access Manager Principal for user %s Explanation: Failed to get Access Manager Principal information. Action: Make sure that the specified user exists in the Access Manager object space and that it is valid. Retry the operation. If the problem persists contact your IBM service representative. Name: mjs_princ_get_princ_failed Number: 0x34c7a1f7 (885498359) Severity: Error

Component: mjs / mjs_s_princ DRQJS0600E Failed to get permission from the Access Manager. Explanation: Failed to get permission from the Access Manager. Action: Refer to subsequent messages to determine the cause of the failure. Name: mjs_auth_permission_failed Number: 0x34c7a258 (885498456) Severity: Error Component: mjs / mjs_s_auth DRQJU0100E Failed to read keystore properties from the AMBIKeyStore.properties file. Explanation: An error occurred when reading the properties from the AMBIKeyStore.properties file located in the etc directory under the IBM Tivoli Access Manager for Business Integration installation directory. Action: Verify that the pdmqkeystoreconfig program was executed to create the AMBIKeyStore.properties file and that the JMS application has read access to this file. Name: mju_cannot_read_keystore_properties_ Number: 0x34c7c064 (885506148) Severity: Error Component: mju / mju_s_util DRQJU0101E Failed to retrieve the certificate for alias %s from the keystore %s Explanation: Certificate for the alias could not be retrieved from the keystore. Action: Use appropriate certificate management tools to ensure that the keystore contains the certificate for the alias. Name: mju_user_certificate_not_found Number: 0x34c7c065 (885506149) Severity: Error Component: mju / mju_s_util DRQJU0102E Failed to retrieve the private key for alias %s from the keystore %s Explanation: Private key for the alias could not be retrieved from the keystore. Action: Use appropriate certificate management tools to ensure that the keystore contains the private key for the alias.

Chapter 8. Tivoli Access Manager for Business Integration Messages

589

Name: mju_user_privatekey_not_found Number: 0x34c7c066 (885506150) Severity: Error Component: mju / mju_s_util DRQJU0103E Failed to retrieve aliases from the keystore: %s Explanation: An error occurred when retrieving aliases from the keystore. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_keystore_aliases_not_found Number: 0x34c7c067 (885506151) Severity: Error Component: mju / mju_s_util DRQJU0104E Alias %s not found in the keystore %s Explanation: An alias is not found in the keystore. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_keystore_alias_verify Number: 0x34c7c068 (885506152) Severity: Error Component: mju / mju_s_util DRQJU0105E Failed to retrieve the certificate chain for alias %s from the keystore %s Explanation: An error occurred when retrieving the certificate chain for an alias from the keystore. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_keystore_certificate_chain_ not_found Number: 0x34c7c069 (885506153) Severity: Error Component: mju / mju_s_util DRQJU0106E Failed to verify that the entry for alias %s in the keystore %s contains a certificate. Explanation: An error occurred when verifying that the entry for an alias in the keystore contains a certificate. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_error_keystore_certificate_ entry_verify

Number: 0x34c7c06a (885506154) Severity: Error Component: mju / mju_s_util DRQJU0107E Failed to verify that the entry for alias %s in the keystore %s contains a private key. Explanation: An error occurred when verifying that the entry for an alias in the keystore contains a private key. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_error_keystore_privatekey_ entry_verify Number: 0x34c7c06b (885506155) Severity: Error Component: mju / mju_s_util DRQJU0108E Failed to initialize the keystore %s Explanation: Keystore initialization failed. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_error_keystore_init_failed Number: 0x34c7c06c (885506156) Severity: Error Component: mju / mju_s_util DRQJU0109E An internal error has occurred: User certificate for alias %s in keystore %s is null. Explanation: Certificate for the user is not found in the keystore. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_user_certificate_is_null Number: 0x34c7c06d (885506157) Severity: Error Component: mju / mju_s_util DRQJU0110E Failed to protect the password for alias %s in keystore %s Explanation: An error occurred when protecting the password for an alias in the keystore. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_keystore_password_protection_ failure Number: 0x34c7c06e (885506158)

590

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: mju / mju_s_util DRQJU0111E Failed to unprotect the password for alias %s in keystore %s Explanation: An error occurred when unprotecting the password for an alias in the keystore. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_keystore_password_unprotection_ failure Number: 0x34c7c06f (885506159) Severity: Error Component: mju / mju_s_util DRQJU0112E Failed to get the certificates for these recipients: %s Explanation: An error occurred when retrieving certificates for recipients. Action: Verify that the certificates for these recipients are in the local keystore or in the user registry. Name: mju_policy_failed_to_get_receiver_ certs Number: 0x34c7c070 (885506160) Severity: Error Component: mju / mju_s_util DRQJU0113E An error occurred when trying to retrieve the recipient certificates. Explanation: An error occurred when trying to retrieve the recipient certificates. Action: Look at subsequent messages for details on actions to perform to fix this problem. Name: mju_policy_error_get_receiver_ certs Number: 0x34c7c071 (885506161) Severity: Error Component: mju / mju_s_util DRQJU0114E The following recipient certificates retrieved from LDAP are self-signed and cannot be trusted: %s. Explanation: Some of the recipient certificates retrieved from LDAP are self-signed, and therefore cannot be trusted. Action: Ensure that the recipient certificates stored in LDAP are signed by a trusted certificate authority. Otherwise, store the self-signed recipient certificate in the local keystore instead.

Name: mju_policy_error_selfsigned_ ldap_recipient_certs Number: 0x34c7c072 (885506162) Severity: Error Component: mju / mju_s_util DRQJU0115E An internal error has occurred when adding the protected resource to the temporary resource table. Explanation: An internal error has occurred when adding the protected resource to the temporary resource table. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_resolution_error_adding_ protected_resource_to_table Number: 0x34c7c073 (885506163) Severity: Error Component: mju / mju_s_util DRQJU0116E An internal error has occurred. The protected resource was not found in the temporary resource table. Explanation: An internal error has occurred. The protected resource was not found in the temporary resource table. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_resolution_error_protected_ resource_not_found_table Number: 0x34c7c074 (885506164) Severity: Error Component: mju / mju_s_util DRQJU0117E An internal error has occurred when removing the protected resource from the temporary resource table. Explanation: An internal error has occurred when removing the protected resource from the temporary resource table. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_resolution_error_removing_ protected_resource_to_table Number: 0x34c7c075 (885506165) Severity: Error Component: mju / mju_s_util

Chapter 8. Tivoli Access Manager for Business Integration Messages

591

DRQJU0118E An internal error has occurred when trying to find the protected resource in the temporary resource table. Explanation: An internal error has occurred when trying to find the protected resource in the temporary resource table. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_resolution_error_finding_ protected_resource_in_table Number: 0x34c7c076 (885506166) Severity: Error Component: mju / mju_s_util DRQJU0119E The message does not contain an IBM Tivoli Access Manager for Business Integration header or it contains a header that is not valid. Explanation: The message does not contain an IBM Tivoli Access Manager for Business Integration header or it contains a header that is not valid. Action: Use the IBM Tivoli Access Manager administrative tools to make sure that the IBM Tivoli Access Manager for Business Integration security policy is the same for the sender and the receiver. Name: mju_ambi_header_invalid Number: 0x34c7c077 (885506167) Severity: Error Component: mju / mju_s_util DRQJU0120E The IBM Tivoli Access Manager for Business Integration header could not be converted from %s to UTF8. Explanation: An error occurred when converting the IBM Tivoli Access Manager for Business Integration header to UTF8. Action: Make sure this character encoding is supported by your java runtime. If the problem persists, contact your IBM service representative. Name: mju_ambi_header_convert_error Number: 0x34c7c078 (885506168) Severity: Error Component: mju / mju_s_util

DRQJU0121E An internal has error occurred. The IBM Tivoli Access Manager for Business Integration header could not be converted to an array of bytes. Explanation: An internal error occurred when converting the IBM Tivoli Access Manager for Business Integration header to an array of bytes. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_header_io_error Number: 0x34c7c079 (885506169) Severity: Error Component: mju / mju_s_util DRQJU0122E An internal error occurred during the initialization of the audit subsystem. Explanation: An internal error occurred during the initialization of the audit subsystem. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_ambipolicy_error_audit_ init Number: 0x34c7c07a (885506170) Severity: Error Component: mju / mju_s_util DRQJU0123E An error occurred when auditing a security event. Explanation: An error occurred when auditing a security event. Action: See subsequent messages for more details about the cause of the error. Name: mju_ambi_ambipolicy_error_audit_ event Number: 0x34c7c07b (885506171) Severity: Error Component: mju / mju_s_util DRQJU0124E The encryption strength %s returned by the IBM Tivoli Access Manager for Business Integration server is not valid. Explanation: The encryption strength returned by the IBM Tivoli Access Manager for Business Integration server is not valid. Action: Use the IBM Tivoli Access Manager administrative tools to set the extended attribute for the encryption strength to a valid value. Name: mju_ambi_policy_invalid_encAlg_ from_daemon

592

IBM Tivoli Access Manager: Error Message Reference

Number: 0x34c7c07c (885506172) Severity: Error Component: mju / mju_s_util DRQJU0125E The signature algorithm %s returned by the IBM Tivoli Access Manager for Business Integration server is not valid. Explanation: The signature algorithm returned by the IBM Tivoli Access Manager for Business Integration server is not valid. Action: Use the IBM Tivoli Access Manager administrative tools to set the extended attribute for the signature algorithm to a valid value. Name: mju_ambi_policy_invalid_sigAlg_ from_daemon Number: 0x34c7c07d (885506173) Severity: Error Component: mju / mju_s_util DRQJU0126E The format of the recipient name %s is not valid. Explanation: The format of the recipient name is not valid. Action: Use the IBM Tivoli Access Manager administrative tools to set the extended attribute for the recipients to a valid value. Name: mju_policy_failed_to_create_ ambix500Name_object Number: 0x34c7c07e (885506174) Severity: Error Component: mju / mju_s_util DRQJU0127E An internal error occurred during the initialization of the certificate retrieval subsystem within the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Explanation: An internal error occurred during the initialization of the certificate retrieval subsystem within the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_ambi_ambipolicy_error_centralized_ cert_services_init Number: 0x34c7c07f (885506175) Severity: Error Component: mju / mju_s_util

DRQJU0128E The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to retrieve the recipient certificate for %s from LDAP. Explanation: The IBM Tivoli Access Manager for Business Integration JMS Interceptor failed to retrieve the recipient certificate from LDAP. Action: Consult the trace and message logs for the IBM Tivoli Access Manager for Business Integration server to determine the specific error that occurred. Consult the IBM Tivoli Access Manager for Business Integration publications for information on how to use the LDAP administration tools to fix the problem, and then retry the failing operation. Name: mju_policy_failed_to_get_receivercert_ from_ldap Number: 0x34c7c080 (885506176) Severity: Error Component: mju / mju_s_util DRQJU0129E The specified alias %s was not found on the keystore %s Explanation: The alias could not be located on the keystore. Action: Use appropriate certificate management tools to ensure that the keystore contains the alias specified. Name: mju_credential_alias_not_found_ keystore Number: 0x34c7c081 (885506177) Severity: Error Component: mju / mju_s_util DRQJU0130E The alias %s is not a key entry. Keystore: %s Explanation: The alias specified is not a key entry. Action: Use appropriate certificate management tools to ensure that the alias specified is a key entry. Name: mju_credential_alias_not_key_entry Number: 0x34c7c082 (885506178) Severity: Error Component: mju / mju_s_util DRQJU0131E The user name %s is not configured for the IBM Tivoli Access Manager for Business Integration JMS Interceptor. Explanation: The user name specified is not configured. Action: Verify that the pdmqkeystoreconfig program was executed for this user by using the -list option.
Chapter 8. Tivoli Access Manager for Business Integration Messages

593

Name: mju_user_not_mapped_to_pki_ identity Number: 0x34c7c083 (885506179) Severity: Error Component: mju / mju_s_util DRQJU0200E Failed to retrieve the following system properties: %s Explanation: An error occurred when retrieving certain system properties. Action: Ensure that the appropriate java permissions are set up in the java.policy for the java runtime to retrieve these system properties. Name: mju_cfg_ambi_cfg_err_getting_ system_properties Number: 0x34c7c0c8 (885506248) Severity: Error Component: mju / mju_s_cfg DRQJU0201E Failed to locate the IBM Tivoli Access Manager for Business Integration configuration information for the java runtime %s Explanation: The IBM Tivoli Access Manager for Business Integration configuration information for the java runtime was not found. Action: Ensure that the IBM Tivoli Access Manager JMS Interceptor has been configured for this java runtime. Name: mju_cfg_ambi_cfg_info_not_found Number: 0x34c7c0c9 (885506249) Severity: Error Component: mju / mju_s_cfg DRQJU0202E Failed to locate the %s configuration property for the java runtime %s Explanation: A configuration property was not found for the java runtime. Action: Ensure that the IBM Tivoli Access Manager JMS Interceptor has been configured for this java runtime. Name: mju_cfg_ambi_cfg_property_not_ found Number: 0x34c7c0ca (885506250) Severity: Error Component: mju / mju_s_cfg

DRQJU0300E Unknown message code: %s Explanation: The text for the message code could not be found in the resource bundles registered with the IBM Tivoli Access Manager java runtime. Action: Look up information about the displayed message code. Ensure that the appropriate IBM Tivoli Access Manager for Business Integration language packs are installed on this machine. Name: mju_ras_unknown_msgcode Number: 0x34c7c12c (885506348) Severity: Error Component: mju / mju_s_ras DRQJU0301E An error occurred during registration of the tracing and messaging configuration information with the IBM Tivoli Access Manager java runtime. Explanation: Failed to register tracing and messaging configuration information with the IBM Tivoli Access Manager java runtime. Action: Consult the IBM Tivoli Access Manager java runtime message and trace files for more information. Name: mju_ras_error_pdadmin_initialize Number: 0x34c7c12d (885506349) Severity: Error Component: mju / mju_s_ras DRQJU0400E The JMS Interceptor tried to send a command request to the IBM Tivoli Access Manager for Business Integration server but failed to do so. Explanation: Several attemps to send a command request to the IBM Tivoli Access Manager for Business Integration server from the JMS Interceptor failed. Action: Make sure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine on which you are executing your JMS application. Name: mju_xport_tried_sending_to_daemon Number: 0x34c7c190 (885506448) Severity: Error Component: mju / mju_s_xport DRQJU0401E The JMS Interceptor cannot connect to the port %s that the IBM Tivoli Access Manager for Business Integration server is listening on. Explanation: The JMS Interceptor cannot connnect to the port that the IBM Tivoli Access Manager for

594

IBM Tivoli Access Manager: Error Message Reference

Business Integration server is listening on. Action: Make sure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine on which you are executing your JMS application. Name: mju_xport_cant_connnect_to_ daemon_port Number: 0x34c7c191 (885506449) Severity: Error Component: mju / mju_s_xport DRQJU0402E An internal error has occurred: A communication error occurred between the JMS Interceptor and the IBM Tivoli Access Manager for Business Integration server. Explanation: A communication error occurred between the JMS Interceptor and the IBM Tivoli Access Manager for Business Integration server. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_xport_communication_error Number: 0x34c7c192 (885506450) Severity: Error Component: mju / mju_s_xport DRQJU0403E The IBM Tivoli Access Manager for Business Integration server may not be running because its port file %s does not exist. Explanation: The IBM Tivoli Access Manager for Business Integration server may not be running because its port file does not exist. Action: Ensure that the IBM Tivoli Access Manager for Business Integration server is up and running on the machine on which you are executing your JMS application. Restart it if it is already running. Name: mju_xport_daemon_port_file_ does_not_exist Number: 0x34c7c193 (885506451) Severity: Error Component: mju / mju_s_xport DRQJU0404E There is an error reading data from the port file %s of the IBM Tivoli Access Manager for Business Integration server. Explanation: There is an error reading data from the port file of the IBM Tivoli Access Manager for Business Integration server. Action: Ensure that the port file of the IBM Tivoli Access Manager for Business Integration server has the

appropriate permissions for the invoker of the JMS application. Name: mju_xport_error_reading_port_ from_port_file Number: 0x34c7c194 (885506452) Severity: Error Component: mju / mju_s_xport DRQJU0405E An internal error has occurred: The message received by the JMS Interceptor from the IBM Tivoli Access Manager for Business Integration server contains a header of length %s that is not valid. Explanation: The message received by the JMS Interceptor from the IBM Tivoli Access Manager for Business Integration server contains a header that is not valid. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_xport_header_size_incorrect Number: 0x34c7c195 (885506453) Severity: Error Component: mju / mju_s_xport DRQJU0406E An internal error has occurred while processing the header data received from the IBM Tivoli Access Manager for Business Integration server. Explanation: An internal error has occurred while processing the header data received from the IBM Tivoli Access Manager for Business Integration server. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_xport_cant_convert_byte_header Number: 0x34c7c196 (885506454) Severity: Error Component: mju / mju_s_xport DRQJU0407E An internal error has occurred when creating the header data to be sent to the IBM Tivoli Access Manager for Business Integration server. Explanation: An internal error has occurred when creating the header data to be sent to the IBM Tivoli Access Manager for Business Integration server. Action: Retry the failing operation. If the problem persists, contact your IBM service representative. Name: mju_xport_cant_convert_header_byte Number: 0x34c7c197 (885506455)

Chapter 8. Tivoli Access Manager for Business Integration Messages

595

Severity: Error Component: mju / mju_s_xport

596

IBM Tivoli Access Manager: Error Message Reference

Chapter 9. Tivoli Access Manager for Operating Systems Messages


This chapter describes the messages provided by Tivoli Access Manager for Operating Systems.
AOSAE0001E failed to allocate kernel memory! Explanation: The operating system failed to allocate memory in the kernel. Action: Check the amount of system page space available as well as the amount of available memory. You also might consider rebooting the system. If the problem persists, contact IBM Customer Support. Name: koe_elog_msg_alloc_fail Number: 0x340b4001 (873152513) Severity: Error Component: koe / koe_s_err_log AOSAE0002E unexpected error Explanation: An unexpected error occurred during Tivoli Access Manager for Operating Systems kernel processing. Action: Use the error code in the message to determine the cause of the error and correct it. If the problem persists, contact IBM Customer Support. Name: koe_elog_msg_unexpected_err Number: 0x340b4002 (873152514) Severity: Error Component: koe / koe_s_err_log AOSAE0003E internal error Explanation: An unexpected error occurred in the Tivoli Access Manager for Operating Systems kernel logic. Action: If the problem persists, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_internal_err Number: 0x340b4003 (873152515) Severity: Error Component: koe / koe_s_err_log AOSAE0004E lost contact with PDOSD, error Explanation: The Tivoli Access Manager for Operating Systems kernel service has lost communication with the PDOSD daemon. Action: Verify that the PDOSD daemon is running. Restart the daemon if necessary. If the problem persists, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kazn_lost_contact Number: 0x340b4004 (873152516) Severity: Error Component: koe / koe_s_err_log AOSAE0005E still can not contact PDOSD, error Explanation: The Tivoli Access Manager for Operating Systems kernel service is unable to regain communication with the PDOSD daemon. Action: Verify that the PDOSD daemon is running. Restart the daemon if necessary. If the problem persists, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kazn_no_contact Number: 0x340b4005 (873152517) Severity: Error Component: koe / koe_s_err_log AOSAE0006E regained contact with PDOSD Explanation: Communication between the Tivoli Access Manager for Operating Systems kernel service and the PDOSD daemon has been restored. Action: No immediate action is required. If this message occurs frequently, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kazn_restored_contact
Copyright IBM Corp. 2002, 2003

597

Number: 0x340b4006 (873152518) Severity: Error Component: koe / koe_s_err_log AOSAE0007E cannot contact PDOSAUDITD, error Explanation: The Tivoli Access Manager for Operating Systems kernel service failed to communicate with the PDOSAUDITD daemon. Action: Verify that the PDOSAUDITD daemon is running. Restart the daemon if necessary. If the problem persists, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kaud_lost_contact Number: 0x340b4007 (873152519) Severity: Error Component: koe / koe_s_err_log AOSAE0008E cannot enforce protected file object: Explanation: Tivoli Access Manager for Operating Systems cannot enforce security on the indicated file system resource. Action: Contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_file_pon_err Number: 0x340b4008 (873152520) Severity: Error Component: koe / koe_s_err_log AOSAE0009E cannot enforce accessed file object: Explanation: Tivoli Access Manager for Operating Systems was unable to enforce security on an accessed file system resource. Action: Contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_file_trap_err Number: 0x340b4009 (873152521) Severity: Error Component: koe / koe_s_err_log

AOSAE0011E Bad free of kernel memory! Explanation: Tivoli Access Manager for Operating Systems detected an invalid free. Action: Contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_bad_free Number: 0x340b400b (873152523) Severity: Error Component: koe / koe_s_err_log AOSAE0012E No attr info for vnode: Explanation: Tivoli Access Manager for Operating Systems was unable to retrieve info for a file system resource. Action: No immediate action is required. If this message occurs frequently, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_no_attr Number: 0x340b400c (873152524) Severity: Error Component: koe / koe_s_err_log AOSAE0013E Unable to send request from kernel to kossd. Explanation: Tivoli Access Manager for Operating Systems was unable to communicate with the user level kossd process. Action: No immediate action is required. If this message occurs frequently, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kossd_lost_contact Number: 0x340b400d (873152525) Severity: Error Component: koe / koe_s_err_log AOSAE0014E Able to send request from kernel to kossd again. Explanation: Tivoli Access Manager for Operating Systems re-established communication with the user level kossd process.

598

IBM Tivoli Access Manager: Error Message Reference

Action: No immediate action is required. If this message occurs frequently, contact IBM Customer Support. Diagnostic data for use by IBM Customer Support can be obtained by running the following script and redirecting its output to a file: /opt/pdos/sbin/kossdump.sh. Name: koe_elog_msg_kossd_regain_contact Number: 0x340b400e (873152526) Severity: Error Component: koe / koe_s_err_log AOSAE0015E Async lookup of object timed out object unavailable. Explanation: Tivoli Access Manager for Operating Systems was unable to retrieve information for a resource in a timely fashion. Action: No immediate action is required. If this message occurs frequently, check the availability of the specified resource. Name: koe_elog_msg_async_lookup_timeout Number: 0x340b400f (873152527) Severity: Error Component: koe / koe_s_err_log AOSAE0016E Async lookup of object returned after timeout. Explanation: Tivoli Access Manager for Operating Systems lookup of a resource returned after a timeout. Action: No immediate action is required. If this message occurs frequently, check the availability of the specified resource. Name: koe_elog_msg_async_lookup_returned Number: 0x340b4010 (873152528) Severity: Error Component: koe / koe_s_err_log AOSAH0128E Failed to process audit message: %d: %s Explanation: An internal service failed to process an audit record message. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_process_msg Number: 0x35787080 (897085568) Severity: Error Component: oah / oah_s_general

AOSAH0129E Failed to extract audit common event data message: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_audit_ ced_msg Number: 0x35787081 (897085569) Severity: Error Component: oah / oah_s_general AOSAH0130E Failed to extract audit common data message: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_audit_ cd_msg Number: 0x35787082 (897085570) Severity: Error Component: oah / oah_s_general AOSAH0132E Failed to extract Running Program Protected Object Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_running_ prog_pon Number: 0x35787084 (897085572) Severity: Error Component: oah / oah_s_general AOSAH0133E Failed to extract Running Program System Resource Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

599

Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_running_ prog_srn Number: 0x35787085 (897085573) Severity: Error Component: oah / oah_s_general AOSAH0134E Failed to extract Protected Object Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_pon Number: 0x35787086 (897085574) Severity: Error Component: oah / oah_s_general AOSAH0135E Failed to extract System Resource Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_srn Number: 0x35787087 (897085575) Severity: Error Component: oah / oah_s_general AOSAH0136E Failed to extract audit parameters: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_audit_ params Number: 0x35787088 (897085576) Severity: Error

Component: oah / oah_s_general AOSAH0138E Failed to extract network data extension: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_network_ data Number: 0x3578708a (897085578) Severity: Error Component: oah / oah_s_general AOSAH0139E Failed to extract TCB data extension: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_tcb_data Number: 0x3578708b (897085579) Severity: Error Component: oah / oah_s_general AOSAH0140E Failed to extract policy data extension: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_policy_ data Number: 0x3578708c (897085580) Severity: Error Component: oah / oah_s_general AOSAH0141E Failed to extract sudo data extension: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a

600

IBM Tivoli Access Manager: Error Message Reference

message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_sudo_ data Number: 0x3578708d (897085581) Severity: Error Component: oah / oah_s_general AOSAH0388E Failed to extract Branch Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_branch Number: 0x35787184 (897085828) Severity: Error Component: oah / oah_s_general AOSAH0389E Failed to extract local terminal: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_localterm_ Number: 0x35787185 (897085829) Severity: Error Component: oah / oah_s_general AOSAH0390E Failed to extract Surrogate Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_sname Number: 0x35787186 (897085830)

Severity: Error Component: oah / oah_s_general AOSAH0391E Failed to extract Surrogate Name Length: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_snamelength_ Number: 0x35787187 (897085831) Severity: Error Component: oah / oah_s_general AOSAH0392E Failed to extract Surrogate ID: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_surrid Number: 0x35787188 (897085832) Severity: Error Component: oah / oah_s_general AOSAH0393E Failed to extract remote terminal: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_remterm Number: 0x35787189 (897085833) Severity: Error Component: oah / oah_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

601

AOSAH0394E Failed to extract Accessor Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_acc_name Number: 0x3578718a (897085834) Severity: Error Component: oah / oah_s_general AOSAH0395E Failed to extract Accessor Effective Name: %d: %s Explanation: An internal message processing routine failed to read all the data for an audit record from a message channel. An audit record was not processed successfully. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_extract_acc_ eff_name Number: 0x3578718b (897085835) Severity: Error Component: oah / oah_s_general AOSAH0397E Unable to initialize the auditing service. Explanation: An internal log routine failed to create or open the audit.log. No audit records can be written to the log. Action: Check system resources and UNIX file permissions. If the problem persists, contact IBM Customer Support. Name: pdoah_m_failed_to_configure Number: 0x3578718d (897085837) Severity: Error Component: oah / oah_s_general AOSAH0398E Unable to create an audit record internal API failure: %s Explanation: An internal audit routine failed to create an audit record. No audit records can be written to the log. The %s is the name of the failed API. Action: Check system resources and UNIX file

permissions. If the problem persists, contact IBM Customer Support. Name: pdoah_s_pdapi_failed Number: 0x3578718e (897085838) Severity: Error Component: oah / oah_s_general AOSAU0005E PDOSAUDITD tried to generate an unexpected audit event. Explanation: An internal service attempted to audit an event that is not recognized by the PDOSAUDITD auditing service. Action: If the problem persists, contact IBM Customer Support. Provide the msg__pdosauditd.log and msg__pdosd.log. Name: pdoau_s_unknown_audit_event Number: 0x35794005 (897138693) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0203E Unable to read configuration file %s: %d: %s Explanation: The PDOSAUDITD daemon received an error when it attempted to read the specified configuration file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_read_configuration_failed Number: 0x357940cb (897138891) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0207E Unable to initialize Message Handler service: %d: %s Explanation: An error occurred when the PDOSAUDITD daemon attempted to initialize the message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_unable_to_init_mh Number: 0x357940cf (897138895) Severity: Error Component: oau / pdoau_s_pdoau

602

IBM Tivoli Access Manager: Error Message Reference

AOSAU0208E Unable to shutdown Message Handler service: %d: %s Explanation: An error occurred when the PDOSAUDITD daemon attempted to shut down the message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_unable_to_shutdown_mh Number: 0x357940d0 (897138896) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0209I Message Handler service initialized Explanation: The PDOSAUDITD daemon has initialized the message handler service. Action: None Name: pdoau_m_mh_initialized Number: 0x357940d1 (897138897) Severity: Verbose notice Component: oau / pdoau_s_pdoau AOSAU0210I Message Handler service shutdown Explanation: The PDOSAUDITD daemon has shut down the message handler service. Action: None Name: pdoau_m_mh_shutdown Number: 0x357940d2 (897138898) Severity: Verbose notice Component: oau / pdoau_s_pdoau AOSAU0212I PDOSAUDITD terminating cleanly Explanation: The PDOSAUDITD daemon is terminating normally. Action: None Name: pdoau_m_terminating_cleanly Number: 0x357940d4 (897138900) Severity: Notice Component: oau / pdoau_s_pdoau AOSAU0213I PDOSAUDITD successfully shutdown Explanation: The PDOSAUDITD daemon has shut down successfully. Action: None

Name: pdoau_m_shutdown Number: 0x357940d5 (897138901) Severity: Notice Component: oau / pdoau_s_pdoau AOSAU0214I Redirecting output to: %s Explanation: The PDOSAUDITD daemon is redirecting output to the location specified. Action: None Name: pdoau_m_redirecting_output Number: 0x357940d6 (897138902) Severity: Verbose notice Component: oau / pdoau_s_pdoau AOSAU0218E Could not perform daemon cleanup: %x: %s Explanation: During PDOSAUDITD daemon shut down, an error occurred while cleaning up resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_daemon_cleanup_failed Number: 0x357940da (897138906) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0219E Could not get the hostname of the machine PDOSAUDITD is running on Explanation: During initialization, the PDOSAUDITD daemon encountered an error when attempting to determine the host name of the current machine. Action: Verify that the hostname can be resolved. Check the /etc/hosts file for hostname and address. If the problem persists, contact IBM Customer Support. Provide the msg__pdosauditd.log and the msg__pdoscfg.log. Name: pdoau_m_unable_to_get_hostname Number: 0x357940db (897138907) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0221E Error auditing unknown event ID 0x%x. Explanation: An internal service attempted to audit an event that is not recognized by the PDOSAUDITD auditing service.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

603

Action: Restart the PDOSAUDITD daemon and report the error to IBM Customer Support. Name: pdoau_m_audit_unknown_event Number: 0x357940dd (897138909) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0222E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error occurred when the PDOSAUDITD daemon attempted to allocate storage for a data structure to store an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_audit_record_allocation_ failed Number: 0x357940de (897138910) Severity: Error Component: oau / pdoau_s_pdoau AOSAU0223E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred when the PDOSAUDITD daemon attempted to generate an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_audit_record_queue_failed Number: 0x357940df (897138911) Severity: Error Component: oau / pdoau_s_pdoau AOSAU4001E PDOSAUDITD could not set the kernel audit level. status: %d Explanation: The PDOSAUDITD daemon encountered an error attempting to set the current audit level in the Tivoli Access Manager for Operating Systems Kernel service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoau_m_kaudit_view_failed Number: 0x35794fa1 (897142689) Severity: Error Component: oau / pdoau_s_pdoau

AOSAU4002I PDOSAUDITD set the kernel audit level to : %d Explanation: Indicates that the audit level in the Tivoli Access Manager for Operating Systems Kernel service has been set to the specified value. Action: None Name: pdoau_m_kaudit_view_set Number: 0x35794fa2 (897142690) Severity: Notice Component: oau / pdoau_s_pdoau AOSAU4004E Could not get the IP address of the machine PDOSAUDITD is running on Explanation: During initialization, the PDOSAUDITD daemon encountered an error trying to determine the IP address of the current machine. Action: Check the IP address validity and the /etc/hosts file for a valid address. If the problem persists, contact IBM Customer Support. Name: pdoau_m_noipaddress Number: 0x35794fa4 (897142692) Severity: Error Component: oau / pdoau_s_pdoau AOSBJ0001E The Object Signature Database is already initialized Explanation: Internal error indicating that the Object Signature Database is already initialized. Action: None. Name: obj_s_db_already_inited Number: 0x357b1001 (897257473) Severity: Error Component: obj / obj_s_db AOSBJ0002E The Object Signature Database is not yet initialized Explanation: An attempt was made to access the Object Signature Database before it was initialized. Action: Restart the daemons. If the error persists, contact IBM Customer Support. Name: obj_s_db_uninitialized Number: 0x357b1002 (897257474) Severity: Error Component: obj / obj_s_db

604

IBM Tivoli Access Manager: Error Message Reference

AOSBJ0003E Failed to open an Object Signature Database file. Explanation: An unexpected error occurred while attempting to open the Object Signature Database. Action: This message always occurs in conjunction with one or more additional messages. Review all of the messages to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_s_db_open_failed Number: 0x357b1003 (897257475) Severity: Error Component: obj / obj_s_db AOSBJ0004E Failed to create the Object Signature Database. Explanation: An unexpected error occurred when creating the Object Signature Database. Action: None. Name: obj_s_db_create_failed Number: 0x357b1004 (897257476) Severity: Error Component: obj / obj_s_db AOSBJ0005E Failed to close the Object Signature Database. Explanation: An unexpected error occurred when closing the Object Signature Database. Action: Restart the daemons. Name: obj_s_db_close_failed Number: 0x357b1005 (897257477) Severity: Error Component: obj / obj_s_db AOSBJ0006E The specified object is already in the untrusted state. Explanation: An attempt was made to change an object to the untrusted state that was already untrusted. Action: None. Name: obj_s_db_already_untrusted Number: 0x357b1006 (897257478) Severity: Error Component: obj / obj_s_db

AOSBJ0007E Attempt to lock file failed Explanation: Internal status code Action: None. Name: obj_s_lock_failed Number: 0x357b1007 (897257479) Severity: Error Component: obj / obj_s_db AOSBJ0008E Attempt to unlock file failed Explanation: Internal status code Action: None. Name: obj_s_unlock_failed Number: 0x357b1008 (897257480) Severity: Error Component: obj / obj_s_db AOSBJ0009E Could not read header file Explanation: Internal status code Action: None. Name: obj_s_db_header_read_failed Number: 0x357b1009 (897257481) Severity: Error Component: obj / obj_s_db AOSBJ0010E Could not write header file Explanation: Internal status code Action: None. Name: obj_s_db_header_write_failed Number: 0x357b100a (897257482) Severity: Error Component: obj / obj_s_db AOSBJ0011E Header is truncated Explanation: Internal status code Action: None. Name: obj_s_db_header_truncated Number: 0x357b100b (897257483) Severity: Error Component: obj / obj_s_db

Chapter 9. Tivoli Access Manager for Operating Systems Messages

605

AOSBJ0012E File seek failed Explanation: Internal status code Action: None. Name: obj_s_db_file_seek_failed Number: 0x357b100c (897257484) Severity: Error Component: obj / obj_s_db AOSBJ0128E Unable to store the version number in the database : %s : %d Explanation: Failed to store the version number in the Object Signature Database headers. Action: Check previous errors in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the error persists, contact IBM Customer Support. Name: obj_m_db_ver_store_failed Number: 0x357b1080 (897257600) Severity: Error Component: obj / obj_s_db AOSBJ0129E Unable to get the version number from the database : %s : %d Explanation: Unable to fetch the version number from the Object Signature Database header. Action: Check previous errors in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_m_db_ver_fetch_failed Number: 0x357b1081 (897257601) Severity: Error Component: obj / obj_s_db AOSBJ0130E Unable to store the time stamp in the database : %s : %d Explanation: Unable to store the last update time in the Object Signature Database header. Action: Check previous errors in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_m_db_time_store_failed Number: 0x357b1082 (897257602) Severity: Error Component: obj / obj_s_db

AOSBJ0131E Unable to get the time stamp from the database : %s : %d Explanation: Unable to get the time stamp from the Object Signature Database headers. Action: Check previous errors in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_m_db_time_fetch_failed Number: 0x357b1083 (897257603) Severity: Error Component: obj / obj_s_db AOSBJ0132E An error occurred while getting the information about the file: File : %s : %s : %d Explanation: An unexpected error occurred when obtaining information about the specified file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_file_stat_failed Number: 0x357b1084 (897257604) Severity: Error Component: obj / obj_s_db AOSBJ0133E An error occurred while opening the file. Filename : message : error: %s : %s : %d Explanation: An unexpected error occurred while attempting to open the specified file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_file_open_failed Number: 0x357b1085 (897257605) Severity: Error Component: obj / obj_s_db AOSBJ0134E An error occurred while reading the file: Name : %s : %s : %d Explanation: An unexpected error occurred when reading the specified file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_file_read_failed

606

IBM Tivoli Access Manager: Error Message Reference

Number: 0x357b1086 (897257606) Severity: Error Component: obj / obj_s_db AOSBJ0135E Could not read the %s header file: %d: %s Explanation: An error occurred while attempting to read an Object Signature Database header file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_header_read_failed Number: 0x357b1087 (897257607) Severity: Error Component: obj / obj_s_db AOSBJ0136E Could not write the %s header file: %d: %s Explanation: An error occurred while attempting to write an Object Signature Database header file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_header_write_failed Number: 0x357b1088 (897257608) Severity: Error Component: obj / obj_s_db AOSBJ0137E Could not open the %s header file: %d: %s Explanation: An error occurred while attempting to open an Object Signature Database header file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_header_open_failed Number: 0x357b1089 (897257609) Severity: Error Component: obj / obj_s_db AOSBJ0138E Attempt to lock file with flags %x failed: %d: %s Explanation: An unexpected error occurred while attempting to lock the specified file. Action: Verify that the specified file has the proper file permissions set. Use the returned error code and error text to diagnose and correct the problem. If the

problem persists, contact IBM Customer Support. Name: obj_m_lock_failed Number: 0x357b108a (897257610) Severity: Error Component: obj / obj_s_db AOSBJ0139E Attempt to unlock file failed: %d: %s Explanation: An unexpected error occurred while attempting to unlock the specified file. The error code displayed is the value returned by the system. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_unlock_failed Number: 0x357b108b (897257611) Severity: Error Component: obj / obj_s_db AOSBJ0140E File seek in %s to %llu failed: %d: %s Explanation: An unexpected error occurred during file seek in the specified file. Action: Use the returned error code to diagnose and correct the problem. Also check the availability of general system resources, such as disk space, paging space, memory usage. Name: obj_m_db_file_seek_failed Number: 0x357b108c (897257612) Severity: Error Component: obj / obj_s_db AOSBJ0141W Maximum checksum size %llu not in the range %llu to %llu - using %llu. Explanation: The max-checksum-file-size parameter specified in the pdosd.conf configuration file is not within the specified range. Action: Correct the value of the max-checksum-filesize parameter so that it falls within the proper range. The proper range is displayed as part of the message. Name: obj_m_db_invalid_max_checksum_size Number: 0x357b108d (897257613) Severity: Warning Component: obj / obj_s_db

Chapter 9. Tivoli Access Manager for Operating Systems Messages

607

AOSBJ0256E Failed to initialize Object Signature Database hashing subsystem. Explanation: An internal error occured while initializing the Object Signature Database. Action: This message always occurs in conjunction with one or more additional messages. Review all of the messages to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_init_failed Number: 0x357b1100 (897257728) Severity: Error Component: obj / obj_s_hash

Severity: Error Component: obj / obj_s_hash AOSBJ0263E Record truncated Explanation: Internal status code. Action: None. Name: obj_s_hash_record_truncated Number: 0x357b1107 (897257735) Severity: Error Component: obj / obj_s_hash AOSBJ0264E seek failed

AOSBJ0257E There are no entries in the database matching the file. Explanation: Internal status code Action: None. Name: obj_s_hash_no_entry Number: 0x357b1101 (897257729) Severity: Error Component: obj / obj_s_hash AOSBJ0260E Invalid record version Explanation: Internal status code. Action: None. Name: obj_s_hash_invalid_record_version Number: 0x357b1104 (897257732) Severity: Error Component: obj / obj_s_hash AOSBJ0261E Record read failed Explanation: Internal status code. Action: None. Name: obj_s_hash_record_read_failed Number: 0x357b1105 (897257733) Severity: Error Component: obj / obj_s_hash AOSBJ0262E Record write failed Explanation: Internal status code. Action: None. Name: obj_s_hash_record_write_failed Number: 0x357b1106 (897257734)

Explanation: An unexpected error occurred reading the hash file. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_seek_failed Number: 0x357b1108 (897257736) Severity: Error Component: obj / obj_s_hash AOSBJ0265E readdir failed Explanation: An unexpected error occurred when reading the directory. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_readdir_failed Number: 0x357b1109 (897257737) Severity: Error Component: obj / obj_s_hash AOSBJ0266E stat failed Explanation: An unexpected error occurred running the stat command on the file. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_stat_failed Number: 0x357b110a (897257738) Severity: Error

608

IBM Tivoli Access Manager: Error Message Reference

Component: obj / obj_s_hash AOSBJ0267E mkdir failed Explanation: An unexpected error occurred while attempting to create a directory. Action: Check the permissions on the directory to be created. See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_mkdir_failed Number: 0x357b110b (897257739) Severity: Error Component: obj / obj_s_hash AOSBJ0268E Could not create record file Explanation: An unexpected error occurred when creating an entry in the Object Signature Database for the protected resource. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_record_create_failed Number: 0x357b110c (897257740) Severity: Error Component: obj / obj_s_hash AOSBJ0269E Could not rename record file Explanation: An unexpected error occurred while attempting to rename the record file. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_s_hash_record_rename_failed Number: 0x357b110d (897257741) Severity: Error Component: obj / obj_s_hash AOSBJ0270E Could not delete record file Explanation: An unexpected error occurred when trying to delete an entry from the Object Signature Database. Action: See additional messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support.

Name: obj_s_hash_record_delete_failed Number: 0x357b110e (897257742) Severity: Error Component: obj / obj_s_hash AOSBJ0384E Could not open hash directory %s: %d: %s Explanation: An error occurred while attempting to open the Trusted Computing Base (TCB) hash directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_couldnt_open_dir Number: 0x357b1180 (897257856) Severity: Error Component: obj / obj_s_hash AOSBJ0385E Could not close hash directory %s: %d: %s Explanation: An error occurred while attempting to close the Trusted Computing Base (TCB) hash directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_couldnt_close_dir Number: 0x357b1181 (897257857) Severity: Error Component: obj / obj_s_hash AOSBJ0386E Could not read object signature record name length: %d: %s Explanation: An unexpected error occurred while attempting to read the object signature record name length. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_read_record_name_ length_failed Number: 0x357b1182 (897257858) Severity: Error Component: obj / obj_s_hash AOSBJ0387E Could not write object signature record name length: %d: %s Explanation: An unexpected error occurred when writing the object signature record name length.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

609

Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_write_record_name_ length_failed Number: 0x357b1183 (897257859) Severity: Error Component: obj / obj_s_hash AOSBJ0388E Could not read object signature record name: %d: %s Explanation: An unexpected error occurred while attempting to read the object signature record name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_read_record_name_failed Number: 0x357b1184 (897257860) Severity: Error Component: obj / obj_s_hash AOSBJ0389E Could not write object signature record name: %d: %s Explanation: An unexpected error occurred when writing the object signature record name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_write_record_name_ failed Number: 0x357b1185 (897257861) Severity: Error Component: obj / obj_s_hash AOSBJ0390E Could not read object signature record signature: %d: %s Explanation: An unexpected error occurred while attempting to read the object signature record signature. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_read_record_signature_ failed Number: 0x357b1186 (897257862) Severity: Error Component: obj / obj_s_hash

AOSBJ0391E Could not write object signature record signature: %d: %s Explanation: An unexpected error occurred when writing the object signature record signature. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_write_record_signature_ failed Number: 0x357b1187 (897257863) Severity: Error Component: obj / obj_s_hash AOSBJ0392E Could not read object signature record version: %d: %s Explanation: An unexpected error occurred while attempting to read the version of the object signature record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_read_record_version_ failed Number: 0x357b1188 (897257864) Severity: Error Component: obj / obj_s_hash AOSBJ0393E Could not write object signature record version: %d: %s Explanation: An unexpected error occurred when writing the object signature version. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_write_record_version_ failed Number: 0x357b1189 (897257865) Severity: Error Component: obj / obj_s_hash AOSBJ0394E Invalid record version: %d Explanation: The record version is not valid. This condition could indicate a corrupt Object Signature Database. Action: Shut down the daemons. Delete all the entries in the Object Signature Database, which is located in the /var/pdos/tcb directory. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_invalid_record_version Number: 0x357b118a (897257866)

610

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: obj / obj_s_hash AOSBJ0395E seek failed: %d: %s Explanation: Seek in signature file in the Object Signature Database failed. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_seek_failed Number: 0x357b118b (897257867) Severity: Error Component: obj / obj_s_hash AOSBJ0396E Could not open TCB signature file %s: %d: %s Explanation: An unexpected error occurred while attempting to open a file in the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_open_failed Number: 0x357b118c (897257868) Severity: Error Component: obj / obj_s_hash AOSBJ0397E Match failed searching TCB signature file %s/%s: 0x%x: %s Explanation: Match failed searching TCB signature file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_match_failed Number: 0x357b118d (897257869) Severity: Error Component: obj / obj_s_hash AOSBJ0398E Unable to read hash directory: %d: %s Explanation: An unexpected error occurred while attempting to read hash directory in the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_readdir_failed

Number: 0x357b118e (897257870) Severity: Error Component: obj / obj_s_hash AOSBJ0399E Unable to stat directory entry %s: %d: %s Explanation: Stat failed on file name in the Object Signature Database Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_stat_failed Number: 0x357b118f (897257871) Severity: Error Component: obj / obj_s_hash AOSBJ0400E Unable to create directory %s: %d: %s Explanation: Could not create a directory to store hashed Object Signature Database entries. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_mkdir_failed Number: 0x357b1190 (897257872) Severity: Error Component: obj / obj_s_hash AOSBJ0401E Unable to determine maximum length of a filename in the root hash directory %s: %d: %s Explanation: The pathconf call failed for the the specified directory. The pathconf call is used to determine the maximum length of a filename in the specified directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_get_name_max_failed Number: 0x357b1191 (897257873) Severity: Error Component: obj / obj_s_hash AOSBJ0402E Unable to create record file %s: %d: %s Explanation: Unable to create a hash file for the Trusted Computing Base (TCB) entry in the Object Signature Database. Action: Use the returned error code and error text to
Chapter 9. Tivoli Access Manager for Operating Systems Messages

611

diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_record_create_failed Number: 0x357b1192 (897257874) Severity: Error Component: obj / obj_s_hash AOSBJ0403E Unable to rename temporary record file %s to %s: %d: %s Explanation: Unable to rename a temporary file used by the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_record_rename_failed Number: 0x357b1193 (897257875) Severity: Error Component: obj / obj_s_hash AOSBJ0404E Unable to delete record file %s: %d: %s Explanation: Unable to delete the hashed file in the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_hash_record_delete_failed Number: 0x357b1194 (897257876) Severity: Error Component: obj / obj_s_hash AOSBJ0542I One or more required options are missing. Explanation: One or more required options are missing from the command. Action: Verify the command syntax. Correct the problem and retry the operation. Name: obj_s_db_arg_missing_options Number: 0x357b121e (897258014) Severity: Notice Component: obj / obj_s_pdosobjsig AOSBJ0543I The specified object cannot be set to untrusted state. Explanation: Informational Message. Action: None.

Name: obj_s_db_set_state_not_allowed Number: 0x357b121f (897258015) Severity: Notice Component: obj / obj_s_pdosobjsig AOSBJ0654E Unable to initialize the Object Signature Database : %s : %d Explanation: Unable to initialize the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_init_failed Number: 0x357b128e (897258126) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0655E Unable to get the state of the object : %s : %d Explanation: Unable to get the state of the object in the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_get_state_failed Number: 0x357b128f (897258127) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0656E Unable to check the state of the object : %s : %d Explanation: Unable to check the state of the object in the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_check_failed Number: 0x357b1290 (897258128) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0657E Unable to set the state of the object : %s : %d Explanation: Unable to set the trust state of the object. See accompanying error message for cause and action. Action: See message text for cause and action.

612

IBM Tivoli Access Manager: Error Message Reference

Name: obj_m_db_set_state_failed Number: 0x357b1291 (897258129) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0659E Error occurred while updating the state of all objects : %s : %d Explanation: Unable to update the state of all objects. Action: See other error messages in the error logs to determine which objects state could not be updated. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: obj_m_db_update_all_failed Number: 0x357b1293 (897258131) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0661E Unable to shutdown the Object Signature Database : %s : %d Explanation: An unexpected error occurred while attempting to shut down the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_shutdown_failed Number: 0x357b1295 (897258133) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0663I Argument to -%c must be an object name. %s is invalid. Explanation: Invalid argument. Action: Check usage syntax, correct the problem and repeat the operation. Name: obj_m_db_invalid_obj_arg Number: 0x357b1297 (897258135) Severity: Notice Component: obj / obj_s_pdosobjsig AOSBJ0664E Unable to read PDOSD configuration file %s: 0x%x: %s Explanation: Unable to read the PDOSD configuration file. Action: Check that the PDOSD configuration file exists, that the file permissions are set appropriately, and the policy is set correctly on the file.

Name: obj_m_db_unable_to_read_pdosd_ config Number: 0x357b1298 (897258136) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ0665I The object, %s, cannot be set to untrusted state. Explanation: Informational Message. Action: None. Name: obj_m_db_set_state_not_allowed Number: 0x357b1299 (897258137) Severity: Notice Component: obj / obj_s_pdosobjsig AOSBJ0668E An error occurred while generating a list of objects in the Object Signature Database whose state should be checked: 0x%x: %s Explanation: The Object Signature Database is corrupted or there is a problem accessing the database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_db_check_all_list_failed Number: 0x357b129c (897258140) Severity: Error Component: obj / obj_s_pdosobjsig AOSBJ1280E Setting Object Signature Database timestamp failed: 0x%x: %s Explanation: Setting the last check time in the database failed. Action: See previous messages in the error log to determine the cause of the error. Correct the problem and restart the daemons. If the error persists, contact IBM Customer Support. Name: obj_m_mon_db_set_time_stamp_failed Number: 0x357b1500 (897258752) Severity: Error Component: obj / obj_s_monitor AOSBJ1281E Setting Object Signature Database version failed: 0x%x: %s Explanation: Unable to set the version number in the Object Signature Database headers. Action: See previous messages in the error log to

Chapter 9. Tivoli Access Manager for Operating Systems Messages

613

determine the cause of the error. Correct the problem and restart the daemons. If the error persists, contact IBM Customer Support. Name: obj_m_mon_db_set_version_failed Number: 0x357b1501 (897258753) Severity: Error Component: obj / obj_s_monitor AOSBJ1282E Getting object signature state for TCB file %s failed: 0x%x: %s Explanation: An unexpected error occurred while attempting to obtain the signature state for the specified Trusted Computing Base (TCB) file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_get_state_failed Number: 0x357b1502 (897258754) Severity: Error Component: obj / obj_s_monitor AOSBJ1283E Unable to add TCB file %s to the Object Signature Database: 0x%x: %s Explanation: Unable to add the Trusted Computing Base (TCB) file to the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_add_failed Number: 0x357b1503 (897258755) Severity: Error Component: obj / obj_s_monitor AOSBJ1284E Unable to enumerate contents of Object Signature Database: 0x%x: %s Explanation: Unable to enumerate contents of the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_list_failed Number: 0x357b1504 (897258756) Severity: Error Component: obj / obj_s_monitor

AOSBJ1285E Unable to remove stale TCB file %s from Object Signature Database: 0x%x: %s Explanation: Unable to remove an old Trusted Computing Base (TCB) entry from the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_unable_to_remove_ stale_db_entry Number: 0x357b1505 (897258757) Severity: Error Component: obj / obj_s_monitor AOSBJ1286E Unable to remove TCB file %s from Object Signature Database: 0x%x: %s Explanation: Unable to delete a Trusted Computing Base (TCB) file from the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_unable_to_remove_ db_entry Number: 0x357b1506 (897258758) Severity: Error Component: obj / obj_s_monitor AOSBJ1287E Unable to add TCB file %s to Object Signature Database: 0x%x: %s Explanation: Unable to add a Trusted Computing Base (TCB) file to the Object Signature Database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_unable_to_add_ db_entry Number: 0x357b1507 (897258759) Severity: Error Component: obj / obj_s_monitor AOSBJ1288E TCB monitor instructed to both add and remove TCB file %s from the Object Signature Database Explanation: The Trusted Computing Base (TCB) monitor was instructed to both add and remove the TCB file from the Object Signature Database. No change was made to the Object Signature Database. Action: None. Name: obj_m_mon_both_adding_and_removing_ entry

614

IBM Tivoli Access Manager: Error Message Reference

Number: 0x357b1508 (897258760) Severity: Error Component: obj / obj_s_monitor AOSBJ1289E TCB monitor unable to initialize the Object Signature Database for database file %s: 0x%x: %s Explanation: The Trusted Computing Base (TCB) monitor was unable to initialize the Object Signature Database for the database file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_unable_to_init_db Number: 0x357b1509 (897258761) Severity: Error Component: obj / obj_s_monitor AOSBJ1290E TCB monitor unable to check the state of the database object in database file %s: 0x%x: %s Explanation: The Trusted Computing Base (TCB) monitor was not able to check the state of the database object. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_db_check_failed Number: 0x357b150a (897258762) Severity: Error Component: obj / obj_s_monitor AOSBJ1291W TCB monitor instructed to add entry %s to Object Signature Database but it is already present. Explanation: The Trusted Computing Base (TCB) monitor was asked to add an entry to the Object Signature Database that already exists. Action: No action is necessary. The entry already exists in the database. Name: obj_m_mon_db_entry_already_present Number: 0x357b150b (897258763) Severity: Warning Component: obj / obj_s_monitor

AOSBJ1292W TCB monitor interval too short. Interval expired with %d of %d entries still to check. Explanation: The Trusted Computing Base (TCB) monitor was unable to check all entries in the Object Signature Database because the monitor interval was too short. Action: Edit the configuration files and increase the TCB monitor interval. Name: obj_m_mon_interval_too_short Number: 0x357b150c (897258764) Severity: Warning Component: obj / obj_s_monitor AOSBJ1408E TCB monitor audit logging unexpected event for %s: 0x%x state 0x%x Explanation: The Trusted Computing Base (TCB) monitor encountered an unexpected event while generating an audit record. The event will not be audited. This is an internal coding error. Action: Collect the output from running the pdosobjsig -g <objname> command as well as the msg__pdosd.log file. Contact IBM Customer Support. Name: obj_m_mon_audit_unknown_event Number: 0x357b1580 (897258880) Severity: Error Component: obj / obj_s_mon_audit AOSBJ1409E Unable to allocate audit record 0x%x:0x%x event on %s: 0x%x: %s Explanation: Unable to allocate memory for audit record. Action: See status message indicating why the audit record could not be allocated. Correct the error and retry the operation which generated this audit record. Name: obj_m_mon_audit_record_allocation_ failed Number: 0x357b1581 (897258881) Severity: Error Component: obj / obj_s_mon_audit AOSBJ1410E Unable to queue audit record 0x%x:0x%x event on %s: 0x%x: %s Explanation: Unable to queue audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: obj_m_mon_audit_record_queue_ failed
Chapter 9. Tivoli Access Manager for Operating Systems Messages

615

Number: 0x357b1582 (897258882) Severity: Error Component: obj / obj_s_mon_audit AOSCF0007E The unconfiguration process did not complete successfully. See %s for more details. Explanation: The unconfiguration process did not complete successfully. Action: See the referenced log file for more information about what failed. Name: pdoscfg_trace_pdosucfg_had_errors Number: 0x357d5007 (897404935) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0020W The file %s did not exist. Unable to change attributes. Explanation: Information only. Action: None. Name: pdoscfg_no_file_to_change Number: 0x357d5014 (897404948) Severity: Warning Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0021E The configuration process did not complete successfully. See %s for details. Explanation: Errors occurred during the configuration process. Action: See the log file referenced in the error message for details of any errors. Name: pdoscfg_trace_complete_errors Number: 0x357d5015 (897404949) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0028E The Audit Actions string (%s) has an invalid syntax. The string must be in the format <osseal action group><osseal actions>; for example [OSSEAL]NDr. Explanation: The syntax for the audit action string is invalid. The correct syntax is \<osseal action group>\<osseal actions>. Action: Correct the syntax and retry the command. Name: pdoscfg_invalid_audit_actions

Number: 0x357d501c (897404956) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0029E The Audit Actions string (%s) does not have the action group specified. Explanation: The syntax for the audit action string is invalid. The correct syntax is \<osseal action group>\<osseal actions>. The action group is not present in the action string. Action: Correct the syntax and retry the command. Name: pdoscfg_m_err_auditactfmt_noactiongroup_ Number: 0x357d501d (897404957) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0030E Invalid action bit (%c) in the audit actions string (%s) Explanation: The syntax for the audit action string is invalid. The correct syntax is \<osseal action group>\<osseal actions>. The action group is not present in the action string. Action: Correct the syntax and retry the command. Name: pdoscfg_m_err_auditactfmt_actionbit_ Number: 0x357d501e (897404958) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0031W The base audit level permit is not turned on. The -audit_permit_actions option takes effect only when the base audit level is turned on. Explanation: The base audit level permit is not turned on, but the audit_permit_actions is defined. Action: Turn on the base audit level permit. Name: pdoscfg_m_noauditlevel_permit Number: 0x357d501f (897404959) Severity: Warning Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0032W The base audit level deny is not turned on. The -audit_deny_actions option takes effect only when the base audit level is turned on. Explanation: The base audit level deny is not turned on, but the audit_deny_actions is defined. Action: Turn on the base audit level deny.

616

IBM Tivoli Access Manager: Error Message Reference

Name: pdoscfg_m_noauditlevel_deny Number: 0x357d5020 (897404960) Severity: Warning Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0033W WARNING: The LDAP SSL certificate specified has a non-standard extension. This might indicate an incorrect file. Explanation: The LDAP SSL certificate specified has a non-standard extension. Usually certificate files end with .arm, .b64, or .pim. This does not mean the certificate is invalid. This is warning to be noted in case the configuration process does fail. Action: If the configuration process does fail, make sure the certificate is correct. Name: pdoscfg_ldap_ssl_strange_extension Number: 0x357d5021 (897404961) Severity: Warning Component: ocf / pdoscfg_s_pdoscfg_util AOSCF0318W File %s could not be removed. Explanation: The file could not be removed. Action: Check if the file exists and has the right permissions. Name: pdoscfg_trace_remove_failed Number: 0x357d513e (897405246) Severity: Warning Component: ocf / pdoscfg_s_pdoscfg_trace AOSCF0386I IBM Tivoli Access Manager for Operating Systems unconfiguration completed with %d errors. Explanation: This message tells how many unconfiguration errors occurred. Action: If errors occurred, see the log /var/pdos/log/pdoscfg.log for details. Name: pdoscfg_trace_pdosucfg_complete_ no_errors Number: 0x357d5182 (897405314) Severity: Notice Component: ocf / pdoscfg_s_pdoscfg_trace AOSCF1301E The value specified, %s, must be a positive integer. Explanation: The value is invalid due to non-numeric characters.

Action: Change the value to a positive integer and restart the process. Name: pdoscfg_requires_positive_int Number: 0x357d5515 (897406229) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1302E The value for cred_hold must be greater than the values of both admin_cred_refresh and user_cred_refresh. Explanation: The cred_hold value specified must be greater than the admin_cred_refresh and the user_cred_refresh. Action: Modify the value of one or all three options and restart the process. Name: pdoscfg_cred_range_error Number: 0x357d5516 (897406230) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1303E All of the slots at positions 70-78,82, or 83 in name_to_sysnum are already taken. Tivoli Access Manager for Operating Systems needs one of these slots. Explanation: Unable to locate an unused slot in the name_to_sysnum file. Action: Free an item in range of 70-78, 82 or 83. Name: pdoscfg_no_insert_into_sysnum Number: 0x357d5517 (897406231) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1304E Registering with Tivoli Access Manager Policy Server failed with error code %d. Explanation: Could not run the registration command successfully. Action: Fix the problem and reissue the command. Name: pdoscfg_error_running_svrsslcfg Number: 0x357d5518 (897406232) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

617

AOSCF1305E Opening the configuration file failed with error code %d. Explanation: Could not open necessary configuration file. Action: Refer to the log file, check file permissions and paths. Name: pdoscfg_error_opening_stanza Number: 0x357d5519 (897406233) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1306E Stanza %s could not be added to configuration file %s. Explanation: Unable to add a stanza to the configuration file. Action: Check the file and directory permissions. Name: pdoscfg_error_adding_stanza Number: 0x357d551a (897406234) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1307E Entry %s could not be deleted from configuration file %s. Explanation: Unable to delete an entry from the configuration file. Action: Check the file and directory permissions. Name: pdoscfg_error_deleting_stanza_ entry Number: 0x357d551b (897406235) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1308E Option %s is required and its value cannot be deleted. Explanation: The required items may not be deleted. Action: Remove the required items from the delete list. Name: pdoscfg_cant_del_req_item Number: 0x357d551c (897406236) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

AOSCF1309E The value for option %s cannot be deleted. Explanation: The items specified cannot be deleted. Action: Remove the item from the delete list. Name: pdoscfg_invalid_delete_item Number: 0x357d551d (897406237) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1310E Entry %s in stanza %s could not be added to configuration file %s. Explanation: Unable to add a stanza options the configuration file. Action: Check the file and directory permissions. Name: pdoscfg_error_adding_stanza_option Number: 0x357d551e (897406238) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1311E The soft link to %s could not be created because it does not exist. Explanation: The required file does not exist and a file link could not be established. Action: Check the permissions on the file to ensure the process has access to it. Name: pdoscfg_file_to_link_error Number: 0x357d551f (897406239) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1313E The soft link of files %s could not be created. Explanation: There was an error creating a soft link of the given files. Action: If the link already exists, ignore the error. Be sure the first file exists and that the second does not. Name: pdoscfg_filelink_error Number: 0x357d5521 (897406241) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

618

IBM Tivoli Access Manager: Error Message Reference

AOSCF1315E Autostart feature could not be enabled. Explanation: There was an error using the /etc/inittab file. Action: Login as root, check file and directory permissions. Name: pdoscfg_inittab_error Number: 0x357d5523 (897406243) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1316E Line %s could not be added to file %s. Explanation: There was an error using the /etc/inittab file. Action: Check the file and directory permissions. Name: pdoscfg_inittab_add_error Number: 0x357d5524 (897406244) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1317E The option %s cannot be changed with a reconfiguration. In order to change this value, unconfigure and then configure with the new value. Explanation: Once the initial configuration has set this value, it cannot be changed. Action: To change this option, unconfigure and then configure. Name: pdoscfg_cant_change_value Number: 0x357d5525 (897406245) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1318E The option %s is required. Explanation: The option is required. Action: Reissue the command specifying the option. Name: pdoscfg_option_required Number: 0x357d5526 (897406246) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1319E The quotation marks in %s are mismatched. Explanation: There is an unsupported number of quotation marks in the text.

Action: Edit the text to make sure there are a matching number of quotation marks. Name: pdoscfg_invalid_quotes Number: 0x357d5527 (897406247) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1320E The option %s requires a length of %d or less. Explanation: The length of the value needs to be shorter. Action: Reissue the command specifying a value with a shorter length. Name: pdoscfg_invalid_value_length Number: 0x357d5528 (897406248) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1321E The option %s requires an integral value. Explanation: The option requires an integral value. Action: Reissue the command specifying an integral value. Name: pdoscfg_invalid_integer_value Number: 0x357d5529 (897406249) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1322E The option %s needs to be between %d and %d inclusive. Explanation: The option had a value out of range. Action: Reissue the command specifying a valid value. Name: pdoscfg_value_out_of_range Number: 0x357d552a (897406250) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1323E The option %s requires a value of on or off Explanation: The option requires on or off Action: Reissue the command specifying a valid value. Name: pdoscfg_invalid_boolean Number: 0x357d552b (897406251) Severity: Error

Chapter 9. Tivoli Access Manager for Operating Systems Messages

619

Component: ocf / pdoscfg_s_pdoscfg AOSCF1324E Setting the working directory to %s failed. Explanation: The directory could not be accessed. Action: Check the permissions and directory path. Name: pdoscfg_chdir_error Number: 0x357d552c (897406252) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1325E Memory could not be allocated. Explanation: Unable to allocate memory for processing data. Action: Check the status of the operating system to ensure that there is enough memory available for applications. Name: pdoscfg_memory_error Number: 0x357d552d (897406253) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1326E Response file option could not be mapped. Explanation: Could not map response file options. Action: Ensure that the response file contains only valid options. An invalid option was specified that should be removed. Name: pdoscfg_invalid_index Number: 0x357d552e (897406254) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1327E The PDOSD daemon failed with error code %d. Explanation: Could not run the PDOSD daemon successfully. Action: Check the log file for additional error messages from the output of the command, pdosd -T, to determine why the PDOSD daemon could not be executed successfully. If the problem persists, contact IBM Customer Support. Name: pdoscfg_error_running_pdosd Number: 0x357d552f (897406255) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

AOSCF1328E The terminal state could not be saved. Explanation: Could not prepare the terminal for password prompting. Action: Attempt the action again. If the process still fails, use the stty command to inspect the parameters of the terminal. Name: pdoscfg_error_saving_termios Number: 0x357d5530 (897406256) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1329E Echo mode could not be turned off. Explanation: Could not prepare the terminal for password prompting. Action: Use the stty command to ensure that the terminal allows echo to be turned off. If not, use a different terminal for the process. Name: pdoscfg_cannot_turn_off_echo Number: 0x357d5531 (897406257) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1330E Password prompt could not be displayed. Explanation: Could not prompt for password. Action: Attempt the operation again. If it still fails, use the -admin_pwd flag to specify the password. Name: pdoscfg_no_pwd_msg Number: 0x357d5532 (897406258) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1331E The security master password is required. Explanation: Could not obtain a password from the user. Action: Reissue the command supplying the security master password. Name: pdoscfg_error_pwd Number: 0x357d5533 (897406259) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

620

IBM Tivoli Access Manager: Error Message Reference

AOSCF1332E The option %s requires a value to be specified. Explanation: The option specified requires a value. Action: Reissue the command specifying a value for the option. Name: pdoscfg_option_requires_value Number: 0x357d5534 (897406260) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1333E The option %s has been specified more than once. Explanation: The option has been specified more than once. Action: Reissue the command specifying the option only once. Name: pdoscfg_option_already_specified Number: 0x357d5535 (897406261) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1334E The file %s could not be read. Explanation: Read access is required for the file specified in the response file. Action: Check the file permissions and reissue the command. Name: pdoscfg_file_not_readable Number: 0x357d5536 (897406262) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1335E The file %s does not exist. Explanation: The response file specified a file name that does not exist. Action: Check the spelling or path of the file name and reissue the command. Name: pdoscfg_required_file_missing Number: 0x357d5537 (897406263) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

AOSCF1336E The option %s is either an invalid option or is not unique. Explanation: The option specified is either not unique or is not valid. Action: Reissue the command specifying valid options. Name: pdoscfg_invalid_option Number: 0x357d5538 (897406264) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1337E File %s could not be renamed to %s. Explanation: An error occurred renaming a file. Action: Check the permissions of the file and directory and check amount of disk space. Name: pdoscfg_trace_error_renaming_temp Number: 0x357d5539 (897406265) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1338E This command must be run by the root user. Explanation: This command must be run by the root user because operations will be performed that require root authority. Action: Login as the root user and then reissue this command. Name: pdoscfg_not_root_user Number: 0x357d553a (897406266) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1339E %s failed. Explanation: An error occurred while executing a configuration command. Action: The system could not create a new process to execute a command. Check the operating system to ensure that there are enough resources available. Name: pdoscfg_popen_failure Number: 0x357d553b (897406267) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

621

AOSCF1340E File %s could not be opened. Explanation: The process was unable to open file. Action: Check the file permissions and path. Name: pdoscfg_file_open_error Number: 0x357d553c (897406268) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1341E The -delete option requires a comma separated list. Explanation: A comma-delimited list could not be found after the -delete command line argument. Action: Add a list of items to delete or do not use the -delete option. Name: pdoscfg_nothing_to_delete Number: 0x357d553d (897406269) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1342E %s was not a member of the set. Explanation: A command line parameter was specified that is not valid. Action: Correct the incorrect parameter. Name: pdoscfg_error_parsing_mos Number: 0x357d553e (897406270) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1343E Line %s could not be parsed. Explanation: The policy file entry could be invalid. Action: Correct the syntax of the offending line. Name: pdoscfg_trace_error_parsing_line Number: 0x357d553f (897406271) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1344E User %s could not be located in the passwd file. Explanation: Could not retrieve the user ID from passwd file. Action: Ensure that the specified user is defined on the system. Name: pdoscfg_error_getting_uid

Number: 0x357d5540 (897406272) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1345E Group %s could not be located in the group file. Explanation: Could not retreive the group id from group file. Action: Ensure that the specified group is defined on the system. Name: pdoscfg_error_getting_gid Number: 0x357d5541 (897406273) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1347E Random password could not be generated. Explanation: Unable to generate a random password for the user. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscfg_error_random_password Number: 0x357d5543 (897406275) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1348E The devlinks command failed. Explanation: Configuring the Tivoli Access Manager for Operating Systems kernel extensions failed due to an error from the Solaris devlinks command. Action: Check the log file for additional error messages from the output of the devlinks command to determine why it failed. If the problem persists, contact IBM Customer Support. Name: pdoscfg_devlinks_error Number: 0x357d5544 (897406276) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1349E The drvconfig command failed. Explanation: Configuring the Tivoli Access Manager for Operating Systems kernel extensions failed due to an error from the Solaris drvconfig command. Action: Check the log file for additional error messages from the output of the drvconfig command to determine why it failed. If the problem persists, contact IBM Customer Support.

622

IBM Tivoli Access Manager: Error Message Reference

Name: pdoscfg_drvconfig_error Number: 0x357d5545 (897406277) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1352E Tivoli Access Manager Policy Server context could not be established. Explanation: An error occurred when trying to establish the Tivoli Access Manager Policy Server context. Action: Check the log file for additional error messages to determine why establishing the context failed. If the problem persists, contact IBM Customer Support. Name: pdoscfg_context_create_failure Number: 0x357d5548 (897406280) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1353E Tivoli Access Manager command %s failed. Explanation: An error occurred when trying to run a Tivoli Access Manager command. Action: Check the log file for additional error messages from the command output to determine why it failed. If the problem persists, contact IBM Customer Support. Name: pdoscfg_error_executing_ivadmin_ command Number: 0x357d5549 (897406281) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1354E The line %s in file %s is invalid. Explanation: The policy file entry was invalid. Action: Correct the syntax of the offending line. Name: pdoscfg_ivadmin_entry_invalid Number: 0x357d554a (897406282) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1355E Parsing the Tivoli Access Manager command information in file %s failed. Explanation: The policy file entry could be invalid. Action: Ensure that the syntax of the file is correct. There should be one pdadmin command per line. Name: pdoscfg_error_parsing_ivadmin

Number: 0x357d554b (897406283) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1356E Parsing line %s for roll back information failed. Explanation: The policy file entry could be invalid. Action: Ensure that the syntax of the offending line is correct. It should follow the syntax used by the pdadmin command. Name: pdoscfg_error_parsing_ivadmin_undo Number: 0x357d554c (897406284) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1357E The Tivoli Access Manager command could not be determined. Explanation: Could not identify the Tivoli Access Manager command. Action: Remove the offending command from the policy file. It is either incorrect or unsupported. Name: pdoscfg_unknown_ivadmin_command Number: 0x357d554d (897406285) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1358E The ACL modify command could not be determined. Explanation: Could not identify the Tivoli Access Manager ACL command. Action: Correct the incorrect syntax of the ACL modify command. It should follow the syntax used by the pdadmin command. Name: pdoscfg_unknown_acl_modify Number: 0x357d554e (897406286) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1359E The group modify command could not be determined. Explanation: Could not identify the Tivoli Access Manager group command. Action: Correct the incorrect syntax of the group modify command. It should follow the syntax used by the pdadmin command. Name: pdoscfg_unknown_group_modify
Chapter 9. Tivoli Access Manager for Operating Systems Messages

623

Number: 0x357d554f (897406287) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1360E The account modify command could not be determined. Explanation: Could not identify the Tivoli Access Manager account command. Action: Correct the incorrect syntax of the account modify command. It should follow the syntax used by the pdadmin command. Name: pdoscfg_unknown_acct_modify Number: 0x357d5550 (897406288) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1361E The option containing the value to be deleted could not be determined. Explanation: The process could not understand the items specified for deletion. Action: Validate the items to be deleted and reissue the command. Name: pdoscfg_error_deleting Number: 0x357d5551 (897406289) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1362E Tivoli Access Manager Runtime has not been properly configured. Configuration values in pd.conf have not been set. Explanation: The /opt/PolicyDirector/etc/pd.conf file is missing values necessary for configuration. Action: Run the Tivoli Access Manager Runtime configuration process and reissue the pdoscfg command. Name: pdoscfg_pd_not_configed Number: 0x357d5552 (897406290) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1363E The option -ldap_ssl_cacert must be specified during an initial configuration. Explanation: The process requires the -ldap_ssl_cacert option. Action: Reissue the command with the required options.

Name: pdoscfg_ldap_ssl_usage_error Number: 0x357d5553 (897406291) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1365E The IBM Tivoli Access Manager for Operating Systems daemons are running. Issue the rc.osseal stop command to stop them, and then re-issue the command. Explanation: The Tivoli Access Manager for Operating Systems daemons cannot be running during a configuration or unconfiguration process. Action: Issue the rc.osseal stop command and then try again. Name: pdoscfg_pdosd_running Number: 0x357d5555 (897406293) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1366E Unregistering with Tivoli Access Manager Policy Server failed with error code %d. Explanation: Could not unregister with Tivoli Access Manager Policy Server. Action: Check the log file for additional error messages to determine why unregistering failed. If the problem persists, contact IBM Customer Support. Name: pdoscfg_error_running_svrsslcfg_u Number: 0x357d5556 (897406294) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1367E The login_policy option was not detected. Explanation: The login_policy option is missing and should have been detected in the pdosd.conf file. Action: No action required, however, if pdoslpadm needs to be run, specify the option and reconfigure. Name: pdoscfg_login_policy_not_specified Number: 0x357d5557 (897406295) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

624

IBM Tivoli Access Manager: Error Message Reference

AOSCF1368E The pdoslpadm process does not exist. Explanation: The configuration process could not run the pdoslpadm process. Action: Ensure that /opt/pdos/bin/pdoslpadm exists. If this file is missing, contact IBM Customer Support. Name: pdoscfg_pdoslpadm_does_not_exist Number: 0x357d5558 (897406296) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1369E The pdoslpadm process did not complete successfully. Explanation: An error occurred while running pdoslpadm. See the log for details. Action: Fix the error and restart the process. Name: pdoscfg_pdoslpadm_failed Number: 0x357d5559 (897406297) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1370E Error creating kdb and sth files with pdoscakdb. Explanation: An error occurred while running pdoscakdb. See the log for details. Action: Fix the error and restart the process. Name: pdoscfg_ca_kdb_error Number: 0x357d555a (897406298) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1371E Unable to copy %s to %s. Explanation: The file could not be copied. Action: Check the permissions on the directory and file. Name: pdoscfg_error_copying_file Number: 0x357d555b (897406299) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1372E Unable to locate necessary configuration files. IBM Tivoli Access Manager for Operating Systems may already be unconfigured. Explanation: The pdosd.conf or osseal.conf files could not be located.

Action: IBM Tivoli Access Manager for Operating Systems may have already been unconfigured. If not, make sure the configuration files are in the /opt/pdos/etc directory. Name: pdoscfg_no_conf_files Number: 0x357d555c (897406300) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1374E The configuration files could be corrupted or missing required information. The %s will not be performed. Explanation: The pdosd.conf or osseal.conf files did not contain all of the required information. Action: Check the integrity of the configuration files and reissue the command. Name: pdoscfg_corrupt_conf Number: 0x357d555e (897406302) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1375E Removal of objectspace, %s, failed. This process cannot clean up the objectspace.

Explanation: If the specified objectspace still exists, it should be cleaned manually. Action: Run the pdadmin command to remove the objectspace manually. Name: pdoscfg_objectspace_delete_failed Number: 0x357d555f (897406303) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1376E The value of %s is invalid for the option %s. Explanation: The user specified a value that is not valid for this option. Action: Reissue the command and specify an appropriate value. See the options help for more details. Name: pdoscfg_value_is_invalid Number: 0x357d5560 (897406304) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

625

AOSCF1377E The security master password specified was invalid. Explanation: The user specified the wrong password and the process failed. Action: Reissue the command and specify the correct password. Name: pdoscfg_password_is_invalid Number: 0x357d5561 (897406305) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1379E The value none cannot be used with other values. Explanation: Specify either valid values or none, but not both. Action: Correct the values specified for the option and try again. Name: pdoscfg_none_plus_options Number: 0x357d5563 (897406307) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

AOSCF1382E The update process did not complete successfully. See %s for details. Explanation: Note to user to see the log file for details on the failure. Action: Review the log file for more details, correct the problem, and try again. Name: pdoscfg_update_complete_errors Number: 0x357d5566 (897406310) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1383E The policy branch %s does not exist. Explanation: The user specified an invalid policy branch name. Action: Change the branch specification and try the command again. Name: pdoscfg_invalid_branch Number: 0x357d5567 (897406311) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1385E Invalid ID or password.

AOSCF1380E Tivoli Access Manager Runtime must be configured first. Explanation: Tivoli Access Manager Runtime must be configured before configuring this package. Action: Configure Tivoli Access Manager Runtime and then retry this operation. Name: pdoscfg_configure_pd_first Number: 0x357d5564 (897406308) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1381E An error occurred while updating the policy information. Explanation: An error has occurred. Action: Review the log file for more details, correct the problem, and try again. Name: pdoscfg_update_error Number: 0x357d5565 (897406309) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

Explanation: Unable to login to pdadmin with the specified admin id and password. Action: Change the admin id and/or password and try again. Name: pdoscfg_pdadmin_login_failure Number: 0x357d5569 (897406313) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1386E The PDOSTECD daemon is running. Issue the rc.pdostecd stop command and try again. Explanation: Unable to unconfigure because the daemon is still active. Action: Shut down the daemon and try again. Name: pdoscfg_pdostecd_running Number: 0x357d556a (897406314) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

626

IBM Tivoli Access Manager: Error Message Reference

AOSCF1387E The ivadmin_user_list function could not find the user associated with this machine. Explanation: Unable to configure because the user cannot be added to the associated policy group. Action: Try to configure again. Name: pdoscfg_ivadmin_user_list_failure Number: 0x357d556b (897406315) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1388E The PDOSLPMD daemon cannot be active during configuration or unconfiguration. Explanation: Unable to configure or unconfigure because the PDOSLPMD daemon is still active. Action: Stop the PDOSLPMD daemon and try to configure or unconfigure again. Name: pdoscfg_pdoslpmd_running Number: 0x357d556c (897406316) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1389E This program has encountered an unexpected NULL pointer and must exit. Explanation: The code has encountered an unexpected NULL pointer. Action: Restart the program and try again. Name: pdoscfg_null_encountered Number: 0x357d556d (897406317) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1390E The ivadmin_cfg_configureserver2 API could not create the server %s. Explanation: The ivadmin_cfg_configureserver2 API failed. Action: Restart the program and try again. Name: pdoscfg_ivadmin_cfg_configureserver2_ failure Number: 0x357d556e (897406318) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

AOSCF1391E The configuration of the PDOSLRD daemon failed. Explanation: The configuration process could not configure the PDOSLRD daemon. Action: Restart the program and try again. Name: pdoscfg_pdoslrd_config_failure Number: 0x357d556f (897406319) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1392E The gethostname API returned an error code of %d . Explanation: The configuration process could not determine the hostname of the system. Action: See the system documentation for information about the error code. Name: pdoscfg_gethostname_failure Number: 0x357d5570 (897406320) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1393E The ivadmin_cfg_unconfigureserver API could not unconfigure the server %s. Explanation: The ivadmin_cfg_unconfigureserver API failed. Action: Restart the program and try again. Name: pdoscfg_ivadmin_cfg_unconfigureserver_ failure Number: 0x357d5571 (897406321) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1394E The unconfiguration of the PDOSLRD daemon failed. Explanation: The unconfiguration process could not unconfigure the PDOSLRD daemon. Action: Restart the program and try again. Name: pdoscfg_pdoslrd_unconfig_failure Number: 0x357d5572 (897406322) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

627

AOSCF1395E The option %s is obsolete. Please use the %s option[s]. Explanation: The specified option has been obsoleted. Use the recommended new option or options that have replaced it. Action: Use the new option or options and retry the operation. Name: pdoscfg_option_is_obsolete Number: 0x357d5573 (897406323) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1396E You cannot use -sec_master_pwd with the -admin_name or -admin_pwd flags. They are mutually exclusive. Explanation: The -sec_master_pwd option has been obsoleted. Use the new options that have replaced it. If only -sec_master_pwd is specified, the sec_master id will used for configuration options. Action: Use the new options and retry the operation. Name: pdoscfg_sec_master_pwd_not_ with_admin_name Number: 0x357d5574 (897406324) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1397E The %s option requires the %s option. Explanation: One of the options specified requires another option as well. Action: Specify the other option and retry the operation. Name: pdoscfg_admin_pwd_needs_admin_name Number: 0x357d5575 (897406325) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1398E The %s and %s options are not set correctly. Explanation: The -admin_name, -admin_pwd, lrd_admin_name, or -lrd_admin_pwd options were not used correctly. Action: Specify the options correctly and retry the operation. Name: pdoscfg_user_id_and_pwd_not_set Number: 0x357d5576 (897406326) Severity: Error

Component: ocf / pdoscfg_s_pdoscfg AOSCF1399E You have requested to remove the once-only policy. Use the -force option in conjunction with the -remove_once_only. Explanation: The unconfig process has requested to remove the /OSSEAL objectspace but there might still be other machines using it. Action: Ignore the message if the -remove_once_only flags was used by mistake. Otherwise, specify the -force option to proceed with the operation. Name: pdoscfg_use_the_force_luke Number: 0x357d5577 (897406327) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1400E Could not open file %s. Explanation: The process attempted to open a file but failed. Action: Check for the existence of the file and the permissions. Name: pdoscfg_could_not_open_a_file Number: 0x357d5578 (897406328) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1401E The %s API failed. Explanation: A call was made to an API that failed. Action: Inspect the return code from the API to determine the cause of the failure. Name: pdoscfg_failed_api Number: 0x357d5579 (897406329) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1402E The local domain could not be determined. Explanation: The Access Manager Local Domain could not be determined from the configuration files. Action: Ensure the Access Manager Runtime Environment is configured. Name: pdoscfg_could_not_determine_ local_domain Number: 0x357d557a (897406330) Severity: Error Component: ocf / pdoscfg_s_pdoscfg

628

IBM Tivoli Access Manager: Error Message Reference

AOSCF1403E WARNING: The / directory has been specified. This will remove all configuration files for this machine. The pdosucfg command should be used. Explanation: This machine has been selected to be locally unconfigured. This is a potentially dangerous operation. Action: Terminate the program if this is not the desired operation. Otherwise, continue running the program. Name: pdoscfg_ulocal_warning_slash Number: 0x357d557b (897406331) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1405E This script only supports AMOS version 5.1 or greater. Explanation: The pdosucfg_local script was run on a version of AMOS that is not supported. This script only supports AMOS 5.1 or greater. Action: Do not attempt to run the script on the old versions of AMOS. Name: pdoscfg_ulocal_older_version Number: 0x357d557d (897406333) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1406E The IBM Tivoli Access Manager for Operating Systems daemons must be stopped to toggle this option. Issue the rc.osseal stop command to stop them, and then re-issue the command. Explanation: The Tivoli Access Manager for Operating Systems daemons cannot be running during this operation. Action: Issue the rc.osseal stop command and then try again. Name: pdoscfg_stop_pdosd_for_net_acl Number: 0x357d557e (897406334) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF1407E Could not retrieve value for property %s from configuration file %s. Explanation: The process could not retrieve a value from the configuration file. Action: Ensure the property exists in the configuration file and that the file is readable.

Name: pdoscfg_could_not_retrieve_ stanza_value Number: 0x357d557f (897406335) Severity: Error Component: ocf / pdoscfg_s_pdoscfg AOSCF2302E Directory %s could not be opened. Explanation: The program could not open a directory. Action: Check if the directory exists and has the right permissions. Name: pdosbkup_no_directory Number: 0x357d58fe (897407230) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_bkup AOSCF2303E File %s could not be opened. Explanation: The file could not be opened. Action: Check permissions on the file or directory. Name: pdosbkup_file_open_failed Number: 0x357d58ff (897407231) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_bkup AOSCF2304E Temporary file %s could not be created. Explanation: The file could not be created. Action: Check permissions on the file or directory. Name: pdosbkup_mktemp_failed Number: 0x357d5900 (897407232) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_bkup AOSCF2305E Calling stat for %s failed. Explanation: The stat call failed. Action: Check permissions on the file or directory. Name: pdosbkup_stat_failed Number: 0x357d5901 (897407233) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_bkup

Chapter 9. Tivoli Access Manager for Operating Systems Messages

629

AOSCF2310E The option %s is a required option. Explanation: Missing command line option. Action: Please specify the required option. Name: pdosbkup_option_required Number: 0x357d5906 (897407238) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_bkup AOSCF2801E The key database file name could not be generated. Explanation: The key database file name could not be generated from the certificate name. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_gen_kdb_name_failed Number: 0x357d5af1 (897407729) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2802E The current time could not be determined. Explanation: The current time on the machine could not be determined. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_no_current_time Number: 0x357d5af2 (897407730) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2803E The password could not be generated. Explanation: A password could not be generated. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_no_password Number: 0x357d5af3 (897407731) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2804E Initializing the encryption toolkit failed with return code %d. Explanation: The encryption toolkit could not be initialized. Action: Attempt the operation again. If it stills fails,

contact IBM Customer Support. Name: pdoscakdb_gskit_init_failed Number: 0x357d5af4 (897407732) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2805E Reading the certificate file %s failed with return code %d. Explanation: The certificate file could not be read. Action: Check the permissions on the certificate file and make sure the file is not corrupted. Name: pdoscakdb_gskit_read_cert_failed Number: 0x357d5af5 (897407733) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2806E Creating the key database file %s with default certificates failed with return code %d. Explanation: The key database file could not be created with default certificates. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_gskit_create_kdb_failed Number: 0x357d5af6 (897407734) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2807E Creating the stash file failed with return code %d. Explanation: The stash file could not be created. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_gskit_create_sth_failed Number: 0x357d5af7 (897407735) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2808E Storing the certificate in the key database file %s failed with return code %d. Explanation: The certificate could not be stored in the key database file. Action: Attempt the operation again. If it still fails, contact IBM Customer Support.

630

IBM Tivoli Access Manager: Error Message Reference

Name: pdoscakdb_gskit_store_cert_failed Number: 0x357d5af8 (897407736) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2809E Closing the key database file %s failed with return code %d. Explanation: The key database file could not be closed. Action: Attempt the operation again. If it still fails, contact IBM Customer Support. Name: pdoscakdb_gskit_close_kdb_failed Number: 0x357d5af9 (897407737) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2812E Creating the key database file and stash file was not successful. See the log %s for details. Explanation: The key database file and stash file was not created successfully. Action: Correct the problem and reissue the command. Name: pdoscakdb_kdb_create_failed Number: 0x357d5afc (897407740) Severity: Error Component: ocf / pdoscfg_s_pdoscfg_cakdb AOSCF2860I An error occurred copying %s to %s. Explanation: The template file could not be copied to its destination. Action: Check for the files existence and its permissions. Name: pdoscfg_tec_error_copying_template Number: 0x357d5b2c (897407788) Severity: Notice Component: ocf / pdoscfg_s_pdoscfg_tec AOSCF2862I Tivoli Access Manager for Operating Systems must be configured first. Explanation: Tivoli Access Manager for Operating Systems must be configured before configuring this package. Action: Run the pdoscfg process to configure Tivoli Access Manager for Operating Systems Name: pdoscfg_tec_pdos_not_configured

Number: 0x357d5b2e (897407790) Severity: Notice Component: ocf / pdoscfg_s_pdoscfg_tec AOSCS0001E The Credential Service is already initialized Explanation: The Credential Service is currently initialized in a valid state and an attempt was made to initialize again to the same state. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_already_inited Number: 0x357e2001 (897458177) Severity: Error Component: ocs / cas_s_general AOSCS0002E The Credential Service is not yet initialized Explanation: An internal service attempted to retrieve credential information from the Credential Service before the service was available. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_not_inited Number: 0x357e2002 (897458178) Severity: Error Component: ocs / cas_s_general AOSCS0003W The Tivoli Access Manager user registry is unavailable (isolation mode). Explanation: The Credential Service is unable to communicate with the Tivoli Access Manager user registry. The PDOSD daemon continues to operate but is unable to retrieve any new credentials until connectivity is once again established. Action: Verify that network connectivity exists to the Tivoli Access Manager user registry and correct any communication problems. Check that the user registry itself is in a valid state and correct any errors. Name: cas_s_isolation_error Number: 0x357e2003 (897458179) Severity: Warning Component: ocs / cas_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

631

AOSCS0004I The Tivoli Access Manager user registry is available. Explanation: The Credential Service is able to communicate with the Tivoli Access Manager user registry to obtain new credentials. Action: None. Name: cas_s_non_isolation_mode Number: 0x357e2004 (897458180) Severity: Notice Component: ocs / cas_s_general AOSCS0005I Unauthenticated user Explanation: Informational message indicating that a user has unauthenticated credentials. Local UNIX users without corresponding Tivoli Access Manager user IDs have unauthenticated credentials. Action: None. Name: cas_s_unauth_user Number: 0x357e2005 (897458181) Severity: Notice Component: ocs / cas_s_general AOSCS0006E Initialization of the Credential Service Memory Cache failed Explanation: An error occurred when the Credential Service attempted to initialize its Memory Cache. Action: This message is preceded by one or more error messages from the Memory Cache. Correct the cause of the failure, and then restart the daemons. Name: cas_s_mem_init_failed Number: 0x357e2006 (897458182) Severity: Error Component: ocs / cas_s_general AOSCS0007E Initialization of the Credential Service Disk Cache failed Explanation: An error occurred when the Credential Service attempted to initialize its Disk Cache. Action: This message is preceded by one or more error messages from the Disk Cache. Correct the cause of the failure, and then restart the daemons. Name: cas_s_disk_init_failed Number: 0x357e2007 (897458183) Severity: Error Component: ocs / cas_s_general

AOSCS0009E The credentials expiration time has passed Explanation: An attempt was made to cache a credential that has already expired. This error might occur when the Credential Service is unable to communicate with the Tivoli Access Manager user registry. When the Credential Service is operating in this mode, credentials are retrieved from the Disk Cache and may be stored in the Memory Cache. If the refresh time expires between the time the credential is retrieved from the Disk Cache but before it is stored in the Memory Cache, this error occurs. Action: None. Name: cas_s_cred_expired Number: 0x357e2009 (897458185) Severity: Error Component: ocs / cas_s_general AOSCS0010I The requested credential was not found in the cache Explanation: The Credential Service was unable to find a credential for a user in either the Memory Cache or the Disk Cache. This is usually a normal condition. If this message appears in an error message, it might be an indication that the cache is corrupted. Action: Restart the daemons and report this error to IBM Customer Support. Name: cas_s_cred_not_found Number: 0x357e200a (897458186) Severity: Notice Component: ocs / cas_s_general AOSCS0011I No login policy is cached for unauthenticated users. Explanation: The Disk Cache contains no login policy time-of-day restrictions for unauthenticated users. Action: None. Name: cas_s_unauth_rest_not_found Number: 0x357e200b (897458187) Severity: Notice Component: ocs / cas_s_general AOSCS0012I No Admin Group Information is cached. Explanation: The Disk Cache contains no osseal-admin group information. This is a normal condition during Disk Cache initialization. Action: None. Name: cas_s_admin_group_not_found

632

IBM Tivoli Access Manager: Error Message Reference

Number: 0x357e200c (897458188) Severity: Notice Component: ocs / cas_s_general AOSCS0013I The requested credential is unauthenticated Explanation: A Credential Service cache entry was found for the user indicating that the user has unauthenticated credentials. Action: None. Name: cas_s_found_unauth Number: 0x357e200d (897458189) Severity: Notice Component: ocs / cas_s_general AOSCS0014I The Credential Service Memory Cache is full Explanation: All entries in the Credential Service Memory Cache are in use. Action: No action is required. Old entries in the cache that are eligible for deletion are automatically reused when new credentials must be cached. Name: cas_s_mem_cache_full Number: 0x357e200e (897458190) Severity: Notice Component: ocs / cas_s_general AOSCS0015W The Credential Service Memory Cache is full and the LRU list contains no entries that may be deleted Explanation: All entries in the Credential Service Memory Cache are in use and there are no entries eligible for deletion. Because the credentials for administrative users are not eligible for deletion, this condition can occur when a large number of administrative users are defined. Action: No action is required. The Credential Service Memory Cache automatically increases the number of entries in the cache. To prevent this message from occurring on subsequent restarts, reduce the number of administrative users defined in the osseal-admin group. Name: cas_s_lru_empty Number: 0x357e200f (897458191) Severity: Warning Component: ocs / cas_s_general

AOSCS0016E Failed to open the Credential Service Disk Cache Directory Explanation: The Credential Service was unable to open the directory containing the Disk Cache using the opendir system call. Action: Verify that the /var/pdos/cred directory exists and that both the UNIX permissions and authorization policy permit PDOSD to read that directory. Name: cas_s_open_dir_failed Number: 0x357e2010 (897458192) Severity: Error Component: ocs / cas_s_general AOSCS0017E Failed to close the Credential Service Disk Cache Directory Explanation: The Credential Service was unable to close the directory containing the Disk Cache using the closedir system call. Action: Verify that the /var/pdos/cred directory exists. Name: cas_s_close_dir_failed Number: 0x357e2011 (897458193) Severity: Error Component: ocs / cas_s_general AOSCS0018E invalid pointer Explanation: An internal service passed a bad pointer to an internal function. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_invalid_ptr Number: 0x357e2012 (897458194) Severity: Error Component: ocs / cas_s_general AOSCS0019E invalid buffer size specified Explanation: An internal service specified an incorrect data size to an internal function. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_invalid_buffer_size Number: 0x357e2013 (897458195) Severity: Error Component: ocs / cas_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

633

AOSCS0020E credential needs a refresh Explanation: The requested credential was found in the Credential Service Disk Cache but it should be refreshed by the Credential Service, if possible. Action: No action is required. If the Credential Service is running in isolation mode, the credential will be refreshed when it comes out of isolation. Otherwise, the credential will be refreshed immediately. Name: cas_s_cred_needs_refresh Number: 0x357e2014 (897458196) Severity: Error Component: ocs / cas_s_general AOSCS0021E Credential Disk File error Explanation: The Credential Service was unable to read or write to one of the cache files in the Disk Cache directory. Action: Verify that the /var/pdos/cred directory exists, that both the UNIX permissions and authorization policy permit PDOSD to read and write to that directory and the files contained within that directory, and that there is sufficient free disk space in the filesystem containing the /var/pdos/cred directory. Name: cas_s_disk_error Number: 0x357e2015 (897458197) Severity: Error Component: ocs / cas_s_general AOSCS0022E Credential Disk File open error Explanation: The Credential Service was unable to open one of the cache files in the Disk Cache directory. Action: Verify that the /var/pdos/cred directory exists, that both the UNIX permissions and authorization policy permit PDOSD to read and write to that directory and the files contained within that directory, and that there is sufficient free disk space in the filesystem containing the /var/pdos/cred directory. Name: cas_s_disk_open_error Number: 0x357e2016 (897458198) Severity: Error Component: ocs / cas_s_general AOSCS0023E Credential Disk File close error Explanation: The Credential Service was unable to close one of the cache files in the Disk Cache directory. Action: Verify that the /var/pdos/cred directory exists. Name: cas_s_disk_close_error

Number: 0x357e2017 (897458199) Severity: Error Component: ocs / cas_s_general AOSCS0024E The entry already exists Explanation: An attempt was made to cache a credential in the Credential Service Memory Cache that is already cached. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_entry_exists Number: 0x357e2018 (897458200) Severity: Error Component: ocs / cas_s_general AOSCS0025E The entry does not exist Explanation: An attempt was made to access an entry in the Credential Service Disk Cache that does not exist. Action: None. Name: cas_s_entry_not_found Number: 0x357e2019 (897458201) Severity: Error Component: ocs / cas_s_general AOSCS0026E An error occurred while getting the PAC Explanation: An error occurred while the Credential Service Disk Cache was converting the credential from the internal Tivoli Access Manager format to the Credential Service Disk Cache format. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_cred_get_pac_error Number: 0x357e201a (897458202) Severity: Error Component: ocs / cas_s_general AOSCS0027E An error occurred while converting the PAC Explanation: An error occurred while the Credential Service Disk Cache was converting the credential from the Credential Service Disk Cache format to the internal Tivoli Access Manager format. Action: Restart the daemons and report the error to IBM Customer Support.

634

IBM Tivoli Access Manager: Error Message Reference

Name: cas_s_cred_pac_get_error Number: 0x357e201b (897458203) Severity: Error Component: ocs / cas_s_general AOSCS0028E The Tivoli Access Manager user registry is not initialized. Explanation: A call to the Tivoli Access Manager user registry failed because a connection to the user registry does not exist. Action: Check the status of the Tivoli Access Manager user registry. If the user registry is not functioning properly, shut down and restart the user registry server. If the problem persists, contact IBM Customer Support. Name: cas_s_ira_not_inited Number: 0x357e201c (897458204) Severity: Error Component: ocs / cas_s_general AOSCS0029E Invalid parameters passed to the Tivoli Access Manager user registry API. Explanation: A call to the Tivoli Access Manager user registry API failed because incorrect parameters were specified. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_ira_invalid_param Number: 0x357e201d (897458205) Severity: Error Component: ocs / cas_s_general AOSCS0030E The user account is marked as invalid in the Tivoli Access Manager user registry. Explanation: An attempt to get user credentials from the Tivoli Access Manager user registry failed because the user account is marked as invalid. Action: Modify the Tivoli Access Manager user registry to set account-valid to yes for the user account. Name: cas_s_ira_account_invalid Number: 0x357e201e (897458206) Severity: Error Component: ocs / cas_s_general

AOSCS0031E The name is a not a valid user name in the Tivoli Access Manager user registry. Explanation: An attempt to get user credentials from the Tivoli Access Manager user registry failed because the user account specified is not a valid user name. Action: Verify that the user account specified is correct. If it is correct, update the Tivoli Access Manager user registry. Name: cas_s_ira_invalid_username Number: 0x357e201f (897458207) Severity: Error Component: ocs / cas_s_general AOSCS0032E The Tivoli Access Manager user registry is either not responding or is busy. Explanation: There are too many requests to the Tivoli Access Manager user registry pending. The requested operation was not completed. This condition is usually caused by the server being overloaded or inoperative. The operation may be retried. Action: Verify that the Tivoli Access Manager user registry is functioning properly. If the problem persists, contact IBM Customer Support. Name: cas_s_req_block Number: 0x357e2020 (897458208) Severity: Error Component: ocs / cas_s_general AOSCS0033E The Credential Acquisition Service tried to generate an unexpected audit event. Explanation: An attempt was made to audit an event that is not recognized by the Credential Service. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_unknown_audit_event Number: 0x357e2021 (897458209) Severity: Error Component: ocs / cas_s_general AOSCS0035E There are no admin users found in the UNIX registry. Explanation: An error occurred when the Credential Service tried to cache credentials for members of the osseal-admin group. This error indicates that there are either no members of the group or none of the members of the group are local UNIX users.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

635

Action: Create entries in the UNIX Registry corresponding to one or more members of the osseal-admin group in the Tivoli Access Manager user registry. Name: cas_s_no_admin_users Number: 0x357e2023 (897458211) Severity: Error Component: ocs / cas_s_general AOSCS0036E Invalid authentication information was presented to the Tivoli Access Manager user registry server. Explanation: An authentication error occurred when the PDOSD daemon attempted to communicate with the Tivoli Access Manager user registry server. This error indicates that a problem exists with the bind-dn and bind-pwd entries in the /opt/pdos/etc/pdosd.conf file. Action: Verify that the bind-dn and bind-pwd entries in the /opt/pdos/etc/pdosd.conf file are correct. The pdadmin command can be used to check the validity of the bind-dn and bind-pwd values are valid. If the problem persists, contact IBM Customer Support. Name: cas_s_ira_invalid_credentials Number: 0x357e2024 (897458212) Severity: Error Component: ocs / cas_s_general AOSCS0037E An error occurred in a Tivoli Access Manager user registry API call. Explanation: An error occurred when an internal service attempted to call a Tivoli Access Manager user registry API. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_ira_failed Number: 0x357e2025 (897458213) Severity: Error Component: ocs / cas_s_general AOSCS0039E The calling thread does not have an outstanding request. Explanation: An error occurred when a thread tried to mark an outstanding request as complete but the request was not found in the table. Action: Contact IBM Customer Support. Name: cas_s_mark_req_done_failed Number: 0x357e2027 (897458215)

Severity: Error Component: ocs / cas_s_general AOSCS0040W The Tivoli Access Manager user registry is not responding within the allowed time Explanation: The Tivoli Access Manager user registry has not responded to credential requests within the allotted time. The PDOSD daemon will enter isolation mode and continue to operate but is unable to retrieve any new credentials until the user registry responds to the outstanding requests. The allotted time for credential requests is configurable with the cred_response_wait option of the pdoscfg command. Action: Verify that network connectivity exists to the Tivoli Access Manager user registry and correct any communication problems. Check that the user registry itself is in a valid state and correct any errors. Modify the cred_response_wait time if necessary. Name: cas_s_registry_response_slow Number: 0x357e2028 (897458216) Severity: Warning Component: ocs / cas_s_general AOSCS0041E The group does not exist in the Tivoli Access Manager user registry. Explanation: An attempt to get the members of a group from the Tivoli Access Manager user registry failed because the group name specified is not a known group name. Action: Verify that group name specified is correct. If it is correct, update the Tivoli Access Manager user registry to contain the group. If it is incorrect, use the pdoscfg command to specify the correct group. Name: cas_s_ira_group_not_found Number: 0x357e2029 (897458217) Severity: Error Component: ocs / cas_s_general AOSCS0042E The members of the osseal-admin group could not be cached. Explanation: An attempt to get the members of the osseal-admin group from the Tivoli Access Manager user registry failed. Action: Verify that osseal-admin group exists in the Tivoli Access Manager user registry. Name: cas_s_cache_admin_group_failed Number: 0x357e202a (897458218) Severity: Error

636

IBM Tivoli Access Manager: Error Message Reference

Component: ocs / cas_s_general AOSCS0043E The number of credentials found in the Disk Cache does not match the expected number. Explanation: The internal counter that tracks the number of credentials cached in the Disk Cache is incorrect. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_s_db_cache_miscount Number: 0x357e202b (897458219) Severity: Error Component: ocs / cas_s_general AOSCS0044E The requested operation is already in progress. Explanation: The user request cannot be completed because the same request is already in progress. Only one of these requests is allowed at a time. Action: Wait for the first request to complete and then try again. Name: cas_s_inprogress Number: 0x357e202c (897458220) Severity: Error Component: ocs / cas_s_general AOSCS0045E Returning an invalid auditAuthMap. Explanation: Internal status code indicating that an invalid AuditAuth mapping is returned. Action: None. Name: cas_s_invalid_auth_map Number: 0x357e202d (897458221) Severity: Error Component: ocs / cas_s_general AOSCS0128W Could not get the members of the admin group, %s Explanation: An error occurred when retrieving the list of members of the osseal-admin group. Action: Verify that the connection to the Tivoli Access Manager user registry is functioning properly and that the certificates in /var/pdos/certs are valid. Name: cas_m_admin_group_failed Number: 0x357e2080 (897458304) Severity: Warning

Component: ocs / cas_s_cas AOSCS0129E Cannot connect to the Tivoli Access Manager user registry server. rc = 0x%x Explanation: An error occurred when the Credential Service attempted to communicate with the Tivoli Access Manager user registry. There are a number of reasons why this communication could fail. The most likely reasons are problems with network connectivity or problems with the user registry itself. The PDOSD daemon will continue to function in this state but cannot retrieve any new credentials. Action: Verify that the connection to the Tivoli Access Manager user registry is functioning properly and that the certificates in /var/pdos/certs are valid. Name: cas_m_ldap_no_connection Number: 0x357e2081 (897458305) Severity: Error Component: ocs / cas_s_cas AOSCS0130E The Tivoli Access Manager user registry API call failed with the error code of 0x%x Explanation: The Tivoli Access Manager user registry returned the specified error when called by the Credential Service. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_m_ira_call_failed Number: 0x357e2082 (897458306) Severity: Error Component: ocs / cas_s_cas AOSCS0132E Unable to create a new credential structure for the unauth user: major:minor: 0x%x:0x%x Explanation: An error occurred when the Credential Service attempted to allocate a new credential structure using the Tivoli Access Manager API. Action: Use the returned major and minor error codes, as well as the error text, to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_azn_unauth_creds_create_ failed Number: 0x357e2084 (897458308) Severity: Error Component: ocs / cas_s_cas

Chapter 9. Tivoli Access Manager for Operating Systems Messages

637

AOSCS0134E Unable to get unauthenticated credential : major:minor: 0x%x:0x%x Explanation: An error occurred when the Credential Service attempted to obtain a credential for an unauthenticated user. Action: Use the returned major and minor error codes, as well as the error text, to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_azn_id_get_unauth_creds_ failed Number: 0x357e2086 (897458310) Severity: Error Component: ocs / cas_s_cas AOSCS0135I Cannot find the time of day login policy for unauthenticated user. Explanation: The time of time-of-day login policy for unauthenticated users cannot be found in the Tivoli Access Manager user registry. The osseal-unauth user is created during the initial configuration of Tivoli Access Manager for Operating Systems. The time-of-day login policy for unauthenticated users is associated with the osseal-unauth user. This error indicates that the osseal-unauth user has been deleted from the user registry. Action: Re-create the osseal-unauth user in the Tivoli Access Manager user registry and set the tod-access policy appropriately. To see how the osseal-unauth user was initially created, look at the /opt/pdos/etc/osseal.once-only script. Name: cas_m_unauth_policy_not_found Number: 0x357e2087 (897458311) Severity: Notice Component: ocs / cas_s_cas AOSCS0136E Error waiting for Credential Service initialization. The error status is 0x%x: %s. Explanation: An error occurred when one of the Credential Service threads was waiting for initialization to complete. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_wait_for_initialization_ failed Number: 0x357e2088 (897458312) Severity: Error Component: ocs / cas_s_cas

AOSCS0137W Could not get the members of the %s group: 0x%x: %s Explanation: An error occurred when retrieving the list of members of the specified Tivoli Access Manager group. Action: Verify that the connection to the Tivoli Access Manager user registry is functioning properly and that the certificates in /var/pdos/certs are valid. Verify that the group exists. Use the returned error code and error text to diagnose and correct the problem. Name: cas_m_get_group_failed Number: 0x357e2089 (897458313) Severity: Warning Component: ocs / cas_s_cas AOSCS0138E Unable to create a new credential structure for the user, %s: major:minor: 0x%x:0x%x Explanation: An error occurred when the Credential Service attempted to allocate a new credential structure using the Tivoli Access Manager API. Action: Use the returned major and minor error codes, as well as the error text, to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_azn_creds_create_user_failed Number: 0x357e208a (897458314) Severity: Error Component: ocs / cas_s_cas AOSCS0139E Unable to get a credential for the user, %s : message:major:minor: %s:0x%x:0x%x Explanation: An error occurred when the Credential Service attempted to obtain a credential for the specified user from the Tivoli Access Manager. Action: Use the returned major and minor error codes, as well as the error text, to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_azn_id_get_creds_user_failed Number: 0x357e208b (897458315) Severity: Error Component: ocs / cas_s_cas

638

IBM Tivoli Access Manager: Error Message Reference

AOSCS0140E An error occurred while refreshing the cached credentials for uid %lld: 0x%x: %s Explanation: An error occurred when the Credential Service was refreshing all of the cached credentials. The error occurred when refreshing the credentials of the specified uid. If the Credential Service is running in isolation mode, no further attempt is made to refresh additional credentials. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_refresh_cached_creds_failed Number: 0x357e208c (897458316) Severity: Error Component: ocs / cas_s_cas AOSCS0141E An error occurred while mapping the uid to a name: uid = %lld: 0x%x: %s Explanation: An error occurred when the Credential Service tried to map the given uid to a user name. This mapping must be done in order to get a credential for the user from the Tivoli Access Manager user registry for the uid. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_uid_to_name_failed Number: 0x357e208d (897458317) Severity: Error Component: ocs / cas_s_cas AOSCS0142E An error occurred while calculating the users AuditAuth mapping: user = %s: 0x%x: %s Explanation: An error occurred when the Credential Service tried to calculate the AuditAuth mapping for the given user. This mapping must be done in order to determine whether there is any user level audit policy that applies to the user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_get_audit_map_failed Number: 0x357e208e (897458318) Severity: Error Component: ocs / cas_s_cas

AOSCS0256E Unable to delete the credential: credential handle %d Explanation: An error occurred when deleting a cached credential from the Credential Service Memory Cache. Action: Restart the daemons and report the error to IBM Customer Support Name: cas_m_mem_azn_delete_failed Number: 0x357e2100 (897458432) Severity: Error Component: ocs / cas_s_mem_cache AOSCS0257E Unable to get an entry in the memory cache to cache the credential: 0x%x: %s Explanation: An error occurred when allocating space to cache a credential in the Credential Service Memory Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_mem_cache_cred_failed Number: 0x357e2101 (897458433) Severity: Error Component: ocs / cas_s_mem_cache AOSCS0258E Unable to cache the credential for uid %lld in the Memory Cache: 0x%x: %s Explanation: An error occurred when caching a credential in the Credential Service Memory Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_mem_cache_entry_failed Number: 0x357e2102 (897458434) Severity: Error Component: ocs / cas_s_mem_cache AOSCS0384E Unable to initialize the Disk Cache: 0x%x: %s Explanation: An error occurred when initializing the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_cache_init_failure Number: 0x357e2180 (897458560)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

639

Severity: Error Component: ocs / cas_s_db_cache AOSCS0385E Unable to update access times for Disk Cache Entries: 0x%x: %s Explanation: An error occurred during the shut down of a daemon that prevented one or more credential access times from being updated in the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_shutdown_update_failed Number: 0x357e2181 (897458561) Severity: Error Component: ocs / cas_s_db_cache AOSCS0386E Unable to cache the credential in the Disk Cache: 0x%x: %s Explanation: An error occurred when caching a credential in the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_cache_entry_failed Number: 0x357e2182 (897458562) Severity: Error Component: ocs / cas_s_db_cache AOSCS0387E Unable to lookup the credential in the Disk Cache: 0x%x: %s Explanation: An error occurred when retrieving an entry from the Credential Service Disk Cache. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_m_db_lookup_entry_failed Number: 0x357e2183 (897458563) Severity: Error Component: ocs / cas_s_db_cache AOSCS0388E Unable to cache the login policy for unauthenticated users in the Disk Cache: 0x%x: %s Explanation: An error occurred when caching the login policy time-of-day restrictions for unauthenticated users in the Credential Service Disk Cache. Action: Use the returned error code and error text to

diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_cache_unauth_rest_failed Number: 0x357e2184 (897458564) Severity: Error Component: ocs / cas_s_db_cache AOSCS0389E Unable to retrieve the login policy for unauthenticated users from the Disk Cache: 0x%x: %s Explanation: An error occurred when retrieving the login policy time-of-day restrictions for unauthenticated users from the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_get_unauth_rest_failed Number: 0x357e2185 (897458565) Severity: Error Component: ocs / cas_s_db_cache AOSCS0390E Unable to cache the Admin Group information in the Disk Cache: 0x%x: %s Explanation: An error occurred when caching the list of members of the osseal-admin group in the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_cache_admin_group_failed Number: 0x357e2186 (897458566) Severity: Error Component: ocs / cas_s_db_cache AOSCS0391E Unable to retrieve the Admin Group information from the Disk Cache: 0x%x: %s Explanation: An error occurred when retrieving the list of members of the osseal-admin group from the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_get_admin_group_failed Number: 0x357e2187 (897458567) Severity: Error

640

IBM Tivoli Access Manager: Error Message Reference

Component: ocs / cas_s_db_cache AOSCS0392E An error occurred while reading the credential from the Disk Cache: 0x%x: %s Explanation: An error occurred when reading a cached credential from the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_read_failed Number: 0x357e2188 (897458568) Severity: Error Component: ocs / cas_s_db_cache AOSCS0393E An error occurred while deleting the credential from the Disk Cache: 0x%x: %s Explanation: An error occurred when deleting a cached credential from the Credential Service Disk Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_delete_failed Number: 0x357e2189 (897458569) Severity: Error Component: ocs / cas_s_db_cache AOSCS0394E An error occurred while executing the Database Maintenance thread: 0x%x: %s Explanation: An error occurred when the maintenance thread associated with the Credential Service Disk Cache was either refreshing cached credentials that have exceeded their refresh interval, deleting cached credentials that have exceeded their hold interval, or updating access times of cached credentials. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_maintenance_failed Number: 0x357e218a (897458570) Severity: Error Component: ocs / cas_s_db_cache

AOSCS0395E An error occurred while fetching the list of cached uids: 0x%x: %s Explanation: An error occurred when the Credential Service Disk Cache was building a list of cached uids. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_db_get_uids_failed Number: 0x357e218b (897458571) Severity: Error Component: ocs / cas_s_db_cache AOSCS0512E Unable to audit a credential related event. Audit event ID 0x%x is unknown. Explanation: An attempt was made to audit an event that is not recognized by the Credential Service. Action: Restart the daemons and report the error to IBM Customer Support. Name: cas_m_audit_unknown_event Number: 0x357e2200 (897458688) Severity: Error Component: ocs / cas_s_audit AOSCS0513E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error occurred when allocating space for an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_audit_record_allocation_ failed Number: 0x357e2201 (897458689) Severity: Error Component: ocs / cas_s_audit AOSCS0514E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred when the Credential Service tried to add an audit event to the audit queue. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: cas_m_audit_record_queue_failed Number: 0x357e2202 (897458690) Severity: Error Component: ocs / cas_s_audit
Chapter 9. Tivoli Access Manager for Operating Systems Messages

641

AOSOEZ020I This product does not run on this Operating System. Consult the documenation for a complete list of supported Operating Systems Explanation: An attempt to install this product onto an unsupported Operating System has occured. Action: Do not try to install this product on this Operating System. Name: UNSUPP_OS1 Number: 0x35839014 (897814548) Severity: Notice Component: oez / pdosd_s_ismp_util AOSOEZ022I This system requires an Operating System patch before the product can be installed. Please contact the manufacturer for support information. Explanation: An Operating System patch is required in order to install the product. Action: Contact the manufacturer, obtain the patch, and re-attempt the install. Name: NEED_PREREQ_1 Number: 0x35839016 (897814550) Severity: Notice Component: oez / pdosd_s_ismp_util AOSOEZ039I Cannot upgrade the product while it is running. Make sure that all product daemons are shutdown. Explanation: An upgrade of the product was attempted while the product was still running. Action: Stop the product and attempt the upgrade again. Name: STOP_DAEMONS Number: 0x35839027 (897814567) Severity: Notice Component: oez / pdosd_s_ismp_util AOSOEZ042I Could not create underlying symbolic link structure to /opt. Explanation: The installation could not create the symbolic link structure to /opt. Action: Check the directory specified if other than /opt Name: CREATE_DIR_ERROR Number: 0x3583902a (897814570)

Severity: Notice Component: oez / pdosd_s_ismp_util AOSOEZ054I This product must be unconfigured before it can be uninstalled. Explanation: Tivoli Access Manager for Operating Systems must be unconfiged before it can be uninstalled. Action: Unconfigure the product using the pdosucfg command and then uninstall the product. Name: UNINST_STILL_CONFIGED Number: 0x35839036 (897814582) Severity: Notice Component: oez / pdosd_s_ismp_util AOSHL0129I One or more required options are missing. Explanation: One or more required options are missing from the pdoshla command. Action: Verify the proper syntax of the pdoshla command. Correct the problem and retry the pdoshla command. Name: ohl_m_missing_options Number: 0x358a3081 (898248833) Severity: Notice Component: ohl / ohl_s_hla AOSHL0130E Unable to initialize the Host Look-aside database : %s : %d Explanation: An error occurred during the initialization of the pdoshla command. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: ohl_m_db_init_failed Number: 0x358a3082 (898248834) Severity: Error Component: ohl / ohl_s_hla AOSHL0132E Unable to flush all the entries from the Host Look-aside database: %s: %d Explanation: An error occurred while the pdoshla command was flushing entries from the database. Some of the entries might have been successfully flushed. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

642

IBM Tivoli Access Manager: Error Message Reference

Name: ohl_m_db_flush_failed Number: 0x358a3084 (898248836) Severity: Error Component: ohl / ohl_s_hla AOSHL0133E Unable to refresh the contents of Host Look-aside database: %s:%d Explanation: An error occurred while the pdoshla command was refreshing all of the entries in the database. Some of the entries might have been successfully refreshed. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: ohl_m_db_refresh_failed Number: 0x358a3085 (898248837) Severity: Error Component: ohl / ohl_s_hla AOSHL0136E The IP address, %s, was not found in the Host Look-aside database. Explanation: The specified IP address was not found in the Host Look-aside database. Action: Retry the command using a network IP address that exists in the Host Look-aside database. Name: ohl_m_db_not_found Number: 0x358a3088 (898248840) Severity: Error Component: ohl / ohl_s_hla AOSIA0001E Password parameters have not been initialized Explanation: An internal service attempted to do password processing prior to initialization. Action: Contact IBM Customer Support. Name: pdosiau_s_pwd_not_inited Number: 0x358c0001 (898367489) Severity: Error Component: oia / pdosiau_s_general AOSIA0002E Failed getting the minimum password length Explanation: An error occurred while retrieving the password policy for the minimum password length. Action: This message always occurs in conjunction with one or more other messages. Review those

messages to further diagnose the problem. If the problem cannot be resolved, contact IBM Customer Support. Name: pdosiau_s_getminpwdlen_failure Number: 0x358c0002 (898367490) Severity: Error Component: oia / pdosiau_s_general AOSIA0003E Failed getting the minimum password alphabetic characters Explanation: An error occurred while retrieving the password policy for the minimum number of alphabetic characters. Action: This message always occurs in conjunction with one or more other messages. Review those messages to further diagnose the problem. If the problem cannot be resolved, contact IBM Customer Support. Name: pdosiau_s_getminpwdalphas_failure Number: 0x358c0003 (898367491) Severity: Error Component: oia / pdosiau_s_general AOSIA0004E Failed getting the minimum password non-alphabetic characters Explanation: An error occurred while retrieving the password policy for the minimum number of non-alphabetic characters. Action: This message always occurs in conjunction with one or more other messages. Review those messages to further diagnose the problem. If the problem cannot be resolved, contact IBM Customer Support. Name: pdosiau_s_getminpwdnonalphas_ failure Number: 0x358c0004 (898367492) Severity: Error Component: oia / pdosiau_s_general AOSIA0005E Failed getting the maximum password repeated characters Explanation: An error occurred while retrieving the password policy for the maximum number of repeated characters. Action: This message always occurs in conjunction with one or more other messages. Review those messages to further diagnose the problem. If the problem cannot be resolved, contact IBM Customer Support. Name: pdosiau_s_getmaxpwdrepchars_ failure
Chapter 9. Tivoli Access Manager for Operating Systems Messages

643

Number: 0x358c0005 (898367493) Severity: Error Component: oia / pdosiau_s_general AOSIA0006E Failed checking if spaces are allowed in passwords Explanation: An error occurred while retrieving the password policy for spaces in a password. Action: This message always occurs in conjunction with one or more other messages. Review those messages to further diagnose the problem. If the problem cannot be resolved, contact IBM Customer Support. Name: pdosiau_s_getpwdspaces_failure Number: 0x358c0006 (898367494) Severity: Error Component: oia / pdosiau_s_general AOSIA0007E The password length is less than the required length Explanation: An error occurred during password verification indicating that the length of the supplied password is less than the minimum password length required by the password policy. Action: Use the pdadmin> policy get min-password-length command to query the password length policy. Retry the command specifying a password that adheres to the password policy. Name: pdosiau_s_verify_pwd_length_ failure Number: 0x358c0007 (898367495) Severity: Error Component: oia / pdosiau_s_general AOSIA0008E The number of alphabetic characters in the password is less than the required number Explanation: An error occurred during password verification indicating that the number of alphabetic characters in the supplied password is less than the minimum number of alphabetic characters required by the password policy. Action: Use the pdadmin> policy get min-password-alphas command to query the password alphas policy. Retry the command specifying a password that adheres to the password policy. Name: pdosiau_s_verify_pwd_alpha_failure Number: 0x358c0008 (898367496) Severity: Error Component: oia / pdosiau_s_general

AOSIA0009E The number of non-alphabetic characters in the password is less than the required number Explanation: An error occurred during password verification indicating that the number of non-alphabetic characters in the supplied password is less than the minimum number of non-alphabetic characters required by the password policy. Action: Use the pdadmin> policy get min-password-non-alphas command to query the password alphas policy. Retry the command specifying a password that adheres to the password policy. Name: pdosiau_s_verify_pwd_nonalpha_ failure Number: 0x358c0009 (898367497) Severity: Error Component: oia / pdosiau_s_general AOSIA0010E No spaces allowed in the password Explanation: An error occurred during password verification indicating that the supplied password contains spaces and the password policy does not allow spaces. Action: Use the pdadmin> policy get password-spaces command to query the password spaces policy. Retry the command specifying a password that adheres to the password policy. Name: pdosiau_s_verify_pwd_spaces_ failure Number: 0x358c000a (898367498) Severity: Error Component: oia / pdosiau_s_general AOSIA0011E The number of repeated characters in the password is greater than the number allowed Explanation: An error occurred during password verification indicating that the number of repeated characters in the supplied password is greater than the maximum number of repeated characters allowed by the password policy. Action: Use the pdadmin> policy get max-password-repeated-chars command to query the password repeated characters policy. Retry the command specifying a password that adheres to the password policy. Name: pdosiau_s_verify_pwd_repcount_ failure Number: 0x358c000b (898367499) Severity: Error Component: oia / pdosiau_s_general

644

IBM Tivoli Access Manager: Error Message Reference

AOSIA0100E The following informational message was returned from ivadmin: 0x%x: %s Explanation: Tivoli Access Manager messages have varying levels of severity. This message is informational. Action: Use the returned message code and message text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosiau_m_ivadmin_info Number: 0x358c0064 (898367588) Severity: Error Component: oia / pdosiau_s_general AOSIA0101E The following warning message was returned from ivadmin: 0x%x: %s Explanation: Tivoli Access Manager messages have varying levels of severity. This message is a warning. Action: Use the returned message code and message text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosiau_m_ivadmin_warning Number: 0x358c0065 (898367589) Severity: Error Component: oia / pdosiau_s_general AOSIA0102E The following error message was returned from ivadmin: 0x%x: %s Explanation: Tivoli Access Manager messages have varying levels of severity. This message is an error. Action: Use the returned message code and message text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosiau_m_ivadmin_error Number: 0x358c0066 (898367590) Severity: Error Component: oia / pdosiau_s_general AOSIA0103E The following message was returned from ivadmin: 0x%x: %s Explanation: Tivoli Access Manager messages have varying levels of severity. This message is used when we cannot determine the type of the returned message. Action: Use the returned message code and message text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosiau_m_ivadmin_message Number: 0x358c0067 (898367591)

Severity: Error Component: oia / pdosiau_s_general AOSIN0002I Unable to determine machine type. Explanation: The installation script was unable to determine the operating system of the machine. Action: Ensure that you are running the correct installation script for your operating system. Name: pdosinst_unknown_machine Number: 0x358cd002 (898420738) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0004I This installation script will work only on %s Explanation: The installation script is platform dependent and can be run only on the operating system specified. Action: Either find the appropriate installation script for your platform, or run the script that failed on the appropriate system. Name: pdosinst_valid_machine Number: 0x358cd004 (898420740) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0006I You must be the root user to run this process. Explanation: This installation script can be run only by the root, or super, user. Action: Log in as root and retry the operation. Name: pdosinst_root_only Number: 0x358cd006 (898420742) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0007I pkginfo file was not found in %s. Explanation: The pkginfo file could not be located on the CD. Action: Contact IBM Customer Support. Name: pdosinst_pkginfo_not_found Number: 0x358cd007 (898420743) Severity: Notice Component: oin / pdosinst_s_pdosinst_util

Chapter 9. Tivoli Access Manager for Operating Systems Messages

645

AOSIN0025I %s in the set %s does not exist. Explanation: Could not locate an expected file for installation. Action: The file is skipped and processing continues. Name: pdosinst_no_file_in_set Number: 0x358cd019 (898420761) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0026I Not installing the %s component. Explanation: Files needed for installing the specified component are missing. The component is not installed. Action: Contact IBM Customer Support. Name: pdosinst_skip_comp_inst Number: 0x358cd01a (898420762) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0040I The file %s could not be read. Verify the path of the file and change the value. Explanation: The specified file could not be read. Action: Check the path and file name and re-enter them. Name: pdosinst_file_not_read Number: 0x358cd028 (898420776) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0047I All values must be supplied before continuing. Explanation: A required value is missing. Action: Supply a value for all required values before continuing. Name: pdosinst_enter_all_values Number: 0x358cd02f (898420783) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0054I An error occurred while configuring Tivoli Access Manager. Explanation: Information only. Action: None Name: pdosinst_pdconfig_error

Number: 0x358cd036 (898420790) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0055I An error occurred while configuring Tivoli Access Manager for Operating Systems. Explanation: Information only. Action: None Name: pdosinst_pdosconfig_error Number: 0x358cd037 (898420791) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0056I An error occurred while installing %s. Explanation: Information only. Action: None Name: pdosinst_error_installing Number: 0x358cd038 (898420792) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0057I See %s for more details. Explanation: An unexpected error occurred during the installation process. See the specified log file for additional information on the errors encountered. Action: Correct the problem and retry. If the error persists, contact IBM Customer Support. Name: pdosinst_refer_to_log Number: 0x358cd039 (898420793) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0065I Could not find the %s file. Explanation: A necessary file could not be located. Action: Check the file permissions and directory path. Name: pdosinst_file_not_found Number: 0x358cd041 (898420801) Severity: Notice Component: oin / pdosinst_s_pdosinst_util

646

IBM Tivoli Access Manager: Error Message Reference

AOSIN0077I Not Required Explanation: This message tells the user that the component is not required. Action: None Name: pdosinst_not_required Number: 0x358cd04d (898420813) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0080I The response file could not be read. Explanation: The response file name issued on the command line could not be read. Action: Check the path, name, and permissions of the response file and try again. Name: pdosinst_read_rsp_err Number: 0x358cd050 (898420816) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSIN0081I The response file is missing the required values. Explanation: One or more of the required values is missing from the response file. Action: Add the values to the response file and try again, or run the process without the response file. Name: pdosinst_rsp_value_not_found Number: 0x358cd051 (898420817) Severity: Notice Component: oin / pdosinst_s_pdosinst_util AOSKM0001I Updating policy Explanation: An updated version of the policy is being sent to the kernel service. Action: None. Another message is produced when the update to the policy is complete. Name: okm_m_update_policy Number: 0x3591c001 (898744321) Severity: Notice Component: okm / pdokm_s_general AOSKM0002I Finished updating policy (version number = %lld) Explanation: The update of the policy is complete. The updated policy is now in effect.

Action: None Name: okm_m_finished_updating_policy Number: 0x3591c002 (898744322) Severity: Notice Component: okm / pdokm_s_general AOSKM0003W Invalid date (%s) attached to protected object name (%s) Explanation: The format of the holiday date attached to the object is not valid. Action: Verify that the holiday date specified is correct. Re-create the policy to ensure the correct version is being used. Name: okm_m_err_invalid_hol_date Number: 0x3591c003 (898744323) Severity: Warning Component: okm / pdokm_s_general AOSKM0004W Attribute (%s) not defined in ACL template attached to %s Explanation: The attribute specified is not explicitly defined in the ACL template associated with the object. Action: No action is required if you want to use the default values for the attribute. Otherwise, add the desired values for the attribute to the ACL template. Name: okm_m_missing_attribute_in_acl Number: 0x3591c004 (898744324) Severity: Warning Component: okm / pdokm_s_general AOSKM0005W Attribute (%s) not defined in %s attached to %s Explanation: The attribute specified is not explicitly defined in the Object, POP or ACL associated with the object. Action: No action is required if you want to use the default values for the attribute. Otherwise, add the desired values for the attribute to the appropriate template. Name: okm_m_missing_attribute_in_pop Number: 0x3591c005 (898744325) Severity: Warning Component: okm / pdokm_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

647

AOSKM0006W The following invalid permissions (%s) are ignored in the Access-Restrictions attribute value (%s). Only OSSEAL permissions are allowed. Explanation: The Access-Restrictions attribute value has incorrect permissions specified. Only OSSEAL access permissions are allowed. Action: Correct the permissions in the specified Access-Restriction attribute value so that only OSSEAL permissions are specified. Name: okm_m_via_invalid_perms_ignored Number: 0x3591c006 (898744326) Severity: Warning Component: okm / pdokm_s_general AOSKM0007W No Sudo argument present Explanation: No Sudo arguments were found for the Sudo command. Action: Add an attribute specifying the Sudo arguments to be used. Name: okm_s_no_sudo_args Number: 0x3591c007 (898744327) Severity: Warning Component: okm / pdokm_s_general AOSKM0008W No Sudo Command present Explanation: No Sudo command attribute was found. Action: Add an attribute specifying the Sudo command to be issued. Name: okm_s_no_sudo_command Number: 0x3591c008 (898744328) Severity: Warning Component: okm / pdokm_s_general AOSKM0009W Attribute %s, which is attached to %s, needs to be a single valued attribute, random value will be enforced. Explanation: The attribute specified appears to have multiple values or to have been incorrectly specified multiple times. This attribute only accepts a single value and must be specified only once. The value being used for this attribute is unpredictable. Action: Correct the attribute so that it only has a single value and delete multiple occurrences of the attribute. Name: okm_m_needstobe_singlevalued

Number: 0x3591c009 (898744329) Severity: Warning Component: okm / pdokm_s_general AOSKM0010W Could not add policy for %s : Reason: %d:%s Explanation: The policy for the specified object could not be added. Action: See the associated reason for cause of problem. Correct the problem and retry the operation. Name: okm_m_invalid_add Number: 0x3591c00a (898744330) Severity: Warning Component: okm / pdokm_s_general AOSKM0011W Could not delete policy for %s : Reason: %d:%s Explanation: The policy for the specified object could not be deleted. Action: See the associated reason for cause of problem. Correct the problem and retry the operation. Name: okm_m_invalid_delete Number: 0x3591c00b (898744331) Severity: Warning Component: okm / pdokm_s_general AOSKM0012W The audit actions will not be enforced until the base audit levels are set in the POP attached to %s. Explanation: The audit action extended attributes are a way to further refine the base audit level. If the base audit level is not defined, the audit action cannot be enforced. Action: To enforce the audit actions, modify the POP to set the appropriate audit level. Name: okm_m_auditlevel_notset Number: 0x3591c00c (898744332) Severity: Warning Component: okm / pdokm_s_general AOSKM0128E Invalid policy name (%s) Explanation: The name of the policy specified is not valid. Action: Verify the syntax for the policy name and correct it. After the updated policy has been replicated on the machine, make sure you do not see this error message. If problem persists, contact IBM Support.

648

IBM Tivoli Access Manager: Error Message Reference

Name: okm_m_invalid_name Number: 0x3591c080 (898744448) Severity: Error Component: okm / pdokm_s_error AOSKM0129E Error (0x%x): %s Explanation: An error occurred while processing a request. Action: Use the error code and error text provided to determine the cause of the error and correct the problem. Name: okm_m_generic_error Number: 0x3591c081 (898744449) Severity: Error Component: okm / pdokm_s_error AOSKM0130E Invalid Access-Restrictions attribute value: (%s) Explanation: An incorrect value was found for an Access-Restrictions attribute. Action: Verify the syntax of the Access-Restrictions attribute value and correct it. After the updated policy has been replicated on the machine, retry the request that failed. Name: okm_m_get_via_attrs_failed Number: 0x3591c082 (898744450) Severity: Error Component: okm / pdokm_s_error AOSKM0131E The Access-Restrictions attribute has an unknown accessor type (%s) Explanation: An unknown accessor type was specified for an Access-Restrictions attribute value. Action: Verify the syntax of the accessor type for the Access-Restrictions attribute and correct it. After the updated policy has been replicated on the machine, retry the request that failed. Name: okm_m_unknown_accessor_type Number: 0x3591c083 (898744451) Severity: Error Component: okm / pdokm_s_error AOSKM0132E Policy Cache Service: Mutex lock failed Explanation: The PDOSD Policy Cache Service was unable to obtain the mutex lock to serialize updates to

the policy database. The old policy will continue to be enforced. Action: Check system resources, such as virtual memory usage and the number of active threads, to determine why the mutex lock failed. Correct the problem. If the problem persists, contact IBM Customer Support. Name: okm_m_mutex_lock_failed Number: 0x3591c084 (898744452) Severity: Error Component: okm / pdokm_s_error AOSKM0133E Policy Cache Service: Mutex unlock failed Explanation: The PDOSD Policy Cache Service was unable to release the mutex lock after processing a policy update notification from the policy server. Action: Check system resources, such as virtual memory usage and the number of active threads, to determine the cause of the mutex unlock failure. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_mutex_unlock_failed Number: 0x3591c085 (898744453) Severity: Error Component: okm / pdokm_s_error AOSKM0134E Policy Cache Service: Mutex initialization failed Explanation: The PDOSD Policy Cache Service failed during mutex initialization. Action: Check system resources, such as virtual memory usage and the number of active threads, to determine the cause of the mutex initialization failure. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_mutex_init_failed Number: 0x3591c086 (898744454) Severity: Error Component: okm / pdokm_s_error AOSKM0135E Conflicting policy: Policies cannot exist on a Login Terminal entry with the same name as the basename of a wildcarded File entry Explanation: An error occurred because of conflicting policy definitions. Policies exist on a Login Terminal entry and a wildcard file entry with the same basename as the Login Terminal. This is not permitted.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

649

Action: Correct the conflicting policy for the file by removing it from either the Login Terminal or the wildcard entry. Name: okm_m_conflicting_policy Number: 0x3591c087 (898744455) Severity: Error Component: okm / pdokm_s_error AOSKM0137E Invalid Access-Restrictions attributes attached to %s Explanation: An error occurred processing the Access-Restrictions extended attribute. The extended attribute is associated with the specified protected object name. One or more of the Access-Restrictions attribute values attached to the object might be invalid. Action: Remove the incorrect Access-Restrictions attribute values attached to the object. Retry the request after the updated policy gets replicated. Name: okm_m_err_via_attrs Number: 0x3591c089 (898744457) Severity: Error Component: okm / pdokm_s_error AOSKM0138E Error removing old Sudo entry %s (%s) Explanation: An error occurred removing the Sudo entry specified. Action: Use the error text provided in the message to determine why the Sudo entry could not be removed and correct the problem. Name: okm_m_err_remove_sudo Number: 0x3591c08a (898744458) Severity: Error Component: okm / pdokm_s_error AOSKM0139E Error adding Wildcard entry %s (err = %d) Explanation: An error occurred adding the wildcard entry specified. Action: Use the error status provided in the message to determine the cause of the problem and correct it. Name: okm_m_err_wc_add_entry Number: 0x3591c08b (898744459) Severity: Error Component: okm / pdokm_s_error

AOSKM0140E Error in removing File from Wildcard Database %s (err = %s) Explanation: An error occurred when removing a file from the Wildcard Database. Action: Use the error text provided in the message to determine the cause of the problem and correct it. If the problem persists, contact IBM Customer Support. Name: okm_m_err_wc_remove_file Number: 0x3591c08c (898744460) Severity: Error Component: okm / pdokm_s_error AOSKM0141E Error in getting wildcard data for %s (err = %s) Explanation: An error occurred when obtaining the wildcard data for the entry from the Wildcard Database. Action: Use the error text provided in the message to determine the cause of the problem and correct it. If the problem persists, contact IBM Customer Support. Name: okm_m_wc_get_file_data_err Number: 0x3591c08d (898744461) Severity: Error Component: okm / pdokm_s_error AOSKM0142E Error in creating Resource record for: %s (err = %s) Explanation: An error occurred creating the policy record for the resource specified. Policy for the object is not being enforced because of the error. Action: Use the error text provided in the message to determine the cause of the problem and correct it. If the problem persists, contact IBM Customer Support. Name: okm_m_err_create_resource_record Number: 0x3591c08e (898744462) Severity: Error Component: okm / pdokm_s_error AOSKM0143E Error in adding Holiday %s (err = %s) Explanation: An error occurred in enforcing policy for the holiday specified. Action: Use the error text provided in the message to determine the cause of the problem and correct it. If the problem persists, contact IBM Customer Support. Name: okm_m_err_add_holiday Number: 0x3591c08f (898744463)

650

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: okm / pdokm_s_error AOSKM0144E Error in deleting cached Holiday entries: %d - %s Explanation: An error occurred while deleting the cached Holiday entry. Policy for the holiday object might still be enforced even though the entry has been deleted. Action: Use the error text provided in the message to determine the cause of the problem and correct it. If the problem persists, contact IBM Customer Support. Name: okm_m_err_delete_old_hols Number: 0x3591c090 (898744464) Severity: Error Component: okm / pdokm_s_error AOSKM0145E Error in getting the version number of the Object Signature Database: %d (%s) Explanation: An error occurred attempting to obtain the version number of the object signature database. The updated policy will be resent to the object signature database even if there are potentially no new policy to be added to the object signature database. Action: Use the error text provided in the message to determine the cause of the problem and correct it. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_get_obj_ver Number: 0x3591c091 (898744465) Severity: Error Component: okm / pdokm_s_error AOSKM0146E Error in computing the list of policies which have changed Explanation: An error occurred when determining the list of policies that have changed. Action: Review the errors that occurred preceding this one and correct the problems found. Name: okm_m_err_find_delta Number: 0x3591c092 (898744466) Severity: Error Component: okm / pdokm_s_error

AOSKM0148E Send to kernel service failed Explanation: An error occurred sending the updated policy to the kernel service. Action: Review the errors that occurred preceding this one and correct the problems encountered. Name: okm_m_err_send_kosseal Number: 0x3591c094 (898744468) Severity: Error Component: okm / pdokm_s_error AOSKM0149E Could not extract the Login and Password policy data Explanation: The login and password policy data could not be extracted and written to the local configuration file. As a result, the original login and password policy continues to be enforced. Action: Correct previous errors and restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_err_login_policy Number: 0x3591c095 (898744469) Severity: Error Component: okm / pdokm_s_error AOSKM0150E Unable to add Sudo entry (%s) to Wildcard Database Explanation: Unable to add the specified Sudo entry to the wildcard database. Action: See the previous error messages from the wildcard engine to determine the cause of the error. Correct the problem. If the problem persists after a new replica with the corrected policy is sent down to the machine, contact IBM Customer Support. Name: okm_m_err_add_sudo Number: 0x3591c096 (898744470) Severity: Error Component: okm / pdokm_s_error AOSKM0151E Previous value of this Access-Restrictions attribute type (%s) exists. Random value picked. Explanation: The Access-Restrictions attribute specified appears to have multiple values. The Access-Restrictions attribute only accepts a single value. The value being used for this attribute is unpredictable. Action: Correct the Access-Restrictions attribute so that it only has a single value. Name: okm_m_mult_via
Chapter 9. Tivoli Access Manager for Operating Systems Messages

651

Number: 0x3591c097 (898744471) Severity: Error Component: okm / pdokm_s_error AOSKM0152E Unable to add entry (%s) Explanation: An error occurred applying the policy for the object. Action: See subsequent error messages to determine the cause of the error. Correct the problem. If the problem persists after a new replica with the corrected policy is sent down to the machine, contact IBM Customer Support. Name: okm_m_add_error Number: 0x3591c098 (898744472) Severity: Error Component: okm / pdokm_s_error AOSKM0153E Unable to remove entry (%s) Explanation: An error occurred applying the policy for the object. Action: See subsequent error messages to determine the cause of the error. Correct the problem. If the problem persists after a new replica with the corrected policy is sent down to the machine, contact IBM Customer Support. Name: okm_m_remove_error Number: 0x3591c099 (898744473) Severity: Error Component: okm / pdokm_s_error AOSKM0154E Error in getting time since epoch: 0x%0x: %s Explanation: An error occurred when obtaining the time since epoch from the kernel service. Action: Use the error status and error text provided in the message to correct the problem. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_error_get_epoch Number: 0x3591c09a (898744474) Severity: Error Component: okm / pdokm_s_error AOSKM0155E Error in notifying kernel service about resources: 0x%x: %s Explanation: An error occurred when notifying the kernel service about the Protected Object Policies.

Action: Use the error status and error text provided in the message to correct the problem. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_error_resource_notify Number: 0x3591c09b (898744475) Severity: Error Component: okm / pdokm_s_error AOSKM0156E Error in setting policy version: 0x%x: %s Explanation: An error occurred when setting the policy version in the kernel service. Action: Use the error status and error text provided in the message to correct the problem. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_error_setpolicyversion Number: 0x3591c09c (898744476) Severity: Error Component: okm / pdokm_s_error AOSKM0157E Error in committing Policy Epoch: 0x%x: %s Explanation: An error occurred when committing the Policy Epoch to the kernel service. Action: Use the error status and error text provided in the message to correct the problem. Restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: okm_m_error_commitpolicyepoch Number: 0x3591c09d (898744477) Severity: Error Component: okm / pdokm_s_error AOSKM0158E The extended attribute (%s) in the POP attached to %s has an invalid action string (%s): The action group specification in the action string is invalid Explanation: The format of the value of the attribute is [OSSEAL]<osseal actions>. Valid actions are DKNRUdloprwxCGL Action: Delete the extended attribute that has the invalid format and recreate it with the correct syntax. Name: okm_m_err_auditactfmt_noactiongroup_ Number: 0x3591c09e (898744478) Severity: Error

652

IBM Tivoli Access Manager: Error Message Reference

Component: okm / pdokm_s_error AOSKM0159E The extended attribute (%s) in the POP attached to %s has an invalid action string (%s): The action (%c) is invalid. Explanation: The format of the value of the attribute is [OSSEAL]<osseal actions>. Valid actions are DKNRUdloprwxCGL. Action: Delete the extended attribute that has the invalid format and recreate it with the correct syntax. Name: okm_m_err_auditactfmt_actionbit Number: 0x3591c09f (898744479) Severity: Error Component: okm / pdokm_s_error AOSKM0160E Error it retrieving the extended attributes in the POP attached to %s (%s) Explanation: The cause of the problem might be the contents of the POP or the AZN routines used to fetch the data. Action: The message indicates that a problem was encountered while fetching the extended attributes in the POP. Use the pdadmin pop show attribute command to view the extended attributes of the POP. If the error is with the AZN calls, view the PDOSD log to see if there are any prior errors. Correct the problem and force a policy database update. Name: okm_m_err_pop_ext Number: 0x3591c0a0 (898744480) Severity: Error Component: okm / pdokm_s_error AOSKM0161E Send to Object Signature Database failed Explanation: An error occurred when sending the policy to the Object Signature Database. Action: See preceding error messages to determine the cause of the error. Correct the problem. If the problem persists, contact IBM Customer Support. Name: okm_s_objsigdb_send_failed Number: 0x3591c0a1 (898744481) Severity: Error Component: okm / pdokm_s_error

AOSKM0162E Error in getting policy database version number Explanation: Status code indicating that there was an error in extracting the policy database version number from the policy database. Action: See preceding error messages to determine the cause of the error. Correct the problem. If the problem persists, contact IBM Customer Support. Name: okm_s_getversion_failed Number: 0x3591c0a2 (898744482) Severity: Error Component: okm / pdokm_s_error AOSKM0163E Error in getting time since epoch Explanation: Internal status code indicating that the PDOSD Policy Cache Service could not retrieve the error since epoch from the kernel service. Action: Restart the daemons and report the error to IBM Customer Support. Name: okm_s_error_get_epoch Number: 0x3591c0a3 (898744483) Severity: Error Component: okm / pdokm_s_error AOSKM0164E Error in setting policy version Explanation: Internal status code indicating that the PDOSD Policy Cache Service could not set the policy version number in the kernel service. Action: Restart the daemons and report the error to IBM Customer Support. Name: okm_s_error_setpolicyversion Number: 0x3591c0a4 (898744484) Severity: Error Component: okm / pdokm_s_error AOSKM0165E Error in committing Policy Epoch Explanation: Internal status code indicating that the PDOSD Policy Cache Service could not commit the Policy Epoch to the kernel service. Action: Restart the daemons and report the error to IBM Customer Support. Name: okm_s_error_commitpolicyepoch Number: 0x3591c0a5 (898744485) Severity: Error Component: okm / pdokm_s_error

Chapter 9. Tivoli Access Manager for Operating Systems Messages

653

AOSKM0166E Error in notifying kernel service about resources Explanation: Internal status code indicating that the PDOSD Policy Cache Service could not notify the kernel service about some protected object policy. Action: See preceding error messages to determine the cause of the error. Correct the problem. If the problem persists, contact IBM Customer Support. Name: okm_s_error_resource_notify Number: 0x3591c0a6 (898744486) Severity: Error Component: okm / pdokm_s_error AOSKM0167E Unknown Policy Cache Service audit event Explanation: Internal status code indicating an unknown PDOSD Policy Cache Service audit event. Action: Restart the daemons and report the error to IBM Customer Support. Name: okm_s_unknown_audit_event Number: 0x3591c0a7 (898744487) Severity: Error Component: okm / pdokm_s_error AOSKM0168E Null file name specified with the TCB object. Explanation: The TCB object should be of the format /OSSEAL/<policybranch>/TCB/<tcbtype>/<tcbspec> where <tcbspec> is the name of the file being designated as a trusted program of type <tcbtype>. The filename should be non null. Action: Delete the invalid TCB object name and recreate it with a non null file name. Name: okm_m_null_tcb_filename Number: 0x3591c0a8 (898744488) Severity: Error Component: okm / pdokm_s_error AOSKM0257I Object signature database Version number %lld Explanation: Informational message providing the version number of the Object signature database. Action: None Name: okm_m_objsig_version Number: 0x3591c101 (898744577) Severity: Verbose notice

Component: okm / pdokm_s_verbose AOSKM0258I Policy database version number %lld Explanation: Informational message providing the version number of the Policy database. Action: None Name: okm_m_policy_version Number: 0x3591c102 (898744578) Severity: Verbose notice Component: okm / pdokm_s_verbose AOSKM0259I Time taken to update policy = (%d seconds) Explanation: Informational message indicating the elapsed time, in seconds, that it took to update the policy. Action: None Name: okm_m_time_update Number: 0x3591c103 (898744579) Severity: Verbose notice Component: okm / pdokm_s_verbose AOSKM0384E Unable to audit a Policy Cache Service related event. Audit event ID 0x%x is unknown. Explanation: An attempt was made to audit an event that is not recognized by the PDOSD Policy Cache Service. Action: Restart the daemons and report the error to IBM Customer Support. Name: pdokm_m_audit_unknown_event Number: 0x3591c180 (898744704) Severity: Error Component: okm / pdokm_s_audit AOSKM0385E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error was encountered when allocating memory for the audit record. Action: Check system resources to determine the cause of the problem. After correcting the problem, restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: pdokm_m_audit_record_allocation_ failed Number: 0x3591c181 (898744705) Severity: Error

654

IBM Tivoli Access Manager: Error Message Reference

Component: okm / pdokm_s_audit AOSKM0386E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred during the processing of an audit event. Action: Use the error status code and text to determine the cause of the error. Correct the problem and restart the PDOSD daemon. If the problem persists, contact IBM Customer Support. Name: pdokm_m_audit_record_queue_failed Number: 0x3591c182 (898744706) Severity: Error Component: okm / pdokm_s_audit AOSKM0512E The audit level (%s) specified in the AuditAuth protected resource (%s) is not valid Explanation: An invalid audit level was specified. Action: Valid AuditAuth action strings are: permit, deny, loginpermit, logindeny, all, none. Delete the protected resource with the invalid audit level and recreate it with a valid audit level. Name: pdokm_m_invalid_auth_audit_level Number: 0x3591c200 (898744832) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0513W No audit level is specified in the AuditAuth protected resource (%s). Explanation: Invalid syntax for protected resource: No audit level was specified. Action: Valid AuditAuth action strings are: permit, deny, loginpermit, logindeny, all, none. Delete the protected resource with the null audit level and recreate it with a valid audit level. Name: pdokm_m_null_auth_audit_level Number: 0x3591c201 (898744833) Severity: Warning Component: okm / pdokm_s_useraudit AOSKM0514E The audit level (%s) specified in the AuditTrace protected resource (%s) is not valid Explanation: An invalid audit level was specified. Action: Valid AuditTrace action strings are: exec, exec_l, file, all, none. Delete the protected resource with

the invalid audit level and recreate it with a valid audit level. Name: pdokm_m_invalid_trace_audit_level Number: 0x3591c202 (898744834) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0515W No audit level is specified in the AuditTrace protected resource (%s) Explanation: Invalid syntax for protected resource: No audit level was specified. Action: Valid AuditTrace action strings are: exec, exec_l, file, all, none. Delete the protected resource with the null audit level and recreate it with a valid audit level. Name: pdokm_m_null_trace_audit_level Number: 0x3591c203 (898744835) Severity: Warning Component: okm / pdokm_s_useraudit AOSKM0516E Error in adding the Audit Auth entry (%s) to the internal Audit Auth Hash Tables (0x%x:%s) Explanation: An error occurred while processing the Audit Auth entry. Action: Review the error code and associated error message and take appropriate corrective action. Name: pdokm_m_err_add_audit_auth Number: 0x3591c204 (898744836) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0517E Error in adding the Audit Trace entry (%s) to the internal Audit Trace Hash Tables (0x%x:%s) Explanation: An error occurred while processing the Audit Trace entry. Action: Review the error code and the associated error message and take appropriate corrective action. Name: pdokm_m_err_add_audit_trace Number: 0x3591c205 (898744837) Severity: Error Component: okm / pdokm_s_useraudit

Chapter 9. Tivoli Access Manager for Operating Systems Messages

655

AOSKM0518E Error in deleting the Audit Auth entry (%s) from the internal Audit Auth Hash Tables (0x%x:%s) Explanation: An error occurred while processing the Audit Auth entry. Action: Review the error code and the associated error message and take appropriate corrective action. Name: pdokm_m_err_del_audit_auth Number: 0x3591c206 (898744838) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0519E Error in deleting the Audit Trace entry (%s) from the internal Audit Trace Hash Tables (0x%x:%s) Explanation: An error occurred while processing the Audit Trace entry. Action: Review the error message and take appropriate corrective action. Name: pdokm_m_err_del_audit_trace Number: 0x3591c207 (898744839) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0520E The syntax of the AuditAuth protected resource (%s) is invalid Explanation: An invalid syntax for the protected resource of type AuditAuth was specified. Action: The AuditAuth policy should be specified in the following format: /OSSEAL/<policybranch>/AuditAuth/User/<user name>/<auth audit level> /OSSEAL/<policybranch>/AuditAuth/Group/<user name>/<auth audit level> /OSSEAL/<policybranch>/AuditAuth/Unauth/<user name>/<auth audit level> Name: pdokm_m_invalid_auditauth_entry Number: 0x3591c208 (898744840) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0521E The syntax of the AuditTrace protected resource (%s) is invalid Explanation: An invalid syntax for the protected resource of type AuditTrace was specified. Action: The AuditTrace policy should be specified in the following format: /OSSEAL/<policy-

branch>/AuditTrace/User/<user name>/<trace audit level> Name: pdokm_m_invalid_audittrace_entry Number: 0x3591c209 (898744841) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0522E User does not have sufficient permission to invoke the system call to add the audit trace entry for uid (%lld). Explanation: A system call was made by a user who does not have sufficient permissions. Action: This operation must be performed by a user in the osseal administrator group. Name: pdokm_m_err_kaud_noperm Number: 0x3591c20a (898744842) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0523W Error in adding audit trace entry for uid (%lld) to the kernel cache. The limit on the number of users with audit trace policy has been exceeded. Explanation: There is a hard limit of 1024 users who can have audit trace policy enabled. Action: Review the Audit Trace policy to see if there are any Audit Trace policies which are no longer needed, and delete those policies so that the number of users with Audit Trace policy enabled is within the hard limit. Note that only users with Audit Trace policy who exist on the local machine are counted towards the limit. Name: pdokm_m_err_kaud_limitexceeded Number: 0x3591c20b (898744843) Severity: Warning Component: okm / pdokm_s_useraudit AOSKM0524E Error in adding audit trace entry for uid (%lld) to the kernel cache (0x%x) Explanation: An error occurred in adding the uid with audit trace policy in the kernel cache. Action: Review the error message and take appropriate action. Name: pdokm_m_err_kaud_uid_trace Number: 0x3591c20c (898744844) Severity: Error Component: okm / pdokm_s_useraudit

656

IBM Tivoli Access Manager: Error Message Reference

AOSKM0525E The username cannot be converted to a uid Explanation: The user does not exist on the local machine. Action: If you need the Audit Trace policy for the user enforced, create a local account for the user and trigger a policy download. Name: pdokm_s_no_uid_trace_user Number: 0x3591c20d (898744845) Severity: Error Component: okm / pdokm_s_useraudit AOSKM0526W Error in adding audit trace entry %s to the kernel cache. The username cannot be converted to a uid. Explanation: The user does not exist on the local machine. Action: If you need the Audit Trace policy for the user enforced, create a local account for the user and trigger a policy download. Name: pdokm_m_no_uid_for_trace_user Number: 0x3591c20e (898744846) Severity: Warning Component: okm / pdokm_s_useraudit AOSLP0036E You are not authorized to perform this action. Explanation: The current user does not have sufficient permission to modify accounts. Action: Contact the system administrator to correct the problem. Name: pdolp_notauthorized Number: 0x35947024 (898920484) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0037I Your account was locked due to expiration of password. Explanation: The password for this account has expired and the account has been locked. Action: Contact the system administrator to correct the problem. In the future, the user password should be changed before the expiration date. Name: pdolp_acctsuspended Number: 0x35947025 (898920485) Severity: Notice

Component: olp / pdolp_pdoslpadm AOSLP0038I Your account was locked by an administrator. Explanation: An administrator has locked the account. Action: Contact the system administrator to have the account unlocked. Name: pdolp_acctadmlock Number: 0x35947026 (898920486) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0039I Your password has expired. Explanation: The password for this account has expired. You must change your password. Action: Change the user password. Name: pdolp_passwordexpired Number: 0x35947027 (898920487) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0040I PASSWORD EXPIRED - %d grace logins will be permitted before account is locked. Explanation: The user password for this account has expired. The system administrator has allowed the specific number of grace logins to be permitted before the account is automatically locked. Action: Change the user password before the number of grace logins is exceeded. Name: pdolp_lockwarning Number: 0x35947028 (898920488) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0041E Unable to update passwd for %s. Password was recently changed. Explanation: A request was made to change the password for this account within the period specified by the MinPasswordDays policy attribute. The password was not changed. Action: No immediate action is required. Contact the system administrator if the password must be changed at this time. Name: pdolp_waitmindays Number: 0x35947029 (898920489)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

657

Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0042I Your account has been locked due to inactivity. Explanation: An inactive account has been locked. Action: Contact the system administrator to reactivate the account. Name: pdolp_acctinactive Number: 0x3594702a (898920490) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0043I Your account has been suspended due to excessive login failures. Explanation: An account has been suspended because of too many consecutive login failures. Action: Contact the system administrator to reactivate the account. Name: pdolp_acctfailures Number: 0x3594702b (898920491) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0046I Please see the system administrator Explanation: Only the system administrator can perform the requested action. Action: Contact the system administrator to have the action performed. Name: pdolp_seeadmin Number: 0x3594702e (898920494) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0047E User %s does not exist. Explanation: The specified user cannot be found on the local system. Action: Ensure that the specified user is defined on the system. Name: pdolp_unknown_user Number: 0x3594702f (898920495) Severity: Error Component: olp / pdolp_pdoslpadm

AOSLP0048E Error opening user account database, code %d. Explanation: The Tivoli Access Manager for Operating Systems user database cannot be opened. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_acctdb_open_err Number: 0x35947030 (898920496) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0049E Error closing user account database, code %d. Explanation: The Tivoli Access Manager for Operating Systems user database cannot be closed. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_acctdb_close_err Number: 0x35947031 (898920497) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0050E Error locking user account database, code %d. Explanation: The Tivoli Access Manager for Operating Systems user database cannot be opened. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_acctdb_lock_err Number: 0x35947032 (898920498) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0051E User %s not found in user account database. Explanation: The user cannot be located in the Tivoli Access Manager for Operating Systems user database. Action: Ensure that the user exists on the local system, that the Tivoli Access Manager for Operating Systems user database exists, and that the database has the proper permissions. Name: pdolp_acctdb_unknown_user Number: 0x35947033 (898920499) Severity: Error Component: olp / pdolp_pdoslpadm

658

IBM Tivoli Access Manager: Error Message Reference

AOSLP0052E Error reading user account database, code %d. Explanation: A record for a user could not be read from the Tivoli Access Manager for Operating Systems user database. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_acctdb_read_err Number: 0x35947034 (898920500) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0053E Error writing user account database, code %d. Explanation: A record for a user could not be written to the Tivoli Access Manager for Operating Systems user database. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_acctdb_write_err Number: 0x35947035 (898920501) Severity: Error Component: olp / pdolp_pdoslpadm

Component: olp / pdolp_pdoslpadm AOSLP0056E Unable to read the login policy. Explanation: The Tivoli Access Manager for Operating Systems login policy cannot be read . Action: Ensure that the login policy file exists and has the proper permissions. Name: pdolp_pddb_cantread Number: 0x35947038 (898920504) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0057E Unable to access login policy, using defaults. Explanation: The Tivoli Access Manager for Operating Systems policy database, lpm.conf, cannot be modified. Action: Ensure that the database exists and has the correct permissions. Name: pdolp_pddb_nopolicy Number: 0x35947039 (898920505) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0058E No user state database (%s) was found.

AOSLP0054E Error deleting record from user account database, code %d. Explanation: The specified user record could not be deleted from the state database. Action: Ensure that the correct user was specified. If the problem persists, contact IBM Customer Support. Name: pdolp_acctdb_remove_err Number: 0x35947036 (898920502) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0055E Error iterating through the Tivoli Access Manager for Operating Systems user account database, code %d. Explanation: Unable to sequentially read user records from the user state database. Action: Verify that the user state database exists and has the proper permissions, and that its data is not corrupted. Name: pdolp_acctdb_iter_err Number: 0x35947037 (898920503) Severity: Error

Explanation: The user state database specified could not be opened. Action: Check that the specified file exists and can be read. Name: pdolp_nodb_err Number: 0x3594703a (898920506) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0059E The user state database record had a bad version (%d). Explanation: Version numbers are used to track changes in the record format, the version is unknown. Action: Check that the database file is not corrupted. Name: pdolp_dbbadvers_err Number: 0x3594703b (898920507) Severity: Error Component: olp / pdolp_pdoslpadm

Chapter 9. Tivoli Access Manager for Operating Systems Messages

659

AOSLP0060E No user state database record for %s was found. Explanation: There is no record of the user logging in. Action: Check that the database file is not corrupted. Name: pdolp_norec_err Number: 0x3594703c (898920508) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0061E No corresponding failure record was found. Explanation: A successful login was attempting to remove a corresponding failure record, but no failure record was found. Action: Check that the Tivoli Access Manager for Operating Systems LPM authentication module is active. Name: pdolp_nofailrec_err Number: 0x3594703d (898920509) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0062E Bad parameter passed to function. Explanation: An invalid parameter was passed, most likely a NULL pointer. Action: Repeat the operation with level 9 tracing of the olp component enabled in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_param_err Number: 0x3594703e (898920510) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0063E Bad configuration value, %d, ignoring (use default). Explanation: An invalid configuration value was specified. The default value will be used instead. Action: Correct the Login Policy configuration values that are in error. Name: pdolp_badconfigval_err Number: 0x3594703f (898920511) Severity: Error Component: olp / pdolp_pdoslpadm

AOSLP0064E Unable to communicate with daemon, status %d. Explanation: The pdoslpmd daemon is not responding to requests. Action: Verify that the pdoslpmd daemon is running. If not, restart it. If the problem persists, contact IBM Customer Support. Name: pdolp_contactdaemon_err Number: 0x35947040 (898920512) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0065E Memory allocation error. Explanation: A system error has occurred. Action: Restart the pdoslpmd daemon. If the problem persists, enable level 4 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_mem_err Number: 0x35947041 (898920513) Severity: Fatal Component: olp / pdolp_pdoslpadm AOSLP0066E Unknown system error. Explanation: An unknown system error has occurred. Action: Repeat the operation with level 9 tracing of the olp component enabled in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_sys_err Number: 0x35947042 (898920514) Severity: Fatal Component: olp / pdolp_pdoslpadm AOSLP0067E The Tivoli Access Manager for Operating Systems LPM module is disabled. Explanation: The policy specifies that the LPM module is not active. Action: Unconfigure and reconfigure login policy. If the problem persists, contact IBM Customer Support. Name: pdolp_lpm_disabled Number: 0x35947043 (898920515) Severity: Fatal Component: olp / pdolp_pdoslpadm

660

IBM Tivoli Access Manager: Error Message Reference

AOSLP0071E pdoslpmd daemon failed to start, code %d. Explanation: An unexpected error occurred starting the pdoslpmd daemon. The daemon was not started. Action: See the returned error code for the cause of the error. Correct the problem and restart the pdoslpmd daemon. If the problem persists, enable level 4 tracing of the olp component in the pdosplmd daemon and contact IBM Customer Support. Name: pdolp_lpmd_failed Number: 0x35947047 (898920519) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0072E Error on socket() call, errno %d. Explanation: An unexpected error occurred issuing the socket() system call. Action: See the returned error code for the cause of the error. Correct the problem and retry the operation. Name: pdolp_lpmd_socket Number: 0x35947048 (898920520) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0073E Error on connect() call, errno %d. Explanation: An unexpected error occurred issuing the connect() system call. Action: See the returned error code for the cause of the error. Correct the problem and retry the operation. Name: pdolp_lpmd_connect Number: 0x35947049 (898920521) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0074E Error on read() call, rc %d errno %d. Explanation: An unexpected error occurred issuing the read() system call. Action: See the returned error code for the cause of the error. Correct the problem and retry the operation. Name: pdolp_lpmd_read Number: 0x3594704a (898920522) Severity: Error Component: olp / pdolp_pdoslpadm

AOSLP0075E Error on write() call, rc %d errno %d. Explanation: An unexpected error occurred issuing the write() system call. Action: See the returned error code for the cause of the error. Correct the problem and retry the operation. Name: pdolp_lpmd_write Number: 0x3594704b (898920523) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0076E Error in PDOSLPMD daemon, invalid request code %d received. Explanation: Internal coding error. Action: Repeat the operation with level 9 tracing of the olp component enabled in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpmd_invalid_request Number: 0x3594704c (898920524) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0077E Error in PDOSLPMD daemon, bad request format/not understood. Explanation: Internal coding error. Action: Repeat the operation with level 9 tracing of the olp component enabled in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpmd_bad_request Number: 0x3594704d (898920525) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0079I Unable to determine the platform or PAM library. Explanation: The pdoslpadm process was unable to determine the operating system platform. Action: This process only runs on Solaris or HP-UX systems. Name: pdolp_cfg_platform_error Number: 0x3594704f (898920527) Severity: Notice Component: olp / pdolp_pdoslpadm

Chapter 9. Tivoli Access Manager for Operating Systems Messages

661

AOSLP0080I Could not update the /etc/pam.conf file. Explanation: An error occurred updating the /etc/pam.conf file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_update_pam Number: 0x35947050 (898920528) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0081I Could not unconfigure the /usr/lib/security/methods.cfg file. Explanation: An unexpected error occurred unconfiguring the /usr/lib/security/methods.cfg file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_unconfig_methods Number: 0x35947051 (898920529) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0082I Could not unconfigure the /etc/security/user file. Explanation: An unexpected error occurred unconfiguring the /etc/security/user file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_unconfig_user Number: 0x35947052 (898920530) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0083I Could not configure the /etc/security/user file. Explanation: An unexpected error occurred during the configuring of the /etc/security/user file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_config_user Number: 0x35947053 (898920531) Severity: Notice Component: olp / pdolp_pdoslpadm

AOSLP0084I Could not configure the /usr/lib/security/methods.cfg file. Explanation: An unexpected error occurred during the configuring of the /usr/lib/security/methods.cfg file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_config_methods Number: 0x35947054 (898920532) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0085I Could not overwrite the /etc/security/user file. Explanation: An unexpected error occurred attempting to overwrite the existing /etc/security/user file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_swap_user Number: 0x35947055 (898920533) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0088E Unable to truncate the policy db (lpm.conf). Explanation: The Tivoli Access Manager for Operating Systems policy database, lpm.conf, could not be truncated. Action: Ensure that the database exists and has the proper permissions. Name: pdolp_pddb_notrunc Number: 0x35947058 (898920536) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0089I No exception for %s, use default policy. Explanation: The object has no exception specified to the default Tivoli Access Manager for Operating Systems LPM policy. Action: None. Name: pdolp_pddb_usedefault Number: 0x35947059 (898920537) Severity: Notice Component: olp / pdolp_pdoslpadm

662

IBM Tivoli Access Manager: Error Message Reference

AOSLP0092I No password change date available for user %s. Explanation: It was not possible to retrieve a password change date for the specified user. Action: Check that the user has a password change date defined as part of their account information. On HP-UX systems, also check that the system is trusted. Name: pdolp_no_password_change_date Number: 0x3594705c (898920540) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0096E The date format %s is invalid, use: mmddhhmm[[cc]yy] Explanation: The format used for the date is not valid. Action: Specify the desired date in the correct format and retry the operation. Name: pdolp_date_format_bad Number: 0x35947060 (898920544) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0097I Maximum concurrent logins (%d) has been reached - login not allowed. Explanation: The login was denied because the user has reached the limit for the maximum number of concurrent logins. No further logins are allowed until one of the current login sessions ends. Action: Terminate one of the other logins to allow this specific login to succeed. To increase the maximum number of concurrent logins allowed for the user, contact the system administrator. Name: pdolp_account_maxconcurrent Number: 0x35947061 (898920545) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0099E Error retrieving data from PAM. Explanation: Unable to retrieve necessary data from PAM. Action: Repeat the operation with tracing enabled in the PAM module and contact IBM Customer Support. See the Tivoli Access Manager for Operating Systems Problem Determination Guide for details on enabling the trace. Name: pdolp_pam_get_data_s Number: 0x35947063 (898920547)

Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0100E Error setting data in PAM. Explanation: Unable to set necessary data in PAM. Action: Repeat the operation with tracing enabled in the PAM module and contact IBM Customer Support. See the Tivoli Access Manager for Operating Systems Problem Determination Guide for details on enabling the trace. Name: pdolp_pam_set_data_s Number: 0x35947064 (898920548) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0101E The user is an unknown UNIX user. Explanation: Unable to retrieve the required information about the user name. Action: Check the users entry in the local system. If the problem persists, enable level 4 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_unknown_user_s Number: 0x35947065 (898920549) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0102E Error initializing LPM state. Explanation: The pdoslpmd daemon was unable to open, lock, or read the user state database. Action: Restart the pdoslpmd daemon. If the problem persists, enable level 9 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpm_init_s Number: 0x35947066 (898920550) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0103E Error on update of LPM state database. Explanation: The pdoslpmd daemon was unable to write or delete a record in the user state database. Action: Repeat the operation with level 4 tracing of the olp component enabled in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpm_update_s

Chapter 9. Tivoli Access Manager for Operating Systems Messages

663

Number: 0x35947067 (898920551) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0104E Error sending request to LPM daemon. Explanation: On HP-UX systems, an unexpected error occurred sending a request to the pdoslpmd daemon. Action: Restart the pdoslpmd daemon. If the problem persists, enable level 4 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpm_daemon_request_s Number: 0x35947068 (898920552) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0105E Error receiving response from LPM daemon. Explanation: On HP-UX systems, an unexpected error occurred when receiving a response from the pdoslpmd daemon. Action: Restart the pdoslpmd daemon. If the problem persists, enable level 4 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdolp_lpm_daemon_response_s Number: 0x35947069 (898920553) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0106E Error updating the pdosd.conf file. Explanation: An unexpected error occurred updating the pdod.conf file. The file could be corrupted or inaccessible. Action: Ensure that the file exists and has the proper permissions. Name: pdolp_cfg_error_update_conf Number: 0x3594706a (898920554) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0107E Unable to find ${YPDIR}/Makefile, cannot configure NIS for AMOS. Explanation: The YP Makefile was not found in the directory specified by the script variable YPDIR. NIS was not configured. Action: Verify that the YP Makefile is located in the

directory specified by the script variable YPDIR in lpmniscfg.sh. Name: pdolp_cfg_error_nis_no_makefile Number: 0x3594706b (898920555) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0108E Configuration of NIS for AMOS failed, unable to make a backup copy of Makefile in YPDIR. Explanation: The configuration of NIS failed due to an error creating a backup copy of the Makefile. Action: Verify that the directory where the Makefile is located has the proper access permissions. Name: pdolp_cfg_error_nis_backup Number: 0x3594706c (898920556) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0109E No password change date information is available. Explanation: A shadow password file with password change date information was not found. Action: Password change date information cannot be made available from the NIS server. Name: pdolp_cfg_error_nis_no_shadow Number: 0x3594706d (898920557) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0110E Configuration of NIS for AMOS failed to complete; unknown Makefile format. Explanation: The configuration of NIS did not complete because the YP Makefile was not in a recognizable format. Action: If the YP Makefile has been significantly changed, configure NIS for use manually. Otherwise, determine why NIS configuration did not complete and correct the error. Name: pdolp_cfg_error_nis_makefile Number: 0x3594706e (898920558) Severity: Error Component: olp / pdolp_pdoslpadm

664

IBM Tivoli Access Manager: Error Message Reference

AOSLP0111E Configuration of NIS for AMOS failed to complete; make failed. Explanation: An unexpected error occurred when make was issued to build the NIS map. Action: Invoke make manually to build the new NIS map. Determine why make did not complete and correct the error. Name: pdolp_cfg_error_nis_make Number: 0x3594706f (898920559) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0112E Unable to retrieve NIS domain name. Explanation: An attempt to retrieve data from an NIS environment failed because no domain name was set. Action: Check that the NIS client configuration is correct and verify that the proper domain name has been set. Name: pdolp_nis_no_dommainname Number: 0x35947070 (898920560) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0113E Error attempting to bind to a server in the NIS domain. Explanation: An unexpected error occurred attempting to bind to an NIS server using the yp_bind() system call. Action: Verify that the NIS client configuration is correct and that the machine can bind to an NIS server. ypcat and ypmatch can be used for this validation. Name: pdolp_nis_yp_bind_err Number: 0x35947071 (898920561) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0114E Error retrieving data for user from the NIS server. Explanation: An unexpected error occurred fetching user data from the NIS server using the yp_match() system call. Action: Verify that the NIS client configuration and the NIS server map for AMOS are correct. ypcat and ypmatch can be used for this validation. Name: pdolp_nis_yp_match_err Number: 0x35947072 (898920562)

Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0115E Error processing data from the NIS server; invalid format. Explanation: Data for the user was fetched from the map on the NIS server, but the format was not recognized. Action: Verify that the data format of the NIS map is in a valid format. Name: pdolp_nis_data_format_err Number: 0x35947073 (898920563) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0116E Error converting NIS password change date for user; unknown conversion factor. Explanation: The data from the NIS map contains a conversion factor, such as secs, days, or weeks, that is not valid. Action: Verify that the data format of the NIS map has valid format. Name: pdolp_nis_date_conversion_err Number: 0x35947074 (898920564) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0117E Error dynamically loading liblpmext library. Explanation: Dynamic load of shared library liblpmext failed. Action: Verify that liblpmext is a valid shared library for the platform. Name: pdolp_lpmext_load_err Number: 0x35947075 (898920565) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0118E Required symbol in liblpmext not found. Explanation: A required symbol in the liblpmext shared library was not found. Action: Verify that liblpmext is a valid shared library for the platform. Name: pdolp_lpmext_symbol_err

Chapter 9. Tivoli Access Manager for Operating Systems Messages

665

Number: 0x35947076 (898920566) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0119I Password length does not satisfy policy requirements. Explanation: The password specified does not contain enough characters and is not allowed by policy. Action: The password being set must contain additional characters. Check the policy for the minimum allowed password length. Name: pdolp_lpmpwd_minlength_failure Number: 0x35947077 (898920567) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0120I Password alphabetic character count does not satisfy policy requirements. Explanation: The password specified does not have enough alphabetic characters and is not allowed by policy. Action: The password being set must have more alphabetic characters. Check the policy for the required number of alphabetic characters. Name: pdolp_lpmpwd_minalpha_failure Number: 0x35947078 (898920568) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0121I Password alphanumeric character count does not satisfy policy requirements. Explanation: The password specified does not have enough alphanumeric characters and is not allowed by policy. Action: The password being set must have more alphanumeric characters. Check the policy for the required number of alphanumeric characters. Name: pdolp_lpmpwd_minalphanum_failure Number: 0x35947079 (898920569) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0122I Password numeric character count does not satisfy policy requirements. Explanation: The password specified does not have enough numeric characters and is not allowed by policy.

Action: The password being set must have more numeric characters. Check the policy for the required number of numeric characters. Name: pdolp_lpmpwd_minnumeric_failure Number: 0x3594707a (898920570) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0123I Password lowercase character count does not satisfy policy requirements. Explanation: The password specified does not have enough lowercase alphabetic characters and is not allowed by policy. Action: The password being set must have more lowercase alphabetic characters. Check the policy for the required number of lowercase alphabetic characters. Name: pdolp_lpmpwd_minlowercase_failure Number: 0x3594707b (898920571) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0124I Password uppercase character count does not satisfy policy requirements. Explanation: The password specified does not have enough uppercase alphabetic characters and is not allowed by policy. Action: The password being set must have more uppercase alphabetic characters. Check the policy for the required number of uppercase alphabetic characters. Name: pdolp_lpmpwd_minuppercase_failure Number: 0x3594707c (898920572) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0125I Password special character count does not satisfy policy requirements. Explanation: The password specified does not have enough special characters and is not allowed by policy. Action: The password being set must have more special characters. Check the policy for the required number of special characters. Name: pdolp_lpmpwd_minspecial_failure Number: 0x3594707d (898920573) Severity: Notice Component: olp / pdolp_pdoslpadm

666

IBM Tivoli Access Manager: Error Message Reference

AOSLP0126I Password has too many repeated characters to satisfy policy requirements. Explanation: The password specified has too many repeated characters and is not allowed by policy. Action: The password being set must have a fewer number of repeated characters. Check the policy for the maximum number of required characters allowed. Name: pdolp_lpmpwd_maxrepeat_failure Number: 0x3594707e (898920574) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0127I Password not allowed because it is contained in or contains the user name. Explanation: The new password is not allowed by policy because it either contains or is contained in the users name. Action: The password being set must not be contained in or contain the user name. Name: pdolp_lpmpwd_namechk_failure Number: 0x3594707f (898920575) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0128I Password not allowed because it is contained in or contains the old password. Explanation: The new password is not allowed by policy because it either contains or is contained in the previous password. Action: The password being set must not be contained in or contain the previous password. Name: pdolp_lpmpwd_oldpwchk_failure Number: 0x35947080 (898920576) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0129I New password is not allowed because it is a recently used password. Explanation: The new password is not allowed by policy because it has been used recently. Action: Specify a new password that has not been used recently. Check the policy to verify the password history. Name: pdolp_lpmpwd_history_failure Number: 0x35947081 (898920577)

Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0130I A database record appears to be corrupted. Explanation: Data fields in the database record are inconsistent, indicating that the record is corrupted. Action: The record might need to be deleted. The administrator can also attempt to recover the database. Name: pdolp_acctdb_dbrec_corrupt Number: 0x35947082 (898920578) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0131I The total size of the user activity database record is too large. Explanation: Limitations of the underlying database do not allow a record of this size. Action: Review the current policy. The number of maximum failed logins and maximum concurrent logins affect the size of the record. Name: pdolp_acctdb_dbrec_maxsize Number: 0x35947083 (898920579) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0132E Password history record in state db in invalid. Explanation: A record that was fetched from the db for the password history does not appear to be valid. Action: Check the state of the database. The indicated record should probably be deleted. Name: pdolp_lpmpwd_hist_badrec Number: 0x35947084 (898920580) Severity: Error Component: olp / pdolp_pdoslpadm AOSLP0133I Password exceeds the allowed number of consecutive characters that are common with the previous password. Explanation: The password specified is not allowed by policy because it has too many consecutive characters that are also in the previous password. Action: The password being set must have a fewer number of consecutive characters in common with the previous password. Check the policy for the maximum

Chapter 9. Tivoli Access Manager for Operating Systems Messages

667

number of consecutive characters allowed to be common. Name: pdolp_lpmpwd_maxconsprev_failure Number: 0x35947085 (898920581) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0134I Password not allowed because it contains a numeric first or last character. Explanation: The password specified is not allowed by policy because it contains a numeric first or last character. Action: The password being set must have non-numeric first and last characters. Name: pdolp_lpmpwd_nonnumfirstlast_ failure Number: 0x35947086 (898920582) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0135I Login policy is not enabled on this machine. Explanation: The pdoslpmd daemon was not started because login policy is not enabled on the machine. Action: None. Name: pdolp_config_not_enabled Number: 0x35947087 (898920583) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0136I pdoslpmd daemon is shutting down. Explanation: The pdoslpmd daemon is shutting down. Action: None. Name: pdolp_daemon_shutting_down Number: 0x35947088 (898920584) Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP0137I Old password restored. Explanation: A password change was found to be in violation of AMOS password policy. The old password was restored. Action: None. Name: pdolp_old_pwd_restored Number: 0x35947089 (898920585)

Severity: Notice Component: olp / pdolp_pdoslpadm AOSLP2601I Tivoli Access Manager for Operating Systems Kernel interface is unavailable. Explanation: A Tivoli Access Manager for Operating Systems system call cannot be made because the kernel interface is not available. Action: Check that Tivoli Access Manager for Operating Systems has been started and the kernel driver is loaded. Name: pdolp_m_kazn_unavailable Number: 0x35947a29 (898923049) Severity: Notice Component: olp / pdolp_s_kazn AOSLP2602E Tivoli Access Manager for Operating Systems Kernel interface is unavailable, rc %d, st %d. Explanation: A Tivoli Access Manager for Operating Systems system call failed, returning the value and status that is displayed. Action: Check that Tivoli Access Manager for Operating Systems has been started and the kernel driver is loaded. Name: pdolp_m_kazn_syscall_failed Number: 0x35947a2a (898923050) Severity: Error Component: olp / pdolp_s_kazn AOSLP3601E PDOSLPM tried to generate an unexpected audit event. Explanation: An attempt was made to audit an event that is not recognized by the LPM service. Action: Restart the daemons. If the problem persists, enable level 4 tracing of the olp component in the pdoslpmd daemon and contact IBM Customer Support. Name: pdoslpm_s_unknown_audit_event Number: 0x35947e11 (898924049) Severity: Error Component: olp / pdolp_s_err AOSLP3801E Tivoli Access Manager for Operating Systems LPM Handler could not initialize. Explanation: The Login Activity Policy enforcement LPM Handler code was unable to initialize.

668

IBM Tivoli Access Manager: Error Message Reference

Action: Check that system resources are available. Name: pdolp_lpm_init_err Number: 0x35947ed9 (898924249) Severity: Error Component: olp / pdolp_s_hand AOSLR0001E Unable to open audit log file %s: %s Explanation: The log router daemon could not open the audit log file, so it is unable to function. Action: Verify that the audit log file displayed is correct. If not, change the log router daemon control file to specify the correct one. Name: mflr_reader_audit_cant_open_log Number: 0x35949001 (898928641) Severity: Error Component: olr / olr_s_general AOSLR0002E Audit record format is not the current version, cannot process; record version = %d; audit log file = %s Explanation: The log router daemon found an audit record in the audit log that is from a previous release and cannot be processed. Action: Remove the audit log file and restart the log router daemon. Name: mflr_reader_audit_read_prev_ version Number: 0x35949002 (898928642) Severity: Error Component: olr / olr_s_general AOSLR0003E Audit log %s is corrupted; record found with version = 0x%x Explanation: The log router daemon found an audit record in the audit log that is corrupted. The audit log cannot be processed. Action: Remove the audit log file and restart the log router daemon. Name: mflr_reader_audit_read_log_ corrupted Number: 0x35949003 (898928643) Severity: Error Component: olr / olr_s_general

AOSLR0004E Audit record is too large for the internal buffer, size = %d; audit log %s is corrupted Explanation: The log router daemon found an audit record in the audit log that is too large to fit in its internal buffer. The audit log is corrupted. Action: Try to view the audit log with the viewer. If this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_read_buffer_ overflow Number: 0x35949004 (898928644) Severity: Error Component: olr / olr_s_general AOSLR0005E Unable to read audit log file %s Explanation: The log router daemon could not read the audit log file. This indicates the audit log may be corrupted. Action: Try to view the audit log with the viewer. If this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_cant_read_log Number: 0x35949005 (898928645) Severity: Error Component: olr / olr_s_general AOSLR0006E Unable to convert time in file %s. Cannot position audit log file %s to next record Explanation: The time string in the time file could not be converted to a time value. The file has probably been corrupted. Action: You may delete the time file and restart the log router daemon. This will cause the log router daemon to reprocess some records. Name: mflr_reader_audit_init_cant_ convert_time Number: 0x35949006 (898928646) Severity: Error Component: olr / olr_s_general AOSLR0007E Unable to perform fstat() on audit log file %s: %s Explanation: The fstat() operation could not be performed. There is a problem with the audit log file. Action: The error string should indicate what the problem is. Name: mflr_reader_audit_cant_fstat_log
Chapter 9. Tivoli Access Manager for Operating Systems Messages

669

Number: 0x35949007 (898928647) Severity: Error Component: olr / olr_s_general AOSLR0008E Unable to perform close() on audit log file %s: %s Explanation: The close() operation could not be performed. There is a problem with the audit log file. Action: The error string should indicate what the problem is. Name: mflr_reader_audit_cant_close_log Number: 0x35949008 (898928648) Severity: Error Component: olr / olr_s_general AOSLR0009E Unable to read audit log file %s: %s Explanation: The log router daemon could not read the audit log file. This indicates the audit log may be corrupted. Action: Try to view the audit log with the viewer. If this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_read_cant_ read_log Number: 0x35949009 (898928649) Severity: Error Component: olr / olr_s_general AOSLR0010E Unable to seek to end of audit log file %s: %s Explanation: The log router daemon could not seek to the end of the audit log file. The audit log may be corrupted. Action: Try to view the audit log with the viewer. If this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_get_file_ sz_cant_seek_end Number: 0x3594900a (898928650) Severity: Error Component: olr / olr_s_general AOSLR0011E Unable to seek to begining of audit log file %s: %s Explanation: The log router daemon could not seek to the beginning of the audit log file. The audit log may be corrupted. Action: Try to view the audit log with the viewer. If

this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_get_file_ sz_cant_seek_set Number: 0x3594900b (898928651) Severity: Error Component: olr / olr_s_general AOSLR0012E Unable to seek from current position in audit log file %s: %s Explanation: The log router daemon could not seek from the current position in the audit log file. The audit log may be corrupted. Action: Try to view the audit log with the viewer. If this method also fails, the audit log may have to be deleted. Name: mflr_reader_audit_get_file_ sz_cant_seek Number: 0x3594900c (898928652) Severity: Error Component: olr / olr_s_general AOSLR0013E Unable to perform stat() on audit log file %s: %s Explanation: The stat() operation could not be performed. There is a problem with the audit log file. Action: The error string should indicate what the problem is. Name: mflr_reader_audit_cant_stat_log Number: 0x3594900d (898928653) Severity: Error Component: olr / olr_s_general AOSLR0015E Unable to open audit log directory %s: %s Explanation: The log router daemon could not open the audit log directory, so it is unable to function. Action: Verify that the audit log directory displayed is correct. If not, change the log router daemon control file to specify the correct one. Name: mflr_reader_audit_cant_open_dir Number: 0x3594900f (898928655) Severity: Error Component: olr / olr_s_general

670

IBM Tivoli Access Manager: Error Message Reference

AOSLR0016E Audit log path %s is invalid, must be a full pathname Explanation: The path option specified for the AuditInput channel in the log router daemon control file contained no slash character, meaning that it is not a full pathname. Action: Check the log router daemon control file. Verify that the path option for the AuditInput channel is a full pathname. Name: mflr_reader_audit_initialize_ bad_path Number: 0x35949010 (898928656) Severity: Error Component: olr / olr_s_general AOSLR0017E Control file error: cannot get Channel element name Explanation: Each Channel element in a pdoslrd control file is supposed to have a name; one has been detected that does not. Action: Check each Channel element in the pdoslrd control file to verify that it has a name. Name: mflr_reader_audit_initialize_ cant_get_name Number: 0x35949011 (898928657) Severity: Error Component: olr / olr_s_general AOSLR0018E Unable to open file %s: %s Explanation: The log router daemon could not open the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not open the file. Name: mflr_reader_audit_cant_open_file Number: 0x35949012 (898928658) Severity: Error Component: olr / olr_s_general AOSLR0019E Unable to read file %s: %s Explanation: The log router daemon could not read the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not read the file. Name: mflr_reader_audit_cant_read_file Number: 0x35949013 (898928659) Severity: Error Component: olr / olr_s_general

AOSLR0020E unable to write to file %s: %s Explanation: The log router daemon could not write to the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not write to the file. Name: mflr_reader_audit_cant_write_file Number: 0x35949014 (898928660) Severity: Error Component: olr / olr_s_general AOSLR0021E Unable to close file %s: %s Explanation: The log router daemon could not close the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not close the file. Name: mflr_reader_audit_cant_close_file Number: 0x35949015 (898928661) Severity: Error Component: olr / olr_s_general AOSLR0022E Unable to set field_value in field_list, error = %d, field_number = %d, value = %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_format_rec2fld_list_cant_ set_fld_val Number: 0x35949016 (898928662) Severity: Error Component: olr / olr_s_general AOSLR0027E Unable to allocate %d bytes of memory Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Check the system memory limits using the ulimit command and increase the hard limits if possible. Restart the process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_no_memory Number: 0x3594901b (898928667) Severity: Error

Chapter 9. Tivoli Access Manager for Operating Systems Messages

671

Component: olr / olr_s_general AOSLR0028E Unable to allocate memory Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Check the system memory limits using the ulimit command and increase the hard limits if possible. Restart the process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_no_memory2 Number: 0x3594901c (898928668) Severity: Error Component: olr / olr_s_general AOSLR0029E Unable to initialize audview messages, error = %d Explanation: The log router daemon could not initialize the audview messages, so it is unable to function. Action: Use the error code to determine why the log router daemon could not initialize the messages. Name: mflr_common_cant_init_audview_svc Number: 0x3594901d (898928669) Severity: Error Component: olr / olr_s_general AOSLR0030E Unable to initialize reader object Explanation: An error occurred when the log router daemon attempted to initialize a reader for an input channel. Action: Check the error log for a previous error message from the reader object that will provide more specific information about the error. Name: mflr_common_msg_cant_init_reader Number: 0x3594901e (898928670) Severity: Error Component: olr / olr_s_general AOSLR0031E Unable to initialize writer object Explanation: An error occurred when the log router daemon attempted to initialize a writer for an output channel. Action: Check the error log for a previous error message from the writer object that will provide more specific information about the error.

Name: mflr_common_msg_cant_init_writer Number: 0x3594901f (898928671) Severity: Error Component: olr / olr_s_general AOSLR0032E Unable to add writer object to output channel writer list Explanation: An error occurred when the log router daemon attempted to add a writer object to the output channels writer list. Action: Check the error log for a previous error message that will provide more specific information about the error. Name: mflr_common_msg_cant_add_writer Number: 0x35949020 (898928672) Severity: Error Component: olr / olr_s_general AOSLR0033E Unable to add reader object to input channel reader list Explanation: An error occurred when the log router daemon attempted to add a reader object to the input channels reader list. Action: Check the error log for a previous error message that provides more specific information about the error. Name: mflr_common_msg_cant_add_reader Number: 0x35949021 (898928673) Severity: Error Component: olr / olr_s_general AOSLR0034E Unable to initialize formatter object Explanation: An error occurred when the log router daemon attempted to initialize a formatter for a channel. Action: Check the error log for a previous error message from the formatter object that will provide more specific information about the error. Name: mflr_common_msg_cant_init_formatter_ Number: 0x35949022 (898928674) Severity: Error Component: olr / olr_s_general

672

IBM Tivoli Access Manager: Error Message Reference

AOSLR0035E Unable to add formatter object to channel formatter list Explanation: An error occurred when the log router daemon attempted to add a formatter object to the channels formatter list. Action: Check the error log for a previous error message that will provide more specific information about the error. Name: mflr_common_msg_cant_add_formatter Number: 0x35949023 (898928675) Severity: Error Component: olr / olr_s_general AOSLR0036E Unable to initialize filter object Explanation: An error occurred when the log router daemon attempted to initialize a filter for a channel. Action: Check the error log for a previous error message from the filter object that will provide more specific information about the error. Name: mflr_common_msg_cant_init_filter Number: 0x35949024 (898928676) Severity: Error Component: olr / olr_s_general AOSLR0037E Unable to add filter object to channel filter list Explanation: An error occurred when the log router daemon attempted to add a filter object to the channels filter list. Action: Check the error log for a previous error message that will provide more specific information about the error. Name: mflr_common_msg_cant_add_filter Number: 0x35949025 (898928677) Severity: Error Component: olr / olr_s_general AOSLR0038E Unable to get a bin_rec item from MFLR_Data Explanation: A crucial internal data item cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_get_bin_rec Number: 0x35949026 (898928678)

Severity: Error Component: olr / olr_s_general AOSLR0039E Unable to get a log_rec item from MFLR_Data Explanation: A crucial internal data item cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_get_log_rec Number: 0x35949027 (898928679) Severity: Error Component: olr / olr_s_general AOSLR0040E Unable to get a out_buff item from MFLR_Data Explanation: A crucial internal data item cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_get_out_buff Number: 0x35949028 (898928680) Severity: Error Component: olr / olr_s_general AOSLR0041E Unable to add a log_rec item to MFLR_Data Explanation: A crucial internal data item cannot be added. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_add_log_rec Number: 0x35949029 (898928681) Severity: Error Component: olr / olr_s_general AOSLR0042E Unable to get a fld_list item from MFLR_Data Explanation: A crucial internal data item cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_get_fld_list
Chapter 9. Tivoli Access Manager for Operating Systems Messages

673

Number: 0x3594902a (898928682) Severity: Error Component: olr / olr_s_general AOSLR0043E Unable to add a fld_list item to MFLR_Data Explanation: A crucial internal data item cannot be added. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_common_msg_cant_add_fld_list Number: 0x3594902b (898928683) Severity: Error Component: olr / olr_s_general AOSLR0044E Control file error: cannot get Channel element name Explanation: Each Channel element in a pdoslrd control file is supposed to have a name; one has been detected that does not. Action: Check each Channel element in the pdoslrd control file to verify that it has a name. Name: mflr_filter_dynamic_init_no_ chan_name Number: 0x3594902c (898928684) Severity: Error Component: olr / olr_s_general AOSLR0045E Control file error: cannot get Filter element name Explanation: Each Filter element in a pdoslrd control file is supposed to have a name; one has been detected that does not. Action: Check each Filter element in the pdoslrd control file to verify that it has a name. Name: mflr_filter_dynamic_init_no_ filter_name Number: 0x3594902d (898928685) Severity: Error Component: olr / olr_s_general AOSLR0046E Control file error: Channel element %s specifies invalid filter name: %s Explanation: The filter option for this Channel element names a Filter element that does not exist Action: Check the Channel element in the pdoslrd control file to verify that its filter option specifies a valid Filter element.

Name: mflr_filter_dynamic_init_cant_ get_filter_info Number: 0x3594902e (898928686) Severity: Error Component: olr / olr_s_general AOSLR0047E Control file error: Filter element %s contains no Conditional elements Explanation: Each Filter element in a pdoslrd control file is supposed to have at least one Conditional element; one has been detected that does not. Action: Check the specified Filter element in the pdoslrd control file to verify that it has a Conditional element. Name: mflr_filter_dynamic_init_no_ cond_elts Number: 0x3594902f (898928687) Severity: Error Component: olr / olr_s_general AOSLR0048E Control file error: Filter element %s contains a Conditional element with no Field Elements Explanation: Each Filter element in a pdoslrd control file is supposed to have at least one Conditional element; one has been detected that does not. Action: Modify the specified Filter element in the pdoslrd control file to verify that it has at least one Conditional element. Name: mflr_filter_dynamic_init_cond_ elt_no_fld_elts Number: 0x35949030 (898928688) Severity: Error Component: olr / olr_s_general AOSLR0049E Control file error: Filter element %s contains a Conditional element with an invalid type: %s. Explanation: A Conditional element in a pdoslrd control file was detected with an invalid type value. The parent filter name is given in the message along with the invalid type value. Action: Modify the specified Filter element in the pdoslrd control file to verify that its Conditional elements have valid type values. Name: mflr_filter_dynamic_init_cond_ elt_bad_type Number: 0x35949031 (898928689) Severity: Error Component: olr / olr_s_general

674

IBM Tivoli Access Manager: Error Message Reference

AOSLR0050E Unable to obtain shared data Explanation: A crucial internal data object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_filter_dynamic_null_shared_ data Number: 0x35949032 (898928690) Severity: Error Component: olr / olr_s_general AOSLR0051E Control file error: Filter element %s contains a Field element with no name Explanation: A Field element in a pdoslrd control file was detected with no name. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the pdoslrd control file to verify that its Field elements have valid names. Name: mflr_field_eval_init_fld_elt_ no_name Number: 0x35949033 (898928691) Severity: Error Component: olr / olr_s_general AOSLR0052E Control file error: Filter element %s contains a Field element with no value or name2 option Explanation: A Field element in a pdoslrd control file was detected with no value. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the pdoslrd control file to verify that its Field elements have valid values. Name: mflr_field_eval_init_fld_elt_ no_value Number: 0x35949034 (898928692) Severity: Error Component: olr / olr_s_general AOSLR0053E Control file error: Filter element %s contains a Field element with an invalid name: %s Explanation: A Field element in a pdoslrd control file was detected with an invalid name. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the pdoslrd control file to verify that its Field elements have valid names. Name: mflr_field_eval_init_fld_elt_ invalid_name

Number: 0x35949035 (898928693) Severity: Error Component: olr / olr_s_general AOSLR0054E Control file error: Field element with an invalid name: %s Explanation: A Field element in a pdoslrd control file was detected with an invalid name. Action: Modify the Field element in the pdoslrd control file to verify that its field name is valid. Name: mflr_field_eval_evaluate_bad_ field_name Number: 0x35949036 (898928694) Severity: Error Component: olr / olr_s_general AOSLR0055E Control file error: invalid format option specified: %s Explanation: A format option in a pdoslrd control file was detected with an invalid name. Action: Modify the format option to contain a valid value. Name: mflr_output_chan_invalid_format Number: 0x35949037 (898928695) Severity: Error Component: olr / olr_s_general AOSLR0056E Unable to start the output channel %s Explanation: An internal program error occurred when the log router daemon attempted to start the output channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_output_chan_cannot_start Number: 0x35949038 (898928696) Severity: Error Component: olr / olr_s_general AOSLR0057E Unable to stop the output channel %s Explanation: An internal program error occurred when the log router daemon attempted to stop the output channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_output_chan_cannot_stop Number: 0x35949039 (898928697)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

675

Severity: Error Component: olr / olr_s_general AOSLR0058E Control file error: parse error at line %d and column %d. Explanation: An error occurred when the log router daemon attempted to parse the control file. Action: Check the syntax at the specified line and column. Name: mflr_config_parse_error_detail Number: 0x3594903a (898928698) Severity: Error Component: olr / olr_s_general AOSLR0059E Unable to read the control file: %s. Explanation: An internal error occurred when the log router daemon attempted to read the control file. Action: Check the error log for a previous error message. It will provide more specific information about the error. Name: mflr_config_parse_error Number: 0x3594903b (898928699) Severity: Error Component: olr / olr_s_general AOSLR0060E Unable to initialize the parser: %s. Explanation: An error occurred when the log router daemon attempted to initialize the parser. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_init_parser Number: 0x3594903c (898928700) Severity: Error Component: olr / olr_s_general AOSLR0061E Unable to initialize the info object. Explanation: A crucial internal info object could not be initialized. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_init_info Number: 0x3594903d (898928701) Severity: Error Component: olr / olr_s_general

AOSLR0062E Unable to get the server info object from config object. Explanation: A crucial internal server info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_get_server_info Number: 0x3594903e (898928702) Severity: Error Component: olr / olr_s_general AOSLR0063E Unable to get the router info object from server info object. Explanation: A crucial internal router info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_get_router_info Number: 0x3594903f (898928703) Severity: Error Component: olr / olr_s_general AOSLR0064E Unable to get the channel info object from router info object. Explanation: A crucial internal channel info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_get_channel_ info Number: 0x35949040 (898928704) Severity: Error Component: olr / olr_s_general AOSLR0065E Unable to get a data element. Explanation: A crucial internal data element could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_config_cannot_get_element Number: 0x35949041 (898928705) Severity: Error Component: olr / olr_s_general

676

IBM Tivoli Access Manager: Error Message Reference

AOSLR0066E Format file error: Unable to determine the format type from channel info object Explanation: An error occurred when the log router daemon attempted to get the type from the channel info object. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_info_cannot_get_ format_type Number: 0x35949042 (898928706) Severity: Error Component: olr / olr_s_general AOSLR0067E Unable to open the output file %s: %s Explanation: The log router daemon could not open the output file for writing. Action: Verify that the path is correct and take appropriate action based on the error description. Name: mflr_writer_file_open_failed Number: 0x35949043 (898928707) Severity: Error Component: olr / olr_s_general AOSLR0068E Unable to set the owner of the file %s: %s Explanation: The log router daemon could not set the owner of the output file. Action: Verify that the process has the required privileges and take appropriate action based on the error description. Name: mflr_writer_file_set_owner_failed Number: 0x35949044 (898928708) Severity: Error Component: olr / olr_s_general

AOSLR0070E Unable to close the output file %s: %s Explanation: The log router daemon could not close the output file. Action: Take appropriate action based on the error description. Name: mflr_writer_file_close_failed Number: 0x35949046 (898928710) Severity: Error Component: olr / olr_s_general AOSLR0071E Unable to write to the output file %s: %s Explanation: The log router daemon could not write to the output file. Action: Verify that the process has the required privileges and take appropriate action based on the error description. Name: mflr_writer_file_write_failed Number: 0x35949047 (898928711) Severity: Error Component: olr / olr_s_general AOSLR0072E Unable to open the directory %s: %s Explanation: The log router daemon could not open the directory containing the output file. Action: Verify that the process has the required privileges and take appropriate action based on the error description. Name: mflr_writer_file_diropen_failed Number: 0x35949048 (898928712) Severity: Error Component: olr / olr_s_general AOSLR0073E Unable to read the directory %s: %s

AOSLR0069E Unable to set the permissions of the output file %s: %s Explanation: The log router daemon could not set the permissions of the output file. Action: Verify that the process has the required privileges and take appropriate action based on the error description. Name: mflr_writer_file_set_perms_failed Number: 0x35949045 (898928709) Severity: Error Component: olr / olr_s_general

Explanation: The log router daemon could not read the directory containing the output file. Action: Take appropriate action based on the error description. Name: mflr_writer_file_dirread_failed Number: 0x35949049 (898928713) Severity: Error Component: olr / olr_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

677

AOSLR0074E Unable to rename the file %s: %s Explanation: The log router daemon could not archive the output file. Action: Verify that the process has the required privileges and take appropriate action based on the error description. Name: mflr_writer_file_rename_failed Number: 0x3594904a (898928714) Severity: Error Component: olr / olr_s_general AOSLR0075E Control file error: The specified channel is invalid. Explanation: The log router daemon could not initialize the channel because its type is not specified or the specified type is incorrect. Action: Verify that the correct channel type is specified. Name: mflr_writer_file_invalid_channel Number: 0x3594904b (898928715) Severity: Error Component: olr / olr_s_general AOSLR0076W Unable to close the output file %s: %s Explanation: The log router daemon could not close the output file; however, this did not stop the log router daemon from running. Action: No action is necessary. Name: mflr_writer_file_close_failed_warn Number: 0x3594904c (898928716) Severity: Warning Component: olr / olr_s_general AOSLR0077E Control file error: The output file path is not specified. Explanation: The log router daemon could not initialize the writer because output file path is not specified. Action: Modify the control file by specifying the path for the output file Name: mflr_writer_file_no_path Number: 0x3594904d (898928717) Severity: Error Component: olr / olr_s_general

AOSLR0078E Control file error: The specified channel is invalid. Explanation: The log router daemon could not initialize the channel because its type is not specified or the specified type is incorrect. Action: Verify that the correct channel type is specified. Name: mflr_writer_email_invalid_channel Number: 0x3594904e (898928718) Severity: Error Component: olr / olr_s_general AOSLR0079E Control file error: Unable to get the mail server from the channel info object Explanation: An error occurred when the log router daemon attempted to get the mail server from the channel info object. Action: Check the log router daemon control file. Verify that the server option for the MFLR_EmailOutput channel exists. Name: mflr_writer_email_cannot_get_ server Number: 0x3594904f (898928719) Severity: Error Component: olr / olr_s_general AOSLR0080E Control file error: Unable to get the email address from the channel info object Explanation: An error occurred when the log router daemon attempted to get the email address from the channel info object. Action: Check the log router daemon control file. Verify that the address option for the MFLR_EmailOutput channel exists. Name: mflr_writer_email_cannot_get_ address Number: 0x35949050 (898928720) Severity: Error Component: olr / olr_s_general AOSLR0081E Unable to connect to the mail server. Explanation: The log router daemon could not connect to the mail server. Action: Check the log router daemon control file and verify that the server option has a valid hostname. If the problem persists, contact IBM Customer Suppo rt. Name: mflr_writer_email_cannot_connect Number: 0x35949051 (898928721)

678

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: olr / olr_s_general AOSLR0082E Unable to close the socket connection. Explanation: The log router daemon could not close the network connection to the mail server. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_writer_email_cannot_disconnect_ Number: 0x35949052 (898928722) Severity: Error Component: olr / olr_s_general AOSLR0083E Unable to send the audit record with the following timestamp and uniqifier %s to the mail server. Explanation: The log router daemon could not send the audit record to the mail server. Action: Check the mail server. If the problem persists, contact IBM Customer Support. Name: mflr_writer_email_cannot_send_msg Number: 0x35949053 (898928723) Severity: Error Component: olr / olr_s_general AOSLR0086E Unable to create AZN attribute list. Major error = 0x%x, Minor error = 0x%x Explanation: The log router daemon could not create the AZN attribute list. Action: Use the major and minor error codes to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_net_output_cannot_create_ aznattr_list Number: 0x35949056 (898928726) Severity: Error Component: olr / olr_s_general AOSLR0087E Unable to add an entry to the AZN attribute list. Major error = 0x%x, Minor error = 0x%x Explanation: The log router daemon could not add an entry to the AZN attribute list. Action: Use the major and minor error codes to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_net_output_cannot_add_aznattr

Number: 0x35949057 (898928727) Severity: Error Component: olr / olr_s_general AOSLR0088E Unable to initialize the AZN service. Major error = 0x%x, Minor error = 0x%x Explanation: The log router daemon could not initialize the AZN service. Action: Use the major and minor error codes to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_net_output_cannot_initialize_ azn Number: 0x35949058 (898928728) Severity: Error Component: olr / olr_s_general AOSLR0089E Unable to open the stash file %s: %s Explanation: The log router daemon could not open the stash file for reading. Action: Take appropriate action based on the error description. Name: mflr_net_output_file_open_failed Number: 0x35949059 (898928729) Severity: Error Component: olr / olr_s_general AOSLR0090E The log router daemons stash file %s is truncated Explanation: An error occurred while reading the log router daemons stash file, indicating that the file is incomplete. Action: If the problem persists, contact IBM Customer Support. Name: mflr_net_output_stash_file_ truncated Number: 0x3594905a (898928730) Severity: Error Component: olr / olr_s_general AOSLR0091E Control file error: Unable to get the pdacld server from the channel info object Explanation: An error occurred when the log router daemon attempted to get the pdacld server from the channel info object. Action: Check the log router daemon control file. Verify that the server option for the MFLR_NetOutput channel exists.
Chapter 9. Tivoli Access Manager for Operating Systems Messages

679

Name: mflr_writer_netout_cannot_get_ server Number: 0x3594905b (898928731) Severity: Error Component: olr / olr_s_general AOSLR0092E Unable to get the hostname of the machine on which the log router daemon is running. Explanation: The log router daemon could not get the hostname of the current machine. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_writer_netout_cannot_get_ hostname Number: 0x3594905c (898928732) Severity: Error Component: olr / olr_s_general AOSLR0093E Unable to configure the remote log agent. Explanation: The log router daemon could not configure the remote log agent. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_writer_netout_cannot_configure_ log_agent Number: 0x3594905d (898928733) Severity: Error Component: olr / olr_s_general AOSLR0094E Control file error: The specified channel is invalid. Explanation: The log router daemon could not initialize the channel because its type is not specified or the specified type is incorrect. Action: Verify that the correct channel type is specified. Name: mflr_writer_netout_invalid_channel Number: 0x3594905e (898928734) Severity: Error Component: olr / olr_s_general

problem persists, contact IBM Customer Support. Name: mflr_writer_netout_cannot_convert_ to_utf8 Number: 0x3594905f (898928735) Severity: Error Component: olr / olr_s_general AOSLR0096E Cannot create event record. Explanation: The log router daemon could not create a new event record to send it to the collector Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_writer_netout_cannot_create_ event_rec Number: 0x35949060 (898928736) Severity: Error Component: olr / olr_s_general AOSLR0097E Unable to initialize config object Explanation: An error occurred when the log router daemon attempted to initialize a config object for the server. Action: Check the error log for a previous error message from the config object that will provide more specific information about the error Name: mflr_server_cannot_init_config Number: 0x35949061 (898928737) Severity: Error Component: olr / olr_s_general AOSLR0098E Unable to read the control file Explanation: An error occurred when the log router daemon attempted to read the control file. Action: Check the error log for a previous error message from the config object that will provide more specific information about the error. Name: mflr_server_cannot_read_config_ file Number: 0x35949062 (898928738) Severity: Error Component: olr / olr_s_general AOSLR0099E Unable to read the format file

AOSLR0095E Cannot convert audit data into UTF-8 format. Explanation: The log router daemon could not convert the audit data into UTF-8 format. Action: Restart the log router daemon process. If the

Explanation: An error occurred when the log router daemon attempted to read the control file. Action: Check the error log for a previous error message from the config object that will provide more specific information about the error.

680

IBM Tivoli Access Manager: Error Message Reference

Name: mflr_server_cannot_read_format_ file Number: 0x35949063 (898928739) Severity: Error Component: olr / olr_s_general AOSLR0100E Unable to get the server info object from the config object Explanation: A crucial internal info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_server_cannot_get_server_info Number: 0x35949064 (898928740) Severity: Error Component: olr / olr_s_general AOSLR0101E Unable to get a router info object from the server info object Explanation: A crucial internal info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_server_cannot_get_router_info Number: 0x35949065 (898928741) Severity: Error Component: olr / olr_s_general AOSLR0102E Control file error: Cannot get router element name Explanation: Each router element in a pdoslrd control file is supposed to have a name. A router element without a name has been detected. Action: Check each router element in the pdoslrd control file to verify that it has a name. Name: mflr_server_no_router_name Number: 0x35949066 (898928742) Severity: Error Component: olr / olr_s_general AOSLR0103E Control file error: Router name %s is not unique Explanation: An error occurred when the log router daemon attempted to initialize the server. Action: Check each router element in the control file

and verify that it has a unique name. Name: mflr_server_router_name_not_unique Number: 0x35949067 (898928743) Severity: Error Component: olr / olr_s_general AOSLR0104E Unable to initialize the router object %s Explanation: An error occurred when the log router daemon attempted to initialize the router object. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_init_router Number: 0x35949068 (898928744) Severity: Error Component: olr / olr_s_general AOSLR0105E There are no routers for the server to start Explanation: An error occurred when the log router daemon attempted to initialize the server object. Either there are no router elements or the state of all the routers is off. Action: Verify that there is at least on router element whose state is on Name: mflr_server_no_routers Number: 0x35949069 (898928745) Severity: Error Component: olr / olr_s_general AOSLR0106E There are too many routers Explanation: An error occurred when the log router daemon attempted to initialize the server object. There are too many router elements. Action: Verify that there is only one router element whose state is on Name: mflr_server_too_many_routers Number: 0x3594906a (898928746) Severity: Error Component: olr / olr_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

681

AOSLR0107E Unable to register a signal handler with the signal manager Explanation: An internal error occurred when the log router daemon attempted to register a signal handler. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_server_cannot_reg_sig_hdlr Number: 0x3594906b (898928747) Severity: Error Component: olr / olr_s_general AOSLR0108E Unable to terminate the router object %s Explanation: An error occurred when the log router daemon attempted to terminate a router object. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_terminate_ router Number: 0x3594906c (898928748) Severity: Error Component: olr / olr_s_general

AOSLR0111E Unable to start the router %s Explanation: An error occurred when the log router daemon attempted to start the router. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_start_router Number: 0x3594906f (898928751) Severity: Error Component: olr / olr_s_general AOSLR0112E Unable to refresh the router %s Explanation: An error occurred when the log router daemon attempted to refresh the router. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_refresh_router Number: 0x35949070 (898928752) Severity: Error Component: olr / olr_s_general AOSLR0113E Unable to refresh the server

AOSLR0109E Unable to stop the router %s Explanation: An error occurred when the log router daemon attempted to stop the router. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_stop_router Number: 0x3594906d (898928749) Severity: Error Component: olr / olr_s_general AOSLR0110E Unable to suspend the router %s Explanation: An error occurred when the log router daemon attempted to stop the router. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_suspend_router Number: 0x3594906e (898928750) Severity: Error Component: olr / olr_s_general

Explanation: An error occurred when the log router daemon attempted to refresh the server. Action: Check the error log for a previous error message from the router object that will provide more specific information about the error. Name: mflr_server_cannot_refresh Number: 0x35949071 (898928753) Severity: Error Component: olr / olr_s_general AOSLR0114E A fatal error was detected by the server. Explanation: The server object detected a fatal error and could not proceed. Action: Check the error log for a previous error message from the router object. Name: mflr_server_fatal_error Number: 0x35949072 (898928754) Severity: Error Component: olr / olr_s_general

682

IBM Tivoli Access Manager: Error Message Reference

AOSLR0115E Unable to start the server Explanation: An internal program error occurred when the log router daemon attempted to start the server. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_server_cannot_start Number: 0x35949073 (898928755) Severity: Error Component: olr / olr_s_general AOSLR0116E Unable to stop the server Explanation: An internal program error occurred when the log router daemon attempted to stop the serve. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_server_cannot_stop Number: 0x35949074 (898928756) Severity: Error Component: olr / olr_s_general AOSLR0117E Unable to get the router name from the router info object Explanation: An error occurred when the log router daemon attempted to get the router name from the router info object. Action: Check each router element in the control file and verify that it has a name. Name: mflr_router_cannot_get_name Number: 0x35949075 (898928757) Severity: Error Component: olr / olr_s_general AOSLR0118E Control file error: Router element hi_water option value is invalid: %s Explanation: The hi_water option value is not a valid number. Action: Check each router element in the control file and verify that it has a valid hi_water option value. Name: mflr_router_bad_hi_water_value Number: 0x35949076 (898928758) Severity: Error Component: olr / olr_s_general

AOSLR0119E Unable to initialize the data manager object. Explanation: An error occurred when the log router daemon attempted to initialize the data manager object. Action: Check the error log for a previous error message from the data manager object that will provide more specific information about the error. Name: mflr_router_cannot_init_data_mgr Number: 0x35949077 (898928759) Severity: Error Component: olr / olr_s_general AOSLR0120E Unable to get the channel info object from the router info object Explanation: A crucial internal info object could not be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_get_chan_info Number: 0x35949078 (898928760) Severity: Error Component: olr / olr_s_general AOSLR0121E Unable to get the channel name from the channel info object Explanation: An error occurred when the log router daemon attempted to get the channel name from the channel info object. Action: Check each channel element in the control file and verify that it has a name. Name: mflr_router_cannot_get_chan_name Number: 0x35949079 (898928761) Severity: Error Component: olr / olr_s_general AOSLR0122E Control file error: Channel name is not unique in router %s Explanation: An error occurred when the log router daemon attempted to initialize the router. Action: Check each channel element in the router element and verify that it has a unique name. Name: mflr_router_chan_name_not_unique Number: 0x3594907a (898928762) Severity: Error Component: olr / olr_s_general
Chapter 9. Tivoli Access Manager for Operating Systems Messages

683

AOSLR0123E Unable to get the channel state from the channel info object Explanation: An error occurred when the log router daemon attempted to get the channel state from the channel info object. Action: Check each channel element in the control file and verify that it has a state. Name: mflr_router_cannot_get_chan_state Number: 0x3594907b (898928763) Severity: Error Component: olr / olr_s_general AOSLR0124E Unable to get the channel type from the channel info object Explanation: An error occurred when the log router daemon attempted to get the channel type from the channel info object. Action: Check each channel element in the control file and verify that it has a type. Name: mflr_router_cannot_get_chan_type Number: 0x3594907c (898928764) Severity: Error Component: olr / olr_s_general AOSLR0125E Unable to load the channel %s: %s Explanation: An error occurred when the log router daemon attempted to load the channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_load_chan Number: 0x3594907d (898928765) Severity: Error Component: olr / olr_s_general AOSLR0126E Unable to unload the channel: %s Explanation: An error occurred when the log router daemon attempted to unload the channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_unload_chan Number: 0x3594907e (898928766) Severity: Error Component: olr / olr_s_general

AOSLR0127E Unable to initialize the channel %s Explanation: An error occurred when the log router daemon attempted to initialize the channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_init_chan Number: 0x3594907f (898928767) Severity: Error Component: olr / olr_s_general AOSLR0128E There is more than one input channel in router %s Explanation: An error occurred when the log router daemon attempted to initialize the channel. Action: Each router element can have only one input channel. Check each router element in the control file and verify that it has only one input channel. Name: mflr_router_too_many_input_chnls Number: 0x35949080 (898928768) Severity: Error Component: olr / olr_s_general AOSLR0129E Unable to find an input channel in router %s Explanation: An error occurred when the log router daemon attempted to initialize the channel. Action: Each router element must have an input channel. Check each router element in the control file and verify that it has an input channel. Name: mflr_router_no_input_chan Number: 0x35949081 (898928769) Severity: Error Component: olr / olr_s_general AOSLR0130E Unable to find a output channel in router %s Explanation: An error occurred when the log router daemon attempted to initialize the channel. Action: Each router element must have at least one output channel. Check each router element in the control file and verify that it has at least one output channel with its state on. Name: mflr_router_no_output_chan Number: 0x35949082 (898928770) Severity: Error

684

IBM Tivoli Access Manager: Error Message Reference

Component: olr / olr_s_general AOSLR0131E Unable to start the router %s Explanation: An internal program error occurred when the log router daemon attempted to start the router. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_start Number: 0x35949083 (898928771) Severity: Error Component: olr / olr_s_general AOSLR0132E Unable to stop the router %s Explanation: An internal program error occurred when the log router daemon attempted to stop the router. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_stop Number: 0x35949084 (898928772) Severity: Error Component: olr / olr_s_general AOSLR0133E Unable to suspend the router %s Explanation: An internal program error occurred when the log router daemon attempted to suspend the router. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_suspend Number: 0x35949085 (898928773) Severity: Error Component: olr / olr_s_general AOSLR0134E Unable to resume the router %s Explanation: An internal program error occurred when the log router daemon attempted to resume the router. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_resume Number: 0x35949086 (898928774) Severity: Error Component: olr / olr_s_general

AOSLR0135E Unable to shutdown the input channel: %s Explanation: An internal program error occurred when the log router daemon attempted to shutdown the input channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_shutdown_ input_chan Number: 0x35949087 (898928775) Severity: Error Component: olr / olr_s_general AOSLR0136E Unable to shutdown the output channel %s Explanation: An internal program error occurred when the log router daemon attempted to shutdown the output channel. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_shutdown_ output_chan Number: 0x35949088 (898928776) Severity: Error Component: olr / olr_s_general AOSLR0137E Unable to terminate the input channel %s Explanation: An error occurred when the log router daemon attempted to terminate the input channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_terminate_ input_chan Number: 0x35949089 (898928777) Severity: Error Component: olr / olr_s_general AOSLR0138E Unable to terminate the output channel %s Explanation: An error occurred when the log router daemon attempted to terminate the output channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_terminate_ output_chan Number: 0x3594908a (898928778) Severity: Error
Chapter 9. Tivoli Access Manager for Operating Systems Messages

685

Component: olr / olr_s_general AOSLR0139E Unable to start the output channel %s Explanation: An error occurred when the log router daemon attempted to start the output channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_start_output_ chan Number: 0x3594908b (898928779) Severity: Error Component: olr / olr_s_general AOSLR0140E Unable to refresh the channel %s Explanation: An error occurred when the log router daemon attempted to refresh the channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_refresh_chan Number: 0x3594908c (898928780) Severity: Error Component: olr / olr_s_general AOSLR0141E Unable to wait for the input channel to finish processing input data: %s Explanation: An internal error occurred when the log router daemon attempted to wait for the input channel to finish processing data. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_wait Number: 0x3594908d (898928781) Severity: Error Component: olr / olr_s_general AOSLR0142E Unable to unblock the thread waiting for the input channel to finish processing data: %s Explanation: An internal error occurred when the log router daemon attempted to unblock the thread waiting for the input channel to finish processing the data. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_signal_wait_ thread Number: 0x3594908e (898928782)

Severity: Error Component: olr / olr_s_general AOSLR0143E Unable to get MFLR Data Explanation: An internal program error occurred when the log router daemon attempted to get MFLR Data. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_get_mflr_data Number: 0x3594908f (898928783) Severity: Error Component: olr / olr_s_general AOSLR0144E Router %s is unable to get input data Explanation: An error occurred when the log router daemon attempted to get input data from the input channel. Action: Check the error log for a previous error message from the channel object itself. It will be more specific. Name: mflr_router_cannot_get_input_data Number: 0x35949090 (898928784) Severity: Error Component: olr / olr_s_general AOSLR0145E Unable to get symbol: %s Explanation: An internal program error occurred when the log router daemon attempted to get a symbol from the shared library. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_get_symbol Number: 0x35949091 (898928785) Severity: Error Component: olr / olr_s_general AOSLR0146E Unable to stop the output channel %s Explanation: An error occurred when the log router daemon attempted to stop the output channel. Action: Check the error log for a previous error message from the channel object that will provide more specific information about the error. Name: mflr_router_cannot_stop_output_ chan Number: 0x35949092 (898928786)

686

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: olr / olr_s_general AOSLR0147E Unable to lock the mutex: %s Explanation: An internal error occurred when the log router daemon attempted to lock a mutex. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_lock_mutex Number: 0x35949093 (898928787) Severity: Error Component: olr / olr_s_general AOSLR0148E Unable to unlock the mutex: %s Explanation: An internal error occurred when the log router daemon attempted to unlock a mutex. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_router_cannot_unlock_mutex Number: 0x35949094 (898928788) Severity: Error Component: olr / olr_s_general AOSLR0149E A fatal error was detected by the router %s. Explanation: The router object detected a fatal error and could not proceed. Action: Check the error log for a previous error message from the channel object. Name: mflr_router_fatal_error Number: 0x35949095 (898928789) Severity: Error Component: olr / olr_s_general AOSLR0150E Unable to add filter object to channel filter list: %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_add_filter_cant_ add_elt Number: 0x35949096 (898928790) Severity: Error Component: olr / olr_s_general

AOSLR0151E Unable to remove filter object from channel filter list: %s Explanation: A crucial internal data value cannot be removed. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_remove_filter_ cant_remove_elt Number: 0x35949097 (898928791) Severity: Error Component: olr / olr_s_general AOSLR0152E Unable to obtain filter object from channel filter list: %s Explanation: A crucial internal data value cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_get_filter_cant_ get_elt Number: 0x35949098 (898928792) Severity: Error Component: olr / olr_s_general AOSLR0153E Unable to add formatter object to channel formatter list: %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_add_formatter_ cant_add_elt Number: 0x35949099 (898928793) Severity: Error Component: olr / olr_s_general AOSLR0154E Unable to remove formatter object from channel formatter list: %s Explanation: A crucial internal data value cannot be removed. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_remove_fmtr_cant_ remove_elt Number: 0x3594909a (898928794) Severity: Error
Chapter 9. Tivoli Access Manager for Operating Systems Messages

687

Component: olr / olr_s_general AOSLR0155E Unable to obtain formatter object from channel formatter list: %s Explanation: A crucial internal data value cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_get_formatter_ cant_get_elt Number: 0x3594909b (898928795) Severity: Error Component: olr / olr_s_general AOSLR0156E Unable to add reader object to channel reader list: %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_input_add_reader_ cant_add_elt Number: 0x3594909c (898928796) Severity: Error Component: olr / olr_s_general AOSLR0157E Unable to remove reader object from channel reader list: %s Explanation: A crucial internal data value cannot be removed. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_input_remove_reader_ cant_remove_elt Number: 0x3594909d (898928797) Severity: Error Component: olr / olr_s_general AOSLR0158E Unable to obtain reader object from channel reader list: %s Explanation: A crucial internal data value cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_input_get_reader_ cant_get_elt

Number: 0x3594909e (898928798) Severity: Error Component: olr / olr_s_general AOSLR0159E Unable to add writer object to channel writer list: %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_add_writer_ cant_add_elt Number: 0x3594909f (898928799) Severity: Error Component: olr / olr_s_general AOSLR0160E Unable to remove writer object from channel writer list: %s Explanation: A crucial internal data value cannot be removed. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_remove_ writer_cant_remove_elt Number: 0x359490a0 (898928800) Severity: Error Component: olr / olr_s_general AOSLR0161E Unable to obtain writer object from channel writer list: %s Explanation: A crucial internal data value cannot be obtained. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_get_writer_ cant_get_elt Number: 0x359490a1 (898928801) Severity: Error Component: olr / olr_s_general AOSLR0162E Unable to add element to output channel queue: %s Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the

688

IBM Tivoli Access Manager: Error Message Reference

problem persists, contact IBM Customer Support. Name: mflr_channel_output_put_data_ cant_enqueue Number: 0x359490a2 (898928802) Severity: Error Component: olr / olr_s_general AOSLR0163E Unable to decrement MFLR_Data reference count Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_run_cant_ decr_ref_cnt Number: 0x359490a3 (898928803) Severity: Error Component: olr / olr_s_general AOSLR0164E Unable to unblock the output channel thread: %s Explanation: An internal error occurred when the log router daemon attempted to unblock the output channel thread. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_cannot_ signal_wait_thread Number: 0x359490a4 (898928804) Severity: Error Component: olr / olr_s_general AOSLR0165E Unable to lock the output channel mutex: %s Explanation: An internal error occurred when the log router daemon attempted to lock the output channel mutex. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_cannot_ lock_mutex Number: 0x359490a5 (898928805) Severity: Error Component: olr / olr_s_general

AOSLR0166E Unable to unlock the output channel mutex: %s Explanation: An internal error occurred when the log router daemon attempted to unlock the output channel mutex. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_cannot_ unlock_mutex Number: 0x359490a6 (898928806) Severity: Error Component: olr / olr_s_general AOSLR0167E Output channel thread cannot wait: %s Explanation: An internal error occurred when the output channel attempted to wait. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_channel_output_cannot_wait Number: 0x359490a7 (898928807) Severity: Error Component: olr / olr_s_general AOSLR0168E Channel %s is unable to put output data Explanation: An error occurred when the log router daemon attempted to put output data for the output channel to process. Action: Check the error log for a previous error message from the channel object itself. It will be more specific. Name: mflr_channel_output_cannot_ put_output_data Number: 0x359490a8 (898928808) Severity: Error Component: olr / olr_s_general AOSLR0169E MFLR_Data unable to lock mutex Explanation: A crucial internal lock cannot be locked. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_cannot_lock_mutex Number: 0x359490a9 (898928809) Severity: Error Component: olr / olr_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

689

AOSLR0170E MFLR_Data unable to unlock mutex Explanation: A crucial internal lock cannot be unlocked. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_cannot_unlock_mutex Number: 0x359490aa (898928810) Severity: Error Component: olr / olr_s_general AOSLR0171E Invalid number of channels passed to MFLR_Data: %d Explanation: A bad argument was passed to a key data manager. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_invalid_num_channels Number: 0x359490ab (898928811) Severity: Error Component: olr / olr_s_general AOSLR0172E MFLR_Data detected a null slot vector for channel %d Explanation: A key data item is in an invalid state. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_null_slot_vector Number: 0x359490ac (898928812) Severity: Error Component: olr / olr_s_general AOSLR0173E A NULL argument was passed to a MFLR_Data routine Explanation: A key data manager routine has been passed a NULL argument. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_null_argument Number: 0x359490ad (898928813) Severity: Error Component: olr / olr_s_general

AOSLR0174E Unable to add element to MFLR_DataManager data_list Explanation: A crucial internal data value cannot be set. This is either a fundamental software bug or a memory corruption problem. Action: Restart the log router daemon process. If the problem persists, contact IBM Customer Support. Name: mflr_data_manager_cant_add_ to_data_list Number: 0x359490ae (898928814) Severity: Error Component: olr / olr_s_general AOSLR0272E An error occurred when the pdoslradm command tried to set the option of %s: 0x%x Explanation: The pdoslradm could not set the option value. Action: Take appropriate action based on the error code. If the problem persists, contact IBM Customer Support. Name: pdoslradm_set_option_error Number: 0x35949110 (898928912) Severity: Error Component: olr / olr_s_general AOSLR0273E An error occurred when the pdoslradm command tried to delete the option of %s: 0x%x Explanation: The pdoslradm could not delete the option value. Action: Take appropriate action based on the error code. If the problem persists, contact IBM Customer Support. Name: pdoslradm_delete_option_error Number: 0x35949111 (898928913) Severity: Error Component: olr / olr_s_general AOSLR0274E An error occurred when the pdoslradm command tried to display the options of %s: 0x%x Explanation: The pdoslradm could not display the options. Action: Take appropriate action based on the error code. If the problem persists, contact IBM Customer Support. Name: pdoslradm_display_option_error

690

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35949112 (898928914) Severity: Error Component: olr / olr_s_general AOSLR0275E Unable to initialize MFLRConfig_File object. Explanation: A crucial MFLRConfig_File object could not be initialized. This is either a fundamental software bug or a memory corruption problem. Action: Retry the operation. If the problem persists, contact IBM Customer Support. Name: pdoslradm_config_file_error Number: 0x35949113 (898928915) Severity: Error Component: olr / olr_s_general AOSLR0276E The changes made to the control file %s could not be validated by the DTD. The control file was left unchanged. The changes were saved to a temporary file %s instead. Explanation: The changes made were not saved because the DTD validation failed. Action: Check for a previous error message that will provide more specific information about the error. Also look at the temporary file that is specified in the message. Name: pdoslradm_save_options_error Number: 0x35949114 (898928916) Severity: Error Component: olr / olr_s_general AOSLR0277E Could not send status request message to %s: 0x%x: %s Explanation: An error occurred when the pdoslradm command attempted to send a status control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_status_send_msg_failed Number: 0x35949115 (898928917) Severity: Error Component: olr / olr_s_general

AOSLR0278E Could not create a status request message for %s: 0x%x: %s Explanation: An error occurred while the pdoslradm command was creating the data structure that is used to send a status control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_status_put_data_failed Number: 0x35949116 (898928918) Severity: Error Component: olr / olr_s_general AOSLR0279E Could not send refresh request message to %s: 0x%x: %s Explanation: An error occurred when the pdoslradm command attempted to send a refresh control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_refresh_send_msg_failed Number: 0x35949117 (898928919) Severity: Error Component: olr / olr_s_general AOSLR0280E Could not create a refresh request message for %s: 0x%x: %s Explanation: An error occurred while the pdoslradm command was creating the data structure that is used to send a refresh control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_refresh_put_data_failed Number: 0x35949118 (898928920) Severity: Error Component: olr / olr_s_general AOSLR0281E Could not get body of refresh response message from %s: 0x%x: %s Explanation: An error occurred while the pdoslradm command was receiving the response to the refresh control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem
Chapter 9. Tivoli Access Manager for Operating Systems Messages

691

persists, contact IBM Customer Support. Name: pdoslradm_refresh_get_response_ failed Number: 0x35949119 (898928921) Severity: Error Component: olr / olr_s_general AOSLR0282E Received an invalid response to a refresh message from %s: 0x%x: %s Explanation: The pdoslradm command received an invalid response to the refresh control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_refresh_invalid_response Number: 0x3594911a (898928922) Severity: Error Component: olr / olr_s_general AOSLR0283E Could not get header of refresh response message from %s: 0x%x: %s Explanation: An error occurred while the pdoslradm command was receiving the response to a refresh control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_refresh_get_response_ header_failed Number: 0x3594911b (898928923) Severity: Error Component: olr / olr_s_general AOSLR0284E Could not get body of refresh response message from %s: 0x%x: %s Explanation: An error occurred while the pdoslradm command was receiving the response to a refresh control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_refresh_get_response_ body_failed Number: 0x3594911c (898928924) Severity: Error Component: olr / olr_s_general

AOSLR0286E Could not send batch process request message to router: 0x%x: %s Explanation: An error occurred when the pdoslradm command attempted to send a batch control message to the router. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_batch_send_msg_failed Number: 0x3594911e (898928926) Severity: Error Component: olr / olr_s_general AOSLR0287E Could not get body of the batch response message: 0x%x: %s Explanation: An error occurred when the pdoslradm command was receiving response to a batch control message. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_batch_get_response_ body_failed Number: 0x3594911f (898928927) Severity: Error Component: olr / olr_s_general AOSLR0288E Received an invalid response to a batch message: 0x%x: %s Explanation: The pdoslradm command received an invalid response to the batch control message from the log router daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_batch_invalid_response Number: 0x35949120 (898928928) Severity: Error Component: olr / olr_s_general AOSLR0289E Could not get header of batch response message: 0x%x: %s Explanation: An error occurred while the pdoslradm command was receiving the response to a batch control message. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_batch_get_response_ header_failed

692

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35949121 (898928929) Severity: Error Component: olr / olr_s_general AOSLR0290E Could not create a batch request message: 0x%x: %s Explanation: An error occurred while the pdoslradm command was creating the data structure that is used to send a batch process control message to the router. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoslradm_batch_put_data_failed Number: 0x35949122 (898928930) Severity: Error Component: olr / olr_s_general AOSLR0294E Cannot initialize server object Explanation: An error occurred when the log router daemon attempted to initialize the server. Action: Check the error log for a previous error message from the server object that will provide more specific information about the error. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_cannot_init_server_ object Number: 0x35949126 (898928934) Severity: Error Component: olr / olr_s_general AOSLR0295E Unable to start the server Explanation: An error occurred when the log router daemon attempted to start the server. Action: Check the error log for a previous error message from the server object that will provide more specific information about the error. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_cannot_start_server Number: 0x35949127 (898928935) Severity: Error Component: olr / olr_s_general AOSLR0296E Unable to stop the server Explanation: An error occurred when the log router daemon attempted to stop the server. Action: Check the error log for a previous error message from the server object that will provide more specific information about the error. If the problem

persists, contact IBM Customer Support. Name: mflr_daemon_cannot_stop_server Number: 0x35949128 (898928936) Severity: Error Component: olr / olr_s_general AOSLR0297E Unable to wait for the shutdown signal: %s Explanation: An error occurred when the log router daemon attempted to wait for a shutdown signal. Action: Use the error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_wait_for_shutdown_ error Number: 0x35949129 (898928937) Severity: Error Component: olr / olr_s_general AOSLR0298E Unable to terminate the server Explanation: An error occurred when the log router daemon attempted to terminate the server. Action: Check the error log for a previous error message from the server object that will provide more specific information about the error. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_cannot_terminate_ server Number: 0x3594912a (898928938) Severity: Error Component: olr / olr_s_general AOSLR0299E Cannot read the control file %s: %d Explanation: An error occurred when the log router daemon attempted to read the control file. Action: Use the error code to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_common_read_conf_failed Number: 0x3594912b (898928939) Severity: Error Component: olr / olr_s_general AOSLR0300E The log router daemon is not configured. Explanation: The log router daemon is not properly configured. Action: Configure the log router daemon and try the

Chapter 9. Tivoli Access Manager for Operating Systems Messages

693

operation again. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_pdoslrd_not_configured Number: 0x3594912c (898928940) Severity: Error Component: olr / olr_s_general AOSLR0301E The log router daemon tried to generate an unexpected audit event. Explanation: An attempt was made to audit an event that is not recongnized by the log router daemon. Action: Restart the log router daemon. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_unknown_audit_event Number: 0x3594912d (898928941) Severity: Error Component: olr / olr_s_general AOSLR0302E PDOSLRD is already running. Explanation: An attempt was made to start the PDOSLRD daemon when an instance is already running. Action: None. Name: mflr_daemon_already_running Number: 0x3594912e (898928942) Severity: Error Component: olr / olr_s_general AOSLR0303E PDOSLRD is currently refreshing. Explanation: Response from the pdoslradm command indicating that the log router daemon is currently refreshing. Action: None. Name: mflr_daemon_refreshing Number: 0x3594912f (898928943) Severity: Error Component: olr / olr_s_general AOSLR0304E PDOSLRD is not running. Explanation: Response from the pdoslradm command indicating that the log router daemon is not currently running. Action: None. Name: mflr_daemon_not_running Number: 0x35949130 (898928944)

Severity: Error Component: olr / olr_s_general AOSLR0305E Unable to determine PDOSLRDs status: 0x%x: %s Explanation: An error occurred during initialization of the PDOSLRDD daemon when checking to see if the PDOSD daemon is already running. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: mflr_daemon_ping_failed Number: 0x35949131 (898928945) Severity: Error Component: olr / olr_s_general AOSLR0306I PDOSLRD successfully shutdown Explanation: The PDOSLRD daemon has shut down successfully Action: None Name: mflr_daemon_shutdown Number: 0x35949132 (898928946) Severity: Notice Component: olr / olr_s_general AOSLR0307E Invalid pathname (%s) specified with value_list option in pdoslrd.xml file Explanation: An error was received when attempting to do a stat() call on the value_list file whose pathname is the %s. Action: Make sure the value_list path name specified in the pdoslrd.xml file is correct. If it is, check its UNIX permissions. Name: mflr_field_eval_cannot_stat_ value_list_file Number: 0x35949133 (898928947) Severity: Error Component: olr / olr_s_general AOSLR0308E Cannot open the value_list file %s for reading: %s Explanation: Cannot open the specified value_list file for reading. The first %s is the value_list pathname. The second %s is an error message string. Action: Make sure the value_list path name specified in the pdoslrd.xml file is correct. If it is, check its UNIX permissions. Name: mflr_field_eval_cannot_open_ value_list_file

694

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35949134 (898928948) Severity: Error Component: olr / olr_s_general

Severity: Error Component: olr / olr_s_general AOSLR0313E Unable to close file %s: %s

AOSLR0309E Cannot read the value_list file %s: %s Explanation: Cannot read the specified value_list file. The first %s is the value_list pathname. The second %s is an error message string. Action: Make sure the value_list path name specified in the pdoslrd.xml file is correct. If it is, check its UNIX permissions. Name: mflr_field_eval_cannot_read_ value_list_file Number: 0x35949135 (898928949) Severity: Error Component: olr / olr_s_general AOSLR0310E An unknown error code (%d) was returned from process_value_list() Explanation: The process_value_list() function returned an error code that is unknown to the caller. Action: This should never happen. It means that either there is a bug in the code or the system hardware has failed. Name: mflr_field_eval_unknown_error_code Number: 0x35949136 (898928950) Severity: Error Component: olr / olr_s_general AOSLR0311E Unable to open file %s: %s Explanation: The log router daemon could not open the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not open the file. Name: mflr_data_completion_cant_open_ file Number: 0x35949137 (898928951) Severity: Error Component: olr / olr_s_general AOSLR0312E unable to write to file %s: %s Explanation: The log router daemon could not write to the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not write to the file. Name: mflr_data_completion_cant_write_ file Number: 0x35949138 (898928952)

Explanation: The log router daemon could not close the file, so it is unable to function. Action: Use the error description to determine why the log router daemon could not close the file. Name: mflr_data_completion_cant_close_ file Number: 0x35949139 (898928953) Severity: Error Component: olr / olr_s_general AOSMG0005E Unknown argument %s Explanation: An unknown command line option was specified. Action: Review the command syntax and retry the command with the correct options. Name: pdomg_unknown_arg Number: 0x35966005 (899047429) Severity: Error Component: omg / pdomg_se2pdos AOSMG0006E Suffix required to define registry objects. Must specify either -na, -g or -u. Explanation: A suffix is required to define registry objects. If processing registry options, an LDAP suffix must be provided. Action: Review the command syntax and retry the command with the correct options. If the problem persists, contact IBM Customer Support. Name: pdomg_no_suffix Number: 0x35966006 (899047430) Severity: Error Component: omg / pdomg_se2pdos AOSMG0007E Syntax error encountered at: Explanation: An unrecognized command was encountered in the source file. Action: Review the command syntax and correct or remove the command in error. Retry the command. Name: pdomg_syntax_error Number: 0x35966007 (899047431) Severity: Fatal Component: omg / pdomg_se2pdos

Chapter 9. Tivoli Access Manager for Operating Systems Messages

695

AOSMG0008I Unable to continue. Explanation: An unexpected error occurred during command processing. Processing of the command is halted. Action: Check the previous error in the logs to determine the cause of the problem. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: pdomg_no_continue Number: 0x35966008 (899047432) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0009E Unable to open file %s for reading. Error =%d. Check pathname. Explanation: An unexpected error occurred attempting to open and read the specified file. The source file in error might have been specified as either a command line argument or by using a selang source command. Action: Verify that the correct file name and path name are specified. Verify that the file and directory permissions allow the file to be opened for read access. Correct or remove the file in error and retry the operation. If the problem persists, contact IBM Customer Support. Name: pdomg_file_read_error Number: 0x35966009 (899047433) Severity: Fatal Component: omg / pdomg_se2pdos AOSMG0010E Unable to open file %s for writing. Error =%d. Check pathname and permissions. Explanation: An unexpected error occurred attempting to open and write to the specified file. Action: Verify that the correct file name and path name are specified. Verify that the file and directory permissions allow the file to be opened for write access. Correct or remove the file in error and retry the operation. If the problem persists, contact IBM Customer Support. Name: pdomg_file_write_error Number: 0x3596600a (899047434) Severity: Fatal Component: omg / pdomg_se2pdos

AOSMG0011E Not enough parameters for alias %s. Explanation: An alias was encountered with insufficient parameter substitutions. Action: Correct the error in the source file and retry the operation. If the problem persists, contact IBM Customer Support. Name: pdomg_alias_parm_error Number: 0x3596600b (899047435) Severity: Fatal Component: omg / pdomg_se2pdos AOSMG0012W Warning: Multiple entries have been found for resource %s. Explanation: Multiple create or modify commands have been processed for this resource. This might have been the result of a wildcard name translation or of an error in the source file. Action: Verify that the source file is correct and that the proper wildcard name translation occurred. Name: pdomg_multiple_res_entry Number: 0x3596600c (899047436) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0013W Warning: Multiple entries have been found for accessor %s. Explanation: Multiple create or modify commands have been processed for this accessor. This is a result of an error in the source file. Action: Correct the error in the source file and retry the operation. Name: pdomg_multiple_acc_entry Number: 0x3596600d (899047437) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0014I Warning: No equivalent translation for command %s. Line skipped. Explanation: The command encountered in the source file has no equivalent in Tivoli Access Manager for Operating Systems. The command is ignored and processing continues with the next line in the source file. Action: None Name: pdomg_no_equiv_cmd Number: 0x3596600e (899047438)

696

IBM Tivoli Access Manager: Error Message Reference

Severity: Notice Component: omg / pdomg_se2pdos AOSMG0015I Warning: No equivalent translation for parameter %s. Explanation: The parameter encountered in the source file has no equivalent in Tivoli Access Manager for Operating Systems. The parameter is ignored. Action: None Name: pdomg_no_equiv_parm Number: 0x3596600f (899047439) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0016I Warning: No equivalent translation for resource class %s. Line skipped. Explanation: The resource class encountered in the source file has no equivalent in Tivoli Access Manager for Operating Systems. The class is ignored and processing continues with the next line in the source file. Action: None Name: pdomg_no_equiv_class Number: 0x35966010 (899047440) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0017I Warning: No equivalent translation for audit class %s. Parameter skipped. Explanation: The audit class encountered in the source file has no equivalent in Tivoli Access Manager for Operating Systems. The parameter is ignored. Action: None Name: pdomg_no_equiv_audit Number: 0x35966011 (899047441) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0018I Warning: Translation for parameter %s is not available for this class. Parameter skipped. Explanation: The parameter encountered in the source file for the specified class has no equivalent in Tivoli Access Manager for Operating Systems. The parameter is ignored. Action: None Name: pdomg_no_func_class

Number: 0x35966012 (899047442) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0019I Warning: %s class resources may only belong to one group. Explanation: A resource has been specified as belonging to multiple groups. This is not supported. The additional group information is ignored. Action: Verify that the resulting group membership is correct. Name: pdomg_no_mult_group Number: 0x35966013 (899047443) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0020I Warning: Access to resource %s has been derived from multiple sources. Explanation: Access to the specified resource has been derived from multiple sources. Action: Verify that the resulting group membership is correct. Name: pdomg_mod_acl Number: 0x35966014 (899047444) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0023W Warning: Group class translated to multiple resources. Explanation: Tivoli Access Manager for Operating Systems does not support group classes. A group resource has been interpreted as multiple protected objects. Action: Verify translation and source file for correctness. Name: pdomg_simulated_group Number: 0x35966017 (899047447) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0024I Note: _default translated to filespace root %s. Explanation: _default is a special keyword for applying default policy for resources. Tivoli Access Manager for Operating Systems default policy is achieved by applying policy to namespace roots. Action: None
Chapter 9. Tivoli Access Manager for Operating Systems Messages

697

Name: pdomg_default_xlate Number: 0x35966018 (899047448) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0025W Warning: No FILE translation for resource _default. Line skipped. Explanation: _default is a special keyword for applying default policy for resources. Tivoli Access Manager for Operating Systems default policy is achieved by applying policy to namespace roots. Applying policy to the File root is not allowed. Action: Verify translation and source file for correctness. Name: pdomg_file_no_default Number: 0x35966019 (899047449) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0026I Note: Trailing wildcard paths (/*) have been removed for FILE resource %s. Explanation: Tivoli Access Manager for Operating Systems protection is inherited. Trailing wildcard specifications are redundant and have been ignored. Action: None Name: pdomg_file_path_wildcard Number: 0x3596601a (899047450) Severity: Notice Component: omg / pdomg_se2pdos AOSMG0027W Warning: No USER or GROUP specification in surrogate resource %s. line skipped. Explanation: The resource name specifies whether it is a USER or GROUP surrogate and neither was found. The line is ignored. Action: Correct the source file, prepending either USER. or GROUP. to the resource name. Name: pdomg_surrogate_no_spec Number: 0x3596601b (899047451) Severity: Warning Component: omg / pdomg_se2pdos

AOSMG0028W Warning: TERMINAL %s is not fully qualified. Explanation: The resource name must specify a fully qualified value. Action: Verify the assumed value and correct source file, if necessary. Name: pdomg_terminal_nopath Number: 0x3596601c (899047452) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0029W Warning: HOST is not fully qualified. %s is assumed. Explanation: The resource name must specify a fully qualified host name, including the domain. Action: Verify the assumed value and correct source file, if necessary. Name: pdomg_host_nopath Number: 0x3596601d (899047453) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0030W Warning: SUDO command %s is not fully qualified. Explanation: The resource name must be a fully qualified path name. Action: Verify the assumed value and correct source file, if necessary. Name: pdomg_sudo_nopath Number: 0x3596601e (899047454) Severity: Warning Component: omg / pdomg_se2pdos AOSMG0031I Warning: No equivalent translation for SUDO argument variable %s. Explanation: The parameter encountered in the source file has no equivalent in Tivoli Access Manager for Operating Systems. The parameter is ignored. Action: None Name: pdomg_no_equiv_sudovar Number: 0x3596601f (899047455) Severity: Notice Component: omg / pdomg_se2pdos

698

IBM Tivoli Access Manager: Error Message Reference

AOSMG0032I Warning: Unable to determine accessor type for %s. A user is assumed. Explanation: The TACF authorize id() parameter might refer to either a user or a group. A reference to a user is assumed. Action: Verify the assumed value and correct source file, if necessary. Name: pdomg_user_assumed Number: 0x35966020 (899047456) Severity: Notice Component: omg / pdomg_se2pdos AOSMG2561W Warning: Protected Object Policy for %s based on multiple entries. Explanation: Multiple create or modify commands have been processed for this Object. This is a result of the many to one mapping of resource objects. Action: Verify the audit/warning levels in the output file and make manual adjustments as necessary. Name: pdomg_multiple_pop_entry Number: 0x35966a01 (899049985) Severity: Warning Component: omg / pdomg_se2pdos AOSMG2562W Warning: NetIncoming resource %s is based on HOST entries. Mapping may be incomplete and should be reviewed. Explanation: The NetIncoming specification uses service-host search order, where the HOST specification uses host-service search order. Mapping may be incomplete. Action: Verify the HOST to NetIncoming mapping in the output file and make manual adjustments as necessary. Name: pdomg_netincoming_host_msg Number: 0x35966a02 (899049986) Severity: Warning Component: omg / pdomg_se2pdos AOSMG2563W Warning: PROGRAM resource %s was marked untrusted in the input file. Explanation: The PROGRAM resource has been marked with trust-, indicating that the resource is in the untrusted state. Action: Verify the state of the resource on every end-point subscribing to this policy, and issue the appropriate pdosobjsig command if necessary.

Name: pdomg_program_untrusted Number: 0x35966a03 (899049987) Severity: Warning Component: omg / pdomg_se2pdos AOSMH0256E Received invalid action. Explanation: An internal service specified an invalid action to an internal function. Action: Report the error to IBM Customer Support. Name: omh_s_invalid_action Number: 0x35967100 (899051776) Severity: Error Component: omh / omh_s_mh AOSMH0640E Invalid action 0x%x specified in %s message. Explanation: An internal service specified an invalid action to an internal function. Action: Report the error to IBM Customer Support. Name: omh_m_invalid_action Number: 0x35967280 (899052160) Severity: Error Component: omh / omh_s_mp AOSMH0641W Invalid value in %s message. The %s field value should be 0 but it is %d. Explanation: An internal service specified an invalid value to an internal function. Action: Report the error to IBM Customer Support. Name: omh_m_msg_field_not_zero Number: 0x35967281 (899052161) Severity: Warning Component: omh / omh_s_mp AOSMH0642E A %s message has inconsistent data: nwflags value 0x%x. Explanation: An internal service specified an invalid value to an internal function. Action: Report the error to IBM Customer Support. Name: omh_m_nwflags_inconsistent Number: 0x35967282 (899052162) Severity: Error Component: omh / omh_s_mp

Chapter 9. Tivoli Access Manager for Operating Systems Messages

699

AOSMH0643E A %s message has inconsistent data. Terminal group information is missing for local terminal name %s. The local_term_extdata_len is %d. Explanation: An internal service specified an invalid value to an internal function. Action: Report the error to IBM Customer Support. Name: omh_m_loc_term_inconsistent Number: 0x35967283 (899052163) Severity: Error Component: omh / omh_s_mp AOSMH0768E The PDOSD Authorization Service tried to generate an unexpected audit event. Explanation: An internal service specified an invalid audit event to an internal function. Action: Report the error to IBM Customer Support. Name: omh_s_unknown_audit_event Number: 0x35967300 (899052288) Severity: Error Component: omh / omh_s_audit AOSMH0896E Unable to audit a PDOSD Authorization Service related event. Audit event identifier 0x%x is unknown. Explanation: An internal service specified an invalid audit event to an internal function. Action: Report the error to IBM Customer Support. Name: omh_m_audit_unknown_event Number: 0x35967380 (899052416) Severity: Error Component: omh / omh_s_audit AOSMH0897E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error occurred when allocating space for an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_audit_rec_alloc_failed Number: 0x35967381 (899052417) Severity: Error Component: omh / omh_s_audit

AOSMH0898E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred when the PDOSD Authorization Service tried to add an audit event to the audit queue. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_audit_failed Number: 0x35967382 (899052418) Severity: Error Component: omh / omh_s_audit AOSMH1024E Invalid permitted value returned from the authorization API. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Contact IBM Customer Support. Name: omh_s_azn_api_permitted_invalid Number: 0x35967400 (899052544) Severity: Error Component: omh / omh_s_authz AOSMH1025E The authorization API did not return a status of AZN_C_COMPLETE. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Contact IBM Customer Support. Name: omh_s_azn_api_did_not_return_ complete Number: 0x35967401 (899052545) Severity: Error Component: omh / omh_s_authz AOSMH1026E Failed to process Permission Info attributes for a protected object. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Contact IBM Customer Support. Name: omh_s_azn_get_names_failure Number: 0x35967402 (899052546) Severity: Error Component: omh / omh_s_authz

700

IBM Tivoli Access Manager: Error Message Reference

AOSMH1028E The Credential Service returned NULL credentials. Explanation: The PDOSD Credential Service returned NULL credentials to the PDOSD Authorization Service. Action: Examine the log file /var/pdos/log/pdosd.log to determine if the PDOSD Credential Service is experiencing errors and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: omh_s_get_cred_null Number: 0x35967404 (899052548) Severity: Error Component: omh / omh_s_authz AOSMH1152E Failed to get credentials for user ID %d. Error status is 0x%x: %s. Explanation: An error occurred when the PDOSD daemon attempted to get credentials for a user while processing an authorization request. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_get_cred_failed Number: 0x35967480 (899052672) Severity: Error Component: omh / omh_s_authz AOSMH1153E Unable to map user ID %lld to a user name: 0x%x: %s Explanation: While processing a surrogate operation request, the PDOSD Authorization Service was unable to map the target user ID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_uid_conversion_failed Number: 0x35967481 (899052673) Severity: Error Component: omh / omh_s_authz AOSMH1154E Unable to map group ID %lld to a group name: 0x%x: %s Explanation: While processing a surrogate operation request, the PDOSD Authorization Service was unable to map the target group ID to a group name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: omh_m_gid_conversion_failed Number: 0x35967482 (899052674) Severity: Error Component: omh / omh_s_authz AOSMH1155W Operation %s authorized on TCB file %s. Explanation: An operation was authorized on a Trusted Computing Base (TCB) file that could result in changing the file signature. Action: No immediate action is required. However, if the file signature does change, the file will be marked untrusted in the Object Signature Database. Name: omh_m_modify_action_on_tcb_file Number: 0x35967483 (899052675) Severity: Warning Component: omh / omh_s_authz AOSMH1156E Error processing Permission Info attributes for protected object %s. The azn_attrlist_get_names() API failed. Error status is 0x%x: %s. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_azn_get_names_failure Number: 0x35967484 (899052676) Severity: Error Component: omh / omh_s_authz AOSMH1157W AZN attribute %s has %d values, only the first one is valid. The protected object name is %s. Explanation: The information returned from a call to the Tivoli Access Manager authorization API for the specified attribute included more values than expected. Only the first attribute is used. Action: No immediate action is required. However, if authorization policy is not being enforced correctly, contact IBM Customer Support. Name: omh_m_azn_attrlist_num_value_err Number: 0x35967485 (899052677) Severity: Warning Component: omh / omh_s_authz

Chapter 9. Tivoli Access Manager for Operating Systems Messages

701

AOSMH1158W AZN attribute %s has no values. The protected object name is %s. Explanation: The information returned from a call to the Tivoli Access Manager authorization API did not contain a value for the specified attribute. Action: No immediate action is required. However, if authorization policy is not being enforced correctly, contact IBM Customer Support. Name: omh_m_azn_attrlist_num_value_zero Number: 0x35967486 (899052678) Severity: Warning Component: omh / omh_s_authz AOSMH1159W Failed to process AZN attribute %s for protected object %s. Error status is 0x%x: %s. Explanation: An internal service was unable to process the information returned from a call to the Tivoli Access Manager authorization API for the specified attribute. Action: No immediate action is required. However, if authorization policy is not being enforced correctly, contact IBM Customer Support. Name: omh_m_azn_attrlist_err Number: 0x35967487 (899052679) Severity: Warning Component: omh / omh_s_authz AOSMH1160E Failed to get group information for user ID %lld when processing %s attribute value for protected object %s. Error status is 0x%x : %s. Explanation: An internal service was unable to obtain the group list from the users credential while processing information returned from a call to the Tivoli Access Manager authorization API for the attribute associated with the protected object name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_azn_attrlist_get_group_err Number: 0x35967488 (899052680) Severity: Error Component: omh / omh_s_authz

AOSMH1161E Invalid permitted value %d returned from the authorization API when evaluating policy. The protected object name is %s. The operation is %s. The user ID is %lld. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Contact IBM Customer Support. Name: omh_m_azn_api_permitted_invalid Number: 0x35967489 (899052681) Severity: Error Component: omh / omh_s_authz AOSMH1162E An authorization API failure occurred when evaluating policy. The protected object name is %s. The operation is %s. The user ID is %lld. Explanation: An internal service received an error when it called the Tivoli Access Manager authorization API. Action: Examine the log file /var/pdos/log/pdosd.log to determine if the Tivoli Access Manager authorization API is experiencing errors and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: omh_m_azn_api_did_not_return_ complete Number: 0x3596748a (899052682) Severity: Error Component: omh / omh_s_authz AOSMH1163W Audit level %s was specified for protected object %s. It is not a supported audit level and will have no effect. Explanation: An unrecognized or unsupported audit level was returned from a call to the Tivoli Access Manager authorization API for the specified protected object. Action: Check the authorization policy associated with the specified protected object. Verify that the audit level attribute value of the Protected Object Policy (POP) associated with the protected object is supported by PDOSD. Name: omh_m_azn_al_value_invalid Number: 0x3596748b (899052683) Severity: Warning Component: omh / omh_s_authz

702

IBM Tivoli Access Manager: Error Message Reference

AOSMH1164E Failed to determine state of TCB file %s. Error status is 0x%x: %s Explanation: The PDOSD Authorization Service was unable to determine the trust state of the specified Trusted Computing Base (TCB) file during an authorization request to execute the file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_db_check_failed Number: 0x3596748c (899052684) Severity: Error Component: omh / omh_s_authz AOSMH1165E Error occurred in %s wildcard matching for %s. Error status is 0x%x: %s Explanation: An internal service failed to determine if the specified file matched any wildcard authorization policy for File resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_wc_file_failed Number: 0x3596748d (899052685) Severity: Error Component: omh / omh_s_authz AOSMH1166E Error occurred in %s wildcard matching for %d.%d.%d.%d . Error status is 0x%x: %s Explanation: An internal service failed to determine if the specified IP address matched any wildcard authorization policy for Login location remote terminal resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_wc_net_term_failed Number: 0x3596748e (899052686) Severity: Error Component: omh / omh_s_authz AOSMH1167E Error occurred in %s wildcard matching for %u.%u.%u.%u:%u:%u. Error status is 0x%x: %s Explanation: An internal service failed to determine if the specified IP address matched any wildcard

authorization policy for Login location remote terminal resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_wc_net_outgoing_failed Number: 0x3596748f (899052687) Severity: Error Component: omh / omh_s_authz AOSMH1168E Error occurred in %s wildcard matching for %u:%u, %u.%u.%u.%u. Error status is 0x%x: %s Explanation: An internal service failed to determine if the specified network protocol and port number matched any wildcard authorization policy for NetIncoming resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_wc_net_incoming_failed Number: 0x35967490 (899052688) Severity: Error Component: omh / omh_s_authz AOSMH1170E Error occurred in %s wildcard matching for command alias %s. The number of arguments is %d. Error status is 0x%x: %s Explanation: An internal service failed to determine if the specified pdossudo command alias matched any authorization policy for Sudo resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: omh_m_wc_sudo_failed Number: 0x35967492 (899052690) Severity: Error Component: omh / omh_s_authz AOSMH1171E Failed to determine if today is a login holiday while evaluating policy. The protected object name is %s. The user ID is %d. Error status is 0x%x: %s. Explanation: An internal service failed to determine if todays date matched any authorization policy for Login Holiday resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem

Chapter 9. Tivoli Access Manager for Operating Systems Messages

703

persists, contact IBM Customer Support. Name: omh_m_today_login_hol_failed Number: 0x35967493 (899052691) Severity: Error Component: omh / omh_s_authz AOSMS0128E Read of %d bytes on %s failed: %d Explanation: An internal service failed to write the requested amount of data from a message channel. The last number is the error number returned from the read system call. Action: Use the returned error code to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_read_failed Number: 0x35972080 (899096704) Severity: Error Component: oms / pdoms_s_msg AOSMS0129E Write of %d bytes on %s failed: %d Explanation: An internal service failed to write the requested amount of data from a message channel. The last number is the error number returned from the write system call. Action: Use the returned error code to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_write_failed Number: 0x35972081 (899096705) Severity: Error Component: oms / pdoms_s_msg AOSMS0130E UMSG response name length on channel %s is bad: %d Explanation: An internal message contains an invalid length for a response message channel name. An authorization or control message could not be processed successfully. The last number is the invalid value. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_response_name_len_bad Number: 0x35972082 (899096706) Severity: Error Component: oms / pdoms_s_msg

AOSMS0131E UMSG Data length on channel %s is bad: %d Explanation: An internal message contained an invalid data length value for a response message. An authorization or control message could not be processed successfully. The last number is the invalid value. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_data_len_bad Number: 0x35972083 (899096707) Severity: Error Component: oms / pdoms_s_msg AOSMS0133E UMSG received message with 0 data length on channel %s Explanation: An internal service received a response message with no data from an internal message channel. An authorization or control message response could not be processed successfully. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_empty_msg Number: 0x35972085 (899096709) Severity: Error Component: oms / pdoms_s_msg AOSMS0134E UMSG unable to create FIFO %s: %d: %s Explanation: An internal service failed to create the specified FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_fifo_create_failed Number: 0x35972086 (899096710) Severity: Error Component: oms / pdoms_s_msg AOSMS0135E UMSG unable to open FIFO %s: %d: %s Explanation: An internal service failed to open the specified FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_umsg_fifo_open_failed

704

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35972087 (899096711) Severity: Error Component: oms / pdoms_s_msg AOSMS0141E Select api failed on file descriptor %d: %d: %s Explanation: The select api encountered an internal error. Action: Record the errno, if the problem persists contact IBM Customer Support. Name: oms_m_umsg_select_failed Number: 0x3597208d (899096717) Severity: Error Component: oms / pdoms_s_msg AOSMS0142E Select api failed with an unexpected return value for file descriptor %d: %d Explanation: The select api encountered an internal error. Action: Record the errno, if the problem persists contact IBM Customer Support. Name: oms_m_umsg_select_unknown Number: 0x3597208e (899096718) Severity: Error Component: oms / pdoms_s_msg AOSMS0256E Invalid device Explanation: An internal service was passed an invalid message channel identifier. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_dev_invalid Number: 0x35972100 (899096832) Severity: Error Component: oms / pdoms_s_msg AOSMS0257E Device creation failed Explanation: An internal service was unable to create a message channel. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_dev_createfailed Number: 0x35972101 (899096833) Severity: Error Component: oms / pdoms_s_msg

AOSMS0258E Device open failed Explanation: An internal service was unable to open a message channel. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_dev_openfailed Number: 0x35972102 (899096834) Severity: Error Component: oms / pdoms_s_msg AOSMS0259E Device does not exist Explanation: An internal service was passed a message channel identifier for a message channel that does not exist. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_no_dev Number: 0x35972103 (899096835) Severity: Error Component: oms / pdoms_s_msg AOSMS0260E No listener on device Explanation: Internal status code. Action: None Name: oms_s_msg_no_listener Number: 0x35972104 (899096836) Severity: Error Component: oms / pdoms_s_msg AOSMS0261E Device read failed Explanation: An internal service was unable to read data from a message channel. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_dev_readfailed Number: 0x35972105 (899096837) Severity: Error Component: oms / pdoms_s_msg AOSMS0262E Device write failed Explanation: An internal service was unable to write data to a message channel. Action: If the problem persists, contact IBM Customer Support.
Chapter 9. Tivoli Access Manager for Operating Systems Messages

705

Name: oms_s_msg_dev_writefailed Number: 0x35972106 (899096838) Severity: Error Component: oms / pdoms_s_msg AOSMS0263E Device already opened Explanation: An attempt was made to open an internal message channel that was already open. Action: None Name: oms_s_msg_dev_opened Number: 0x35972107 (899096839) Severity: Error Component: oms / pdoms_s_msg AOSMS0264E Device is closed Explanation: An attempt was made to close an internal message channel that was already closed. Action: None Name: oms_s_msg_dev_closed Number: 0x35972108 (899096840) Severity: Error Component: oms / pdoms_s_msg AOSMS0265E Device is opening Explanation: An internal message channel is in the process of being opened. Action: None Name: oms_s_msg_dev_opening Number: 0x35972109 (899096841) Severity: Error Component: oms / pdoms_s_msg AOSMS0266E Device is closing Explanation: An internal message channel is in the process of being closed. Action: None Name: oms_s_msg_dev_closing Number: 0x3597210a (899096842) Severity: Error Component: oms / pdoms_s_msg

AOSMS0267E Device in invalid state Explanation: An internal message channel is not in the proper state. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_dev_state Number: 0x3597210b (899096843) Severity: Error Component: oms / pdoms_s_msg AOSMS0268E Device undefined Explanation: Internal status code. Action: None Name: oms_s_msg_dev_undef Number: 0x3597210c (899096844) Severity: Error Component: oms / pdoms_s_msg AOSMS0269E Bad file descriptor Explanation: Internal status code. Action: None Name: oms_s_msg_bad_filed Number: 0x3597210d (899096845) Severity: Error Component: oms / pdoms_s_msg AOSMS0270E Channel is invalid Explanation: An internal service attempted to use an invalid internal message channel. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_chan_invalid Number: 0x3597210e (899096846) Severity: Error Component: oms / pdoms_s_msg AOSMS0271E Channel interrupted Explanation: A system call was interrupted while an internal service was processing data on a message channel. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_chan_intr

706

IBM Tivoli Access Manager: Error Message Reference

Number: 0x3597210f (899096847) Severity: Error Component: oms / pdoms_s_msg AOSMS0272E Invalid command Explanation: Internal status code. Action: Contact IBM Customer Support. Name: oms_s_msg_cmd_invalid Number: 0x35972110 (899096848) Severity: Error Component: oms / pdoms_s_msg AOSMS0273E Received partial message Explanation: The requested amount of data was not available on a message channel, only partial message read. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_partial Number: 0x35972111 (899096849) Severity: Error Component: oms / pdoms_s_msg AOSMS0274E Bad message length Explanation: An internal message header contains an invalid value for the message data length field. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badmsglen Number: 0x35972112 (899096850) Severity: Error Component: oms / pdoms_s_msg AOSMS0275E No more data in message Explanation: Internal status indicating there is no more data to be read from a message channel. Action: None Name: oms_s_msg_nomore Number: 0x35972113 (899096851) Severity: Error Component: oms / pdoms_s_msg

AOSMS0276E Bad buffer Explanation: Internal status indicating a bad buffer was passed during the processing of a message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badbuf Number: 0x35972114 (899096852) Severity: Error Component: oms / pdoms_s_msg AOSMS0277E Bad length Explanation: Internal status indicating a request was made to process an invalid amount of message data. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badlen Number: 0x35972115 (899096853) Severity: Error Component: oms / pdoms_s_msg AOSMS0278E Bad transaction ID Explanation: Internal status indicating that the kernel service timed out waiting for a response for an authorization request from the PDOSD daemon. Action: Additional diagnostic information included with this message includes the type of authorization request being performed and a set of message statistics showing where processing time was spent. If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badtranid Number: 0x35972116 (899096854) Severity: Error Component: oms / pdoms_s_msg AOSMS0279E Message too big Explanation: Internal status indicating the errno E2BIG was received during the processing of a message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_toobig Number: 0x35972117 (899096855) Severity: Error Component: oms / pdoms_s_msg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

707

AOSMS0280E Not initialized Explanation: Internal status indicating an uninitialized message was passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_noinit Number: 0x35972118 (899096856) Severity: Error Component: oms / pdoms_s_msg AOSMS0281E Message in bad state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badstate Number: 0x35972119 (899096857) Severity: Error Component: oms / pdoms_s_msg AOSMS0282E Message in init state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_initstate Number: 0x3597211a (899096858) Severity: Error Component: oms / pdoms_s_msg AOSMS0283E Message in processing state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_procstate Number: 0x3597211b (899096859) Severity: Error Component: oms / pdoms_s_msg

AOSMS0284E Message in response state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_rspstate Number: 0x3597211c (899096860) Severity: Error Component: oms / pdoms_s_msg AOSMS0285E Message in sent state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_sentstate Number: 0x3597211d (899096861) Severity: Error Component: oms / pdoms_s_msg AOSMS0286E Message in invalid state Explanation: Internal status indicating a message was not in the correct state when passed to an internal service. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_invalidstate Number: 0x3597211e (899096862) Severity: Error Component: oms / pdoms_s_msg AOSMS0287E Undefined error Explanation: Internal status indicating an unexpected error occurred while an internal service was processing a message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_undef Number: 0x3597211f (899096863) Severity: Error Component: oms / pdoms_s_msg

708

IBM Tivoli Access Manager: Error Message Reference

AOSMS0288E Bad response pipe name length Explanation: Internal status indicating a message contains an invalid length for a response message channel name. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badrespnlen Number: 0x35972120 (899096864) Severity: Error Component: oms / pdoms_s_msg AOSMS0289E Bad response pipe name Explanation: Internal status indicating a message does not contain a valid response message channel name. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_badrespname Number: 0x35972121 (899096865) Severity: Error Component: oms / pdoms_s_msg AOSMS0290E Bad data length Explanation: Internal status indicating a message contains an invalid data length value for a response message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_msg_baddatalen Number: 0x35972122 (899096866) Severity: Error Component: oms / pdoms_s_msg AOSMS0291E Access denied Explanation: Internal status indicating access was not permitted to an internal message channel. Action: The product utilities use internal message channels to communicate with the daemons. This status code indicates that the person running a utility does not have access to the /var/pdos/umsg directory or an underlying file in this directory. If this person should have access, then check the authorization policy and the native unix permissions for this directory. If the problem persists, contact IBM Customer Support. Name: oms_s_msg_accessdenied Number: 0x35972123 (899096867) Severity: Error

Component: oms / pdoms_s_msg AOSMS0292E umsg directory not present Explanation: Internal status indicating that the /var/pdos/umsg directory does not exist. Action: If the /var/pdos/umsg directory does not exist on the system, check if there were problems during the installation of Tivoli Access Manager for Operating Systems. If the problem persists, contact IBM Customer Support. Name: oms_s_msg_msgdirnotpresent Number: 0x35972124 (899096868) Severity: Error Component: oms / pdoms_s_msg AOSMS0293E The mktemp() routine was unable to create a temporary file name. Explanation: An internal service failed to create a temporary file name needed to process a response message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_umsg_mktemp_failed Number: 0x35972125 (899096869) Severity: Error Component: oms / pdoms_s_msg AOSMS0640E msg_chanRecvMsg() failed: %p: 0x%x: %s Explanation: An internal service was unable to receive a message from a message channel. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_chan_recv_msg_failed Number: 0x35972280 (899097216) Severity: Error Component: oms / pdoms_s_mh AOSMS0768E Invalid message class identifier. Explanation: Internal status indicating a message handler routine received a message with an unknown class identifier. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_invalid_class_id Number: 0x35972300 (899097344)
Chapter 9. Tivoli Access Manager for Operating Systems Messages

709

Severity: Error Component: oms / pdoms_s_mp AOSMS0769E Incorrect message class version number Explanation: Internal status indicating a message processing routine received a message with an incorrect class version number. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_bad_class_version Number: 0x35972301 (899097345) Severity: Error Component: oms / pdoms_s_mp AOSMS0770E Incorrect message identifier version number Explanation: Internal status indicating a message processing routine received a message with an incorrect message identifier version number. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_bad_msg_version Number: 0x35972302 (899097346) Severity: Error Component: oms / pdoms_s_mp AOSMS0771E Invalid message identifier. Explanation: Internal status indicating a message processing routine received a message with an invalid message identifier. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_invalid_msg_id Number: 0x35972303 (899097347) Severity: Error Component: oms / pdoms_s_mp AOSMS0772E Received message with inconsistent data. Explanation: Internal status indicating a message processing routine received a message with inconsistent data. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_data_inconsistent

Number: 0x35972304 (899097348) Severity: Error Component: oms / pdoms_s_mp AOSMS0773E Partial read of message occurred. Explanation: Internal status indicating a message processing routine was unable to read the complete message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_partial_get Number: 0x35972305 (899097349) Severity: Error Component: oms / pdoms_s_mp AOSMS0774E Partial write of message occurred. Explanation: Internal status indicating a message processing routine was unable to write the complete message. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_partial_put Number: 0x35972306 (899097350) Severity: Error Component: oms / pdoms_s_mp AOSMS0775E Character string is not the expected length. Explanation: Internal status indicating a character field value read from a message was not the expected length. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_str_bad_len Number: 0x35972307 (899097351) Severity: Error Component: oms / pdoms_s_mp AOSMS0896E Received invalid %s message. Expected message class %u, received %u. Explanation: An internal message processing routine received a message with an unknown class identifier. The expected message class is shown along with the received message class. Action: If the problem persists, contact IBM Customer Support.

710

IBM Tivoli Access Manager: Error Message Reference

Name: oms_m_invalid_class_id Number: 0x35972380 (899097472) Severity: Error Component: oms / pdoms_s_mp AOSMS0897E Received invalid message. Message identifier %u is not valid for %s message class. Explanation: An internal message processing routine received a message with an unknown message identifier. The unknown identifier and the message class are shown. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_invalid_msg_id Number: 0x35972381 (899097473) Severity: Error Component: oms / pdoms_s_mp AOSMS0898E %s message has wrong class version number %u, expecting version %u. Explanation: An internal message processing routine received a message with an incorrect class version number. The message class name, the incorrect number and the expected number are shown. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_bad_class_version Number: 0x35972382 (899097474) Severity: Error Component: oms / pdoms_s_mp AOSMS0899E %s message has wrong version number %u, expecting version %u. Explanation: An internal message processing routine received a message with an incorrect message version number. The type of message, the incorrect number and the expected number are shown. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_bad_msg_version Number: 0x35972383 (899097475) Severity: Error Component: oms / pdoms_s_mp

AOSMS0900E Failed to read %s message header. Read %u instead of %u bytes. Error status is 0x%x: %s. Explanation: An internal message processing routine failed to read a message header from a message channel. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_extract_hdr_failed Number: 0x35972384 (899097476) Severity: Error Component: oms / pdoms_s_mp AOSMS0901E Failed to read %s message. Read %u instead of %u bytes. Error status is 0x%x: %s. Explanation: An internal message processing routine failed to read the expected amount of data from a message channel. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_get_failed Number: 0x35972385 (899097477) Severity: Error Component: oms / pdoms_s_mp AOSMS0902E Failed to write %s message. Wrote %u instead of %u bytes. Error status is 0x%x: %s. Explanation: An internal message processing routine failed to write the expected amount of data from a message channel. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_put_failed Number: 0x35972386 (899097478) Severity: Error Component: oms / pdoms_s_mp AOSMS0903E Unable to start %s message. Error status is 0x%x: %s. Explanation: An internal service was unable to start a response message. Action: Use the returned error status to diagnose and

Chapter 9. Tivoli Access Manager for Operating Systems Messages

711

correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_response_start_failed Number: 0x35972387 (899097479) Severity: Error Component: oms / pdoms_s_mp AOSMS0904E Unable to send %s message. Error status is 0x%x: %s. Explanation: An internal service was unable to send a response message. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_response_send_failed Number: 0x35972388 (899097480) Severity: Error Component: oms / pdoms_s_mp AOSMS0905E Unable to send %s message response. Error status is 0x%x: %s. Message statistics: queue len %d, queued time %d secs, credential acquisition time %d secs, processing time %d secs. Explanation: An internal service was unable to send a response message to an authorization request. Action: Use the returned error status to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oms_m_authz_respsend_failed Number: 0x35972389 (899097481) Severity: Error Component: oms / pdoms_s_mp AOSMS1280E Authorization request response had bad header. Explanation: Internal status indicating a command received an invalid response from an authorization request. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_azn_response_bad_header Number: 0x35972500 (899097856) Severity: Error Component: oms / pdoms_s_azn

AOSMS1281E Received bad result from an authorization request. Explanation: Internal status indicating a command received an invalid result from an authorization request. Action: If the problem persists, contact IBM Customer Support. Name: oms_s_azn_response_bad_result Number: 0x35972501 (899097857) Severity: Error Component: oms / pdoms_s_azn AOSMS1408E Received authorization request response header %u.%u.%u.%u, expecting %u.%u.%u.%u. Explanation: A command received an invalid response from the PDOSD daemon for an authorization request. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_azn_response_bad_header Number: 0x35972580 (899097984) Severity: Error Component: oms / pdoms_s_azn AOSMS1409E Received bad AZN result %x Explanation: A command received an invalid result from the PDOSD daemon for an authorization request. Action: If the problem persists, contact IBM Customer Support. Name: oms_m_azn_response_bad_result Number: 0x35972581 (899097985) Severity: Error Component: oms / pdoms_s_azn AOSPV0003E The -p option is required Explanation: The -p option is required by the policyview command. Action: Verify the proper syntax for the policyview command. Correct the command and retry the operation. Name: policyview_m_no_pdpassword Number: 0x359ed003 (899600387) Severity: Error Component: opv / pdopv_s_view

712

IBM Tivoli Access Manager: Error Message Reference

AOSPV0004E Invalid detail argument. Explanation: The -d option requires selection of low, medium, or high to be complete. Action: Verify the proper syntax for the policyview command. Correct the command and retry the operation. Name: policyview_m_bad_detail Number: 0x359ed004 (899600388) Severity: Error Component: opv / pdopv_s_view AOSPV0005I Cannot create text output file (%s). Explanation: The policyview utility was unable to create the specified text output file. Action: Verify the UNIX permissions of the directory where the specified file was to be created. Correct the permissions and retry the operation. If the problem persists, contact IBM Customer Support. Name: policyview_m_cannot_create_textlog Number: 0x359ed005 (899600389) Severity: Notice Component: opv / pdopv_s_view AOSPV0007E ivadminapi error: 0x%x : %s Explanation: An error was returned when performing an ivadminapi call. Action: Consult the Tivoli Access Manager Base documentation to resolve this problem. Name: policyview_m_api_error Number: 0x359ed007 (899600391) Severity: Error Component: opv / pdopv_s_view AOSSA0002E Error opening an audit channel to communicate with the audit daemon. Status: 0x%x Explanation: An internal service encountered an error initalizing the audit subsystem. Action: Use the returned error code to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: aud_ep_channel_open_error Number: 0x35a50002 (900005890) Severity: Error Component: osa / aud_s_general

AOSSA0008W The message channel is already being opened. Explanation: An internal service attempted to open a message channel that is already in the process of being opened. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_chanclose_in_progress Number: 0x35a50008 (900005896) Severity: Warning Component: osa / aud_s_general AOSSA0009W Device is already closed. Explanation: An internal service attempted to close a message channel that is already closed. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_chanclose_already_closed Number: 0x35a50009 (900005897) Severity: Warning Component: osa / aud_s_general AOSSA0010W Device is in an invalid state, failure to open. Explanation: An internal service attempted to close a message channel that was not open. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_chanclose_never_opened Number: 0x35a5000a (900005898) Severity: Warning Component: osa / aud_s_general AOSSA0011E The device specified is not a valid device. Explanation: An internal service attempted to use an invalid internal message channel. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_chanclose_invalid_device Number: 0x35a5000b (900005899) Severity: Error Component: osa / aud_s_general

Chapter 9. Tivoli Access Manager for Operating Systems Messages

713

AOSSA0012E The error code returned is not in the known error space Explanation: An internal service encountered an unexpected error when closing a message channel. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_chanclose_unknown Number: 0x35a5000c (900005900) Severity: Error Component: osa / aud_s_general AOSSA0013E Error getting the lock to the worker queue. Return Code: 0x%x Explanation: An unexpected error occurred while an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_lock_failed Number: 0x35a5000d (900005901) Severity: Error Component: osa / aud_s_general AOSSA0016E The message handle passing in is bad. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_channel_start_msg_handle_ bad Number: 0x35a50010 (900005904) Severity: Error Component: osa / aud_s_general AOSSA0017E A null buffer pointer was passed in. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_record_bad Number: 0x35a50011 (900005905) Severity: Error Component: osa / aud_s_general

AOSSA0018E A non-positive length was passed in for copy length. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_record_bad_len Number: 0x35a50012 (900005906) Severity: Error Component: osa / aud_s_general AOSSA0019E The message handle is Null. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_bad_msg_handle Number: 0x35a50013 (900005907) Severity: Error Component: osa / aud_s_general AOSSA0021E The message buffer has been filled. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_msg_handle_full Number: 0x35a50015 (900005909) Severity: Error Component: osa / aud_s_general AOSSA0022E Message handle is in an unexpected state. Status: 0x%x Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_msg_handle_unexpected_state Number: 0x35a50016 (900005910) Severity: Error Component: osa / aud_s_general

714

IBM Tivoli Access Manager: Error Message Reference

AOSSA0023W The record was only partially sent. Explanation: An unexpected error occurred when an internal audit service attempted to send an audit record to the PDOSAUDITD daemon. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_record_sent_partial Number: 0x35a50017 (900005911) Severity: Warning Component: osa / aud_s_general AOSSA0024E The value specified as the condition is invalid. Return Code: 0x%x Explanation: An unexpected error occurred when an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_signal_worker_thread_failed Number: 0x35a50018 (900005912) Severity: Error Component: osa / aud_s_general AOSSA0025E The parameter value is invalid, unlock of thread failed. Return Code: 0x%x Explanation: An unexpected error occurred in an internal audit service when releasing a mutex lock. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_unlock_thread_failed Number: 0x35a50019 (900005913) Severity: Error Component: osa / aud_s_general AOSSA0027E The specified thread is invalid or a deadlock is detected. Return Code: 0x%x Explanation: An unexpected error occurred when an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_thread_wait_failed Number: 0x35a5001b (900005915) Severity: Error Component: osa / aud_s_general

AOSSA0028E The mutex is invalid or is being locked. Return Code: 0x%x Explanation: An unexpected error occurred while an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_mutex_destroy_failed Number: 0x35a5001c (900005916) Severity: Error Component: osa / aud_s_general AOSSA0029E The parameter is invalid or the thread is waiting for the condition specified in the parameter. Return Code: 0x%x Explanation: An unexpected error occurred while an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_thread_condition_destroy_ failed Number: 0x35a5001d (900005917) Severity: Error Component: osa / aud_s_general AOSSA0030E The attribute is invalid. Return Code: 0x%x Explanation: An unexpected error occurred while an internal service was stopping the audit subsystem. Action: If the problem persists, contact IBM Customer Support. Provide the AMOS daemon logs. Name: aud_ep_thread_attr_destroy_failed Number: 0x35a5001e (900005918) Severity: Error Component: osa / aud_s_general AOSSA0256W Audit record dropped - audit daemon is too busy Explanation: An internal service detected that the audit subsystem is unable to process audit records at the rate they are being produced. Some audit records might be lost. Action: Re-evaluate the level of auditing that is set on. If possible, reduce the number of records by changing the level of auditing. If the problem persists, contact IBM Customer Support. Name: aud_s_record_dropped Number: 0x35a50100 (900006144)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

715

Severity: Warning Component: osa / aud_s_general AOSSA0257W Audit records will be dropped - audit daemon is too busy Explanation: An internal service detected that the audit subsystem is unable to process audit records at the rate they are being produced. Some audit records might be lost. Action: Re-evaluate the level of auditing that is set on. If possible, reduce the number of records by changing the level of auditing. If the problem persists, contact IBM Customer Support. Name: aud_m_dropping_records Number: 0x35a50101 (900006145) Severity: Warning Component: osa / aud_s_general AOSSD0001E PDOSD tried to generate an unexpected audit event. Explanation: An internal service attempted to audit an event that is not recognized by the PDOSD auditing service. Action: If the problem persists, contact IBM Customer Support. Name: pdosd_s_unknown_audit_event Number: 0x35a53001 (900018177) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0002E PDOSDs stash file is truncated Explanation: An error occurred while reading the stash file indicating that the file is incomplete. Examine additional messages to find the name of the incomplete stash file. Action: Use the pdosrstr command to restore configuration files that were backed up using the pdosbkup command. Name: pdosd_s_stash_file_truncated Number: 0x35a53002 (900018178) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0003E PDOSDs stash file is inaccessible Explanation: An error occurred while opening the stash file. Action: Examine additional messages to determine the

cause of the failure. Correct the cause of the failure, and then restart the process. Name: pdosd_s_stash_file_inaccessible Number: 0x35a53003 (900018179) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0129E Authorization API failure: [%08x:%08x] Explanation: An internal service received an error when it called the Tivoli Access Manager authorization service. Action: Use the returned error codes and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_azn_failure Number: 0x35a53081 (900018305) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0130E Authorization API failure: [%08x:%08x] %s Explanation: An internal service received an error when it called the Tivoli Access Manager authorization service. Action: Use the returned error codes and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_azn_failure_str Number: 0x35a53082 (900018306) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0131E Unhandled AZN status: [%08x:%08x] Explanation: An internal service received an error when it called the Tivoli Access Manager authorization service. Action: Use the returned error codes and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unhandled_azn_status Number: 0x35a53083 (900018307) Severity: Error Component: osd / pdosd_s_pdosd

716

IBM Tivoli Access Manager: Error Message Reference

AOSSD0132E Unhandled Authorization API status: [%08x:%08x] %s Explanation: An internal service received an error when it called the Tivoli Access Manager authorization service. Action: Use the returned error codes and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unhandled_azn_status_str Number: 0x35a53084 (900018308) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0133E Unable to initialize Authorization Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the Tivoli Access Manager authorization service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_aznapi Number: 0x35a53085 (900018309) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0135E Unable to shutdown Authorization Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the Tivoli Access Manager authorization service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_aznapi Number: 0x35a53087 (900018311) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0137E Unable to initialize wildcard service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the wildcard service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_wildcard

Number: 0x35a53089 (900018313) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0138E Unable to shutdown wildcard service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the wildcard service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_ wildcard Number: 0x35a5308a (900018314) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0139I Authorization Service initialized. Explanation: The PDOSD daemon has initialized the authorization service. Action: None Name: pdosd_m_aznapi_initialized Number: 0x35a5308b (900018315) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0140I Authorization Service shutdown. Explanation: The PDOSD daemon has shut down the authorization service. Action: None Name: pdosd_m_aznapi_shutdown Number: 0x35a5308c (900018316) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0143E Unable to initialize Credential Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the credential service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_cas Number: 0x35a5308f (900018319) Severity: Error Component: osd / pdosd_s_pdosd

Chapter 9. Tivoli Access Manager for Operating Systems Messages

717

AOSSD0144E Unable to shutdown Credential Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the credential service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_cas Number: 0x35a53090 (900018320) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0145I Credential Service initialized Explanation: The PDOSD daemon has initialized the credential service. Action: None Name: pdosd_m_cas_initialized Number: 0x35a53091 (900018321) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0146I Credential Service shutdown Explanation: The PDOSD daemon has shut down the credential service. Action: None Name: pdosd_m_cas_shutdown Number: 0x35a53092 (900018322) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0147E Unable to initialize TCB Monitor service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the Trusted Computing Base (TCB) monitoring service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_tcb_monitor Number: 0x35a53093 (900018323) Severity: Error Component: osd / pdosd_s_pdosd

AOSSD0148E Unable to shutdown TCB Monitor service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the Trusted Computing Base (TCB) monitoring service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_ tcb_monitor Number: 0x35a53094 (900018324) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0149I TCB Monitor service initialized Explanation: The PDOSD daemon has initialized the Trusted Computing Base (TCB) monitoring service. Action: None Name: pdosd_m_tcb_monitor_initialized Number: 0x35a53095 (900018325) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0150I TCB Monitor service shutdown Explanation: The PDOSD daemon has shut down the Trusted Computing Base (TCB) monitoring service. Action: None Name: pdosd_m_tcb_monitor_shutdown Number: 0x35a53096 (900018326) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0151E Unable to initialize AZN Message Handler Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the AZN message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_azn_mh Number: 0x35a53097 (900018327) Severity: Error Component: osd / pdosd_s_pdosd

718

IBM Tivoli Access Manager: Error Message Reference

AOSSD0152E Unable to shutdown AZN Message Handler Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the AZN message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_mh Number: 0x35a53098 (900018328) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0153I AZN Message Handler Service initialized Explanation: The PDOSD daemon has initialized the AZN message handler service. Action: None Name: pdosd_m_azn_mh_initialized Number: 0x35a53099 (900018329) Severity: Notice Component: osd / pdosd_s_pdosd

AOSSD0156E Unable to shutdown Policy Cache Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to shut down the Policy Cache service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_shutdown_kpcmgr Number: 0x35a5309c (900018332) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0157I Policy Cache Service initialized Explanation: The PDOSD daemon has initialized the Policy Cache service. Action: None Name: pdosd_m_kpcmgr_initialized Number: 0x35a5309d (900018333) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0158I Policy Cache Service shutdown

AOSSD0154I AZN Message Handler Service shutdown Explanation: The PDOSD daemon has shut down the AZN message handler service. Action: None Name: pdosd_m_mh_shutdown Number: 0x35a5309a (900018330) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0155E Unable to initialize Policy Cache Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to initialize the Policy Cache service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_kpcmgr Number: 0x35a5309b (900018331) Severity: Error Component: osd / pdosd_s_pdosd

Explanation: The PDOSD daemon has shut down the Policy Cache service. Action: None Name: pdosd_m_kpcmgr_shutdown Number: 0x35a5309e (900018334) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0159I PDOSD terminating cleanly Explanation: The PDOSD daemon is terminating normally. Action: None Name: pdosd_m_terminating_cleanly Number: 0x35a5309f (900018335) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0160I PDOSD successfully shutdown Explanation: The PDOSD daemon has shut down successfully. Action: None
Chapter 9. Tivoli Access Manager for Operating Systems Messages

719

Name: pdosd_m_shutdown Number: 0x35a530a0 (900018336) Severity: Notice Component: osd / pdosd_s_pdosd

Number: 0x35a530a4 (900018340) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0166E Could not list resources: 0x%x: %s

AOSSD0161E PDOSD was unable to activate kernel interception: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to activate kernel interception of system calls. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_activate_kosseal Number: 0x35a530a1 (900018337) Severity: Fatal Component: osd / pdosd_s_pdosd AOSSD0162E PDOSD was unable to deactivate kernel interception: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to deactivate kernel interception of system calls. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_deactivate_ kosseal Number: 0x35a530a2 (900018338) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0163I Kernel interception activated. Explanation: The PDOSD daemon has activated kernel interception of system calls. Action: None Name: pdosd_m_kosseal_activated Number: 0x35a530a3 (900018339) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0164I Kernel interception deactivated. Explanation: The PDOSD daemon has deactivated kernel interception of system calls. Action: None Name: pdosd_m_kosseal_deactivated

Explanation: An error occurred while the PDOSD daemon was building a list of the resources in the subscribed policy branch. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_list_failed Number: 0x35a530a6 (900018342) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0167E Could not populate TCB resources: 0x%x: %s Explanation: An error occurred while the PDOSD daemon was pre-populating the Trusted Computing Base (TCB) with the resources from the subscribed policy branch. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_tcb_populate_failed Number: 0x35a530a7 (900018343) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0170E Could not perform daemon cleanup: 0x%x: %s Explanation: During PDOS daemon shut down, an error occurred while cleaning up resources. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_daemon_cleanup_failed Number: 0x35a530aa (900018346) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0171E PDOSD is already running. Explanation: An attempt was made to start the PDOSD daemon again when an instance is already running. Action: None

720

IBM Tivoli Access Manager: Error Message Reference

Name: pdosd_m_pdosd_already_running Number: 0x35a530ab (900018347) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0172W Invalid TCB policy object while pre-populating TCB database: %s Explanation: An invalid policy object was found in the Trusted Computing Base (TCB) portion of the subscribed policy branch while the PDOSD daemon was pre-populating the TCB. Action: Use the pdadmin command to either correct or remove the invalid policy object. Name: pdosd_m_invalid_tcb_policy Number: 0x35a530ac (900018348) Severity: Warning Component: osd / pdosd_s_pdosd AOSSD0173I Added TCB file: %s Explanation: Status message used during Trusted Computing Base (TCB) pre-population to list each object as it is added to the TCB. Action: None Name: pdosd_m_added_tcb_file Number: 0x35a530ad (900018349) Severity: Verbose notice Component: osd / pdosd_s_pdosd AOSSD0174I Control Message Handler Service initialized Explanation: The PDOSD daemon has initialized the control message handler service. Action: None Name: pdosd_m_ctrl_mh_initialized Number: 0x35a530ae (900018350) Severity: Notice Component: osd / pdosd_s_pdosd AOSSD0175E Unable to initialize Control Message Handler Service: 0x%x: %s Explanation: An error occurred when the PDOSD daemon initialized the control message handling service. The control message handling service manages communications between the PDOSD daemon and the IBM Tivoli Access Manager for Operating Systems commands.

Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_unable_to_init_ctrl_mh Number: 0x35a530af (900018351) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0176E Could not construct initial credential cache: 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to pre-populate the credential cache with the credentials for members of the osseal-admin group. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_cas_populate_failed Number: 0x35a530b0 (900018352) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0177E The option, -%c, is valid only when pdosd is not running. Explanation: An attempt was made to start the PDOSD daemon using the specified command line option when the PDOSD daemon is already running. Action: Use the pdosctl -k command to shut down the PDOSD daemon currently running. Then retry the command that failed. Name: pdosd_m_pdosd_must_not_be_running Number: 0x35a530b1 (900018353) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0256E Error auditing unknown event ID 0x%x. Explanation: An internal service attempted to audit an event that is not recognized by the PDOSD auditing service. Action: Restart the PDOSD daemon and report the error to IBM Customer Support. Name: pdosd_m_audit_unknown_event Number: 0x35a53100 (900018432) Severity: Error Component: osd / pdosd_s_audit

Chapter 9. Tivoli Access Manager for Operating Systems Messages

721

AOSSD0257E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error occurred when the PDOSD daemon attempted to allocate storage for a data structure to store an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_audit_record_allocation_ failed Number: 0x35a53101 (900018433) Severity: Error Component: osd / pdosd_s_audit AOSSD0258E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred when the PDOSD daemon attempted to send an audit event message to the PDOSAUDITD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_audit_record_queue_failed Number: 0x35a53102 (900018434) Severity: Error Component: osd / pdosd_s_audit AOSSD0259E PDOSDs stash file %s is expected to be %u bytes in size but only %u bytes could be read from it. Explanation: An error occurred while reading the specified stash file indicating that the file is incomplete. Action: Use the pdosrstr command to restore configuration files that were backed up using the pdosbkup command. Name: pdosd_m_stash_file_truncated Number: 0x35a53103 (900018435) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0260E PDOSDs stash file %s is inaccessible: %d: %s Explanation: An error occurred while opening the specified stash file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_stash_file_inaccessible

Number: 0x35a53104 (900018436) Severity: Error Component: osd / pdosd_s_pdosd AOSSD0261E Unable to determine PDOSDs status: 0x%x: %s Explanation: An error occurred during initialization of the PDOSD daemon when checking to see if the PDOSD daemon is already running. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosd_m_ping_failed Number: 0x35a53105 (900018437) Severity: Error Component: osd / pdosd_s_pdosd AOSSR0129E Tivoli Access Manager for Operating Systems kernel driver failed to start cleanly - canceling startup Explanation: Unable to load and start the Tivoli Access Manager for Operating Systems kernel driver Action: Check the error logs for previous errors to determine the cause of the problem. Correct the problem. Restart the kernel driver and daemons. Depending upon the nature of the problem, it may be necessary to reboot the system. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_kosseal_fail_abort_pdos Number: 0x35a61081 (900075649) Severity: Error Component: osr / pdosr_s_msg AOSSR0131I Tivoli Access Manager for Operating Systems failed to start Explanation: The attempt to start Access Manager for Operating Systems was not successful. Action: Check the error logs for other errors which might help determine the cause of the problem. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_pdos_start_failure Number: 0x35a61083 (900075651) Severity: Notice Component: osr / pdosr_s_msg

722

IBM Tivoli Access Manager: Error Message Reference

AOSSR0132E Tivoli Access Manager for Operating Systems startup failure: kernel driver is not started Explanation: An attempt was made to start the Tivoli Access Manager for Operating Systems daemons before the kernel driver was started. Action: Start the Tivoli Access Manager for Operating Systems kernel driver using the rc.kosseal start command. Then start the daemons. Name: osr_m_msg_kosseal_not_started Number: 0x35a61084 (900075652) Severity: Error Component: osr / pdosr_s_msg AOSSR0133E Tivoli Access Manager for Operating Systems startup failure: Cannot execute %s Explanation: Tivoli Access Manager for Operating Systems could not be started because the specified command could not be executed. Action: Verify that the specified command exists and has the correct permissions. Check the error log for previous errors to help determine the cause of the problem. Correct the problem and restart Tivoli Access Manager for Operating Systems. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_pdos_start_failure_ execute Number: 0x35a61085 (900075653) Severity: Error Component: osr / pdosr_s_msg AOSSR0137E Tivoli Access Manager for Operating Systems kernel driver did not load Explanation: The load of the Tivoli Access Manager for Operating Systems kernel driver was not successful. Action: Check the error logs for other errors to help determine why the kernel driver could not be loaded. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_kosseal_no_load Number: 0x35a61089 (900075657) Severity: Error Component: osr / pdosr_s_msg AOSSR0142E Tivoli Access Manager for Operating Systems kernel driver load failed: %s Explanation: The load of the Tivoli Access Manager for Operating Systems kernel driver was not successful.

Action: See the error string to determine the cause of the problem. Correct the problem and reload the kernel driver. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_kosseal_load_failed Number: 0x35a6108e (900075662) Severity: Error Component: osr / pdosr_s_msg AOSSR0143E File %s/%s not found Explanation: The following required specified file could not be found. Action: Check to see why the file could not be found. Contact IBM Customer Support. Name: osr_m_msg_kosseal_file_not_found Number: 0x35a6108f (900075663) Severity: Error Component: osr / pdosr_s_msg AOSSR0144E Tivoli Access Manager for Operating Systems kernel driver already loaded Explanation: The Tivoli Access Manager for Operating Systems kernel driver is already loaded. Action: None. If you wish to reload the kernel, you must reboot the machine. Name: osr_m_msg_kosseal_already_loaded Number: 0x35a61090 (900075664) Severity: Error Component: osr / pdosr_s_msg AOSSR0147E Failure pushing the Tivoli Access Manager for Operating Systems kernel streams module Explanation: The Tivoli Access Manager for Operating Systems kernel streams module could not be pushed. Action: Try rebooting the machine and retrying the kernel module startup. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_kosseal_push_failure Number: 0x35a61093 (900075667) Severity: Error Component: osr / pdosr_s_msg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

723

AOSSR0149I An older version of TACF is loaded Explanation: An unsupported version of TACF is in use. Action: Remove the unsupported version of TACF before installing Access Manager for Operating Systems. Name: osr_m_msg_older_tacf Number: 0x35a61095 (900075669) Severity: Notice Component: osr / pdosr_s_msg AOSSR0150I The Tivoli Access Manager for Operating Systems kernel driver failed to load, configuration unsupported Explanation: The load of the Tivoli Access Manager for Operating Systems kernel driver was unsuccessful because the machine configuration is not supported. Action: Refer to the IBM Tivoli Access Manager for Operating Systems documentation for the list of supported machine configurations. If the machine configuration appears to be supported, contact IBM Customer Support. Name: osr_m_msg_unsupported_config Number: 0x35a61096 (900075670) Severity: Notice Component: osr / pdosr_s_msg AOSSR0151I The Tivoli Access Manager for Operating Systems kernel driver was not configured Explanation: The Tivoli Access Manager for Operating Systems kernel driver could not be configured. Action: Check the previous error messages in the error logs to determine the cause of the problem. Correct the problem and restart the daemons. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_not_configured Number: 0x35a61097 (900075671) Severity: Notice Component: osr / pdosr_s_msg AOSSR0152I System call entry not in /etc/name_to_sysnum Explanation: Could not find a required system call entry in /etc/name_to_sysnum Action: Check the error logs to determine if there are any error messages relating to other initialization errors. If the cause of the problem can not be

determined and corrected, contact IBM Customer Support. Name: osr_m_msg_no_system_call Number: 0x35a61098 (900075672) Severity: Notice Component: osr / pdosr_s_msg AOSSR0153E Tivoli Access Manager for Operating Systems shutdown failure: kernel driver did not shutdown Explanation: The shut down of Tivoli Access Manager for Operating Systems was not successful because the kernel driver did not shut down. Action: Reboot the machine and try to start and stop Tivoli Access Manager for Operating Systems. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_kosseal_not_stopped Number: 0x35a61099 (900075673) Severity: Error Component: osr / pdosr_s_msg AOSSR0154E Tivoli Access Manager for Operating Systems shutdown failure: Cannot execute %s Explanation: The shut down of Access Manager for Operating Systems was not successful because the specified command could not be executed. Action: Check for other errors in the error log that might have caused the shut down to not complete. Correct the problem and attempt the shut down again. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_pdos_stop_failure_ execute Number: 0x35a6109a (900075674) Severity: Error Component: osr / pdosr_s_msg AOSSR0155I Tivoli Access Manager for Operating Systems failed to shutdown Explanation: The attempt to shut down Access Manager for Operating Systems was not successful. Action: Check the previous errors in the error log for the cause of the problem. Correct the problem and restart Tivoli Access Manager for Operating Systems. If the problem persists, contact IBM Customer Support. Name: osr_m_msg_pdos_stop_failure Number: 0x35a6109b (900075675) Severity: Notice

724

IBM Tivoli Access Manager: Error Message Reference

Component: osr / pdosr_s_msg AOSSR0156E The start of the Tivoli Access Manager for Operating Systems kernel driver failed due to a serious error on a previous start attempt. Explanation: During startup, Tivoli Access Manager for Operating Systems detected that a serious error had occurred on a previous attempt to start the kernel. This situation must be resolved before Tivoli Access Manager for Operating Systems can successfully start. Action: Collect the screen output from the previous error if it is available and contact IBM Customer Support. Once the problem is resolved, the /opt/pdos/etc/kosseal_starting__load file must be manually deleted prior to starting Tivoli Access Manager for Operating Systems. Name: osr_m_msg_kosseal_prev_err Number: 0x35a6109c (900075676) Severity: Error Component: osr / pdosr_s_msg AOSSR0160E Could not find the Tivoli Access Manager Runtime configuration files. Explanation: The server_ping.sh script did not find one or more of the following files: /opt/PolicyDirector/.configure/PDRTE, /opt/PolicyDirector/etc/pd.conf, or /opt/PolicyDirector/sbin/bassslcfg. These files are needed to test connectivity to the Tivoli Access Manager policy server. Action: Check installation of Tivoli Access Manager. Name: osr_m_am_not_found Number: 0x35a610a0 (900075680) Severity: Error Component: osr / pdosr_s_msg AOSSR0161E Could not find the LDAP server hostname in the configuration file, /opt/PolicyDirector/etc/ldap.conf. Explanation: The script did not find the host entry in the ldap stanza in the configuration file, /opt/PolicyDirector/etc/ldap.conf. Action: Check Tivoli Access Manager Runtime configuration. Name: osr_m_ldap_host_not_found Number: 0x35a610a1 (900075681) Severity: Error Component: osr / pdosr_s_msg

AOSSR0162E Could not find the ldapsearch utility. Explanation: The server_ping.sh script did not find the ldapsearch utility in the expected location of either /usr/bin/ldapsearch or /usr/ldap/bin/ldapsearch. Action: The ldapsearch utility is installed as part of the LDAP client package. If ldapsearch is installed in a custom location, update the server_ping.sh script with the custom location. Name: osr_m_ldap_search_not_found Number: 0x35a610a2 (900075682) Severity: Error Component: osr / pdosr_s_msg AOSSR0163E Could not find the Tivoli Access Manager for Operating Systems key database file, /var/pdos/certs/pdosd.kdb. Explanation: The server_ping.sh script did not find the Tivoli Access Manager for Operating Systems key database file, /var/pdos/certs/pdosd.kdb, which is needed to test the connectivity to the LDAP server. Action: Make sure Tivoli Access Manager for Operating Systems is successfully configured before running the script. Name: osr_m_amos_kdb_not_found Number: 0x35a610a3 (900075683) Severity: Error Component: osr / pdosr_s_msg AOSSR0168I Tivoli Access Manager for Operating Systems may not have been verified with the currently running kernel level of %s. Explanation: Script detected that the user is running a kernel version that Access Manager for Operating Systems may not have been tested against at the time the product shipped. Action: Check available documentation and/or contact IBM Customer Support to find the list of kernel versions on which Access Manager for Operating Systems is supported. Name: osr_m_msg_kosseal_nonverified_ kernel Number: 0x35a610a8 (900075688) Severity: Notice Component: osr / pdosr_s_msg

Chapter 9. Tivoli Access Manager for Operating Systems Messages

725

AOSSR0174E Tivoli Access Manager for Operating Systems failure setting net_ACL_limited value in kernel driver, return code %s. Explanation: The Tivoli Access Manager for Operating Systems system call to set the limitation of network ACL inheritance on or off has failed. The previous configuration value should still be in effect. Action: This problem can occur if there was an error loading the kernel driver, or if the user does not have necessary permissions. Record the error value returned and contact IBM Customer Support. Name: osr_m_msg_kosseal_fail_set_ net_acl_limited Number: 0x35a610ae (900075694) Severity: Error Component: osr / pdosr_s_msg AOSSR0175I Restarting sshd Explanation: The sshd process is being restarted. Action: None Name: osr_m_msg_kosseal_restarting_sshd Number: 0x35a610af (900075695) Severity: Notice Component: osr / pdosr_s_msg AOSSS0001E Unable to allocate memory Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Check the system memory limits using the ulimit command and increase the hard limits if possible. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_no_memory Number: 0x35a62001 (900079617) Severity: Error Component: oss / oss_s_general AOSSS0002E Operation not yet implemented Explanation: An internal service attempted to call a service that is not yet implemented. Action: Restart the daemons and report the error to IBM Customer Support. Name: oss_s_not_implemented Number: 0x35a62002 (900079618) Severity: Fatal

Component: oss / oss_s_general AOSSS0003E Internal coding error Explanation: An internal error has occurred. Action: Restart the daemons and report the error to IBM Customer Support. Name: oss_s_coding_error Number: 0x35a62003 (900079619) Severity: Fatal Component: oss / oss_s_general AOSSS0005E Access denied Explanation: The process was denied access to a resource or system service. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_access_denied Number: 0x35a62005 (900079621) Severity: Error Component: oss / oss_s_general AOSSS0006E a function call received an invalid parameter Explanation: An error occurred when an internal function received a parameter that was not valid. Action: Restart the process and report the error to IBM Customer Support. Name: oss_s_invalid_param Number: 0x35a62006 (900079622) Severity: Error Component: oss / oss_s_general AOSSS0007E Bad command line Explanation: An error occurred when the command was invoked with incorrect or missing command line options. The command usage information also is displayed as a result of this error. Action: Verify your command syntax and then invoke the command again using the proper options. Name: oss_s_bad_command_line Number: 0x35a62007 (900079623) Severity: Error Component: oss / oss_s_general

726

IBM Tivoli Access Manager: Error Message Reference

AOSSS0008E System call failed Explanation: An error occurred when making a system call. This message is preceded by another error message that provides additional diagnostic information. Action: Review the error messages to determine the system call that failed and the associated error number returned. Correct the cause of the error and retry the operation. Name: oss_s_syscall_failed Number: 0x35a62008 (900079624) Severity: Error Component: oss / oss_s_general AOSSS0009E Invalid Extended attributes Explanation: The Access-Restrictions extended attribute of an ACL is not correct. This message is preceded by another error message that indicates which ACL is in error. Action: Review the error messages to determine which ACL contains the error. Verify the syntax of the Access-Restrictions extended attribute and correct the error. Wait for the PDOSD daemon to receive the updated policy. Name: oss_s_invalid_ext_attr Number: 0x35a62009 (900079625) Severity: Error Component: oss / oss_s_general AOSSS0010E Unable to set UID Explanation: An error occurred while setting the process UID. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then retry the operation. Name: oss_s_setuid_failed Number: 0x35a6200a (900079626) Severity: Error Component: oss / oss_s_general AOSSS0011E Unable to set GID Explanation: An error occurred while setting the process GID. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then retry the operation. Name: oss_s_setgid_failed

Number: 0x35a6200b (900079627) Severity: Error Component: oss / oss_s_general AOSSS0012E Unable to set EUID Explanation: An error occurred while setting the process EUID. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then retry the operation. Name: oss_s_seteuid_failed Number: 0x35a6200c (900079628) Severity: Error Component: oss / oss_s_general AOSSS0013E Unable to set EGID Explanation: An error occurred while setting the process EGID. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then retry the operation. Name: oss_s_setegid_failed Number: 0x35a6200d (900079629) Severity: Error Component: oss / oss_s_general AOSSS0014E PDOSD is not running Explanation: The pdosdestroy, pdosrefresh, pdossudo, pdoswhoami, and pdoswhois commands require that the PDOSD daemon be running. An attempt was made to use one of these commands while the PDOSD daemon was not running. Action: Start the PDOSD daemon, and then issue the command again. Name: oss_s_pdosd_not_running Number: 0x35a6200e (900079630) Severity: Error Component: oss / oss_s_general AOSSS0015E Authorization API failure Explanation: An internal service called a Tivoli Access Manager API and received an error. Action: This message is preceded by one or more additional error messages. Examine these additional error messages to determine the cause of the error. Correct the problem, and then restart the daemons.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

727

Name: oss_s_authz_api_failure Number: 0x35a6200f (900079631) Severity: Error Component: oss / oss_s_general AOSSS0016E Could not open the lock file Explanation: An error occurred when opening a temporary lock file. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then restart the daemons. Name: oss_s_lock_file_open_failed Number: 0x35a62010 (900079632) Severity: Error Component: oss / oss_s_general AOSSS0017E Could not lock the lock file Explanation: An error occurred when locking a temporary lock file. Action: Examine additional error messages to determine the cause of the error. Correct the problem, and then restart the daemons. Name: oss_s_lock_file_lock_failed Number: 0x35a62011 (900079633) Severity: Error Component: oss / oss_s_general AOSSS0129E Unknown command line option: -%c Explanation: The command line option specified is not valid. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_unknown_option Number: 0x35a62081 (900079745) Severity: Error Component: oss / oss_s_general

Component: oss / oss_s_general AOSSS0131E The %s command line option requires an argument Explanation: The command line option specified requires an argument. No argument was provided on the command line. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_arg_missing Number: 0x35a62083 (900079747) Severity: Error Component: oss / oss_s_general AOSSS0132E The %s and %s command line arguments are incompatible Explanation: The command line arguments specified are incompatible and cannot be used together. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_arg_incompatible Number: 0x35a62084 (900079748) Severity: Error Component: oss / oss_s_general AOSSS0133E Could not set routing for %s messages: %d: %s Explanation: An error occurred when establishing the message routing for the specified type of messages. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_set_routing_failed Number: 0x35a62085 (900079749) Severity: Error Component: oss / oss_s_general AOSSS0134E Trace specification is invalid: %s

AOSSS0130E Unknown command line argument: %s Explanation: The argument specified is not valid. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_unknown_arg Number: 0x35a62082 (900079746) Severity: Error

Explanation: The trace-string specified on the command line is not valid. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_set_svc_debug_levels_failed Number: 0x35a62086 (900079750) Severity: Error Component: oss / oss_s_general

728

IBM Tivoli Access Manager: Error Message Reference

AOSSS0135E Unable to read configuration file %s: %d: %s Explanation: An error occurred when reading the specified configuration file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_read_configuration_failed Number: 0x35a62087 (900079751) Severity: Error Component: oss / oss_s_general AOSSS0139E Unable to allocate %d bytes of memory Explanation: An error occurred when the process attempted to allocate memory from the heap. There is not enough free memory available to complete the request. Action: Check the system memory limits using the ulimit command and increase the hard limits if possible. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_m_no_memory Number: 0x35a6208b (900079755) Severity: Error Component: oss / oss_s_general AOSSS0140E The argument, %s, to -%c is invalid. Explanation: The argument provided is not valid with the command line option specified. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_invalid_arg Number: 0x35a6208c (900079756) Severity: Error Component: oss / oss_s_general AOSSS0141E Could not determine full path of executable %s: 0x%x: %s Explanation: An error occurred when resolving the complete path name of the executing program. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_unable_to_set_full_progname Number: 0x35a6208d (900079757) Severity: Error

Component: oss / oss_s_general AOSSS0142E An error occurred while getting the information about the file: File : %s : %s : %d Explanation: An error occurred when retrieving information about the specified file from the operating system. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_file_stat_failed Number: 0x35a6208e (900079758) Severity: Error Component: oss / oss_s_general AOSSS0143E One or more required options are missing. Explanation: The user did not specify all of the required command line options. Action: Verify the proper syntax for the command. Correct the command and retry the operation. Name: oss_m_arg_missing_options Number: 0x35a6208f (900079759) Severity: Error Component: oss / oss_s_general AOSSS0144E Unable to set UID to %d: %d: %s Explanation: An error occurred when setting the process UID to the specified value. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_setuid_failed Number: 0x35a62090 (900079760) Severity: Error Component: oss / oss_s_general AOSSS0145E Unable to set GID to %d: %d: %s Explanation: An error occurred when setting the process GID to the specified value. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_setgid_failed Number: 0x35a62091 (900079761)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

729

Severity: Error Component: oss / oss_s_general AOSSS0146E Unable to set EUID to %d: %d: %s Explanation: An error occurred when setting the process EUID to the specified value. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_seteuid_failed Number: 0x35a62092 (900079762) Severity: Error Component: oss / oss_s_general AOSSS0147E Unable to set EGID to %d: %d: %s Explanation: An error occurred when setting the process EGID to the specified value. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_setegid_failed Number: 0x35a62093 (900079763) Severity: Error Component: oss / oss_s_general AOSSS0148E Unable to determine maximum number of bytes in a file name in the directory %s: %d: %s Explanation: An error occurred when retrieving the maximum byte size of a file name in the specified directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_get_name_max_failed Number: 0x35a62094 (900079764) Severity: Error Component: oss / oss_s_general AOSSS0256E Unable to change working directory to %s Explanation: An error occurred when attempting to set the current working directory of the running program. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the

process. If the problem persists, contact IBM Customer Support. Name: oss_s_change_cwd_failed Number: 0x35a62100 (900079872) Severity: Error Component: oss / oss_s_daemon AOSSS0257E Unable to dissociate from controlling terminal Explanation: An error occurred when the process attempted to detach from its controlling terminal. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_detach_tty_failed Number: 0x35a62101 (900079873) Severity: Error Component: oss / oss_s_daemon AOSSS0258E Unable to redirect output Explanation: An error occurred when the process attempted to redirect stdout and stderr to the error log in the /var/pdos/log directory. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_redirect_failed Number: 0x35a62102 (900079874) Severity: Error Component: oss / oss_s_daemon AOSSS0259E Unable to change process priority Explanation: An error occurred when the process attempted to change its priority. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_reprioritize_failed Number: 0x35a62103 (900079875) Severity: Error Component: oss / oss_s_daemon

730

IBM Tivoli Access Manager: Error Message Reference

AOSSS0260E Unable to change process user identity Explanation: An error occurred when setting the UID, EUID, GID, or EGID of the current process. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_change_id_failed Number: 0x35a62104 (900079876) Severity: Error Component: oss / oss_s_daemon AOSSS0261E Unable to release Operating System resources Explanation: An error occurred when the process attempted to close its open file descriptors. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_release_resources_failed Number: 0x35a62105 (900079877) Severity: Error Component: oss / oss_s_daemon AOSSS0262E Unable to set resource limits Explanation: An error occurred when the process attempted to modify its system resource limits. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_set_resource_limit_failed Number: 0x35a62106 (900079878) Severity: Error Component: oss / oss_s_daemon AOSSS0263E Unable to establish correct signal handling Explanation: An error occurred when the process attempted to initialize its signal handling semantics. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_handle_signals_failed Number: 0x35a62107 (900079879)

Severity: Error Component: oss / oss_s_daemon AOSSS0264I oss_become_daemon has returned to the parent process Explanation: A child process has been successfully started. Action: None Name: oss_s_returned_to_parent Number: 0x35a62108 (900079880) Severity: Notice Component: oss / oss_s_daemon AOSSS0266E Child process is shutting down Explanation: A process has detected that one of its child processes is terminating prematurely. Action: Examine additional messages to determine the cause of the problem with the child process. Correct the problem and restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_child_already_shutting_down Number: 0x35a6210a (900079882) Severity: Error Component: oss / oss_s_daemon AOSSS0267E Child process did not enter running state before timeout Explanation: A child process failed to complete initialization in the specified time. Action: Examine the log files in the /var/pdos/log directory to determine if the child process is still initializing. In some cases it might take longer than usual for the process to initialize and that is not a problem. If the process does not complete initialization, examine additional messages to determine the cause and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_startup_timeout Number: 0x35a6210b (900079883) Severity: Error Component: oss / oss_s_daemon AOSSS0384I %s failed to start within %d seconds. See log file %s for details. Explanation: The daemon failed to complete initialization in the specified time. Action: Examine the specified log file to determine if

Chapter 9. Tivoli Access Manager for Operating Systems Messages

731

the daemon is still initializing. In some cases it might take longer than usual for the process to initialize and that is not a problem. If the process does not complete initialization, examine additional messages to determine the cause and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_m_startup_failed_timeout Number: 0x35a62180 (900080000) Severity: Notice Component: oss / oss_s_daemon AOSSS0385I Unable to change directory to %s: %d: %s Explanation: An error occurred when attempting to set the current working directory of the program to the specified value. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_chdir_failed Number: 0x35a62181 (900080001) Severity: Notice Component: oss / oss_s_daemon AOSSS0386I Unable to open %s for redirecting output: %d: %s Explanation: An error occurred when opening the specified daemon log file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_open_redirect_failed Number: 0x35a62182 (900080002) Severity: Notice Component: oss / oss_s_daemon AOSSS0387I Unable to redirect stdout: %d: %s Explanation: An error was received preventing stdout from being redirected to the appropriate log file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_dup2_stdout_failed Number: 0x35a62183 (900080003) Severity: Notice Component: oss / oss_s_daemon

AOSSS0388I Unable to redirect stderr: %d: %s Explanation: An error was received preventing stderr from being redirected to the appropriate log file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_dup2_stderr_failed Number: 0x35a62184 (900080004) Severity: Notice Component: oss / oss_s_daemon AOSSS0389I Unable to change process priority to %d: %d: %s Explanation: An error occurred when the process attempted to change its priority as specified. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_renice_failed Number: 0x35a62185 (900080005) Severity: Notice Component: oss / oss_s_daemon AOSSS0390I Unable to fork child process: %d: %s Explanation: An error occurred while creating a new child process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_fork_failed Number: 0x35a62186 (900080006) Severity: Notice Component: oss / oss_s_daemon AOSSS0391I Unable to detach from controlling terminal: %d: %s Explanation: An error occurred when the process attempted to detach from its controlling terminal. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_detach_failed Number: 0x35a62187 (900080007) Severity: Notice Component: oss / oss_s_daemon

732

IBM Tivoli Access Manager: Error Message Reference

AOSSS0392I Could not determine maximum per-process open file descriptors: %d: %s Explanation: An error occurred when retrieving the maximum number of open file descriptors allowed on the system. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_get_max_openfd_failed Number: 0x35a62188 (900080008) Severity: Notice Component: oss / oss_s_daemon AOSSS0393I Unable to determine current %s resource limit: %d: %s Explanation: An error occurred when the process attempted to retrieve the specified system resource limit. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_get_rlimit_failed Number: 0x35a62189 (900080009) Severity: Notice Component: oss / oss_s_daemon AOSSS0394I Unable to set %s resource limit: %d: %s Explanation: An error occurred when the process attempted to set the specified system resource limit. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_set_rlimit_failed Number: 0x35a6218a (900080010) Severity: Notice Component: oss / oss_s_daemon AOSSS0395I System call failed: %s: %d: %s Explanation: The specified system call failed with an unexpected error code. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_syscall_failed Number: 0x35a6218b (900080011)

Severity: Notice Component: oss / oss_s_daemon AOSSS0397E Unable to become daemon: 0x%x: %s Explanation: An error occurred when the process attempted to turn itself into a daemon process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_unable_to_become_daemon Number: 0x35a6218d (900080013) Severity: Error Component: oss / oss_s_daemon AOSSS0398I %s shutdown signal %s received Explanation: Indicates that the specified process was shut down by the given signal. Action: None Name: oss_m_daemon_shutdown_by_signal Number: 0x35a6218e (900080014) Severity: Notice Component: oss / oss_s_daemon AOSSS0400E Unrecognized %s shutdown signal %d received Explanation: The specified process was shut down by an unrecognized shut down signal. Action: Contact IBM Customer Support. Name: oss_m_daemon_shutdown_by_unknown_ signal Number: 0x35a62190 (900080016) Severity: Error Component: oss / oss_s_daemon AOSSS0401E Could not send status request message to running %s: 0x%x: %s Explanation: An error occurred when sending a status request message to the specified daemon process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_status_send_msg_failed Number: 0x35a62191 (900080017) Severity: Error Component: oss / oss_s_daemon

Chapter 9. Tivoli Access Manager for Operating Systems Messages

733

AOSSS0402E Could not put data in to status request message: 0x%x: %s Explanation: An error occurred when building a status request message. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_status_put_data_failed Number: 0x35a62192 (900080018) Severity: Error Component: oss / oss_s_daemon AOSSS0403E Could not get body of status response message: 0x%x: %s Explanation: An error occurred when receiving the response data from a status request. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_status_get_response_body_ failed Number: 0x35a62193 (900080019) Severity: Error Component: oss / oss_s_daemon AOSSS0404E Received an invalid response to a status message: class: %d fmt: %d msg: %d fmt %d Explanation: The response to a status request contains data that is not valid. Action: Contact IBM Customer Support. Name: oss_m_status_invalid_response Number: 0x35a62194 (900080020) Severity: Error Component: oss / oss_s_daemon AOSSS0405E Could not get header of status response message: 0x%x: %s Explanation: An error occurred when receiving the response header of a status request message. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_status_get_response_header_ failed Number: 0x35a62195 (900080021) Severity: Error Component: oss / oss_s_daemon

AOSSS0406I %s is initializing Explanation: The specified daemon is initializing. Action: None Name: oss_m_daemon_state_initializing Number: 0x35a62196 (900080022) Severity: Notice Component: oss / oss_s_daemon AOSSS0407I %s is running normally Explanation: The specified daemon is running under normal conditions. Action: None Name: oss_m_daemon_state_running Number: 0x35a62197 (900080023) Severity: Notice Component: oss / oss_s_daemon AOSSS0408I %s is running under abnormal conditions: Explanation: The specified daemon is running under one or more abnormal conditions. The daemon continues to run. This message is followed by one or more messages indicating the abnormal conditions that exist. Action: Examine the messages that follow to determine the abnormal conditions that currently exist and correct them. Name: oss_m_daemon_state_running_ abnormal Number: 0x35a62198 (900080024) Severity: Notice Component: oss / oss_s_daemon AOSSS0409I isolated from the master policy server Explanation: The process is unable to communicate with the authorization policy server. Action: Verify that network connectivity exists to the authorization policy server and correct any communication problems. Check that the authorization policy server itself is in a valid state and correct any errors. Name: oss_m_daemon_state_isolated_policy Number: 0x35a62199 (900080025) Severity: Notice Component: oss / oss_s_daemon

734

IBM Tivoli Access Manager: Error Message Reference

AOSSS0410I isolated from the user registry Explanation: The process is unable to communicate with the Tivoli Access Manager user registry. Action: Verify that network connectivity exists to the Tivoli Access Manager user registry and correct any communication problems. Check that the user registry itself is in a valid state and correct any errors. Name: oss_m_daemon_state_isolated_user Number: 0x35a6219a (900080026) Severity: Notice Component: oss / oss_s_daemon AOSSS0411I %s is shutting down Explanation: The specified daemon is in the process of shutting down. Action: None Name: oss_m_daemon_state_shutdown Number: 0x35a6219b (900080027) Severity: Notice Component: oss / oss_s_daemon AOSSS0412I %s is in an unexpected state: 0x%x Explanation: The specified daemon is in an unknown state. Action: Check the daemon error logs for related errors. Correct any problems found and restart the daemon. If the problem persists, contact IBM Customer Support. Name: oss_m_daemon_state_unexpected Number: 0x35a6219c (900080028) Severity: Notice Component: oss / oss_s_daemon AOSSS0413E Could not join the set of watchdog processes: 0x%x: %s Explanation: The PDOSD, PDOSAUDITD, and PDOSWDD daemons form a set of processes that watch, or monitor, each other. If one of the processes being watched terminates unexpectedly, another process attempts to restart it. An error occurred when the current process attempted to join the watchdog set so that it could be monitored by the others. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_unable_to_join_watchdog_set Number: 0x35a6219d (900080029)

Severity: Error Component: oss / oss_s_daemon AOSSS0414E Unable to register as a privileged process: 0x%x: %s Explanation: An error occurred when the current process attempted to register itself with the kernel as a privileged process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_unable_to_register_with_ kosseal Number: 0x35a6219e (900080030) Severity: Fatal Component: oss / oss_s_daemon AOSSS0415I %s registered as a kernel privileged process. Explanation: The specified process has successfully registered itself with the Tivoli Access Manager for Operating Systems kernel service and has set its privilege and immunity. Action: None Name: oss_m_daemon_privileged Number: 0x35a6219f (900080031) Severity: Notice Component: oss / oss_s_daemon AOSSS0416I %s was unable to become a privileged kernel process: 0x%x: %s Explanation: An error occurred when the current process attempted to register its privilege and immunity with the IBM Tivoli Access Manager for Operating Systems kernel service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_daemon_unable_to_become_ privileged Number: 0x35a621a0 (900080032) Severity: Notice Component: oss / oss_s_daemon AOSSS0512E An error occurred during thread initialization Explanation: An unexpected error occurred when the thread was initializing. Action: Examine additional messages to determine the
Chapter 9. Tivoli Access Manager for Operating Systems Messages

735

cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_init_failure Number: 0x35a62200 (900080128) Severity: Error Component: oss / oss_s_threads AOSSS0513E An error occurred while locking a mutex Explanation: An unexpected error occurred when obtaining a mutex lock for serialization. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_lock_failure Number: 0x35a62201 (900080129) Severity: Error Component: oss / oss_s_threads AOSSS0514E An error occurred while unlocking a mutex Explanation: An unexpected error occur when releasing a mutex lock. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_unlock_failure Number: 0x35a62202 (900080130) Severity: Error Component: oss / oss_s_threads AOSSS0515E An error occurred during thread cancellation Explanation: An unexpected error occurred when cancelling a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_cancel_failure Number: 0x35a62203 (900080131) Severity: Error Component: oss / oss_s_threads

AOSSS0516E An error occurred while joining a thread Explanation: An unexpected error occurred when joining a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_join_failure Number: 0x35a62204 (900080132) Severity: Error Component: oss / oss_s_threads AOSSS0517E An error occurred while creating a thread Explanation: An unexpected error occurred when creating a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_create_failure Number: 0x35a62205 (900080133) Severity: Error Component: oss / oss_s_threads AOSSS0518E An error occurred while signaling a thread Explanation: An unexpected error occurred when attempting to signal a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_signal_failure Number: 0x35a62206 (900080134) Severity: Error Component: oss / oss_s_threads AOSSS0519E An error occurred while waiting on a condition variable Explanation: An unexpected error occurred when waiting on a condition variable. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_cond_wait_failure

736

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35a62207 (900080135) Severity: Error Component: oss / oss_s_threads AOSSS0520E An error occurred during thread destruction Explanation: An unexpected error occurred when destroying a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_destroy_failure Number: 0x35a62208 (900080136) Severity: Error Component: oss / oss_s_threads AOSSS0521E An error occurred while setting thread cancellation state Explanation: An unexpected error occurred when setting the cancellation state of a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_set_cancel_failure Number: 0x35a62209 (900080137) Severity: Error Component: oss / oss_s_threads AOSSS0522E An error occurred while detaching a thread Explanation: An unexpected error occurred when detaching a thread. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_detach_failure Number: 0x35a6220a (900080138) Severity: Error Component: oss / oss_s_threads AOSSS0523E An error occurred while initializing a condition variable Explanation: An unexpected error occurred when initializing a condition variable.

Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_thread_cond_init_failure Number: 0x35a6220b (900080139) Severity: Error Component: oss / oss_s_threads AOSSS0640E An error occurred during thread initialization: %d: %s Explanation: An unexpected error occurred during the initialization of a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_init_failure Number: 0x35a62280 (900080256) Severity: Error Component: oss / oss_s_threads AOSSS0641E An error occurred while locking a mutex: %d: %s Explanation: An unexpected error occurred when obtaining a mutex lock for serialization. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_lock_failure Number: 0x35a62281 (900080257) Severity: Error Component: oss / oss_s_threads AOSSS0642E An error occurred while unlocking a mutex: %d: %s Explanation: An unexpected error occurred when releasing a mutex lock. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_unlock_failure Number: 0x35a62282 (900080258) Severity: Error Component: oss / oss_s_threads

Chapter 9. Tivoli Access Manager for Operating Systems Messages

737

AOSSS0643E An error occurred during thread cancellation: %d: %s Explanation: An unexpected error occurred when cancelling a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_cancel_failure Number: 0x35a62283 (900080259) Severity: Error Component: oss / oss_s_threads AOSSS0644E An error occurred while joining a thread: %d: %s Explanation: An unexpected error occurred when joining a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_join_failure Number: 0x35a62284 (900080260) Severity: Error Component: oss / oss_s_threads AOSSS0645E An error occurred while creating a thread: %d: %s Explanation: An unexpected error occurred when creating a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_create_failure Number: 0x35a62285 (900080261) Severity: Error Component: oss / oss_s_threads AOSSS0646E An error occurred while destroying the mutex : %d: %s Explanation: An unexpected error occurred when destroying the mutex lock. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_destroy_failure Number: 0x35a62286 (900080262) Severity: Error

Component: oss / oss_s_threads AOSSS0647E An error occurred while signaling a condition variable: %d: %s Explanation: An unexpected error occurred when sending a signal to a condition variable. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_signal_failure Number: 0x35a62287 (900080263) Severity: Error Component: oss / oss_s_threads AOSSS0648E An error occurred while waiting on a condition variable: %d: %s Explanation: An unexpected error occurred while waiting on a condition variable. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_cond_wait_failure Number: 0x35a62288 (900080264) Severity: Error Component: oss / oss_s_threads AOSSS0649E An error occurred while setting thread cancellation state: %d: %s Explanation: An unexpected error occurred when setting the cancellation state of a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_set_cancel_failure Number: 0x35a62289 (900080265) Severity: Error Component: oss / oss_s_threads AOSSS0650E An error occurred while detaching a thread: %d: %s Explanation: An unexpected error occurred when detaching a thread. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_thread_detach_failure Number: 0x35a6228a (900080266)

738

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: oss / oss_s_threads AOSSS0768E Invalid argument to routine Explanation: An internal service passed an invalid argument to the function that reads the configuration files. Action: This is a coding error which a customer should never see. If you do, check the configuration log file and configuration files to diagnose the problem. Correct any problems found and try the command. If the problem persists, contact IBM Customer Support. Name: oss_s_stanza_invalid_arg Number: 0x35a62300 (900080384) Severity: Error Component: oss / oss_s_config AOSSS0769E Access denied to stanza file Explanation: The user ID under which the process is running does not have sufficient permission to open the configuration file. Action: Examine additional messages to determine the name of the configuration file. Verify that both UNIX permissions and authorization policy permit the process to read and write (configuration commands) the configuration file. Correct the problem and restart the process. Name: oss_s_stanza_file_access_denied Number: 0x35a62301 (900080385) Severity: Error Component: oss / oss_s_config AOSSS0770E Stanza file does not exist Explanation: A needed configuration file was not found. Action: Examine additional messages to determine the name of the configuration file. Examine the /var/pdos/log/pdoscfg.log file to determine if IBM Tivoli Access Manager for Operating Systems is properly configured. If it is not properly configured, use the pdosrstr command to restore the backed up configuration files. Restart the process. Name: oss_s_stanza_file_not_found Number: 0x35a62302 (900080386) Severity: Error Component: oss / oss_s_config

AOSSS0771E Could not open stanza file Explanation: An error occurred when attempting to open a configuration file. Action: Examine additional messages to determine the name of the configuration file and the cause of the failure. Correct the problem and restart the process. Name: oss_s_stanza_file_open_failed Number: 0x35a62303 (900080387) Severity: Error Component: oss / oss_s_config AOSSS0772E Could not lock stanza file Explanation: An error occurred when attempting to lock a configuration file. Action: Examine additional messages to determine the name of the configuration file and the cause of the failure. Correct the problem and restart the process. Name: oss_s_stanza_file_lock_failed Number: 0x35a62304 (900080388) Severity: Error Component: oss / oss_s_config AOSSS0773E Stanza file is closed Explanation: An internal service attempted to read or write a configuration file that is closed. Action: Examine additional messages to determine the name of the configuration file that has been closed and the cause of the failure. Correct the problem and restart the process. Name: oss_s_stanza_file_closed Number: 0x35a62305 (900080389) Severity: Error Component: oss / oss_s_config AOSSS0774E No terminating bracket on stanza name Explanation: The configuration file contains incorrect syntax. Stanzas must be delimited by [ ]. Action: Examine additional messages to determine the name of the configuration file. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_s_stanza_no_terminating_ bracket Number: 0x35a62306 (900080390) Severity: Error Component: oss / oss_s_config

Chapter 9. Tivoli Access Manager for Operating Systems Messages

739

AOSSS0775E No separator between stanza entry and value Explanation: The configuration file contains incorrect syntax. Each entry must contain an = separator character between the entry ID and its value. Action: Examine additional messages to determine the name of the configuration file. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_s_stanza_no_separator Number: 0x35a62307 (900080391) Severity: Error Component: oss / oss_s_config AOSSS0777E Unexpected NULL argument in routine Explanation: An internal service passed a NULL stanza name to an internal function. Action: This is an internal coding error. Examine the daemon error logs and configuration logs for other errors. Correct any problems found and restart the daemons. If the problem persists, collect the error logs and send to IBM Customer Support. Name: oss_s_stanza_null_argument Number: 0x35a62309 (900080393) Severity: Error Component: oss / oss_s_config AOSSS0778E Some expected configuration data is not present in the configuration file Explanation: A required entry is missing from the configuration file. Action: Examine additional messages to determine the name of the configuration file, the stanza name, and the missing entry. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_s_config_item_missing Number: 0x35a6230a (900080394) Severity: Error Component: oss / oss_s_config AOSSS0779E Stanza file was opened in read-only mode. Explanation: An internal service attempted to modify a configuration while it was open for read access only. Action: Examine additional messages to determine the name of the configuration file. Check the permissions on the configuration file. Correct any obvious

permission problems and restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_stanza_file_read_only Number: 0x35a6230b (900080395) Severity: Error Component: oss / oss_s_config AOSSS0780E Stanza file could not be read. Explanation: An error occurred while reading a configuration file. Action: Examine additional messages to determine the name of the configuration file. Check the configuration logs to determine cause of problem. Correct any problems found and restart the process. If problem persists, contact IBM Customer Support and submit the configuration file and any related logs. Name: oss_s_stanza_file_read Number: 0x35a6230c (900080396) Severity: Error Component: oss / oss_s_config AOSSS0781E The text in the stanza file could not be replaced. Explanation: An error occurred when modifying a configuration file. Action: Verify that there is free space in the filesystem containing the /opt/pdos/etc directory. If there is free space, contact IBM Customer Support. Name: oss_s_stanza_text_replace Number: 0x35a6230d (900080397) Severity: Error Component: oss / oss_s_config AOSSS0782E The entry does not exist in the stanza file. Explanation: An internal service attempted to delete a non-existent entry from a configuration file. Action: Examine additional messages to determine the name of the configuration file, stanza file, and the stanza entry which is missing. Examine the configuration file to see why the entry is missing. Also check the configuration logs for other error messages. Fix any problems found and restart the process. If the problem persists, collect data using /opt/pdos/sbin/ossdump.sh utility and submit it to IBM Customer Support. Name: oss_s_stanza_no_entry Number: 0x35a6230e (900080398)

740

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: oss / oss_s_config AOSSS0783E An invalid audit level was specified. Explanation: The configuration file contains an invalid audit level. Action: Examine additional messages to determine the name of the configuration file and the invalid audit level. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_s_bad_audit_level Number: 0x35a6230f (900080399) Severity: Error Component: oss / oss_s_config AOSSS0784E The audit level string is badly formatted. Explanation: The configuration file contains an invalid list of audit levels. Audit levels must be separated by commas. Action: Examine additional messages to determine the name of the configuration file. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_s_bad_audit_level_string Number: 0x35a62310 (900080400) Severity: Error Component: oss / oss_s_config AOSSS0896E Could not lock stanza file %s: %d: %s Explanation: An error occurred when locking the specified configuration file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_stanza_file_lock_failed Number: 0x35a62380 (900080512) Severity: Error Component: oss / oss_s_config AOSSS0897E Could not open stanza file %s: %d: %s Explanation: An error occurred when opening the specified configuration file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: oss_m_stanza_file_open_failed Number: 0x35a62381 (900080513) Severity: Error Component: oss / oss_s_config AOSSS0898E Unexpected NULL argument in %s routine Explanation: An internal service passed a NULL stanza name to an internal function. Action: Contact IBM Customer Support. Name: oss_m_stanza_null_argument Number: 0x35a62382 (900080514) Severity: Fatal Component: oss / oss_s_config AOSSS0899E Required configuration item [%s:%s] is missing Explanation: The configuration file is missing the specified entry. Action: Examine additional messages to determine the name of the configuration file. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_m_stanza_item_missing Number: 0x35a62383 (900080515) Severity: Error Component: oss / oss_s_config AOSSS0900E The %.*s audit level specified in the %s configuration file is invalid Explanation: The audit level specified in the configuration file is not valid. Action: Consult the product documentation for the valid audit levels. Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_m_bad_audit_level Number: 0x35a62384 (900080516) Severity: Error Component: oss / oss_s_config AOSSS0901E The audit level string specified in the %s configuration file is badly formatted Explanation: The specified configuration file contains an invalid list of audit levels. Audit levels must be separated by commas.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

741

Action: Correct the problem and restart the process. The pdosrstr command can be used to restore a backed up configuration. Name: oss_m_bad_audit_level_string Number: 0x35a62385 (900080517) Severity: Error Component: oss / oss_s_config AOSSS1024E User name has no corresponding UID Explanation: The user name that was specified does not exist in the systems native user registry. Action: Retry the command using a user name that is in the systems native user registry. Name: oss_s_unknown_user_name Number: 0x35a62400 (900080640) Severity: Error Component: oss / oss_s_uid AOSSS1025E Group name has no corresponding GID Explanation: The group name that was specified does not exist in the systems native user registry. Action: Retry the command using a group name that is in the systems native user registry. Name: oss_s_unknown_group_name Number: 0x35a62401 (900080641) Severity: Error Component: oss / oss_s_uid AOSSS1026E UID not recognized by system Explanation: The UID that was specified does not exist in the systems native user registry. Action: Retry the command using a UID that is in the systems native user registry. Name: oss_s_unknown_uid Number: 0x35a62402 (900080642) Severity: Error Component: oss / oss_s_uid AOSSS1027E GID not recognized by system Explanation: The GID that was specified does not exist in the systems native user registry. Action: Retry the command using a GID that is in the systems native user registry. Name: oss_s_unknown_gid

Number: 0x35a62403 (900080643) Severity: Error Component: oss / oss_s_uid AOSSS1028E Unable to map name to UID Explanation: An error occurred when mapping the user name to a UID. Action: Examine additional messages to determine the cause of the failure and correct the problem. Retry the command. If the problem persists, contact IBM Customer Support. Name: oss_s_unable_to_map_name_to_uid Number: 0x35a62404 (900080644) Severity: Error Component: oss / oss_s_uid AOSSS1029E Unable to map UID to name Explanation: An error occurred when mapping the UID to a user name. Action: Examine additional messages to determine the cause of the failure and correct the problem. Retry the command. If the problem persists, contact IBM Customer Support. Name: oss_s_unable_to_map_uid_to_name Number: 0x35a62405 (900080645) Severity: Error Component: oss / oss_s_uid AOSSS1030E Unable to map name to GID Explanation: An error occurred when mapping the group name to a GID. Action: Examine additional messages to determine the cause of the failure and correct the problem. Retry the command. If the problem persists, contact IBM Customer Support. Name: oss_s_unable_to_map_name_to_gid Number: 0x35a62406 (900080646) Severity: Error Component: oss / oss_s_uid AOSSS1031E Unable to map GID to name Explanation: An error occurred when mapping the GID to a GROUP name. Action: Examine additional messages to determine the cause of the failure and correct the problem. Retry the command. If the problem persists, contact IBM Customer Support.

742

IBM Tivoli Access Manager: Error Message Reference

Name: oss_s_unable_to_map_gid_to_name Number: 0x35a62407 (900080647) Severity: Error Component: oss / oss_s_uid AOSSS1032E Unable to get the password Explanation: An error occurred when retrieving the users password from the systems native user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Retry the command. If the problem persists, contact IBM Customer Support. Name: oss_s_get_passwd_failed Number: 0x35a62408 (900080648) Severity: Error Component: oss / oss_s_uid AOSSS1152I Unable to map UID %u to name: %d: %s Explanation: An error occurred when mapping the specified UID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_uid_to_name_mapping_failed Number: 0x35a62480 (900080768) Severity: Verbose notice Component: oss / oss_s_uid AOSSS1153I Unable to map GID %u to name: %d: %s Explanation: An error occurred when mapping the specified GID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_gid_to_name_mapping_failed Number: 0x35a62481 (900080769) Severity: Verbose notice Component: oss / oss_s_uid AOSSS1154I Unable to map name %s to UID: %d: %s Explanation: An error occurred when mapping the specified user name to a UID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem

persists, contact IBM Customer Support. Name: oss_m_name_to_uid_mapping_failed Number: 0x35a62482 (900080770) Severity: Verbose notice Component: oss / oss_s_uid AOSSS1155I Unable to map name %s to GID: %d: %s Explanation: An error occurred when mapping the specified group name to a GID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_name_to_gid_mapping_failed Number: 0x35a62483 (900080771) Severity: Verbose notice Component: oss / oss_s_uid AOSSS1156E Unable to convert user name %s to a UID: 0x%x: %s Explanation: An error occurred when mapping the specified user name to a UID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_name_to_uid_mapping_failed_ status Number: 0x35a62484 (900080772) Severity: Error Component: oss / oss_s_uid AOSSS1157E Unable to convert group name %s to a GID: 0x%x: %s Explanation: An error occurred when mapping the specified group name to a GID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_name_to_gid_mapping_failed_ status Number: 0x35a62485 (900080773) Severity: Error Component: oss / oss_s_uid AOSSS1158E Unable to get the password for the user %s: %d: %s Explanation: An error occurred when retrieving the specified users password from the systems native user registry.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

743

Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_get_passwd_failed Number: 0x35a62486 (900080774) Severity: Error Component: oss / oss_s_uid AOSSS1280E Unable to lookup host address information Explanation: An error occurred when retrieving the network host information from the system. Action: Examine additional messages to determine the cause of the failure and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_host_lookup_failure Number: 0x35a62500 (900080896) Severity: Error Component: oss / oss_s_netdb AOSSS1281E Host address information not found Explanation: Unable to retrieve the network host information because the host name cannot be found in the system files. Action: None Name: oss_s_host_not_found Number: 0x35a62501 (900080897) Severity: Error Component: oss / oss_s_netdb AOSSS1282E Host address information from cache used but it is stale Explanation: The system was unable to convert an network IP address to a host name. However, a stale entry for the address, which was found in the hla cache, may be used. Action: Verify that the network is not experiencing problems. Correct any communication problems and retry the command. Name: oss_s_host_stale Number: 0x35a62502 (900080898) Severity: Error Component: oss / oss_s_netdb

AOSSS1283E Service information not found Explanation: The specified network service was not found on the system. Action: Correct the invalid policy and retry. Name: oss_s_service_not_found Number: 0x35a62503 (900080899) Severity: Error Component: oss / oss_s_netdb AOSSS1285E Network address family is not supported Explanation: An internal service using data returned by gethostbyname() attempted to use an unsupported type of network IP address ( e.g. ipV6 ). Action: Collect information about the machine architecture and operating system and contact IBM Customer Support. Name: oss_s_net_af_not_supported Number: 0x35a62505 (900080901) Severity: Error Component: oss / oss_s_netdb AOSSS1286E Network protocol is not supported Explanation: An internal service using data returned by getservbyname() attempted to use an unsupported type of network protocol. Action: Collect information about the machine architecture and operating system and contact IBM Customer Support. Name: oss_s_net_protocol_not_supported Number: 0x35a62506 (900080902) Severity: Error Component: oss / oss_s_netdb AOSSS1287E The IP address specified is invalid. Explanation: The IP address specified is not valid. Action: Retry the command using a valid network IP address. Name: oss_s_invalid_ip_addr Number: 0x35a62507 (900080903) Severity: Error Component: oss / oss_s_netdb

744

IBM Tivoli Access Manager: Error Message Reference

AOSSS1288E The Hostname specified is invalid. Explanation: The host name specified is not valid. Action: Retry the command using a valid network hostname. Name: oss_s_invalid_hostname Number: 0x35a62508 (900080904) Severity: Error Component: oss / oss_s_netdb AOSSS1408E Unable to lookup address information: %s: %d Explanation: An error occurred while retrieving the network host information for the specified host name from the system. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_host_lookup_failure_name Number: 0x35a62580 (900081024) Severity: Error Component: oss / oss_s_netdb AOSSS1409E Unable to lookup address info: %d.%d.%d.%d: %d Explanation: An error occurred while retrieving the network host information for the specified network IP address from the system. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_host_lookup_failure_addr Number: 0x35a62581 (900081025) Severity: Error Component: oss / oss_s_netdb

Component: oss / oss_s_netdb AOSSS1411E Network protocol is not supported: %s Explanation: An internal service using data returned by getservbyname() attempted to use an unsupported type of network protocol. Action: Collect information about the machine architecture and operating system and contact IBM Customer Support. Name: oss_m_net_protocol_not_supported Number: 0x35a62583 (900081027) Severity: Error Component: oss / oss_s_netdb AOSSS1413E The IP address, %s, is invalid. Explanation: The specified IP address is not a valid network IP address. Action: Retry the command using a valid network IP address. Name: oss_m_invalid_ip_addr Number: 0x35a62585 (900081029) Severity: Error Component: oss / oss_s_netdb AOSSS1414E The Hostname, %s, is invalid. Explanation: The specified host name is not a valid network host name. Action: Retry the command using a valid network host name. Name: oss_m_invalid_hostname Number: 0x35a62586 (900081030) Severity: Error Component: oss / oss_s_netdb AOSSS1536E The database is already initialized.

AOSSS1410E Network address family is not supported: %d Explanation: An internal service using data returned by gethostbyname() attempted to use an unsupported type of network IP address ( e.g.ipV6 ). Action: Collect information about the machine architecture and operating system and contact IBM Customer Support. Name: oss_m_net_af_not_supported Number: 0x35a62582 (900081026) Severity: Error

Explanation: An internal service attempted to initialize a database that had previously been initialized. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_already_inited Number: 0x35a62600 (900081152) Severity: Error Component: oss / oss_s_db

Chapter 9. Tivoli Access Manager for Operating Systems Messages

745

AOSSS1537E The database is not yet initialized Explanation: An internal service attempted to access a database before the database was initialized. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_uninitialized Number: 0x35a62601 (900081153) Severity: Error Component: oss / oss_s_db AOSSS1538E Failed to open the database. Explanation: An unexpected error occurred when opening the database. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_open_failed Number: 0x35a62602 (900081154) Severity: Error Component: oss / oss_s_db AOSSS1539E The database file does not exist. Explanation: Unable to locate the database file specified. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_file_not_found Number: 0x35a62603 (900081155) Severity: Error Component: oss / oss_s_db AOSSS1540E Failed to create the database. Explanation: An unexpected error occurred when creating the database. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_create_failed Number: 0x35a62604 (900081156) Severity: Error

Component: oss / oss_s_db AOSSS1541E Failed to close the database. Explanation: An unexpected error occurred when closing the database. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_close_failed Number: 0x35a62605 (900081157) Severity: Error Component: oss / oss_s_db AOSSS1542E An unexpected database error occurred. Explanation: An unexpected error occurred while accessing the database. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_error Number: 0x35a62606 (900081158) Severity: Error Component: oss / oss_s_db AOSSS1543E The specified entry was not found in the database. Explanation: Unable to locate the specified entry in the database. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: oss_s_db_not_found Number: 0x35a62607 (900081159) Severity: Error Component: oss / oss_s_db AOSSS1544E The specified entry already exists in the database. Explanation: The database already contains the specified entry. Action: None Name: oss_s_db_entry_already_exists Number: 0x35a62608 (900081160)

746

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: oss / oss_s_db AOSSS1547W MMAP failed on HP-UX with ENOMEM Explanation: This error is specific to HP-UX systems. In some circumstances, HP-UX erroneously reports out of memory conditions when memory mapping a file. Action: No action is required. This condition is handled internally. Name: oss_s_hpux_mmap_failed_enomem Number: 0x35a6260b (900081163) Severity: Warning Component: oss / oss_s_db AOSSS1664E Unable to open the database file or directory : %s: %s : %d Explanation: An error occurred when attempting to open the specified database file or directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_open_failed Number: 0x35a62680 (900081280) Severity: Error Component: oss / oss_s_db AOSSS1665E Unable to create the database file: %s: %s: %d Explanation: An error occurred when creating the specified database file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_create_failed Number: 0x35a62681 (900081281) Severity: Error Component: oss / oss_s_db AOSSS1666E Unable to close the database file: %s : %d Explanation: An error occurred when closing the specified database file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_close_failed

Number: 0x35a62682 (900081282) Severity: Error Component: oss / oss_s_db AOSSS1668E The specified entry, %s, was not found in the database. Explanation: Unable to locate the specified entry in the database. Action: Try the command again using the correct object name. Name: oss_m_db_not_found Number: 0x35a62684 (900081284) Severity: Error Component: oss / oss_s_db AOSSS1669E An error occurred while processing the object signature database. %s: 0x%x Explanation: An unexpected error occurred when processing the contents of the object signature database. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the operation and if the problem persists, contact IBM Customer Support. Name: oss_m_db_iter_failed Number: 0x35a62685 (900081285) Severity: Error Component: oss / oss_s_db AOSSS1670E An error occurred while fetching the entry from the database: key : status = %s : %s : 0x%x Explanation: An unexpected error occurred when attempting to retrieve the specified entry from the database. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the operation and if the problem persists, contact IBM Customer Support. Name: oss_m_db_fetch_failed Number: 0x35a62686 (900081286) Severity: Error Component: oss / oss_s_db

Chapter 9. Tivoli Access Manager for Operating Systems Messages

747

AOSSS1671E An error occurred while deleting the entry from the database: key : status = %s : %s : 0x%x Explanation: An error occurred when attempting to delete the specified entry from the database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_delete_failed Number: 0x35a62687 (900081287) Severity: Error Component: oss / oss_s_db AOSSS1672E An error occurred while storing the entry in the database : key : status = %s : %s :%d Explanation: An error occurred when attempting to store the specified entry into the database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_store_failed Number: 0x35a62688 (900081288) Severity: Error Component: oss / oss_s_db AOSSS1673E An error occurred while getting the host name for the IP address,%s: status = %s : %d Explanation: An error occurred when the system attempted to convert the given network IP address to a host name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_refresh_failed Number: 0x35a62689 (900081289) Severity: Error Component: oss / oss_s_db AOSSS1674E An error occurred while trying to get the total number of entries in the database : %s :%d Explanation: An internal service received an error while querying the database for its number of entries. Action: Contact IBM Customer Support. Name: oss_m_db_get_count_failed

Number: 0x35a6268a (900081290) Severity: Error Component: oss / oss_s_db AOSSS1675E An error occurred in listing the entries in the database: %s : %d Explanation: An error occurred while dumping the contents of the database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_list_entries_failed Number: 0x35a6268b (900081291) Severity: Error Component: oss / oss_s_db AOSSS1676E Could not open the lock file %s: %s: %d Explanation: An error occurred when opening the specified lock file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_lock_file_open_failed Number: 0x35a6268c (900081292) Severity: Error Component: oss / oss_s_db AOSSS1677E Could not get the lock on the lock file %s: %s: %d Explanation: An error occurred when locking the specified lock file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_lock_file_lock_failed Number: 0x35a6268d (900081293) Severity: Error Component: oss / oss_s_db AOSSS1679E Attempt to lock file with flags 0x%x failed: %d: %s Explanation: An error occurred when locking the lock file with the specified flags. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

748

IBM Tivoli Access Manager: Error Message Reference

Name: oss_m_lock_failed Number: 0x35a6268f (900081295) Severity: Error Component: oss / oss_s_db AOSSS1680E Attempt to unlock file failed: %d: %s Explanation: An error occurred when unlocking the lock file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_unlock_failed Number: 0x35a62690 (900081296) Severity: Error Component: oss / oss_s_db AOSSS1681E An unexpected database error occurred. %s : %d Explanation: An unexpected error occurred when accessing the database. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_m_db_error Number: 0x35a62691 (900081297) Severity: Error Component: oss / oss_s_db AOSSS1792E I/O error occurred while accessing kernel policy cache Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that it failed with an I/O error. Action: Run ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_io Number: 0x35a62700 (900081408) Severity: Error Component: oss / oss_s_kpc AOSSS1793E kernel unable to obtain memory Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that it failed with an out of memory error. Action: Examine the error logs for other memory

related problems. Correct any problems found. Restart the daemons and monitor the process memory size. If the problem persists, contact IBM Customer Support. Name: oss_s_kpc_err_nomem Number: 0x35a62701 (900081409) Severity: Error Component: oss / oss_s_kpc AOSSS1794E unable to modify kernel policy cache Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that it failed while trying to update the policy. Action: Run ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_nokpc Number: 0x35a62702 (900081410) Severity: Error Component: oss / oss_s_kpc AOSSS1795E no kernel policy cache statistics currently available Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that the attempt to retrieve statistics failed because none are available. Action: Run ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_nostats Number: 0x35a62703 (900081411) Severity: Error Component: oss / oss_s_kpc AOSSS1796E call or parameter value not supported Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that it failed because of an invalid parameter. Action: Run ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_enosys Number: 0x35a62704 (900081412) Severity: Error Component: oss / oss_s_kpc

Chapter 9. Tivoli Access Manager for Operating Systems Messages

749

AOSSS1797E no entry found for specified operation Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating a query for a non-existent entry. Action: Examine the error logs for other errors to diagnose and correct the problem. Retry the operation. If the problem persists, collect data using ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_enoent Number: 0x35a62705 (900081413) Severity: Error Component: oss / oss_s_kpc AOSSS1798E a parameter value was too large Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel policy cache indicating that a return value is too big to fit into the allocated space. Action: Run ossdump.sh -glk and submit the data to IBM Customer Support. Name: oss_s_kpc_err_tobig Number: 0x35a62706 (900081414) Severity: Error Component: oss / oss_s_kpc AOSSS1920E invalid parameter value Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel service indicating that it received an invalid parameter. Action: Check the daemon error logs to see any other related errors. Correct any problems and retry the operation. If the problem persists, run ossdump.sh -glk and contact IBM Customer Support. Name: oss_s_kosseal_err_inval Number: 0x35a62780 (900081536) Severity: Error Component: oss / oss_s_kosseal AOSSS1921E insufficient permission Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel service indicating that the caller is not authorized for the operation. Action: Check the credentials of the user performing the operation to diagnose why the permission was denied. You may need to refresh the credential of the user. Correct any problems found and retry the

operation. If the problem persists, contact IBM Customer Support. Name: oss_s_kosseal_err_nopriv Number: 0x35a62781 (900081537) Severity: Error Component: oss / oss_s_kosseal AOSSS1922E kosseal currently not available Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel service indicating that it is not available. Action: Check the daemon error log files to diagnose and correct the problem. Also run pdosctl -s to check the status of the daemons. The machine might need to be rebooted and the daemons restarted to correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_s_kosseal_err_na Number: 0x35a62782 (900081538) Severity: Error Component: oss / oss_s_kosseal AOSSS1923E information not found Explanation: An error was returned from the Tivoli Access Manager for Operating Systems kernel service indicating that the requested information was not found. Action: Check the daemon error log files to diagnose and correct the problem. Also run pdosctl -s to check the status of the daemons. The machine might need to be rebooted and the daemons restarted to correct the problem. If the problem persists, contact IBM Customer Support. Name: oss_s_kosseal_err_not_found Number: 0x35a62783 (900081539) Severity: Error Component: oss / oss_s_kosseal AOSSS2304E An allocator with outstanding allocations may not be deleted. Explanation: An internal memory allocation service returned an error because an attempt was made to remove the service while it was still in use. Action: Collect the error and trace logs (use ossdump.sh) and contact IBM Customer Support. Name: oss_s_outstanding_allocations Number: 0x35a62900 (900081920) Severity: Error

750

IBM Tivoli Access Manager: Error Message Reference

Component: oss / oss_s_alloc AOSSS2305E An allocator with %d outstanding allocations may not be deleted. Explanation: An internal memory allocation service returned an error because an attempt was made to remove the service while it was still in use. Action: Collect the error and trace logs (use ossdump.sh) and contact IBM Customer Support. Name: oss_m_outstanding_allocations Number: 0x35a62901 (900081921) Severity: Error Component: oss / oss_s_alloc AOSTE0131E PDOSTECD was unable to allocate memory. Explanation: The PDOSTECD daemon was unable to allocate memory. Action: Check the state of system resources such as virtual memory usage. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_no_memory Number: 0x35a7c083 (900186243) Severity: Error Component: ote / ote_s_daemon AOSTE0132E PDOSTECD internal error occurred. Error: %d. Explanation: An unexpected error occurred in the PDOSTECD daemon. Action: Use the error code in the message to determine the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_internal_error Number: 0x35a7c084 (900186244) Severity: Error Component: ote / ote_s_daemon AOSTE0133E Unable to create socket object. Explanation: The PDOSTECD daemon was unable to create a socket. Action: Check system resources to determine the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support.

Name: ote_m_cannot_create_socket Number: 0x35a7c085 (900186245) Severity: Error Component: ote / ote_s_daemon AOSTE0134E Unable to create string object. Explanation: The PDOSTECD daemon was unable to create a string object. Action: Check the state of system resources such as virtual memory usage. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_create_string Number: 0x35a7c086 (900186246) Severity: Error Component: ote / ote_s_daemon AOSTE0135E Unable to create FIFO. Explanation: The PDOSTECD daemon was unable to create FIFO. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow file creation. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_create_fifo Number: 0x35a7c087 (900186247) Severity: Error Component: ote / ote_s_daemon AOSTE0136E Unable to open FIFO. Explanation: The PDOSTECD daemon was unable to open FIFO. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow it to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_fifo Number: 0x35a7c088 (900186248) Severity: Error Component: ote / ote_s_daemon

Chapter 9. Tivoli Access Manager for Operating Systems Messages

751

AOSTE0137E Unable to open file. Explanation: The PDOSTECD daemon was unable to open the event file. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow the event file to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_file Number: 0x35a7c089 (900186249) Severity: Error Component: ote / ote_s_daemon AOSTE0138E Unable to write event. Explanation: The PDOSTECD daemon was unable to write an event to the event file. Action: Verify that the proper UNIX file permissions are set to allow the event file to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_write_event Number: 0x35a7c08a (900186250) Severity: Error Component: ote / ote_s_daemon AOSTE0139E Unable to initialize OSS serviceability. Explanation: The PDOSTECD daemon was unable to initialize the OSS serviceability module. Action: Check for previous errors in the PDOSTECD log file for the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_initialize_oss Number: 0x35a7c08b (900186251) Severity: Error Component: ote / ote_s_daemon AOSTE0140E Unable to initialize audview serviceability. Explanation: The PDOSTECD daemon was unable to initialize the audit view serviceability module. Action: Check for previous errors in the PDOSTECD log file for the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_initialize_audview

Number: 0x35a7c08c (900186252) Severity: Error Component: ote / ote_s_daemon AOSTE0141E Unable to open audit log. Explanation: The PDOSTECD daemon was unable to open the audit log file. Action: Verify that the proper UNIX file permissions are set to allow the event file to be opened. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_audit_log Number: 0x35a7c08d (900186253) Severity: Error Component: ote / ote_s_daemon AOSTE0142E Unable to determine file size of audit log. Explanation: The PDOSTECD daemon was unable to determine the size of the audit log file. Action: The audit log file is located in the /var/pdos/audit directory. Verify that the proper UNIX file permissions are set to allow the audit log file to be opened and read. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: ote_m_determine_filesize Number: 0x35a7c08e (900186254) Severity: Error Component: ote / ote_s_daemon AOSTE0143E Unable to determine file information for audit log. Explanation: The PDOSTECD daemon encountered an unexpected error retrieving information about the audit log file. Action: The audit log file is located in the /var/pdos/audit directory. Verify that the proper UNIX file permissions are set to allow the audit log file to be opened and read. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: ote_m_determine_fileinfo Number: 0x35a7c08f (900186255) Severity: Error Component: ote / ote_s_daemon

752

IBM Tivoli Access Manager: Error Message Reference

AOSTE0144E Unable to read audit log. Explanation: The PDOSTECD daemon was unable to read the audit log file. Action: The audit log file is located in the /var/pdos/audit directory. Verify that the proper UNIX file permissions are set to allow the audit log file to be opened and read. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_read_log Number: 0x35a7c090 (900186256) Severity: Error Component: ote / ote_s_daemon AOSTE0145E Unable to switch to active audit log. Explanation: The audit daemon was unable to switch over to use the newly activated audit log file. Action: Check the error logs to determine cause of the problem. Correct the problem and restart the PDOS daemons. If the problem persists, contact IBM Custome Support. Name: ote_m_cannot_rebase_log Number: 0x35a7c091 (900186257) Severity: Error Component: ote / ote_s_daemon AOSTE0146E Unable to open /var/pdos/audit directory. Explanation: The process was unable to open the /var/pdos/audit directory which contains the audit log. Action: Check the UNIX directory permissions to determine the cause of the problem. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_audit_dir Number: 0x35a7c092 (900186258) Severity: Error Component: ote / ote_s_daemon AOSTE0147E An archived audit.log file was not processed. Explanation: The audit daemon was unable to process events in an archived audit log. Action: This error generally occurs when there is a high volume of audit events occurring in the system, resulting in the audit log files being filled quickly and rolled over. Try increasing the size of the audit log file

using the pdoscfg command to alleviate the problem. Name: ote_m_rollover_missed Number: 0x35a7c093 (900186259) Severity: Error Component: ote / ote_s_daemon AOSTE0149E Cannot shutdown daemon. Explanation: PDOSTEC daemon was unable to shutdown. Or shutdown was attempted prior to starting the PDOSTEC daemon. Action: This error generally occurs when the operator has attempted to stop the PDOSTEC daemon prior to starting it. Try starting the daemon first. Name: ote_m_no_shutdown Number: 0x35a7c095 (900186261) Severity: Error Component: ote / ote_s_predaemon AOSTE0150E Cannot open tec.log file. Errno: %d Explanation: PDOSTEC daemon was unable to open the repository file for TEC events. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow the tec log file to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_tec_log Number: 0x35a7c096 (900186262) Severity: Error Component: ote / ote_s_predaemon AOSTE0151E Cannot open tec.tst file. Errno: %d Explanation: PDOSTEC daemon was unable to open the tec.tst file for writing. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow the tec.tst file to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_tec_tst Number: 0x35a7c097 (900186263) Severity: Error Component: ote / ote_s_predaemon

Chapter 9. Tivoli Access Manager for Operating Systems Messages

753

AOSTE0153E Unable to initialize OTE serviceability. Explanation: The PDOSTECD daemon was unable to initialize the OTE serviceability module. Action: Check for previous errors in the PDOSTECD log file for the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_initialize_ote Number: 0x35a7c099 (900186265) Severity: Error Component: ote / ote_s_daemon AOSTE0154E Cannot refresh daemon. Explanation: The PDOSTECD daemon was unable to read the config file while currently running. Action: Check for previous errors in the PDOSTECD log file for the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_refresh Number: 0x35a7c09a (900186266) Severity: Error Component: ote / ote_s_daemon AOSTE0155I Daemon refreshing. Explanation: The PDOSTECD daemon was able to read the config file while currently running. Action: Continue operation. Name: ote_m_daemon_refresh Number: 0x35a7c09b (900186267) Severity: Notice Component: ote / ote_s_daemon AOSTE0156E -trace requires a numeric parameter (1 9). Explanation: The parameter to the PDOSTECD daemon -trace parameter was invalid.. Action: Invoke the PDOSTECD daemon with a -trace parameter between 1 and 9. Name: ote_m_trace_numbers Number: 0x35a7c09c (900186268) Severity: Error Component: ote / ote_s_daemon

AOSTE0157E Cannot open trace file. Explanation: The PDOSTECD daemon was unable to open the trace file. Action: Check the state of system resources such as virtual memory usage. Verify that the proper UNIX file permissions are set to allow the event file to be opened. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_open_trace_file Number: 0x35a7c09d (900186269) Severity: Error Component: ote / ote_s_daemon AOSTE0158E Cannot create log object. Explanation: The PDOSTECD daemon was unable to create a log object. Action: Check the state of system resources such as virtual memory usage. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_create_log Number: 0x35a7c09e (900186270) Severity: Error Component: ote / ote_s_daemon AOSTE0163E Cannot read config file. Explanation: The PDOSTECD daemon was unable to read the config file. Action: Configure the PDOSTECD daemon. Run the pdosteccfg command. Check for previous errors in the PDOSTECD log file for the cause of the problem. Correct the problem and restart the PDOSTECD daemon. If the problem persists, contact IBM Customer Support. Name: ote_m_cannot_read_config Number: 0x35a7c0a3 (900186275) Severity: Error Component: ote / ote_s_predaemon AOSUT0002I Argument to -%c must be a daemon name. %s is invalid. Explanation: The argument to the given pdosctl command line option must be a valid daemon name. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_argument_must_be_daemon

754

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35ab3002 (900411394) Severity: Notice Component: out / pdout_s_ctl AOSUT0003I Argument to -%c must be a valid audit level. %s is invalid. Explanation: The argument to the given pdosctl command line option must be a valid audit level. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_argument_must_be_ audit_level Number: 0x35ab3003 (900411395) Severity: Notice Component: out / pdout_s_ctl AOSUT0004I Argument to -%c must be on or off. %s is invalid. Explanation: The argument to the given pdosctl command line option must be either on or off. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_argument_must_be_ on_or_off Number: 0x35ab3004 (900411396) Severity: Notice Component: out / pdout_s_ctl AOSUT0005I Qualifier to %s argument of -%c option must be on or off. %s is invalid. Explanation: The qualifier for the argument of the given pdosctl command line option must be either on or off. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_qualifier_must_be_ on_or_off Number: 0x35ab3005 (900411397) Severity: Notice Component: out / pdout_s_ctl AOSUT0006E Could not send trace request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send a trace control message to the specified daemon. Action: Use the returned error code and error text to

diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_send_msg_failed Number: 0x35ab3006 (900411398) Severity: Error Component: out / pdout_s_ctl AOSUT0007E Could not create a trace request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was creating the data structure that is used to send a trace control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_put_data_failed Number: 0x35ab3007 (900411399) Severity: Error Component: out / pdout_s_ctl AOSUT0008E Could not get body of trace response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a trace control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_get_response_ body_failed Number: 0x35ab3008 (900411400) Severity: Error Component: out / pdout_s_ctl AOSUT0009E Received an invalid response to a trace message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to a trace control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_invalid_response Number: 0x35ab3009 (900411401) Severity: Error Component: out / pdout_s_ctl

Chapter 9. Tivoli Access Manager for Operating Systems Messages

755

AOSUT0010E Could not get header of trace response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a trace control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_get_response_ header_failed Number: 0x35ab300a (900411402) Severity: Error Component: out / pdout_s_ctl AOSUT0011E Could not send shutdown request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send a shut down control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_send_msg_failed Number: 0x35ab300b (900411403) Severity: Error Component: out / pdout_s_ctl AOSUT0012E Could not create a shutdown request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was creating the data structure that is used to send a shut down control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_put_data_failed Number: 0x35ab300c (900411404) Severity: Error Component: out / pdout_s_ctl AOSUT0013E Could not get body of shutdown response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a shut down control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: pdosctl_m_shutdown_get_response_ body_failed Number: 0x35ab300d (900411405) Severity: Error Component: out / pdout_s_ctl AOSUT0014E Received an invalid response to a shutdown message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to a shut down control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_invalid_ response Number: 0x35ab300e (900411406) Severity: Error Component: out / pdout_s_ctl AOSUT0015E Could not get header of shutdown response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a shut down control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_get_response_ header_failed Number: 0x35ab300f (900411407) Severity: Error Component: out / pdout_s_ctl AOSUT0017I %s would not shutdown: 0x%x: %s Explanation: The pdosctl command was not able to shut down the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_daemon_not_shutdown Number: 0x35ab3011 (900411409) Severity: Notice Component: out / pdout_s_ctl

756

IBM Tivoli Access Manager: Error Message Reference

AOSUT0021E %s failed to process request: 0x%x: %s Explanation: An error occurred when the specified daemon attempted to process the request from the pdosctl command. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_daemon_failed Number: 0x35ab3015 (900411413) Severity: Error Component: out / pdout_s_ctl AOSUT0022E Unable to shutdown %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was shutting down the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_failed Number: 0x35ab3016 (900411414) Severity: Error Component: out / pdout_s_ctl AOSUT0023E Unable to determine status of %s: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the status of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_failed Number: 0x35ab3017 (900411415) Severity: Error Component: out / pdout_s_ctl AOSUT0024E Unable to set audit level for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was setting the audit level of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_set_failed Number: 0x35ab3018 (900411416) Severity: Error

Component: out / pdout_s_ctl AOSUT0025E Unable to determine global audit setting: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the audit level of the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_query_failed Number: 0x35ab3019 (900411417) Severity: Error Component: out / pdout_s_ctl AOSUT0026E Unable to change global warning mode: 0x%x: %s Explanation: An error occurred when the pdosctl command was setting the global warning mode of the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_set_failed Number: 0x35ab301a (900411418) Severity: Error Component: out / pdout_s_ctl AOSUT0027E Unable to determine global warning mode: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the global warning mode of the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_query_failed Number: 0x35ab301b (900411419) Severity: Error Component: out / pdout_s_ctl AOSUT0028E Could not set trace level for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was setting the trace level of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem

Chapter 9. Tivoli Access Manager for Operating Systems Messages

757

persists, contact IBM Customer Support. Name: pdosctl_m_trace_set_failed Number: 0x35ab301c (900411420) Severity: Error Component: out / pdout_s_ctl AOSUT0029E Unable to determine trace levels for requested daemons: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the trace level of the requested daemons. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_query_failed Number: 0x35ab301d (900411421) Severity: Error Component: out / pdout_s_ctl AOSUT0030E Could not send status request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send a status control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_send_msg_failed Number: 0x35ab301e (900411422) Severity: Error Component: out / pdout_s_ctl AOSUT0031E Could not create a status request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was creating the data structure that is used to send a status control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_put_data_failed Number: 0x35ab301f (900411423) Severity: Error Component: out / pdout_s_ctl

AOSUT0032E Could not get body of status response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a status control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_get_response_ body_failed Number: 0x35ab3020 (900411424) Severity: Error Component: out / pdout_s_ctl AOSUT0033E Received an invalid response to a status message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to a status control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_invalid_response Number: 0x35ab3021 (900411425) Severity: Error Component: out / pdout_s_ctl AOSUT0034E Could not get header of status response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a status control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_status_get_response_ header_failed Number: 0x35ab3022 (900411426) Severity: Error Component: out / pdout_s_ctl AOSUT0045E Could not send audit request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send an audit control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

758

IBM Tivoli Access Manager: Error Message Reference

Name: pdosctl_m_audit_send_msg_failed Number: 0x35ab302d (900411437) Severity: Error Component: out / pdout_s_ctl AOSUT0046E Could not create an audit request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was creating the data structure that is used to send an audit control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_put_data_failed Number: 0x35ab302e (900411438) Severity: Error Component: out / pdout_s_ctl AOSUT0047E Could not get body of audit response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to an audit control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_get_response_ body_failed Number: 0x35ab302f (900411439) Severity: Error Component: out / pdout_s_ctl AOSUT0048E Received an invalid response to an audit message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to an audit control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_invalid_response Number: 0x35ab3030 (900411440) Severity: Error Component: out / pdout_s_ctl

AOSUT0049E Could not get header of audit response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to an audit control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_get_response_ header_failed Number: 0x35ab3031 (900411441) Severity: Error Component: out / pdout_s_ctl AOSUT0051E Could not send warning mode change request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send a warning mode change control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_send_msg_failed Number: 0x35ab3033 (900411443) Severity: Error Component: out / pdout_s_ctl AOSUT0052E Could not create a warning request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was creating the data structure that is used to send a warning mode change control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_put_data_failed Number: 0x35ab3034 (900411444) Severity: Error Component: out / pdout_s_ctl AOSUT0053E Could not get body of warning response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a warning mode change control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem
Chapter 9. Tivoli Access Manager for Operating Systems Messages

759

persists, contact IBM Customer Support. Name: pdosctl_m_warning_get_response_ body_failed Number: 0x35ab3035 (900411445) Severity: Error Component: out / pdout_s_ctl AOSUT0054E Received an invalid response to a warning mode message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to a warning mode change control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_invalid_response Number: 0x35ab3036 (900411446) Severity: Error Component: out / pdout_s_ctl AOSUT0055E Could not get header of warning mode response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was receiving the response to a warning mode change control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_get_response_ header_failed Number: 0x35ab3037 (900411447) Severity: Error Component: out / pdout_s_ctl AOSUT0058I %s did not terminate within %d seconds Explanation: The daemon did not complete its shut down processing within the time period specified. Action: Examine additional messages in the daemon log file to determine if there is a problem or if the daemon is just slow in shutting down. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_shutdown_timeout Number: 0x35ab303a (900411450) Severity: Notice Component: out / pdout_s_ctl

AOSUT0059E Unable to determine global audit setting of %s: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the audit level of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_query_failed_ daemon Number: 0x35ab303b (900411451) Severity: Error Component: out / pdout_s_ctl AOSUT0060E Unable to change global warning mode of %s: 0x%x: %s Explanation: An error occurred when the pdosctl command was setting the global warning mode of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_set_failed_ daemon Number: 0x35ab303c (900411452) Severity: Error Component: out / pdout_s_ctl AOSUT0061E Unable to determine global warning mode of %s: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the global warning mode of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_warning_query_failed_ daemon Number: 0x35ab303d (900411453) Severity: Error Component: out / pdout_s_ctl AOSUT0062E Unable to determine trace level of %s: 0x%x: %s Explanation: An error occurred when the pdosctl command queried the trace level of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_trace_query_failed_ daemon

760

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35ab303e (900411454) Severity: Error Component: out / pdout_s_ctl AOSUT0063I %s is invalid. Argument must be the actiongroup name [OSSEAL] followed by a subset of osseal actions (DKNRUdloprwxCGL) that need to be audited. Explanation: The argument to the given pdosctl command line option must be a valid osseal action string such as [OSSEAL]NDr. Valid osseal actions are DKNRUdloprwxCGL. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_argument_must_be_ osseal_action Number: 0x35ab303f (900411455) Severity: Notice Component: out / pdout_s_ctl AOSUT0064I Argument to pdosctl -p/-d must be a non-null osseal action string. To query the current audit level, use pdosctl -a/-A without any arguments. Explanation: The argument to the given pdosctl command line option must be a non-null valid osseal action string (the osseal action group [OSSEAL] followed by a subset of osseal actions DKNRUdloprwxCGL). To query the current audit level, use pdosctl -a/-A without any arguments. Action: Verify the proper syntax of the pdosctl command. Correct the problem and retry the pdosctl command. Name: pdosctl_m_argument_must_be_ nonnull_osseal_action Number: 0x35ab3040 (900411456) Severity: Notice Component: out / pdout_s_ctl AOSUT0065E Unable to set audit actions for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command set the audit action level of the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_set_failed Number: 0x35ab3041 (900411457)

Severity: Error Component: out / pdout_s_ctl AOSUT0066W The global audit level permit is not set for %s . For the audit permit actions (%s) to take effect, the permit global audit level must be set. Explanation: A warning message is printed as the global audit level permit is not set, but the audit based on actions levels is set. The audit actions are enforced only when the corresponding base audit level is set. Action: Set the global audit level permit in addition to the audit action levels. Name: pdosctl_m_audit_level_permit_ notset Number: 0x35ab3042 (900411458) Severity: Warning Component: out / pdout_s_ctl AOSUT0067W The global audit level deny is not set for %s . For the audit deny actions (%s) to take effect, the deny global audit level must be set. Explanation: A warning message is printed as the global audit level deny is not set, but the audit based on actions levels is set. The audit actions are enforced only when the corresponding base audit level is set. Action: Set the global audit level deny in addition to the audit action levels. Name: pdosctl_m_audit_level_deny_notset Number: 0x35ab3043 (900411459) Severity: Warning Component: out / pdout_s_ctl AOSUT0068E Could not get body of audit actions response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command received the response to an audit actions control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_get_ response_body_failed Number: 0x35ab3044 (900411460) Severity: Error Component: out / pdout_s_ctl

Chapter 9. Tivoli Access Manager for Operating Systems Messages

761

AOSUT0069E Received an invalid response to an audit actions message from %s: class: %d fmt: %d msg: %d fmt %d Explanation: The pdosctl command received an invalid response to an audit actions control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_invalid_ response Number: 0x35ab3045 (900411461) Severity: Error Component: out / pdout_s_ctl AOSUT0070E Could not get header of audit actions response message from %s: 0x%x: %s Explanation: An error occurred when the pdosctl command received the response to an audit actions control message from the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_get_ response_header_failed Number: 0x35ab3046 (900411462) Severity: Error Component: out / pdout_s_ctl AOSUT0071E Could not send audit actions request message to %s: 0x%x: %s Explanation: An error occurred when the pdosctl command attempted to send an audit actions control message to the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_send_ msg_failed Number: 0x35ab3047 (900411463) Severity: Error Component: out / pdout_s_ctl AOSUT0072E Could not create an audit actions request message for %s: 0x%x: %s Explanation: An error occurred when the pdosctl command created the data structure that is used to send an audit actions control message to the specified daemon. Action: Use the returned error code and error text to

diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosctl_m_audit_actions_put_ data_failed Number: 0x35ab3048 (900411464) Severity: Error Component: out / pdout_s_ctl AOSUT0073E Actions string is not null terminated. Explanation: Internal status indicating a character field value read from a message was not the expected length. Action: Check the daemon error log to see if there were any errors while sending the actions string and correct the problem that caused the error. If the problem persists, contact IBM Customer Support. Name: pdosctl_s_actions_bad_len Number: 0x35ab3049 (900411465) Severity: Error Component: out / pdout_s_ctl AOSUT0103E Could not execute command %s: %d: %s Explanation: An error occurred when the pdosunauth command attempted to execute the specified command. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosunauth_m_exec_failed Number: 0x35ab3067 (900411495) Severity: Error Component: out / pdout_s_unauth AOSUT0104E Cannot unauthenticate when no command is specified and the SHELL environment variable is not set. Explanation: The SHELL environment variable must be set in order to spawn a new shell from the pdosunauth command. Action: Set the SHELL environment variable appropriately and retry the command. Name: pdosunauth_m_no_shell Number: 0x35ab3068 (900411496) Severity: Error Component: out / pdout_s_unauth

762

IBM Tivoli Access Manager: Error Message Reference

AOSUT0105E Unable to adopt the unauthenticated identity: 0x%x: %s Explanation: An error occurred when the pdosunauth command attempted to establish an unauthenticated environment for the purposes of Tivoli Access Manager for Operating Systems authorization decisions. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosunauth_m_unable_to_become_ unauth_2 Number: 0x35ab3069 (900411497) Severity: Error Component: out / pdout_s_unauth AOSUT0201I There is no need to refresh unauthenticated credentials. Explanation: The pdosrefresh command was executed from an unauthenticated environment that was created using the pdosunauth command. Unauthenticated credentials are not cached so there is nothing to refresh. Action: None. Name: pdosrefresh_m_unauth_usr Number: 0x35ab30c9 (900411593) Severity: Verbose notice Component: out / pdout_s_refresh AOSUT0202E Unable to refresh the credentials of the invoker: 0x%x : %s Explanation: An error occurred when the pdosrefresh command was refreshing the credentials of the invoking user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrefresh_m_refresh_self_ cred_failed Number: 0x35ab30ca (900411594) Severity: Error Component: out / pdout_s_refresh AOSUT0204E Unable to refresh the credential of the user, %s: 0x%x : %s Explanation: An error occurred when the pdosrefresh command was refreshing the credentials of the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrefresh_m_refresh_cred_ name_failed

Number: 0x35ab30cc (900411596) Severity: Error Component: out / pdout_s_refresh AOSUT0206E Unable to refresh the credential for the uid, %lld: 0x%x : %s Explanation: An error occurred when the pdosrefresh command was refreshing the credentials of the specified UID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrefresh_m_refresh_cred_ uid_failed Number: 0x35ab30ce (900411598) Severity: Error Component: out / pdout_s_refresh AOSUT0208E Unable to refresh the credential: 0x%x: %s Explanation: An error occurred when the pdosrefresh command was refreshing credentials. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrefresh_m_refresh_cred_failed Number: 0x35ab30d0 (900411600) Severity: Error Component: out / pdout_s_refresh AOSUT0209E Unable to refresh the cached credentials: 0x%x: %s Explanation: An error occurred when the pdosrefresh command was refreshing all of the cached credentials. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrefresh_m_refresh_cache_failed Number: 0x35ab30d1 (900411601) Severity: Error Component: out / pdout_s_refresh AOSUT0210E A pdosrefresh -C command is already in progress. Explanation: The pdosrefresh command sends a request to the pdosd daemon to refresh all of the cached credentials. Only one request to refresh all cached credentials is allowed at a time by the pdosd

Chapter 9. Tivoli Access Manager for Operating Systems Messages

763

daemon. There is already one of these requests pending. Action: Wait for the first request to complete. If there is a large number of credentials in the cache, this could take several minutes to complete. If you suspect that there is a problem with the initial request, check the status of the pdosd daemon and the user registry. If the pdosd daemon is currently isolated from user registry, you must fix the problem causing the isolation. If the pdosd daemon is not currently isolated from the user registry, but was isolated at some time while the initial pdosrefresh command was running, it is possible that the pdosd daemon is still waiting for a response from the user registry. In this case, the only way to clear up the problem is to restart the pdosd daemon. Name: pdosrefresh_m_refresh_in_progress Number: 0x35ab30d2 (900411602) Severity: Error Component: out / pdout_s_refresh AOSUT0302I There is no need to destroy unauthenticated credentials. Explanation: The pdosdestroy command was executed from an unauthenticated environment that was created using the pdosunauth command. Unauthenticated credentials are not cached so there is nothing to destroy. Action: None. Name: pdosdestroy_m_unauth_usr Number: 0x35ab312e (900411694) Severity: Verbose notice Component: out / pdout_s_destroy AOSUT0303E Unable to destroy the credential: 0x%x: %s Explanation: An error occurred that prevented the pdosdestroy command from removing a credential from the Credential Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosdestroy_m_delete_cred_failed Number: 0x35ab312f (900411695) Severity: Error Component: out / pdout_s_destroy

AOSUT0304E Unable to destroy the credential of the invoker: 0x%x : %s Explanation: An error occurred when the pdosdestory command was removing the credentials of the invoking user from the Credential Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosdestroy_m_delete_self_cred_ failed Number: 0x35ab3130 (900411696) Severity: Error Component: out / pdout_s_destroy AOSUT0306E Unable to destroy the credential of the user, %s: 0x%x : %s Explanation: An error occurred when the pdosdestory command was removing the credentials of the specified user from the Credential Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosdestroy_m_delete_cred_name_ failed Number: 0x35ab3132 (900411698) Severity: Error Component: out / pdout_s_destroy AOSUT0308E Unable to destroy the credential for the uid, %lld: 0x%x : %s Explanation: An error occurred when the pdosdestory command was removing the credentials of the specified UID from the Credential Cache. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosdestroy_m_delete_cred_uid_ failed Number: 0x35ab3134 (900411700) Severity: Error Component: out / pdout_s_destroy AOSUT0311E Unable to determine the ID of the invoker: 0x%x: %s Explanation: An error occurred when retrieving the invoking accessors ID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosdestroy_m_get_id_failed_2

764

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35ab3137 (900411703) Severity: Error Component: out / pdout_s_destroy AOSUT0403E Unable to map UID %lld to a user name: 0x%x: %s Explanation: An error occurred when the pdoswhoami command was mapping the specified UID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_uid_conversion_failed Number: 0x35ab3193 (900411795) Severity: Error Component: out / pdout_s_whoami AOSUT0407I Could not get the credential of the invoker: 0x%x: %s Explanation: An error occurred when the pdoswhoami command attempted to retrieve the credential for the invoking user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_get_cred_failed Number: 0x35ab3197 (900411799) Severity: Notice Component: out / pdout_s_whoami AOSUT0408E Could not send a credential control message to pdosd: 0x%x: %s Explanation: An error occurred when the command attempted to send a credential control message to the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_cred_send_msg_failed Number: 0x35ab3198 (900411800) Severity: Error Component: out / pdout_s_whoami AOSUT0409E Error in sending the control credential message to pdosd 0x%x: %s Explanation: An error occurred when the command was creating the data structure that is used to send a

credential control message to the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_cred_put_data_failed Number: 0x35ab3199 (900411801) Severity: Error Component: out / pdout_s_whoami AOSUT0410E Could not get the body of credential control response message from pdosd: 0x%x: %s Explanation: An error occurred when the command was receiving the response to a credential control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_cred_response_ body_failed Number: 0x35ab319a (900411802) Severity: Error Component: out / pdout_s_whoami AOSUT0411E Received an invalid response to a credential control request message from pdosd: class: %d fmt: %d msg: %d fmt %d Explanation: The command received an invalid response to a credential control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_cred_invalid_response Number: 0x35ab319b (900411803) Severity: Error Component: out / pdout_s_whoami AOSUT0412E Could not get header of credential control response message from pdosd: 0x%x: %s Explanation: An error occurred when the command was receiving the response to a credential control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_cred_get_response_ header_failed

Chapter 9. Tivoli Access Manager for Operating Systems Messages

765

Number: 0x35ab319c (900411804) Severity: Error Component: out / pdout_s_whoami AOSUT0413E Unable to determine the ID of the invoker: 0x%x: %s Explanation: An error occurred when the pdoswhoami command was retrieving the invoking users accessor ID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhoami_m_get_id_failed_2 Number: 0x35ab319d (900411805) Severity: Error Component: out / pdout_s_whoami AOSUT0504E Process ID is missing. Explanation: The Process ID is missing from the pdoswhois command line. Action: Verify the proper syntax of the pdoswhois command. Correct the problem and retry the pdoswhois command. Name: pdoswhois_m_pid_missing Number: 0x35ab31f8 (900411896) Severity: Error Component: out / pdout_s_whois AOSUT0514E Could not get the credential for the process, %d : 0x%x: %s Explanation: An error occurred when the pdoswhois command was retrieving the credentials for the specified process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhois_m_get_pid_cred_failed Number: 0x35ab3202 (900411906) Severity: Error Component: out / pdout_s_whoami AOSUT0515E Could not get the credential: 0x%x: %s Explanation: An error occurred when the pdoswhois command was retrieving the credentials for the process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: pdoswhois_m_get_cred_failed Number: 0x35ab3203 (900411907) Severity: Error Component: out / pdout_s_whoami AOSUT0517E Unable to determine the UID of the process %d: 0x%x: %s Explanation: An error occurred when the pdoswhois command was retrieving the accessor ID for the specified process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswhois_m_get_id_failed_2 Number: 0x35ab3205 (900411909) Severity: Error Component: out / pdout_s_whois AOSUT0601E Arguments must be valid process IDs: %s is invalid. Explanation: The argument to the pdosexempt command must be a valid numerical process ID. Action: Verify the proper syntax of the pdosexempt command. Correct the problem and retry the pdosexempt command. Name: pdosexempt_m_args_must_be_pids Number: 0x35ab3259 (900411993) Severity: Error Component: out / pdout_s_exempt AOSUT0602E -i option is valid only when particular process IDs are specified. Explanation: The -i option to the pdosexempt command can be specified only in conjunction with one or more process IDs. Action: Verify the proper syntax of the pdosexempt command. Correct the problem and retry the pdosexempt command. Name: pdosexempt_m_inherit_with_pids_ only Number: 0x35ab325a (900411994) Severity: Error Component: out / pdout_s_exempt

766

IBM Tivoli Access Manager: Error Message Reference

AOSUT0603E Could not make privileged ID exempt: 0x%x: %s Explanation: An error occurred when the pdosexempt command attempted to disable authorization decisions for the OSSEAL privileged user, osseal. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosexempt_m_exemption_failed_id Number: 0x35ab325b (900411995) Severity: Error Component: out / pdout_s_exempt AOSUT0608E Unable to map UID %lld to a user name: 0x%x: %s Explanation: An error occurred when the pdosexempt command was mapping the specified UID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosexempt_m_uid_conversion_failed Number: 0x35ab3260 (900412000) Severity: Error Component: out / pdout_s_exempt AOSUT0611E Process %d was not found. Explanation: The pdosexempt command was unable to disable authorization decisions for the specified process ID because it was not found. Action: Retry the pdosexempt command using the correct process ID. Name: pdosexempt_m_pid_not_found Number: 0x35ab3263 (900412003) Severity: Error Component: out / pdout_s_exempt AOSUT0612E Could not make process %d exempt: 0x%x: %s Explanation: An error occurred when the command attempted to disable authorization decisions for the specified process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosexempt_m_exemption_failed_pid Number: 0x35ab3264 (900412004)

Severity: Error Component: out / pdout_s_exempt AOSUT0613E Unable to determine privileged ID: 0x%x: %s Explanation: An error occurred when the pdosexempt command was retrieving the newly exempt accessor ID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosexempt_m_whois_priv_id_ failed_2 Number: 0x35ab3265 (900412005) Severity: Error Component: out / pdout_s_exempt AOSUT0701E Arguments must be valid process IDs: %s is invalid. Explanation: The argument to the pdosrevoke command must be a valid numerical process ID. Action: Verify the proper syntax of the pdosrevoke command. Correct the problem and retry the pdosrevoke command. Name: pdosrevoke_m_args_must_be_pids Number: 0x35ab32bd (900412093) Severity: Error Component: out / pdout_s_revoke AOSUT0702E Could not revoke exemption for privileged ID: 0x%x: %s Explanation: An error occurred when the pdosrevoke command attempted to revoke the exemption from authorization decisions for the OSSEAL privileged user, osseal, that was previously granted with the pdosexempt command. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrevoke_m_revocation_failed_id Number: 0x35ab32be (900412094) Severity: Error Component: out / pdout_s_revoke AOSUT0704E Could not revoke exemption for privileged process %d: 0x%x: %s Explanation: An error occurred when the pdosrevoke command attempted to revoke the exemption from authorization decisions for the specified process ID.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

767

Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrevoke_m_revocation_failed_pid Number: 0x35ab32c0 (900412096) Severity: Error Component: out / pdout_s_revoke AOSUT0705E Process %d was not found. Explanation: The pdosrevoke command was unable to revoke the exemption from authorization decisions for the specified process ID because it was not found. Action: Retry the pdosrevoke command using the correct process ID. Name: pdosrevoke_m_pid_not_found Number: 0x35ab32c1 (900412097) Severity: Error Component: out / pdout_s_revoke AOSUT0710E Unable to map UID %lld to a user name: 0x%x: %s Explanation: An error occurred when the pdosrevoke command was mapping the specified UID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrevoke_m_uid_conversion_failed Number: 0x35ab32c6 (900412102) Severity: Error Component: out / pdout_s_revoke AOSUT0711E Unable to determine privileged ID: 0x%x: %s Explanation: An error occurred when the pdosrevoke command was retrieving the accessor ID of the OSSEAL privileged user, osseal. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrevoke_m_whois_priv_id_ failed_2 Number: 0x35ab32c7 (900412103) Severity: Error Component: out / pdout_s_revoke

AOSUT0801E An error occurred in opening the directory, %s: %d: %s. Explanation: An error occurred when the pdosuidprog command attempted to open the specified directory to read its contents. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosuidprog_m_open_dir_failed Number: 0x35ab3321 (900412193) Severity: Error Component: out / pdout_s_uidprog AOSUT0902E The command alias is missing. Explanation: The command alias is missing from the pdossudo command line. Action: Verify the proper syntax of the pdossudo command. Correct the problem and retry the pdossudo command. Name: pdossudo_m_cmd_alias_missing Number: 0x35ab3386 (900412294) Severity: Error Component: out / pdout_s_sudo AOSUT0903E The user is not authorized to execute the Sudo command alias. Explanation: The pdossudo command failed because the invoking user does not have the required authorization to execute the Sudo command alias. Action: Verify that the Sudo policy is correct and retry the pdossudo command as a user who is authorized to execute the Sudo command. Name: pdossudo_s_not_authorized Number: 0x35ab3387 (900412295) Severity: Error Component: out / pdout_s_sudo AOSUT0905E Could not execute command %s: %d: %s Explanation: An error occurred when the pdossudo command attempted to execute the real command represented by the Sudo command alias. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_exec_failed Number: 0x35ab3389 (900412297)

768

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: out / pdout_s_sudo AOSUT0906E pdossudo command failed: 0x%x: %s Explanation: An error occurred when processing the pdossudo command. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_failed Number: 0x35ab338a (900412298) Severity: Error Component: out / pdout_s_sudo AOSUT0907E Could not set the environment variable: %d: %s Explanation: An error occurred when the pdossudo command was setting an environment variable. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_put_env_err Number: 0x35ab338b (900412299) Severity: Error Component: out / pdout_s_sudo AOSUT0908E Unable to determine UID of the process: 0x%x: %s Explanation: An error occurred when the pdossudo command was retrieving the invoking users accessor ID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_id_failed Number: 0x35ab338c (900412300) Severity: Error Component: out / pdout_s_sudo AOSUT0909E Unable to get the Protected Object Name of the process: 0x%x: %s Explanation: An error occurred when the pdossudo command queried the kernel policy cache for the Protected Object Name of the running process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: pdossudo_m_get_pon_failed Number: 0x35ab338d (900412301) Severity: Error Component: out / pdout_s_sudo AOSUT0910E The password entered is invalid. Explanation: The user entered an incorrect password. Action: Retry the pdossudo command using the correct password. Name: pdossudo_s_invalid_password Number: 0x35ab338e (900412302) Severity: Error Component: out / pdout_s_sudo AOSUT0911E Could not get the password from the user: %d : %s Explanation: An error occurred when the pdossudo command attempted to read the users password. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_pwd_failed Number: 0x35ab338f (900412303) Severity: Error Component: out / pdout_s_sudo AOSUT0914E Could not get body of the sudo response message from pdosd daemon: 0x%x: %s Explanation: An error occurred when the pdossudo command was receiving the response to a Sudo control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_response_body_ failed Number: 0x35ab3392 (900412306) Severity: Error Component: out / pdout_s_sudo AOSUT0915E Could not get header of sudo response message from pdosd daemon 0x%x: %s Explanation: An error occurred when the pdossudo command was receiving the response to a Sudo control message from the PDOSD daemon. Action: Use the returned error code and error text to

Chapter 9. Tivoli Access Manager for Operating Systems Messages

769

diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_response_header_ failed Number: 0x35ab3393 (900412307) Severity: Error Component: out / pdout_s_sudo AOSUT0916E Could not get all requested data from sudo response. Requested data = %u, Got = %u. Explanation: An error occurred when the pdossudo command was receiving the response to a Sudo control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_resp_partial_get Number: 0x35ab3394 (900412308) Severity: Error Component: out / pdout_s_sudo AOSUT0917E Could not get %u bytes from sudo response: 0x%x: %s Explanation: An error occurred when the pdossudo command was receiving the response to a Sudo control message from the PDOSD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_resp_get_failed Number: 0x35ab3395 (900412309) Severity: Error Component: out / pdout_s_sudo AOSUT0918E Could not set the target UID for the sudo: %lld: %d: %s Explanation: An error occurred when the pdossudo command attempted to switch to the specified UID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_setuid_failed Number: 0x35ab3396 (900412310) Severity: Error Component: out / pdout_s_sudo

AOSUT0919E Received an invalid sudo response from the pdosd daemon: cla ss: %d fmt: %d msg: %d fmt %d Explanation: The response from the PDOSD daemon to a Sudo request contains invalid data. Action: This is an internal error message. Check the pdosd error log for other errors to diagnose the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_invalid_response Number: 0x35ab3397 (900412311) Severity: Error Component: out / pdout_s_sudo AOSUT0920E Command alias is not a recognized Sudo command. Explanation: The command alias that was specified on the pdossudo command line is not registered in the policy as a Sudo command. Action: Retry the pdossudo command using the correct Sudo command. Name: pdossudo_s_sudo_cmd_alias_unknown Number: 0x35ab3398 (900412312) Severity: Error Component: out / pdout_s_sudo AOSUT0921E The command alias %s is not a recognized Sudo command. Explanation: The command alias that was specified on the pdossudo command line is not registered in the policy as a Sudo command. Action: Retry the pdossudo command using the correct Sudo command. Name: pdossudo_m_cmd_alias_unknown Number: 0x35ab3399 (900412313) Severity: Error Component: out / pdout_s_sudo AOSUT0922E Unable to get the password information from the system authentication database for the user, %s: 0x%x : %s Explanation: An error occurred when the pdossudo command attempted to retrieve the users password from the system user registry for comparison with the password entered by the user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem

770

IBM Tivoli Access Manager: Error Message Reference

persists, contact IBM Customer Support. Name: pdossudo_m_get_pwd_from_passwd_ file_failed Number: 0x35ab339a (900412314) Severity: Error Component: out / pdout_s_sudo AOSUT0923E Unable to map UID %u to name: 0x%x: %s Explanation: An error occurred while mapping the UID to a user name. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_uid_to_name_ mapping_failed Number: 0x35ab339b (900412315) Severity: Error Component: out / pdout_s_sudo AOSUT0924E Unable to map name %s to UID: 0x%x: %s Explanation: An error occurred while mapping the user name to a UID. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_get_name_to_uid_ mapping_failed Number: 0x35ab339c (900412316) Severity: Error Component: out / pdout_s_sudo AOSUT0925E Unable to become a privileged process: 0x%x: %s Explanation: The command failed when it attempted to temporarily become an OSSEAL privileged process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_unable_to_become_ privileged Number: 0x35ab339d (900412317) Severity: Error Component: out / pdout_s_sudo

AOSUT0926E Unable to revoke privilege: 0x%x: %s Explanation: The command failed when it attempted to revoke the temporary privilege that it was granted when it became an OSSEAL privileged process. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdossudo_m_unable_to_revoke_ privilege Number: 0x35ab339e (900412318) Severity: Error Component: out / pdout_s_sudo AOSUT1001E failed to create the management server context Explanation: An error occurred when the pdosrgyimp command attempted to initiate contact with the management server. Action: Verify that the Tivoli Access Manager Run Time Environment is properly configured. Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_context_create_ failure Number: 0x35ab33e9 (900412393) Severity: Error Component: out / pdout_s_rgyimp AOSUT1002E failed to delete the management server context Explanation: An error occurred when the pdosrgyimp command attempted to terminate contact with the management server. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_context_delete_ failure Number: 0x35ab33ea (900412394) Severity: Error Component: out / pdout_s_rgyimp AOSUT1003W The group already exists Explanation: The pdosrgyimp command attempted to create a new group in the Tivoli Access Manager user registry but a group by the same name already exists. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: pdosrgyimp_s_pd_group_exists Number: 0x35ab33eb (900412395)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

771

Severity: Warning Component: out / pdout_s_rgyimp AOSUT1004W The group already exists in LDAP Explanation: The pdosrgyimp command attempted to create a new group in the Tivoli Access Manager user registry. A group by the same name already exists in the LDAP registry but not in the Tivoli Access Manager user registry. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: pdosrgyimp_s_ldap_group_exists Number: 0x35ab33ec (900412396) Severity: Warning Component: out / pdout_s_rgyimp AOSUT1005E Unable to create the new group Explanation: An error occurred when the pdosrgyimp command tried to create a new group in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_group_not_created Number: 0x35ab33ed (900412397) Severity: Error Component: out / pdout_s_rgyimp AOSUT1006E Group DN exists in LDAP. Unable to import. Explanation: An error occurred when the pdosrgyimp command tried to import a group from the LDAP registry into the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_group_unable_import Number: 0x35ab33ee (900412398) Severity: Error Component: out / pdout_s_rgyimp AOSUT1007E Group DN exists in LDAP. Unable to import because the common names do not match Explanation: An error occurred when the pdosrgyimp command tried to import a group from the LDAP registry into the Tivoli Access Manager user registry. The common name of the group in the LDAP registry does not match the common name of the group that the pdosrgyimp command expects.

Action: Resolve this conflict and take action accordingly. Name: pdosrgyimp_s_group_unable_import_ cn Number: 0x35ab33ef (900412399) Severity: Error Component: out / pdout_s_rgyimp AOSUT1008E Group DN exists in LDAP. Import failed. Explanation: An error occurred when the pdosrgyimp command tried to import a group from the LDAP registry into the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_group_import_failed Number: 0x35ab33f0 (900412400) Severity: Error Component: out / pdout_s_rgyimp AOSUT1009W The user already exists Explanation: The pdosrgyimp command attempted to create a new user in the Tivoli Access Manager user registry. A user by the same name already exists. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: pdosrgyimp_s_pd_user_exists Number: 0x35ab33f1 (900412401) Severity: Warning Component: out / pdout_s_rgyimp AOSUT1010W The user already exists in LDAP Explanation: The pdosrgyimp command attempted to create a new user in the Tivoli Access Manager user registry but a user by the same name already exists in the LDAP registry but not in the Tivoli Access Manager user registry. Action: Determine if this conflict needs to be resolved and take action accordingly. Name: pdosrgyimp_s_ldap_user_exists Number: 0x35ab33f2 (900412402) Severity: Warning Component: out / pdout_s_rgyimp

772

IBM Tivoli Access Manager: Error Message Reference

AOSUT1011E Unable to create the new user Explanation: An error occurred when the pdosrgyimp command tried to create a new user in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_user_not_created Number: 0x35ab33f3 (900412403) Severity: Error Component: out / pdout_s_rgyimp AOSUT1012E User DN exists in LDAP. Unable to import. Explanation: An error occurred when the pdosrgyimp command tried to import a user from the LDAP registry into the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_user_unable_import Number: 0x35ab33f4 (900412404) Severity: Error Component: out / pdout_s_rgyimp AOSUT1013E User DN exists in LDAP. Unable to import because the common names do not match. Explanation: An error occurred when the pdosrgyimp command tried to import a user from the LDAP registry into the Tivoli Access Manager user registry. The common name of the user in the LDAP registry does not match the common name of the user that the pdosrgyimp command expects. Action: Resolve this conflict and take action accordingly. Name: pdosrgyimp_s_user_unable_import_cn Number: 0x35ab33f5 (900412405) Severity: Error Component: out / pdout_s_rgyimp AOSUT1014E User DN exists in LDAP. Unable to import because the surnames do not match. Explanation: An error occurred when the pdosrgyimp command tried to import a user from the LDAP registry into the Tivoli Access Manager user registry. The surname of the user in the LDAP registry does not match the surname of the user that the pdosrgyimp command expects.

Action: Resolve this conflict and take action accordingly. Name: pdosrgyimp_s_user_unable_import_sn Number: 0x35ab33f6 (900412406) Severity: Error Component: out / pdout_s_rgyimp AOSUT1015E User DN exists in LDAP. Import failed. Explanation: An error occurred when the pdosrgyimp command tried to import a user from the LDAP registry into the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_user_import_failed Number: 0x35ab33f7 (900412407) Severity: Error Component: out / pdout_s_rgyimp AOSUT1016E The call to set the user description failed Explanation: An error occurred when the pdosrgyimp command tried to set the description of the user in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. The pdadmin command can be used to modify the users description. Name: pdosrgyimp_s_user_setdes_failed Number: 0x35ab33f8 (900412408) Severity: Error Component: out / pdout_s_rgyimp AOSUT1017E The call to set the password to invalid failed Explanation: An error occurred when the pdosrgyimp command tried to set the users password to invalid in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. The pdadmin command can be used to set the users password to invalid. Name: pdosrgyimp_s_user_setpwd_invalid_ failed Number: 0x35ab33f9 (900412409) Severity: Error Component: out / pdout_s_rgyimp

Chapter 9. Tivoli Access Manager for Operating Systems Messages

773

AOSUT1018E The call to set the account to valid failed Explanation: An error occurred when the pdosrgyimp command tried to mark the users account valid in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. The pdadmin command can be used to set the users account to valid. Name: pdosrgyimp_s_user_setacc_valid_ failed Number: 0x35ab33fa (900412410) Severity: Error Component: out / pdout_s_rgyimp AOSUT1019E The call to set the account to invalid failed Explanation: An error occurred when the pdosrgyimp command tried to mark the users account invalid in the Tivoli Access Manager user registry. Action: Examine additional messages to determine the cause of the failure and correct the problem. The pdadmin command can be used to set the users account to invalid. Name: pdosrgyimp_s_user_setacc_invalid_ failed Number: 0x35ab33fb (900412411) Severity: Error Component: out / pdout_s_rgyimp AOSUT1020E The group was not found in the UNIX registry Explanation: The group does not exist in the UNIX registry. Action: Create the group in the UNIX registry if it does not exist. If the group already exists in the UNIX registry, contact IBM Customer Support. Name: pdosrgyimp_s_group_not_found Number: 0x35ab33fc (900412412) Severity: Error Component: out / pdout_s_rgyimp AOSUT1022I Create group failed Explanation: Comment in a pdosrgyimp log file delimiting a failed group create command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_group_failed

Number: 0x35ab33fe (900412414) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1023I Create group failed - Group already exists in LDAP Explanation: Comment in a pdosrgyimp log file delimiting a failed group create command for a group that already exists in the LDAP registry but not in the Tivoli Access Manager user registry. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_group_ldap_ failed Number: 0x35ab33ff (900412415) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1024I Create group failed - Group already exists Explanation: Comment in a pdosrgyimp log file delimiting a failed group create command for a group that already exists in the Tivoli Access Manager user registry. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_group_exists_ failed Number: 0x35ab3400 (900412416) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1025I Create group failed - Group already exists - Refreshing members Explanation: Comment in a pdosrgyimp log file delimiting a failed group create command for a group that already exists in the Tivoli Access Manager user registry. This also indicates that the existing group membership will be refreshed to include members from the current pdosrgyimp command invocation. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_group_failed_ refresh Number: 0x35ab3401 (900412417) Severity: Notice

774

IBM Tivoli Access Manager: Error Message Reference

Component: out / pdout_s_rgyimp AOSUT1026I Create default group failed - Group already exists - Populating new members Explanation: Comment in a pdosrgyimp log file delimiting a failed group create command for a group that already exists in the Tivoli Access Manager user registry. This also indicates that the existing group membership will be refreshed to include members from the current pdosrgyimp command invocation. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_group_failed_ default Number: 0x35ab3402 (900412418) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1028I Import LDAP group failed Explanation: Comment in a pdosrgyimp log file delimiting a failed group import from LDAP command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_import_ldap_group_ failed Number: 0x35ab3404 (900412420) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1029I Group modify add member failed Explanation: Comment in a pdosrgyimp log file delimiting a failed group add member command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_modify_group_add_ failed Number: 0x35ab3405 (900412421) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1031I Create user failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user create command. Action: Examine error messages from the pdosrgyimp

command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_user_failed Number: 0x35ab3407 (900412423) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1032I Create user failed - User already exists in LDAP Explanation: Comment in a pdosrgyimp log file delimiting a failed user create command for a user that already exists in the LDAP registry but not in the Tivoli Access Manager user registry. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_user_ldap_ failed Number: 0x35ab3408 (900412424) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1033I Create user failed - User already exists Explanation: Comment in a pdosrgyimp log file delimiting a failed user create command for a user that already exists in the Tivoli Access Manager user registry. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_create_user_exists_ failed Number: 0x35ab3409 (900412425) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1035I Import LDAP user failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user import from LDAP command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_import_ldap_user_ failed Number: 0x35ab340b (900412427) Severity: Notice

Chapter 9. Tivoli Access Manager for Operating Systems Messages

775

Component: out / pdout_s_rgyimp AOSUT1036I Modify user description failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user modify description command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_modify_user_desc_ failed Number: 0x35ab340c (900412428) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1037I Set password invalid failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user modify password-valid command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_modify_user_pwd_ invalid_failed Number: 0x35ab340d (900412429) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1038I Set account valid failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user modify account-valid command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_modify_user_account_ valid_failed Number: 0x35ab340e (900412430) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1039I Set account invalid failed Explanation: Comment in a pdosrgyimp log file delimiting a failed user modify account-valid command. Action: Examine error messages from the pdosrgyimp command along with the UNIX and Tivoli Access

Manager user registries to determine the appropriate action. Name: pdosrgyimp_c_modify_user_account_ invalid_failed Number: 0x35ab340f (900412431) Severity: Notice Component: out / pdout_s_rgyimp AOSUT1042E Cannot open file %s: 0x%x: %s Explanation: An error occurred when opening the specified file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_open_failure Number: 0x35ab3412 (900412434) Severity: Error Component: out / pdout_s_rgyimp AOSUT1043E The -S option is required Explanation: The -S option is required by the pdosrgyimp command. Action: Verify the proper syntax for the pdosrgyimp command. Correct the command and retry the operation. Name: pdosrgyimp_m_suffix_required Number: 0x35ab3413 (900412435) Severity: Error Component: out / pdout_s_rgyimp AOSUT1045E The -l option is required Explanation: The -l option is required by the pdosrgyimp command. Action: Verify the proper syntax for the pdosrgyimp command. Correct the command and retry the operation. Name: pdosrgyimp_m_no_pdlogin Number: 0x35ab3415 (900412437) Severity: Error Component: out / pdout_s_rgyimp AOSUT1046E The -p option is required Explanation: The -p option is required by the pdosrgyimp command. Action: Verify the proper syntax for the pdosrgyimp

776

IBM Tivoli Access Manager: Error Message Reference

command. Correct the command and retry the operation. Name: pdosrgyimp_m_no_pdpassword Number: 0x35ab3416 (900412438) Severity: Error Component: out / pdout_s_rgyimp AOSUT1048W Invalid import/export entry: %s Explanation: An invalid entry was found in either the include file or the exclude file. The invalid entry is ignored by the pdosrgyimp command. Action: Examine the invalid entry and take corrective action, if necessary. Name: pdosrgyimp_m_invalid_entry Number: 0x35ab3418 (900412440) Severity: Warning Component: out / pdout_s_rgyimp AOSUT1049W User %s was not found in the registry - omitting Explanation: An entry in either the include file or the exclude file specified a user that does not exist in the UNIX registry. This entry is ignored by the pdosrgyimp command. Action: Examine the invalid user entry and take corrective action, if necessary. Name: pdosrgyimp_m_invalid_user Number: 0x35ab3419 (900412441) Severity: Warning Component: out / pdout_s_rgyimp AOSUT1050W Group %s was not found in the registry - omitting Explanation: An entry in either the include file or the exclude file specified a group that does not exist in the UNIX registry. This entry is ignored by the pdosrgyimp command. Action: Examine the invalid group entry and take corrective action, if necessary. Name: pdosrgyimp_m_invalid_group Number: 0x35ab341a (900412442) Severity: Warning Component: out / pdout_s_rgyimp

AOSUT1051E An error occurred while parsing the include file: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command was parsing the include file. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_parse_inc_error Number: 0x35ab341b (900412443) Severity: Error Component: out / pdout_s_rgyimp AOSUT1052E An error occurred while parsing the exclude file: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command was parsing the exclude file. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_parse_exc_error Number: 0x35ab341c (900412444) Severity: Error Component: out / pdout_s_rgyimp AOSUT1053E An error occurred while adding the default group to the include list: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command added the default group to an internal list. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_add_default_group_ error Number: 0x35ab341d (900412445) Severity: Error Component: out / pdout_s_rgyimp AOSUT1054E An error occurred while initializing the management server context: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to initiate contact with the management server. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the
Chapter 9. Tivoli Access Manager for Operating Systems Messages

777

pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_create_context_error Number: 0x35ab341e (900412446) Severity: Error Component: out / pdout_s_rgyimp AOSUT1055E An error occurred while initializing the password limits: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command calculated the limits for user passwords in the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_initialize_password_ error Number: 0x35ab341f (900412447) Severity: Error Component: out / pdout_s_rgyimp AOSUT1056E The default password (%s) is not a valid password: 0x%x: %s Explanation: The default password does not meet the password requirements for passwords in the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_invalid_password_ error Number: 0x35ab3420 (900412448) Severity: Error Component: out / pdout_s_rgyimp AOSUT1057E An error occurred while deleting the management server context: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to terminate contact with the management server. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_delete_context_error Number: 0x35ab3421 (900412449) Severity: Error

Component: out / pdout_s_rgyimp AOSUT1059E An error occurred while scanning the user registry: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to build an internal list of users based on the UNIX user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_scan_passwd_error Number: 0x35ab3423 (900412451) Severity: Error Component: out / pdout_s_rgyimp AOSUT1060E An error occurred while scanning the group registry: 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to build an internal list of groups based on the UNIX user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_scan_group_error Number: 0x35ab3424 (900412452) Severity: Error Component: out / pdout_s_rgyimp AOSUT1061E An error occurred while processing the users: 0x%x: %s Explanation: An error occurred while the pdosrgyimp command was importing user entries into the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_process_users_error Number: 0x35ab3425 (900412453) Severity: Error Component: out / pdout_s_rgyimp AOSUT1062E An error occurred while processing the groups: 0x%x: %s Explanation: An error occurred while the pdosrgyimp command was importing group entries into the Tivoli Access Manager user registry.

778

IBM Tivoli Access Manager: Error Message Reference

Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_process_groups_error Number: 0x35ab3426 (900412454) Severity: Error Component: out / pdout_s_rgyimp AOSUT1063E An error occurred while importing group (%s): 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to create a group in the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_import_group_error Number: 0x35ab3427 (900412455) Severity: Error Component: out / pdout_s_rgyimp AOSUT1064E An error occurred while populating group (%s): 0x%x: %s Explanation: An error occurred when the pdosrgyimp command was populating the group membership of the specified group in the the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_populate_group_error Number: 0x35ab3428 (900412456) Severity: Error Component: out / pdout_s_rgyimp AOSUT1065E An error occurred while adding user (%s) to group (%s) Explanation: An error occurred when the pdosrgyimp command attempted to add the specified user to the group in the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_populate_user_error Number: 0x35ab3429 (900412457)

Severity: Error Component: out / pdout_s_rgyimp AOSUT1068E An error occurred while importing user (%s): 0x%x: %s Explanation: An error occurred when the pdosrgyimp command attempted to create a user in the Tivoli Access Manager user registry. Action: Use the returned error code and error text to diagnose and correct the problem. Retry the pdosrgyimp command. If the problem persists, contact IBM Customer Support. Name: pdosrgyimp_m_import_user_error Number: 0x35ab342c (900412460) Severity: Error Component: out / pdout_s_rgyimp AOSUT1071E Failed to create the local ivadmin context Explanation: An error occurred when the pdosrgyimp command attempted to initialize a local context for communication with the management server. Action: Verify that the Tivoli Access Manager Run Time Environment is properly configured. Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_context_createlocal_ failure Number: 0x35ab342f (900412463) Severity: Error Component: out / pdout_s_rgyimp AOSUT1072E Cannot read the local domain name from the pdosd.conf configuration file. Explanation: An error occurred when the pdosrgyimp command attempted to read the ssl-local-domain from the ssl stanza of the pdosd.conf configuration file. Action: Verify that Tivoli Access Manager for Operating Systems is properly configured. Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_missing_domain Number: 0x35ab3430 (900412464) Severity: Error Component: out / pdout_s_rgyimp

Chapter 9. Tivoli Access Manager for Operating Systems Messages

779

AOSUT1073E stat of the pdosd.conf configuration file failed. Explanation: An error occurred when the pdosrgyimp command attempted to stat the pdosd.conf configuration file to check if it exists. Action: Verify that Tivoli Access Manager for Operating Systems is properly installed. Examine additional messages to determine the cause of the failure and correct the problem. Name: pdosrgyimp_s_conf_file_error Number: 0x35ab3431 (900412465) Severity: Error Component: out / pdout_s_rgyimp AOSUT1101E Unable to show user, %s: 0x%x : %s Explanation: An error occurred when the pdosshowuser command was showing the attributes of the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosshowuser_m_show_name_failed Number: 0x35ab344d (900412493) Severity: Error Component: out / pdout_s_showuser AOSUT1102E Could not get the group or cached credential information for uid %lld, user %s : 0x%x: %s Explanation: An error occurred while the pdosshowuser command was retrieving the credential information for the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosshowuser_m_get_cred_failed Number: 0x35ab344e (900412494) Severity: Error Component: out / pdout_s_showuser AOSUT1103E Could not get the audit information for uid %lld, user %s : 0x%x: %s Explanation: An error occurred while the pdosshowuser command was retrieving the audit information for the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support.

Name: pdosshowuser_m_get_audit_failed Number: 0x35ab344f (900412495) Severity: Error Component: out / pdout_s_showuser AOSUT1104E Could not get the login policy information for uid %lld, user %s : 0x%x: %s Explanation: An error occurred while the pdosshowuser command was retrieving the login policy information for the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosshowuser_m_get_login_failed Number: 0x35ab3450 (900412496) Severity: Error Component: out / pdout_s_showuser AOSUT1105E Could not get the password policy information for uid %lld, user %s : 0x%x: %s Explanation: An error occurred while the pdosshowuser command was retrieving the password policy information for the specified user. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdosshowuser_m_get_passwd_failed Number: 0x35ab3451 (900412497) Severity: Error Component: out / pdout_s_showuser AOSVT0260E Can not open log file for reading Explanation: Can not open the audit log file for reading. Action: The audit log files are in the /var/pdos/audit directory. Check the files UNIX permissions. Also check the daemon error logs for previous errors. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: audview_m_cannot_open_log Number: 0x35adb104 (900575492) Severity: Error Component: ovt / audview_s_util

780

IBM Tivoli Access Manager: Error Message Reference

AOSVT0301I Error reading variable data: %d Explanation: An unexpected error occurred reading the variable data in the audit log. Action: See specified error number for cause of the read problem. Correct the problem and retry the operation. If the problem persists, contact IBM Customer Support. Name: audview_m_read_error Number: 0x35adb12d (900575533) Severity: Notice Component: ovt / audview_s_util AOSVT0302I Error closing input file Explanation: An unexpected error occurred closing input audit log file. Action: None Name: audview_m_close_error Number: 0x35adb12e (900575534) Severity: Notice Component: ovt / audview_s_util AOSVT0341I strptime failed - can not check this record for date: %s Explanation: The date provided could not be converted to a time stamp. Action: Specify the date and time in the YYYY-MM-DD-hh:mm:ss format. Name: audview_m_strptime_failed Number: 0x35adb155 (900575573) Severity: Notice Component: ovt / audview_s_proc AOSVT0407I Can not determine the size of the audit.log. Explanation: The pdosaudview utility could not process an audit log file because it could not determine the size of the file. Action: If the problem persists, contact IBM Customer Support. Name: audview_m_filesize_error Number: 0x35adb197 (900575639) Severity: Notice Component: ovt / audview_s_util

AOSVT0416I Can not create log (%s). Explanation: The pdosaudview utility was unable to create the specified text output file. Action: Check the UNIX permissions of the directory where the specified file was to be created. Correct the permissions and retry the operation. If the problem persists, contact IBM Customer Support. Name: audview_m_cannot_create_textlog Number: 0x35adb1a0 (900575648) Severity: Notice Component: ovt / audview_s_util AOSVT0432I Audit log file can not be processed because it was created by a previous version of Tivoli Access Manager for Operating Systems, with an incompatible audit record format. Record version = %d. Explanation: The pdosaudview utility encountered an audit.log file in a format that is no longer supported. Action: The pdosaudview utility can not process the file because the file format is no longer supported. If you must extract information from this audit.log file, contact IBM Customer Support. Name: audview_m_inv_rec_vers Number: 0x35adb1b0 (900575664) Severity: Notice Component: ovt / audview_s_proc AOSVT0433I Audit log file can not be processed because it contains an audit record of size %d, which exceeds the maximum size of %d Explanation: The pdosaudview utility encountered an audit record it could not process. Action: If the problem persists, contact IBM Customer Support. Provide the audit.log file that contains the bad record. Name: audview_m_aud_rec_size Number: 0x35adb1b1 (900575665) Severity: Notice Component: ovt / audview_s_proc AOSVT0434I An internal error with the concise format definition caused the processing of the audit data to fail. The audit field %s has no format definition. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility
Chapter 9. Tivoli Access Manager for Operating Systems Messages

781

encountered a problem with the concise format definition. Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_field_w_no_ format Number: 0x35adb1b2 (900575666) Severity: Notice Component: ovt / audview_s_proc AOSVT0435I An internal error with the concise format definition caused the processing of the audit data to fail. An invalid audit field name, %s, was found. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility encountered a problem with the concise format definition. Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_invalid_field Number: 0x35adb1b3 (900575667) Severity: Notice Component: ovt / audview_s_proc AOSVT0436I An internal error with the concise format definition caused the processing of the audit data to fail. An invalid $FLAGS value, %s, was found. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility encountered a problem with the concise format definition. Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_invalid_flags Number: 0x35adb1b4 (900575668) Severity: Notice Component: ovt / audview_s_proc AOSVT0437I An internal error with the concise format definition caused the processing of the audit data to fail. An invalid keyword value, %s, was found. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility encountered a problem with the concise format definition.

Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_invalid_keyword Number: 0x35adb1b5 (900575669) Severity: Notice Component: ovt / audview_s_proc AOSVT0438I An internal error with the concise format definition caused the processing of the audit data to fail. Could not find matching format for audit log record. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility encountered a problem with the concise format definition. Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_no_matching_ format Number: 0x35adb1b6 (900575670) Severity: Notice Component: ovt / audview_s_proc AOSVT0439I An internal error with the concise format definition caused the processing of the audit data to fail. Premature end of format definition was encountered. Explanation: The concise format can not be used to view the audit data. The pdosaudview utility encountered a problem with the concise format definition. Action: Use either the keyvalue or verbose format to view the audit data. If the problem persists, contact IBM Customer Support. Name: audview_m_concise_premature_end Number: 0x35adb1b7 (900575671) Severity: Notice Component: ovt / audview_s_proc AOSVT0440I Audit log file can not be processed. The file may be corrupted. Record Version = %d. Explanation: The pdosaudview utility encountered an audit.log file that is c orrupted. Action: The pdosaudview utility can not process the file because a reco rd in the file is corrupted. If you must extract information from this audit.lo g file, contact IBM Customer Support.

782

IBM Tivoli Access Manager: Error Message Reference

Name: audview_m_corrupt_rec Number: 0x35adb1b8 (900575672) Severity: Notice Component: ovt / audview_s_proc AOSVT1026E Either the -i or the -b option must be specified Explanation: The pdoscollview command requires either the -i or -b option. Action: Enter the command again, specifying either the -i or the -b option. Name: collview_m_must_spec_i_or_b Number: 0x35adb402 (900576258) Severity: Error Component: ovt / collview_s_util AOSVT1027E The base path name %s is not a valid path name Explanation: The base path name specified with the -b option is not valid. Action: Enter the command again, specifying a valid path name with the -b option. Name: collview_m_invalid_base_path Number: 0x35adb403 (900576259) Severity: Error Component: ovt / collview_s_util AOSVT1028E The option argument %s is not valid Explanation: The specified option argument is not valid. Action: Enter the command again, specifying a valid option argument. Name: collview_m_invalid_opt_arg Number: 0x35adb404 (900576260) Severity: Error Component: ovt / collview_s_util AOSVT1029E Cannot open the directory %s: %s Explanation: The collaudview utility was unable to open the specified directory. Action: Check the UNIX permissions of the specified directory. Correct the permissions and retry the operation. If the problem persists, contact IBM Customer Support. Name: collview_m_cannot_open_dir

Number: 0x35adb405 (900576261) Severity: Error Component: ovt / collview_s_util AOSVT1030E Cannot open the collection file %s for reading: %s Explanation: Cannot open the specified collection file for reading. The first %s is the collection file path name. The second %s is an error message that provides the reason the file could not be opened. Action: Verify that the collection file path name specified to the pdoscollview utility is correct. If it is, check the files UNIX permissions. Name: collview_m_cannot_open_coll_file Number: 0x35adb406 (900576262) Severity: Error Component: ovt / collview_s_util AOSVT1031E Collection file is corrupted or not an actual collection file Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_corrupt_coll_file Number: 0x35adb407 (900576263) Severity: Error Component: ovt / collview_s_util AOSVT1032E Invalid record length field detected in collection file: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_invalid_rec_len Number: 0x35adb408 (900576264) Severity: Error Component: ovt / collview_s_util

Chapter 9. Tivoli Access Manager for Operating Systems Messages

783

AOSVT1034E Invalid record detected in collection file. Audit Fail Status (FS) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_fail_status_fld Number: 0x35adb40a (900576266) Severity: Error Component: ovt / collview_s_util AOSVT1035E Invalid record detected in collection file. Audit Event Identifier (E) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_event_fld Number: 0x35adb40b (900576267) Severity: Error Component: ovt / collview_s_util AOSVT1036E Invalid record detected in collection file. Audit View (V) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_view_fld Number: 0x35adb40c (900576268) Severity: Error Component: ovt / collview_s_util AOSVT1037E Invalid record detected in collection file. Audit Reason (R) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the

pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_reason_fld Number: 0x35adb40d (900576269) Severity: Error Component: ovt / collview_s_util AOSVT1038E Invalid record detected in collection file. Audit Outcome (O) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_outcome_fld Number: 0x35adb40e (900576270) Severity: Error Component: ovt / collview_s_util AOSVT1039E Invalid record detected in collection file. Audit Permissions (P) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_permissions_fld Number: 0x35adb40f (900576271) Severity: Error Component: ovt / collview_s_util AOSVT1040E Invalid record detected in collection file. Audit Qualifier (Q) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_qualifier_fld Number: 0x35adb410 (900576272) Severity: Error

784

IBM Tivoli Access Manager: Error Message Reference

Component: ovt / collview_s_util AOSVT1041E Invalid record detected in collection file. Timestamp (TS) field is invalid: %s Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_bad_timestamp_fld Number: 0x35adb411 (900576273) Severity: Error Component: ovt / collview_s_util AOSVT1043E Unable to get status of collection file %s: %s Explanation: An error was received when attempting to do a stat() call on a the collection file whose path name is the first %s. The error received is given by the second %s. Action: Verify that the collection file path name specified to the pdoscollview utility is correct. Name: collview_m_cannot_stat_coll_file Number: 0x35adb413 (900576275) Severity: Error Component: ovt / collview_s_util AOSVT1046E Invalid record detected in collection file. Missing field %s. Explanation: The specified collection file does not have the proper format. Either it has been corrupted, or the user specified a file that is not a collection file. Action: Verify that the collection file specified to the pdoscollview utility is actually a collection file. If it is, contact IBM Customer Support. Name: collview_m_field_missing2 Number: 0x35adb416 (900576278) Severity: Error Component: ovt / collview_s_util AOSVT1153E Syntax error in filter file. The Filter element %s contains a Field element with an invalid name: %s Explanation: A Field element in a filter control file was detected with an invalid name. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the filter

control file so that its Field elements have valid names. Name: aud_filter_invalid_fld_name Number: 0x35adb481 (900576385) Severity: Error Component: ovt / audfilter_s_util AOSVT1154E Syntax error in filter file. Filter element %s contains a Field element with no value, name2, or value_list option Explanation: A Field element in a filter control file was detected with no value. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the filter control file so that its Field elements have valid values. Name: aud_filter_no_fld_elt_value Number: 0x35adb482 (900576386) Severity: Error Component: ovt / audfilter_s_util AOSVT1155E Syntax error in filter file. Filter element %s contains a Field element with a value option and a name2 or value_list option Explanation: A Field element in a filter control file was detected with a value option and either a name2 option or a value_list option. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the filter control file so that its Field elements have only one of: value option, name2 option, or value_list option Name: aud_filter_value_option_plus Number: 0x35adb483 (900576387) Severity: Error Component: ovt / audfilter_s_util AOSVT1156E Syntax error in filter file. Filter element %s contains a Field element with a name2 option and a value_list option Explanation: A Field element in a filter control file was detected with a name2 option and a value_list option. The parent Filter element name is given in the message. Action: Modify the specified Filter element in the filter control file so that its Field elements have only one of: value option, name2 option, or value_list option Name: aud_filter_name2_option_plus Number: 0x35adb484 (900576388)

Chapter 9. Tivoli Access Manager for Operating Systems Messages

785

Severity: Error Component: ovt / audfilter_s_util AOSVT1157E Invalid path name (%s) specified with value_list option in filter file Explanation: An error was received while attempting to do a stat() call on the value_list file whose path name is in the error message. Action: Ensure that the value_list path name specified in the filter control file is correct. If it is, check its UNIX permissions. Name: aud_filter_cannot_stat_value_ list_file Number: 0x35adb485 (900576389) Severity: Error Component: ovt / audfilter_s_util AOSVT1158E Cannot open the value_list file %s for reading: %s Explanation: Cannot open the specified value_list file for reading. Action: Verify that the value_list path name specified in the pdoslrd.xml file is correct. If it is, check its UNIX permissions. Name: aud_filter_cannot_open_value_ list_file Number: 0x35adb486 (900576390) Severity: Error Component: ovt / audfilter_s_util AOSVT1159E Cannot read the value_list file %s: %s Explanation: Cannot read the specified value_list file. Action: Verify that the value_list path name specified in the filter control file is correct. If it is, check its UNIX permissions. Name: aud_filter_cannot_read_value_ list_file Number: 0x35adb487 (900576391) Severity: Error Component: ovt / audfilter_s_util AOSVT1160E A null pointer was passed to the function: %s Explanation: The function named was passed a null pointer as one of its input parameters. This is not valid. Action: This should never happen. It means that either there is a bug in the code, or the system hardware has failed. Name: aud_filter_null_pointer

Number: 0x35adb488 (900576392) Severity: Error Component: ovt / audfilter_s_util AOSVT1161E Syntax error in filter file at line %d. There is a Filter element with no name. Explanation: The filter file is not valid because it contains a Filter element with no name. The %d gives the line number within the file. Action: Check filter file to verify that every Filter element has a name. Name: aud_filter_filter_elem_no_name Number: 0x35adb489 (900576393) Severity: Error Component: ovt / audfilter_s_util AOSVT1162E Syntax error in filter file. The Field element starting at line %d has no name. Explanation: The filter file is not valid because the specified Field element has no name. Action: Check filter file to verify that the specified Field element has a name. Name: aud_filter_field_elem_no_name Number: 0x35adb48a (900576394) Severity: Error Component: ovt / audfilter_s_util AOSVT1163E Syntax error in filter file. Cannot locate all the Conditional elements within Filter element %s. Explanation: The filter file is not valid because the specified Filter element contains a syntax error. Action: Check filter file to verify that the specified Filter element contains valid Conditional elements. Name: aud_filter_filter_elem_no_cond Number: 0x35adb48b (900576395) Severity: Error Component: ovt / audfilter_s_util AOSVT1164E Invalid path name specified for filter file: %s Explanation: An error was received when attempting to do a stat() call on the filter file whose path name is the %s. Action: Verify that the filter file path name specified is correct. If it is, check its UNIX permissions.

786

IBM Tivoli Access Manager: Error Message Reference

Name: aud_filter_cannot_stat_filter_file Number: 0x35adb48c (900576396) Severity: Error Component: ovt / audfilter_s_util AOSVT1165E Cannot open the filter file %s for reading: %s Explanation: Cannot open the specified filter file for reading. Action: Verify that the filter file path name specified is correct. If it is, check its UNIX permissions. Name: aud_filter_cannot_open_filter_file Number: 0x35adb48d (900576397) Severity: Error Component: ovt / audfilter_s_util AOSVT1166E Cannot read the filter file %s: %s Explanation: Cannot read the specified filter file. Action: Verify that the filter file path name specified is correct. If it is, check its UNIX permissions. Name: aud_filter_cannot_read_filter_file Number: 0x35adb48e (900576398) Severity: Error Component: ovt / audfilter_s_util AOSVT1167E The Filter element %s does not exist in the filter file %s. Explanation: Cannot find the specified Filter element in the specified filter file. Action: Verify that the Filter element exists within the filter file. Name: aud_filter_cannot_find_filter Number: 0x35adb48f (900576399) Severity: Error Component: ovt / audfilter_s_util AOSVT1168E Syntax error in filter file. The Filter element %s is not properly terminated. A /Filter statement is required. Explanation: The specified Filter element does not have a corresponding /Filter statement to terminate it. Action: Check the filter file to verify that the Filter element has a corresponding /Filter statement. Name: aud_filter_filter_elem_no_term Number: 0x35adb490 (900576400)

Severity: Error Component: ovt / audfilter_s_util AOSVT1169E Syntax error in filter file. A Conditional element within the Filter element %s is not properly terminated. A terminating /Conditional statement is required. Explanation: The specified Filter element contains a Conditional element that does not have a corresponding /Conditional statement to terminate it. Action: Check the filter file to verify that all the Conditional elements in the Filter element have a corresponding /Conditional statements. Name: aud_filter_cond_elem_no_term Number: 0x35adb491 (900576401) Severity: Error Component: ovt / audfilter_s_util AOSVT1170E Syntax error in filter file. The Field element starting at line %d is not properly terminated. A terminating / character is required. Explanation: The specified Field element does not have a / character to terminate it. Action: Check the filter file to verify that the specified Field element has a teminating / character. Name: aud_filter_field_elem_no_term Number: 0x35adb492 (900576402) Severity: Error Component: ovt / audfilter_s_util AOSVT1171E Syntax error in filter file. Cannot locate all the Field elements within the Conditional element starting at line %d. Explanation: The filter file is not valid because the specified Conditional element contains a syntax error. Action: Check filter file to ensure the specified Conditional element contains valid Field elements. Name: aud_filter_cond_elem_no_field Number: 0x35adb493 (900576403) Severity: Error Component: ovt / audfilter_s_util

Chapter 9. Tivoli Access Manager for Operating Systems Messages

787

AOSVT1172E Syntax error in filter file. The Conditional element starting at line %d does not contain a type option. Explanation: The specified Conditional element does not have a type option to identify it. Action: Check the filter file to verify that the specified Conditional element has a valid type option. Name: aud_filter_cond_elem_no_type Number: 0x35adb494 (900576404) Severity: Error Component: ovt / audfilter_s_util AOSVT1173E Syntax error in filter file. The Conditional element starting at line %d contains an invalid type: %s. Explanation: The specified Conditional element has an invalid type. Action: Check the filter file to verify that the specified Conditional element has a valid type statement. Name: aud_filter_cond_elem_bad_type Number: 0x35adb495 (900576405) Severity: Error Component: ovt / audfilter_s_util AOSVT1174E Syntax error at line %d in filter file. An = character should be followed by a quoted string. Explanation: The filter file specified by the user for the current command contains a syntax error at the specified line number. An equla sign (=) character was found that was not followed by a quoted string; that is a string enclosed in double quotes Action: Check the filter file at the specified line number. Name: aud_filter_expect_quoted_str Number: 0x35adb496 (900576406) Severity: Error Component: ovt / audfilter_s_util AOSVT1175E Unable to retrieve audit field %s (%d) from audit record. Explanation: The command was unable to get the named audit field from an audit record. Action: This should never happen. It means that either there is a bug in the code, or the system hardware has failed. Name: aud_filter_cant_get_fld_val

Number: 0x35adb497 (900576407) Severity: Error Component: ovt / audfilter_s_util AOSVT1176E Syntax error in filter file. The Conditional element starting at line %d has unbalanced double-quote characters. They must occur in pairs. Explanation: The filter file specified by the user for the current command contains a syntax error in the specified Conditional element. There is an odd number of double-quote characters and they must occur in pairs. Action: Check the specified Conditional element in the filter file and correct the problem. Name: aud_filter_cond_unbal_quotes Number: 0x35adb498 (900576408) Severity: Error Component: ovt / audfilter_s_util AOSVT1177E Syntax error in filter file. The Conditional element starting at line %d has unbalanced left and right angle bracket characters. They must occur in pairs. Explanation: The filter file specified by the user for the current command contains a syntax error in the specified Conditional element. There is not an equal number of left and right angle bracket characters; they must occur in pairs. Action: Check the Conditional element in the filter file and correct the problem. Name: aud_filter_cond_unbal_angle_bracks Number: 0x35adb499 (900576409) Severity: Error Component: ovt / audfilter_s_util AOSVT1178E Syntax error in filter file. The Field element starting at line %d has unbalanced double-quote characters. They must occur in pairs. Explanation: The filter file specified by the user for the current command contains a syntax error in the specified Field element. There is an odd number of double-quote characters and they must occur in pairs. Action: Check the specified Field element in the filter file and correct the problem. Name: aud_filter_field_unbal_quotes Number: 0x35adb49a (900576410)

788

IBM Tivoli Access Manager: Error Message Reference

Severity: Error Component: ovt / audfilter_s_util AOSVT1179E Syntax error in filter file. The Filter element %s contains a Field element with a value option that contains both * and ? characters. This is not supported. Explanation: The filter file specified by the user for the current command contains a syntax error in the specified Filter element. The value option of one of its Field elements contains an asterisk character and a question mark character. This is not valid. Action: Check the specified Filter element in the filter file and correct the problem. Name: aud_filter_field_value_no_mix Number: 0x35adb49b (900576411) Severity: Error Component: ovt / audfilter_s_util AOSWC0001E Wildcarded file path component is too high in the path name. Explanation: The first element of a file specification cannot contain wildcard elements. Action: Remove the incorrectly specified wildcard file entry and allow the updated policy to be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_file_wildcard_too_high Number: 0x35af2001 (900669441) Severity: Error Component: owc / pdowc_s_file AOSWC0002E Wildcarded file path component is not an absolute path. Explanation: The wildcarded file path component needs to be an absolute path. Action: Check previous errors in the error log to identify the cause of the error. Correct the problem. If the problem persists, contact IBM Customer Support. Name: owc_s_file_pattern_not_absolute Number: 0x35af2002 (900669442) Severity: Error Component: owc / pdowc_s_file AOSWC0256E Service specified is unrecognized Explanation: Unknown service specified in the network policy. Action: Check the service specification in the network

policy and verify that it corresponds to a valid service. Correct the policy and then let the updated policy get replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_unknown_service Number: 0x35af2100 (900669696) Severity: Error Component: owc / pdowc_s_net AOSWC0257E Port number is not in the range 1 to 65535 Explanation: The port number specified is outside of the range of 1 to 65535. Action: Correct the port number in the policy to be between 1 and 65535. Let the policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_port_out_of_range Number: 0x35af2101 (900669697) Severity: Error Component: owc / pdowc_s_net AOSWC0258I Hostspec is not an IP address Explanation: The host specification in the network policy must be a valid IP address. Action: Check the syntax of the network policy. Correct the host specification part of the policy and then let the updated policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_hostspec_not_ip_addr Number: 0x35af2102 (900669698) Severity: Notice Component: owc / pdowc_s_net AOSWC0259I Network policy is ambiguous Explanation: The network policy is ambiguous. Policies exist for the same host spec and service under different policy object names. Action: Check the syntax of the resources with network policy to determine the cause of the ambiguous policy. Correct the policy and let the updated policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_ambiguous_network_policy Number: 0x35af2103 (900669699) Severity: Notice Component: owc / pdowc_s_net

Chapter 9. Tivoli Access Manager for Operating Systems Messages

789

AOSWC1536E Sudo command specified multiple times with conflicting attribute Explanation: The Sudo command attribute is specified multiple times with conflicting attributes. Action: Remove the conflicting entries for the Sudo command and let the updated policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_sudo_command_attribute_ mismatch Number: 0x35af2600 (900670976) Severity: Error Component: owc / pdowc_s_sudo AOSWC1537E No executable command specified in Sudo attributes Explanation: The Sudo attributes specified do not include an executable command to be run. Action: Correct the Sudo command attribute in the policy. Let the policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_sudo_no_executable Number: 0x35af2601 (900670977) Severity: Error Component: owc / pdowc_s_sudo AOSWC1792E Protected Object Name has wildcarding syntax error Explanation: A syntax error was encountered while processing the wildcarding of the Protected Object Name. Action: Check the syntax of the protected object name. Correct the problem. Let the policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_syntax_error Number: 0x35af2700 (900671232) Severity: Error Component: owc / pdowc_s_regex AOSWC1793E No matching wildcard information was found Explanation: No matching wildcard information found. Action: Check previous errors to see if there was an error adding a wildcard entry which could have matched with the current object for cause of problem. Also check the syntax of the wildcarded entry which you expect to match with the current object for cause of problem. Correct the problem. Let the policy be

replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_no_match Number: 0x35af2701 (900671233) Severity: Error Component: owc / pdowc_s_regex AOSWC1794E The wildcard pattern is already present in the database Explanation: The wildcard pattern specified is already present in the database. Action: None Name: owc_s_already_present Number: 0x35af2702 (900671234) Severity: Error Component: owc / pdowc_s_regex AOSWC1795E The pattern contains no wildcards Explanation: The pattern specified does not contain any wildcards. Action: None, if the protected object name is not supposed to have any wildcards. Otherwise, correct the pattern to include the necessary wildcarding. Name: owc_s_no_wildcard Number: 0x35af2703 (900671235) Severity: Error Component: owc / pdowc_s_regex AOSWC1796E The engine contains no patterns Explanation: Internal status code indicating that the engine contains no patterns. Action: None Name: owc_s_engine_empty Number: 0x35af2704 (900671236) Severity: Error Component: owc / pdowc_s_regex AOSWC1920E Invalid feature set for creating a wildcard engine: 0x%x Explanation: The feature set specified for creating a wildcard engine is not valid. Action: See the error text for the bit set of features that are not valid. Correct the problem. If the problem persists, contact IBM Customer Support. Name: owc_m_invalid_feature_set

790

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35af2780 (900671360) Severity: Error Component: owc / pdowc_s_regex AOSWC1921E The internal representation of the wildcard pattern %s invalid: %d Explanation: The internal representation of the wildcard pattern is not valid. Action: Use the error code provided to determine the cause of the problem in the pattern. Correct the problem. If the problem persists, contact IBM Customer Support. Name: owc_m_internal_regex_invalid Number: 0x35af2781 (900671361) Severity: Error Component: owc / pdowc_s_regex AOSWC2048E The representation of the date is invalid. Explanation: The date representation specified is not valid. Action: Check the date syntax in the holiday object. Correct the holiday object name and let the updated policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_s_invalid_date Number: 0x35af2800 (900671488) Severity: Error Component: owc / pdowc_s_hol AOSWC2176E %s is an invalid date. Explanation: The date representation specified is not valid. Action: Check the date syntax in the holiday object. Correct the holiday object name and let the updated policy be replicated. If the problem persists, contact IBM Customer Support. Name: owc_m_invalid_date Number: 0x35af2880 (900671616) Severity: Error Component: owc / pdowc_s_hol AOSWC2177E An error occurred in mktime for time: %u-%u-%u:%u:%u:%u Explanation: Internal coding error. Action: Check the value for the time used by the mktime call to identify the cause of the problem. If the

problem persists, contact IBM Customer Support. Name: owc_m_hol_mktime_failed Number: 0x35af2881 (900671617) Severity: Error Component: owc / pdowc_s_hol AOSWD0001E An invalid watch identifier provided Explanation: An unexpected error occurred because an invalid daemon identifier was passed to the watchdog service. Action: Restart the daemons and report the error to IBM Customer Support. Name: owd_s_invalid_watch_id Number: 0x35af3001 (900673537) Severity: Error Component: owd / owd_s_lib AOSWD0002I The requested operation would block but a non-blocking operation was requested Explanation: A non-blocking operation was requested but it cannot be completed without blocking. Action: Restart the daemon and report the error to IBM Customer Support. Name: owd_s_would_block Number: 0x35af3002 (900673538) Severity: Notice Component: owd / owd_s_lib AOSWD0003I The requested operation could not complete because the end of the file was reached Explanation: An error occurred reading the watchdog state file. The file might have been truncated or corrupted. Action: Contact IBM Customer Support. Name: owd_s_end_of_file Number: 0x35af3003 (900673539) Severity: Notice Component: owd / owd_s_lib AOSWD0004I Daemon start request forwarded to a running daemon Explanation: A request has been sent to another daemon requesting a restart. Action: None

Chapter 9. Tivoli Access Manager for Operating Systems Messages

791

Name: owd_s_start_requested Number: 0x35af3004 (900673540) Severity: Notice Component: owd / owd_s_lib AOSWD0005E Could not access a watchdog file Explanation: An error occurred when opening a watchdog file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_open_file_failed Number: 0x35af3005 (900673541) Severity: Error Component: owd / owd_s_lib AOSWD0006E Watch directory cannot be accessed Explanation: An error occurred that prevents the daemon from accessing the watchdog directory. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_bad_watch_dir Number: 0x35af3006 (900673542) Severity: Error Component: owd / owd_s_lib AOSWD0007E Could not lock a watchdog file Explanation: An error occurred when locking a watchdog file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_lock_failed Number: 0x35af3007 (900673543) Severity: Error Component: owd / owd_s_lib AOSWD0008E Could not unlock a watchdog file Explanation: An error occurred when unlocking a watchdog file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the

process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_unlock_failed Number: 0x35af3008 (900673544) Severity: Error Component: owd / owd_s_lib AOSWD0009E Could not seek in a watchdog file Explanation: An error occurred when seeking to the correct position in the watchdog state file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_seek_failed Number: 0x35af3009 (900673545) Severity: Error Component: owd / owd_s_lib AOSWD0010E Could not read from a watchdog file Explanation: An error occurred when reading from the watchdog state file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_read_failed Number: 0x35af300a (900673546) Severity: Error Component: owd / owd_s_lib AOSWD0011E Could not write to a watchdog file Explanation: An error occurred when writing to the watchdog state file. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_write_failed Number: 0x35af300b (900673547) Severity: Error Component: owd / owd_s_lib

792

IBM Tivoli Access Manager: Error Message Reference

AOSWD0013E Unable to find suitable program to watch on initial start Explanation: The daemon was unable to locate any other daemons to monitor. This is an internal status message and should not appear in any log file. Action: None Name: owd_s_no_initial_watchees Number: 0x35af300d (900673549) Severity: Error Component: owd / owd_s_lib AOSWD0014E Unable to set file to blocking mode Explanation: An error occurred when setting the file status flags of the open file descriptor for the watchdog FIFO to blocking mode. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_set_blocking_failed Number: 0x35af300e (900673550) Severity: Error Component: owd / owd_s_lib AOSWD0015E Unable to get file blocking mode Explanation: An error occurred when fetching the file status flags of the open file descriptor for the watchdog FIFO. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_file_get_blocking_failed Number: 0x35af300f (900673551) Severity: Error Component: owd / owd_s_lib AOSWD0016E Blocking read unexpectedly succeeded Explanation: An error occurred when the blocking read operation on the file descriptor for the watchdog FIFO of the watched process successfully read data. The FIFO should contain no data which means that the read should never complete. The read operation should block until the watched process closes its file descriptor for the same FIFO. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the

process. If the problem persists, contact IBM Customer Support. Name: owd_s_blocking_read_succeeded Number: 0x35af3010 (900673552) Severity: Error Component: owd / owd_s_lib AOSWD0017E Blocking read failed Explanation: An error occurred when the blocking read operation on the file descriptor for the watchdog FIFO of the watched process failed. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_blocking_read_failed Number: 0x35af3011 (900673553) Severity: Error Component: owd / owd_s_lib AOSWD0018E Watchee is invalid Explanation: An error occurred when the current daemon attempted to act as the watchdog for itself. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_invalid_watchee Number: 0x35af3012 (900673554) Severity: Error Component: owd / owd_s_lib AOSWD0256E Could not open watchdog file %s: %d: %s Explanation: An error occurred when opening the specified watchdog file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_open_file_failed Number: 0x35af3100 (900673792) Severity: Error Component: owd / owd_s_lib

Chapter 9. Tivoli Access Manager for Operating Systems Messages

793

AOSWD0257E Could not lock watchdog file %s: %d: %s Explanation: An error occurred when locking the specified watchdog file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_lock_failed Number: 0x35af3101 (900673793) Severity: Error Component: owd / owd_s_lib AOSWD0258E Could not unlock watchdog file %s: %d: %s Explanation: An error occurred when unlocking the specified watchdog file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_unlock_failed Number: 0x35af3102 (900673794) Severity: Error Component: owd / owd_s_lib AOSWD0259E Could not seek to %d in watchdog file %s: %d: %s Explanation: An error occurred when seeking to the given position in the specified watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_seek_failed Number: 0x35af3103 (900673795) Severity: Error Component: owd / owd_s_lib AOSWD0260E Could not read byte %d in watchdog file %s: %d: %s Explanation: An error occurred when reading at the given position in the specified watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_read_failed Number: 0x35af3104 (900673796) Severity: Error

Component: owd / owd_s_lib AOSWD0261E Could not write byte %d in watchdog file %s: %d: %s Explanation: An error occurred when writing at the given position in the specified watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_write_failed Number: 0x35af3105 (900673797) Severity: Error Component: owd / owd_s_lib AOSWD0263E Failed to start %s: exec failed: %d: %s Explanation: An error occurred that prevented the specified daemon from being started by the current daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_exec_failed Number: 0x35af3107 (900673799) Severity: Error Component: owd / owd_s_lib AOSWD0264I Successfully started %s Explanation: A watchdog process has been successfully started. Action: None Name: owd_m_start_succeeded Number: 0x35af3108 (900673800) Severity: Notice Component: owd / owd_s_lib AOSWD0265E Failed to start %s: Program exited with status: %d Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages along with the exit status to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_exit Number: 0x35af3109 (900673801) Severity: Error

794

IBM Tivoli Access Manager: Error Message Reference

Component: owd / owd_s_lib AOSWD0266E Failed to start %s: Program was notified with signal: %d Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages along with the signal number to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_signal Number: 0x35af310a (900673802) Severity: Error Component: owd / owd_s_lib AOSWD0267E Failed to start %s: Unexpected wait status: 0x%x Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages along with the wait status code to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_bad_wait Number: 0x35af310b (900673803) Severity: Error Component: owd / owd_s_lib AOSWD0268E %s died and returned an unexpected wait status: 0x%x Explanation: The specified daemon terminated abnormally and the watchdog service was unable to determine the cause. Action: The watchdog service should have restarted the daemon. Check additional messages to be sure the restart succeeded. If not, contact IBM Customer Support. Name: owd_m_bad_wait Number: 0x35af310c (900673804) Severity: Error Component: owd / owd_s_lib AOSWD0269E Failed to start %s but no children have terminated Explanation: An error occurred when starting the specified daemon. Action: Restart the daemons and contact IBM Customer Support.

Name: owd_m_start_failed_no_dead_child Number: 0x35af310d (900673805) Severity: Error Component: owd / owd_s_lib AOSWD0270E Child %s died but no children have terminated Explanation: The watchdog service detected that the specified daemon terminated abnormally but the operating system reports that no child processes have terminated. Action: The watchdog service should have restarted the daemon. Check additional messages to be sure the restart succeeded. If not, contact IBM Customer Support. Name: owd_m_no_dead_child Number: 0x35af310e (900673806) Severity: Error Component: owd / owd_s_lib AOSWD0271E Failed to start %s and could not call wait to find out why: %d: %s Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages along with the wait error code and status code to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_wait_failed Number: 0x35af310f (900673807) Severity: Error Component: owd / owd_s_lib AOSWD0272E %s died and could not call wait to find out why: %d: %s Explanation: The specified daemon terminated abnormally and the watchdog service was unable to determine the cause. Action: The watchdog service should have restarted the daemon. Check additional messages to be sure the restart succeeded. If not, contact IBM Customer Support. Name: owd_m_wait_failed Number: 0x35af3110 (900673808) Severity: Error Component: owd / owd_s_lib

Chapter 9. Tivoli Access Manager for Operating Systems Messages

795

AOSWD0273E Failed to start %s: fork failed: %d: %s Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages along with the error code and error text to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_fork_failed Number: 0x35af3111 (900673809) Severity: Error Component: owd / owd_s_lib AOSWD0274E Failed to start %s: respawning too rapidly Explanation: An error occurred when starting the specified daemon. Action: Examine additional messages to determine the cause of the error and correct the problem. Stop all of the daemons and try to restart them. If the problem persists, contact IBM Customer Support. Name: owd_m_respawning_too_rapidly Number: 0x35af3112 (900673810) Severity: Error Component: owd / owd_s_lib AOSWD0275E Cannot safely watch any program watch thread terminating Explanation: The watchdog service is unable to watch any other daemons. Action: Examine additional messages to determine the cause of the error and correct the problem. Stop all of the daemons and try to restart them. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_thread Number: 0x35af3113 (900673811) Severity: Error Component: owd / owd_s_lib AOSWD0276E Canceling watch thread - tried to watch %s but could not lock watch file: 0x%x: %s Explanation: The watchdog service is unable to watch the specified daemon because another daemon is already watching it. Action: Examine additional messages to determine the cause of the error and correct the problem. Stop all of the daemons and try to restart them. If the problem persists, contact IBM Customer Support.

Name: owd_m_aborting_watch_already_ locked Number: 0x35af3114 (900673812) Severity: Error Component: owd / owd_s_lib AOSWD0277E Canceling watch thread - could not unlock watch file for %s: 0x%x: %s Explanation: An error occurred when unlocking the watchdog lock file for the specified daemon. Action: Examine additional messages along with the error code and error text to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_unlock Number: 0x35af3115 (900673813) Severity: Error Component: owd / owd_s_lib AOSWD0278E Canceling watch thread - could not lock watch file for %s: 0x%x: %s Explanation: An error occurred when locking the watchdog lock file for the specified daemon. Action: Examine additional messages along with the error code and error text to determine the cause of the error and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_lock Number: 0x35af3116 (900673814) Severity: Error Component: owd / owd_s_lib AOSWD0279E Canceling watch thread - could not open %s FIFO for write: 0x%x: %s Explanation: An error occurred when opening the specified watchdog FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_open_ write_fifo Number: 0x35af3117 (900673815) Severity: Error Component: owd / owd_s_lib

796

IBM Tivoli Access Manager: Error Message Reference

AOSWD0280E Canceling watch thread - could not open %s FIFO for read: 0x%x: %s Explanation: An error occurred when opening the specified watchdog FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_open_ read_fifo Number: 0x35af3118 (900673816) Severity: Error Component: owd / owd_s_lib AOSWD0281E Canceling watch thread - could not block on watchee %s: 0x%x: %s Explanation: The daemon is unable to watch the specified watchee daemon. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_block Number: 0x35af3119 (900673817) Severity: Error Component: owd / owd_s_lib AOSWD0282E Canceling watch thread - could not read state of %s: 0x%x: %s Explanation: The daemon is unable to watch the specified watchee daemon due to problems reading the watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_get_ state Number: 0x35af311a (900673818) Severity: Error Component: owd / owd_s_lib AOSWD0283E Canceling watch thread - could not read watchee of %s: 0x%x: %s Explanation: The daemon is unable to watch the specified watchee daemon due to problems reading the watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_get_ watchee Number: 0x35af311b (900673819)

Severity: Error Component: owd / owd_s_lib AOSWD0284E Canceling watch thread - could not set state of %s: 0x%x: %s Explanation: The daemon is unable to watch the specified watchee daemon due to problems writing the watchdog state file. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_cant_set_ state Number: 0x35af311c (900673820) Severity: Error Component: owd / owd_s_lib AOSWD0285E Canceling watch thread - new watchee is invalid: %d Explanation: An error occurred when taking over the watchdog duties of the previously watched daemon. Action: Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_new_watchee_ invalid Number: 0x35af311d (900673821) Severity: Error Component: owd / owd_s_lib AOSWD0286E Canceling watch thread - unable to adopt required watchee: %s: 0x%x: %s Explanation: An error occurred when taking over the watchdog duties of the previously watched daemon. Action: Use the returned error code and error text to diagnose and correct the problem. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_aborting_watch_adoption_ failed Number: 0x35af311e (900673822) Severity: Error Component: owd / owd_s_lib AOSWD0287E Watch directory %s is not a directory as expected Explanation: An error occurred indicating that the specified watchdog directory path name is not a directory. Action: The directory should have been created during installation. Try to re-create the directory. If the problem persists, contact IBM Customer Support.

Chapter 9. Tivoli Access Manager for Operating Systems Messages

797

Name: owd_m_bad_watch_dir_not_dir Number: 0x35af311f (900673823) Severity: Error Component: owd / owd_s_lib AOSWD0288E Watch directory %s cannot be accessed: %d: %s Explanation: An error occurred that prevents the daemon from accessing the specified watchdog directory. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_bad_watch_dir_access Number: 0x35af3120 (900673824) Severity: Error Component: owd / owd_s_lib AOSWD0289E Unable to set %s to blocking mode: %d: %s Explanation: An error occurred when setting the file status flags of the open file descriptor for the specified watchdog file to blocking mode. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_set_blocking_failed Number: 0x35af3121 (900673825) Severity: Error Component: owd / owd_s_lib AOSWD0290E Unable to get %s current blocking mode: %d: %s Explanation: An error occurred when fetching the file status flags of the open file descriptor for the specified watchdog file. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_file_get_blocking_failed Number: 0x35af3122 (900673826) Severity: Error Component: owd / owd_s_lib

AOSWD0291E Blocking read on %s unexpectedly successfully read data: 0x%x Explanation: An error occurred when the blocking read operation on the file descriptor for the watchdog FIFO of the watched process successfully read data. The FIFO should contain no data which means that the read should never complete. The read operation should block until the watched process closes its file descriptor for the same FIFO. Action: Stop the daemons and remove the specified file. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_blocking_read_succeeded Number: 0x35af3123 (900673827) Severity: Error Component: owd / owd_s_lib AOSWD0292E Blocking read on %s failed: %d: %s Explanation: An error occurred when the blocking read operation on the file descriptor for the watchdog FIFO of the watched process failed. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_blocking_read_failed Number: 0x35af3124 (900673828) Severity: Error Component: owd / owd_s_lib AOSWD0293E Watchee %u for program %u is invalid Explanation: An error occurred when the current daemon attempted to act as the watchdog for itself. Action: Stop the daemons and remove the files under the /var/pdos/watch directory. Restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_invalid_watchee Number: 0x35af3125 (900673829) Severity: Error Component: owd / owd_s_lib AOSWD0294W Detected abnormal termination of %s Explanation: The watchdog service detected the abnormal termination of the daemon it is monitoring. The watchdog service will attempt to restart the daemon. Action: None Name: owd_m_detected_abnormal_termination_

798

IBM Tivoli Access Manager: Error Message Reference

Number: 0x35af3126 (900673830) Severity: Warning Component: owd / owd_s_lib AOSWD0295I Detected normal termination of %s Explanation: The watchdog service detected the normal termination of the daemon it is monitoring. The watchdog service will not attempt to restart the daemon. Action: None Name: owd_m_detected_normal_termination Number: 0x35af3127 (900673831) Severity: Notice Component: owd / owd_s_lib AOSWD0296E Failed to start %s: kosseal_setPidPriv failed: 0x%x: %s Explanation: An error occurred that prevented the current daemon from gaining the privilege needed to start the specified daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_start_failed_setpriv_failed Number: 0x35af3128 (900673832) Severity: Error Component: owd / owd_s_lib AOSWD0297I Capturing First Failure Data Explanation: This condition will be true when a daemon terminates abnormally. In such a case, the watch thread saves some First Failure Data and then attempts to restart the daemon. Action: Contact IBM Customer Support and provide the First Failure data that has been captured. Name: owd_m_ffdc_start Number: 0x35af3129 (900673833) Severity: Notice Component: owd / owd_s_lib AOSWD0298I Done capturing First Failure Data Explanation: This condition will be true when a daemon terminates abnormally. In such a case, the watch thread saves some First Failure Data and then attempts to restart the daemon. This message is printed after the First Failure Data has been captured. Action: Contact IBM Customer Support and provide

the First Failure data that has been captured. Name: owd_m_ffdc_end Number: 0x35af312a (900673834) Severity: Notice Component: owd / owd_s_lib AOSWD0768E Join request rejected by %u that is already watching %u Explanation: An error occurred when a daemon that is already being watched by the watchdog service of the current daemon sent a new request to be watched. Action: Examine additional messages to determine the cause of the error and correct the problem. The watchdog service should handle this condition on its own. If not, restart the daemons. If the problem persists, contact IBM Customer Support. Name: owd_m_join_request_rejected Number: 0x35af3300 (900674304) Severity: Error Component: owd / owd_s_lib AOSWD1024E Read from a FIFO failed Explanation: An error occurred when reading from the watchdog FIFO. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_fifo_read_failed Number: 0x35af3400 (900674560) Severity: Error Component: owd / owd_s_lib AOSWD1025E Write to a FIFO failed Explanation: An error occurred when writing to the watchdog FIFO. Action: Examine additional messages to determine the cause of the error and correct the problem. Restart the process. If the problem persists, contact IBM Customer Support. Name: owd_s_fifo_write_failed Number: 0x35af3401 (900674561) Severity: Error Component: owd / owd_s_lib

Chapter 9. Tivoli Access Manager for Operating Systems Messages

799

AOSWD1280E Could not read from FIFO %s: %d: %s Explanation: An error occurred when reading from the specified watchdog FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_fifo_read_failed Number: 0x35af3500 (900674816) Severity: Error Component: owd / owd_s_join AOSWD1281E Could not write to FIFO %s: %d: %s Explanation: An error occurred when writing to the specified watchdog FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_fifo_write_failed Number: 0x35af3501 (900674817) Severity: Error Component: owd / owd_s_join AOSWD1282E Join thread could not open FIFO: 0x%x: %s Explanation: An error occurred when opening the watchdog join FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_join_thread_fifo_open_failed Number: 0x35af3502 (900674818) Severity: Error Component: owd / owd_s_join AOSWD1283E Join thread could not unlock FIFO: 0x%x: %s Explanation: An error occurred when unlocking the watchdog join FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_join_thread_fifo_unlock_ failed Number: 0x35af3503 (900674819) Severity: Error Component: owd / owd_s_join

AOSWD1284E Join thread could not read FIFO: 0x%x: %s Explanation: An error occurred when reading from the watchdog join FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_join_thread_fifo_read_failed Number: 0x35af3504 (900674820) Severity: Error Component: owd / owd_s_join AOSWD1285E Join thread received a request for an invalid program: %d Explanation: An error occurred when an invalid join request was read from the watchdog join FIFO. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_join_thread_invalid_request Number: 0x35af3505 (900674821) Severity: Error Component: owd / owd_s_join AOSWD1538E PDOSWDD tried to generate an unexpected audit event. Explanation: An attempt was made to audit an event that is not recognized by the watchdog service. Action: Restart the daemons and report the error to IBM Customer Support. Name: pdoswdd_s_unknown_audit_event Number: 0x35af3602 (900675074) Severity: Error Component: owd / owd_s_daemon AOSWD1800E Could not perform daemon cleanup: 0x%x: %s Explanation: An error occurred during the shut down of the daemon when cleaning up the watchdog state. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswdd_m_daemon_cleanup_failed Number: 0x35af3708 (900675336) Severity: Error Component: owd / owd_s_daemon

800

IBM Tivoli Access Manager: Error Message Reference

AOSWD1807E Unable to initialize Message Handler service: 0x%x: %s Explanation: An error occurred when the PDOSWDD daemon attempted to initialize the AZN message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswdd_m_unable_to_init_mh Number: 0x35af370f (900675343) Severity: Error Component: owd / owd_s_daemon AOSWD1808E Unable to shutdown Message Handler service: 0x%x: %s Explanation: An error occurred when the PDOSWDD daemon attempted to shut down the AZN message handling service. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: pdoswdd_m_unable_to_shutdown_mh Number: 0x35af3710 (900675344) Severity: Error Component: owd / owd_s_daemon AOSWD1809I PDOSWDD terminating cleanly Explanation: The PDOSWDD daemon is terminating normally. Action: None Name: pdoswdd_m_terminating_cleanly Number: 0x35af3711 (900675345) Severity: Notice Component: owd / owd_s_daemon AOSWD1810I PDOSWDD successfully shutdown Explanation: The PDOSWDD daemon has shut down successfully. Action: None Name: pdoswdd_m_shutdown Number: 0x35af3712 (900675346) Severity: Notice Component: owd / owd_s_daemon

AOSWD1811I Message Handler service initialized Explanation: The PDOSWDD daemon has initialized the message handler service. Action: None Name: pdoswdd_m_mh_initialized Number: 0x35af3713 (900675347) Severity: Notice Component: owd / owd_s_daemon AOSWD1812I Message Handler service shutdown Explanation: The PDOSWDD daemon has shut down the message handler service. Action: None Name: pdoswdd_m_mh_shutdown Number: 0x35af3714 (900675348) Severity: Notice Component: owd / owd_s_daemon AOSWD1813E PDOSWDD is already running. Explanation: An attempt was made to start the PDOSWDD daemon again when an instance is already running. Action: None Name: pdoswdd_m_pdoswdd_already_running Number: 0x35af3715 (900675349) Severity: Error Component: owd / owd_s_daemon AOSWD3072E Error auditing unknown event ID 0x%x on watched program %s. Explanation: An attempt was made to audit an event that is not recognized by the PDOSWDD auditing service. Action: Restart the PDOSWDD daemon and report the error to IBM Customer Support. Name: owd_m_audit_unknown_event Number: 0x35af3c00 (900676608) Severity: Error Component: owd / owd_s_audit AOSWD3073I Could not allocate audit record for 0x%x:0x%x audit event on watched program %s: 0x%x: %s Explanation: An error occurred when the PDOSWDD daemon attempted to allocate storage for a data

Chapter 9. Tivoli Access Manager for Operating Systems Messages

801

structure to store an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_audit_alloc_failed Number: 0x35af3c01 (900676609) Severity: Notice Component: owd / owd_s_audit AOSWD3074I Could not audit 0x%x:0x%x audit event on watched program %s: 0x%x: %s Explanation: An error occurred while the PDOSWDD daemon attempted to audit an event pertaining to its watched daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_audit_failed Number: 0x35af3c02 (900676610) Severity: Notice Component: owd / owd_s_audit AOSWD3075E Error auditing unknown event ID 0x%x. Explanation: An attempt was made to audit an event that is not recognized by the PDOSWDD auditing service. Action: Restart the PDOSWDD daemon and report the error to IBM Customer Support. Name: owd_m_daemon_audit_unknown_event Number: 0x35af3c03 (900676611) Severity: Error Component: owd / owd_s_audit AOSWD3076E Error allocating audit record for event %s (0x%x). The error status is 0x%x: %s Explanation: An error occurred when the PDOSWDD daemon attempted to allocate storage for a data structure to store an audit record. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_daemon_audit_record_allocation_ failed Number: 0x35af3c04 (900676612) Severity: Error Component: owd / owd_s_audit

AOSWD3077E Error auditing event %s (0x%x). The error status is 0x%x: %s. Explanation: An error occurred when the PDOSWDD daemon attempted to send an audit event message to the PDOSAUDITD daemon. Action: Use the returned error code and error text to diagnose and correct the problem. If the problem persists, contact IBM Customer Support. Name: owd_m_daemon_audit_record_queue_ failed Number: 0x35af3c05 (900676613) Severity: Error Component: owd / owd_s_audit

802

IBM Tivoli Access Manager: Error Message Reference

Chapter 10. IBM Global Security Kit return codes


Some IBM Tivoli Access Manager (Tivoli Access Manager) messages display a return code from the IBM Global Security Kit (GSKit).

General return codes


The IBM Global Security Kit returns one of the return codes shown in Table 2. Key management return codes are shown in Key management return codes on page 807.
Table 2. IBM Global Security Kit general return codes Return Code Return Code Constant (hexadecimal) (decimal) 0x00000000 0 GSK_OK Explanation The task completed successfully. Issued by every function call that completes successfully. The environment or Secure Sockets Layer (SSL) handle is not valid. The specified handle was not the result of a successful open function call. The dynamic link library (DLL) has been unloaded and is not available. (Occurs on Microsoft Windows systems only.) Internal error. Report this error to IBM customer service personnel. Insufficient memory is available to perform the operation. The handle is in an invalid state for operation, such as performing an init operation on a handle twice. Specified key label not found in keyfile. Certificate not received from partner. Certificate validation error. Error processing cryptography. Error validating ASN fields in certificate. Error connecting to user registry.. Internal error. Report this error to IBM customer service personnel. Internal error. Report this error to IBM customer service personnel. I/O error reading the keyfile. The keyfile has an invalid internal format. Re-create keyfile.

0x00000001

GSK_INVALID_HANDLE

0x00000002

GSK_API_NOT_AVAILABLE

0x00000003 0x00000004 0x00000005

3 4 5

GSK_INTERNAL_ERROR GSK_INSUFFICIENT_STORAGE GSK_INVALID_STATE

0x00000006 0x00000007 0x00000008 0x00000009 0x0000000a 0x0000000b 0x0000000c 0x00000065 0x00000066 0x00000067

6 7 8 9 10 11 12 101 102 103

GSK_KEY_LABEL_NOT_FOUND GSK_CERTIFICATE_NOT_AVAILABLE GSK_ERROR_CERT_VALIDATION GSK_ERROR_CRYPTO GSK_ERROR_ASN GSK_ERROR_LDAP GSK_ERROR_UNKNOWN_ERROR GSK_OPEN_CIPHER_ERROR GSK_KEYFILE_IO_ERROR GSK_KEYFILE_INVALID_FORMAT

Copyright IBM Corp. 2002, 2003

803

Table 2. IBM Global Security Kit general return codes (continued) Return Code Return Code Constant (hexadecimal) (decimal) 0x00000068 104 GSK_KEYFILE_DUPLICATE_KEY Explanation The keyfile has two entries with the same key. Use the iKeyman utility to remove the duplicate key. The keyfile has two entries with the same label. Use the iKeyman utility to remove the duplicate label. The keyfile password is used as an integrity check. Either the keyfile has become corrupted or the password ID is incorrect. The default key in the keyfile has an expired certificate. Use the iKeyman utility to remove certificates that are expired. An error occurred loading one of the GSK dynamic link libraries. Be sure GSK was installed correctly. Indicates that a connection is trying to be made in a GSK environment after the GSK_ENVIRONMENT_ CLOSE_OPTIONS has been set to GSK_DELAYED_ ENVIRONMENT_CLOSE and gsk_environment_close() function has been called. Neither the password nor the stash-file name was specified, so the key file could not be initialized. Unable to open the key file. Either the path was specified incorrectly or the file permissions did not allow the file to be opened. Unable to generate a temporary key pair. Report this error to IBM customer service personnel. A User Name object was specified that is not found. A Password used for an LDAP query is not correct. An index into the Fail Over list of LDAP servers was not correct This installation of GSKit does not support FIPS mode of operation Indicates that the GSK environment close request was not properly handled. Cause is most likely due to a gsk_secure_socket*() command being attempted after a gsk_close_environment() call.

0x00000069

105

GSK_KEYFILE_DUPLICATE_LABEL

0x0000006a

106

GSK_BAD_FORMAT_OR_INVALID_PASSWORD

0x0000006b

107

GSK_KEYFILE_CERT_EXPIRED

0x0000006c

108

GSK_ERROR_LOAD_GSKLIB

0x0000006d

109

GSK_PENDING_CLOSE_ERROR

0x000000c9

201

GSK_NO_KEYFILE_PASSWORD

0x000000ca

202

GSK_KEYRING_OPEN_ERROR

0x000000cb

203

GSK_RSA_TEMP_KEY_PAIR

0x000000cc 0x000000cd 0x000000ce 0x000000cf 0x0000012d

204 205 206 207 301

GSK_ERROR_LDAP_NO_SUCH_OBJECT GSK_ERROR_LDAP_INVALID_CREDENTIALS GSK_ERROR_BAD_INDEX GSK_ERROR_FIPS_NOT_SUPPORTED GSK_CLOSE_FAILED

804

IBM Tivoli Access Manager: Error Message Reference

Table 2. IBM Global Security Kit general return codes (continued) Return Code Return Code Constant (hexadecimal) (decimal) 0x00000191 0x00000192 0x00000193 0x00000194 0x00000195 0x00000196 0x00000197 0x00000198 401 402 403 404 405 406 407 408 GSK_ERROR_BAD_DATE GSK_ERROR_NO_CIPHERS GSK_ERROR_NO_CERTIFICATE GSK_ERROR_BAD_CERTIFICATE Explanation The system date was set to an invalid value. Neither SSLV2 nor SSLV3 is enabled. The required certificate was not received from partner. The received certificate was formatted incorrectly.

GSK_ERROR_UNSUPPORTED_CERTIFICATE_TYPE The received certificate type was not supported. GSK_ERROR_IO GSK_ERROR_BAD_KEYFILE_LABEL GSK_ERROR_BAD_KEYFILE_PASSWORD An I/O error occurred on a data read or write operation. The specified label in the key file could not be found. The specified key file password is incorrect. The key file could not be used. The key file also might be corrupt. In a restricted cryptography environment, the key size is too long to be supported. An incorrectly formatted SSL message was received from the partner. The message authentication code (MAC) was not successfully verified. Unsupported SSL protocol or unsupported certificate type. The received certificate contained an incorrect signature. Incorrectly formatted certificate received from partner. Invalid SSL protocol received from partner. Report this internal error to IBM customer service personnel. The self-signed certificate is not valid. The read failed. Report this internal error to IBM customer service personnel. The write failed. Report this internal error to IBM customer service personnel. The partner closed the socket before the protocol completed. The specified V2 cipher is not valid. The specified V3 cipher is not valid.
Chapter 10. IBM Global Security Kit return codes

0x00000199

409

GSK_ERROR_BAD_KEY_LEN_FOR_EXPORT

0x0000019a

410

GSK_ERROR_BAD_MESSAGE

0x0000019b 0x0000019c 0x0000019d 0x0000019e 0x0000019f 0x000001a0 0x000001a1 0x000001a2

411 412 413 414 415 416 417 418

GSK_ERROR_BAD_MAC GSK_ERROR_UNSUPPORTED GSK_ERROR_BAD_CERT_SIG GSK_ERROR_BAD_CERT GSK_ERROR_BAD_PEER GSK_ERROR_PERMISSION_DENIED GSK_ERROR_SELF_SIGNED GSK_ERROR_NO_READ_FUNCTION

0x000001a3

419

GSK_ERROR_NO_WRITE_FUNCTION

0x000001a4 0x000001a5 0x000001a6

420 421 422

GSK_ERROR_SOCKET_CLOSED GSK_ERROR_BAD_V2_CIPHER GSK_ERROR_BAD_V3_CIPHER

805

Table 2. IBM Global Security Kit general return codes (continued) Return Code Return Code Constant (hexadecimal) (decimal) 0x000001a7 0x000001a8 0x000001a9 423 424 425 GSK_ERROR_BAD_SEC_TYPE GSK_ERROR_BAD_SEC_TYPE_COMBINATION GSK_ERROR_HANDLE_CREATION_FAILED Explanation Report this internal error to IBM customer service personnel. Report this internal error to IBM customer service personnel. The handle could not be created. Report this internal error to IBM customer service personnel. Initialization failed. Report this internal error to service. When validating a certificate, unable to access the specified user registry. The specified key did not contain a private key. A failed attempt was made to load the specified PKCS11 shared library. The PKCS #11 driver failed to find the token specified by the caller. A PKCS #11 token is not present in the slot. The password/pin to access the PKCS #11 token is invalid. The SSL header received was not a properly SSLV2 formated header. Could not open the hardware-based cryptographic service provider. Either the CSP name is not specified correctly or a failed attempt was made to access the specified CSPs certificate store. Some conflicting attributes for SSL operation have been defined. The Microsoft Crypto API is only supported on Microsoft Windows 2000 with Service Pack 2 applied. System is running in IPV6 mode without setting a PEERID. The buffer size is negative or zero. Used with non-blocking I/O. Refer to the non-blocking section for usage. SSLV3 is required for reset_cipher, and the connection uses SSLV2. An invalid ID was specified for the gsk_secure_soc_misc function call.

0x000001aa 0x000001ab 0x000001ac 0x000001ad 0x000001ae 0x000001af 0x000001b0 0x000001b1 0x000001b2

426 427 428 429 430 431 432 433 434

GSK_ERROR_INITIALIZATION_FAILED GSK_ERROR_LDAP_NOT_AVAILABLE GSK_ERROR_NO_PRIVATE_KEY GSK_ERROR_PKCS11_LIBRARY_NOTLOADED GSK_ERROR_PKCS11_TOKEN_LABELMISMATH GSK_ERROR_PKCS11_TOKEN_NOTPRESENT GSK_ERROR_PKCS11_TOKEN_BADPASSWORD GSK_ERROR_INVALID_V2_HEADER GSK_CSP_OPEN_ERROR

0x000001b3 0x000001b4

435 436

GSK_CSP_OPEN_ERROR GSK_CSP_OPEN_ERROR

0x000001b5 0x000001f5 0x000001f6

437 501 502

GSK_CSP_OPEN_ERROR GSK_INVALID_BUFFER_SIZE GSK_WOULD_BLOCK

0x00000259 0x0000025a

601 602

GSK_ERROR_NOT_SSLV3 GSK_MISC_INVALID_ID

806

IBM Tivoli Access Manager: Error Message Reference

Table 2. IBM Global Security Kit general return codes (continued) Return Code Return Code Constant (hexadecimal) (decimal) 0x000002bd 701 GSK_ATTRIBUTE_INVALID_ID Explanation The function call has an invalid ID. This also might be caused by specifying an environment handle when a handle for a SSL connection should be used. The attribute has a negative length, which is invalid. The enumeration value is invalid for the specified enumeration type. Invalid parameter list for replacing the SID cache routines. When setting a numeric attribute, the specified value is invalid for the specific attribute being set. Conflicting parameters have been set for additional certificate validation The AES cryptographic algorithm is not supported. The PEERID does not have the correct length.

0x000002be 0x000002bf 0x000002c0 0x000002c1

702 703 704 705

GSK_ATTRIBUTE_INVALID_LENGTH GSK_ATTRIBUTE_INVALID_ENUMERATION GSK_ATTRIBUTE_INVALID_SID_CACHE GSK_ATTRIBUTE_INVALID_NUMERIC_VALUE

0x000002c2 0x000002c3 0x000002c4 0x000005dd 0x000005de 0x00000641 0x00000642 0x00000643 0x00000644 0x00000645

706 707 708 1501 1502 1601 1602 1603 1604 1605

GSK_CONFLICTING_VALIDATION_SETTING GSK_AES_UNSUPPORTED GSK_PEERID_LENGTH_ERROR GSK_SC_OK GSK_SC_CANCEL GSK_TRACE_STARTED GSK_TRACE_STOPPED GSK_TRACE_NOT_STARTED GSK_TRACE_ALREADY_STARTED GSK_TRACE_OPEN_FAILED

The trace started successfully. The trace stopped successfully. No trace file was previously started so it can not be stopped. Trace file already started so it can not be started again. Trace file can not be opened. The first parameter of gsk_start_trace() must be a valid fullpath file name.

Key management return codes


The IBM Global Security Kit key management component returns one of the return codes shown in Table 3.
Table 3. IBM Global Security Kit key management return codes Return Code (hexadecimal) 0x00000000 0x00000000 0x00000001 0x00000002 0x00000003 0x00000004 Return Code (decimal) 0 0 1 2 3 4 Constant GSKKM_OK GSKKM_ERR_SUCCESS GSKKM_ERR_UNKNOWN GSKKM_ERR_ASN GSKKM_ERR_ASN_INITIALIZATION GSKKM_ERR_ASN_PARAMETER
Chapter 10. IBM Global Security Kit return codes

807

Table 3. IBM Global Security Kit key management return codes (continued) Return Code (hexadecimal) 0x00000005 0x00000006 0x00000007 0x00000008 0x00000009 0x0000000a 0x0000000b 0x0000000c 0x0000000d 0x0000000e 0x0000000f 0x00000010 0x00000011 0x00000012 0x00000013 0x00000014 0x00000015 0x00000016 0x00000017 0x00000018 0x00000019 0x0000001a 0x0000001b 0x0000001c 0x0000001d 0x0000001e 0x0000001f 0x00000020 0x00000021 0x00000022 0x00000023 0x00000024 0x00000025 0x00000026 0x00000027 0x00000028 0x00000029 0x0000002a 0x0000002b Return Code (decimal) 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 Constant GSKKM_ERR_DATABASE GSKKM_ERR_DATABASE_OPEN GSKKM_ERR_DATABASE_RE_OPEN GSKKM_ERR_DATABASE_CREATE GSKKM_ERR_DATABASE_ALREADY_EXISTS GSKKM_ERR_DATABASE_DELETE GSKKM_ERR_DATABASE_NOT_OPENED GSKKM_ERR_DATABASE_READ GSKKM_ERR_DATABASE_WRITE GSKKM_ERR_DATABASE_VALIDATION GSKKM_ERR_DATABASE_INVALID_VERSION GSKKM_ERR_DATABASE_INVALID_PASSWORD GSKKM_ERR_DATABASE_INVALID_FILE_TYPE GSKKM_ERR_DATABASE_CORRUPTION GSKKM_ERR_DATABASE_PASSWORD_CORRUPTION GSKKM_ERR_DATABASE_KEY_INTEGRITY GSKKM_ERR_DATABASE_DUPLICATE_KEY GSKKM_ERR_DATABASE_DUPLICATE_KEY_RECORD_ID GSKKM_ERR_DATABASE_DUPLICATE_KEY_LABEL GSKKM_ERR_DATABASE_DUPLICATE_KEY_SIGNATURE GSKKM_ERR_DATABASE_DUPLICATE_KEY_UNSIGNED_CERTIFICATE GSKKM_ERR_DATABASE_DUPLICATE_KEY_ISSUER_AND_SERIAL_NUMBER GSKKM_ERR_DATABASE_DUPLICATE_KEY_SUBJECT_PUBLIC_KEY_INFO GSKKM_ERR_DATABASE_DUPLICATE_KEY_UNSIGNED_CRL GSKKM_ERR_DATABASE_DUPLICATE_LABEL GSKKM_ERR_DATABASE_PASSWORD_ENCRYPTION GSKKM_ERR_DATABASE_LDAP GSKKM_ERR_CRYPTO GSKKM_ERR_CRYPTO_ENGINE GSKKM_ERR_CRYPTO_ALGORITHM GSKKM_ERR_CRYPTO_SIGN GSKKM_ERR_CRYPTO_VERIFY GSKKM_ERR_CRYPTO_DIGEST GSKKM_ERR_CRYPTO_PARAMETER GSKKM_ERR_CRYPTO_UNSUPPORTED_ALGORITHM GSKKM_ERR_CRYPTO_INPUT_GREATER_THAN_MODULUS GSKKM_ERR_CRYPTO_UNSUPPORTED_MODULUS_SIZE GSKKM_ERR_VALIDATION GSKKM_ERR_VALIDATION_KEY

808

IBM Tivoli Access Manager: Error Message Reference

Table 3. IBM Global Security Kit key management return codes (continued) Return Code (hexadecimal) 0x0000002c 0x0000002d 0x0000002e 0x0000002f 0x00000030 0x00000031 0x00000032 0x00000033 0x00000034 0x00000035 0x00000036 0x00000037 0x00000038 0x00000039 0x0000003a 0x0000003b 0x0000003c 0x0000003d 0x0000003e 0x0000003f 0x00000040 0x00000041 0x00000042 0x00000043 0x00000044 0x00000045 0x00000046 0x00000047 0x00000048 0x00000049 0x0000004a 0x0000004b 0x0000004c 0x0000004d 0x0000004e 0x0000004f 0x00000050 0x00000051 0x00000052 Return Code (decimal) 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 Constant GSKKM_ERR_VALIDATION_DUPLICATE_EXTENSIONS GSKKM_ERR_VALIDATION_KEY_WRONG_VERSION GSKKM_ERR_VALIDATION_KEY_EXTENSIONS_REQUIRED GSKKM_ERR_VALIDATION_KEY_VALIDITY GSKKM_ERR_VALIDATION_KEY_VALIDITY_PERIOD GSKKM_ERR_VALIDATION_KEY_VALIDITY_PRIVATE_KEY_USAGE GSKKM_ERR_VALIDATION_KEY_ISSUER_NOT_FOUND GSKKM_ERR_VALIDATION_KEY_MISSING_REQUIRED_EXTENSIONS GSKKM_ERR_VALIDATION_KEY_BASIC_CONSTRAINTS GSKKM_ERR_VALIDATION_KEY_SIGNATURE GSKKM_ERR_VALIDATION_KEY_ROOT_KEY_NOT_TRUSTED GSKKM_ERR_VALIDATION_KEY_IS_REVOKED GSKKM_ERR_VALIDATION_KEY_AUTHORITY_KEY_IDENTIFIER GSKKM_ERR_VALIDATION_KEY_PRIVATE_KEY_USAGE_PERIOD GSKKM_ERR_VALIDATION_SUBJECT_ALTERNATIVE_NAME GSKKM_ERR_VALIDATION_ISSUER_ALTERNATIVE_NAME GSKKM_ERR_VALIDATION_KEY_USAGE GSKKM_ERR_VALIDATION_KEY_UNKNOWN_CRITICAL_EXTENSION GSKKM_ERR_VALIDATION_KEY_PAIR GSKKM_ERR_VALIDATION_CRL GSKKM_ERR_MUTEX GSKKM_ERR_PARAMETER GSKKM_ERR_NULL_PARAMETER GSKKM_ERR_NUMBER_SIZE GSKKM_ERR_OLD_PASSWORD GSKKM_ERR_NEW_PASSWORD GSKKM_ERR_PASSWORD_EXPIRATION_TIME GSKKM_ERR_THREAD GSKKM_ERR_THREAD_CREATE GSKKM_ERR_THREAD_WAIT_FOR_EXIT GSKKM_ERR_IO GSKKM_ERR_LOAD GSKKM_ERR_PKCS11 GSKKM_ERR_NOT_INITIALIZED GSKKM_ERR_DB_TABLE_CORRUPTED GSKKM_ERR_MEMORY_ALLOCATE GSKKM_ERR_UNSUPPORTED_OPTION GSKKM_ERR_GET_TIME GSKKM_ERR_CREATE_MUTEX

Chapter 10. IBM Global Security Kit return codes

809

Table 3. IBM Global Security Kit key management return codes (continued) Return Code (hexadecimal) 0x00000053 0x00000054 0x00000055 0x00000056 0x00000057 0x00000058 0x00000059 0x0000005a 0x0000005b 0x0000005c 0x0000005d 0x0000005e 0x0000005f 0x00000060 0x00000061 0x00000062 0x00000063 0x00000064 0x00000065 0x00000066 0x00000067 0x00000068 0x00000069 0x0000006a 0x0000006b 0x0000006c 0x0000006d 0x0000006e 0x0000006f 0x00000070 0x00000071 0x00000072 0x00000073 0x00000074 0x00000075 0x00000076 0x00000077 0x00000078 0x00000079 Return Code (decimal) 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 Constant GSKKM_ERR_CMDCAT_OPEN GSKKM_ERR_ERRCAT_OPEN GSKKM_ERR_FILENAME_NULL GSKKM_ERR_FILE_OPEN GSKKM_ERR_FILE_OPEN_TO_READ GSKKM_ERR_FILE_OPEN_TO_WRITE GSKKM_ERR_FILE_OPEN_NOT_EXIST GSKKM_ERR_FILE_OPEN_NOT_ALLOWED GSKKM_ERR_FILE_WRITE GSKKM_ERR_FILE_REMOVE GSKKM_ERR_BASE64_INVALID_DATA GSKKM_ERR_BASE64_INVALID_MSGTYPE GSKKM_ERR_BASE64_ENCODING GSKKM_ERR_BASE64_DECODING GSKKM_ERR_DN_TAG_NULL GSKKM_ERR_DN_CN_NULL GSKKM_ERR_DN_C_NULL GSKKM_ERR_INVALID_DB_HANDLE GSKKM_ERR_KEYDB_NOT_EXIST GSKKM_ERR_KEYPAIRDB_NOT_EXIST GSKKM_ERR_PWDFILE_NOT_EXIST GSKKM_ERR_PASSWORD_CHANGE_MATCH GSKKM_ERR_KEYDB_NULL GSKKM_ERR_REQKEYDB_NULL GSKKM_ERR_KEYDB_TRUSTCA_NULL GSKKM_ERR_REQKEY_FOR_CERT_NULL GSKKM_ERR_KEYDB_PRIVATE_KEY_NULL GSKKM_ERR_KEYDB_DEFAULT_KEY_NULL GSKKM_ERR_KEYREC_PRIVATE_KEY_NULL GSKKM_ERR_KEYREC_CERTIFICATE_NULL GSKKM_ERR_CRLS_NULL GSKKM_ERR_INVALID_KEYDB_NAME GSKKM_ERR_UNDEFINED_KEY_TYPE GSKKM_ERR_INVALID_DN_INPUT GSKKM_ERR_KEY_GET_BY_LABEL GSKKM_ERR_LABEL_LIST_CORRUPT GSKKM_ERR_INVALID_PKCS12_DATA GSKKM_ERR_PKCS12_PWD_CORRUPTION GSKKM_ERR_EXPORT_TYPE

810

IBM Tivoli Access Manager: Error Message Reference

Table 3. IBM Global Security Kit key management return codes (continued) Return Code (hexadecimal) 0x0000007a 0x0000007b 0x0000007c 0x0000007d 0x0000007e 0x0000007f 0x00000080 0x00000081 0x00000082 0x00000083 0x00000084 0x00000085 0x00000086 0x00000087 0x00000088 0x00000089 0x0000008a 0x0000008b 0x0000008c 0x0000008d 0x0000008e 0x0000008f 0x00000090 0x00000091 0x00000092 0x00000093 0x00000094 0x00000095 0x00000096 0x00000097 0x00000098 0x00000099 Return Code (decimal) 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 154 Constant GSKKM_ERR_PBE_ALG_UNSUPPORT GSKKM_ERR_KYR2KDB GSKKM_ERR_KDB2KYR GSKKM_ERR_ISSUING_CERTIFICATE GSKKM_ERR_FIND_ISSUER_CHAIN GSKKM_ERR_WEBDB_DATA_BAD_FORMAT GSKKM_ERR_WEBDB_NOTHING_TO_WRITE GSKKM_ERR_EXPIRE_DAYS_TOO_LARGE GSKKM_ERR_PWD_TOO_SHORT GSKKM_ERR_PWD_NO_NUMBER GSKKM_ERR_PWD_NO_CONTROL_KEY GSKKM_ERR_SIGNATURE_ALGORITHM GSKKM_ERR_INVALID_DATABASE_TYPE GSKKM_ERR_SECONDARY_KEYDB_TO_OTHER GSKKM_ERR_NO_SECONDARY_KEYDB GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_LABEL_NOT_EXIST GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_PASSWORD_REQUIRED GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_PASSWORD_NOT_REQUIRED GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_LIBRARY_NOT_LOADED GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_NOT_SUPPORT GSKKM_ERR_CRYPTOGRAPHIC_TOKEN_FUNCTION_FAILED GSKKM_ERR_LDAP_USER_NOT_FOUND GSKKM_ERR_LDAP_INVALID_PASSWORD GSKKM_ERR_LDAP_QUERY_ENTRY_FAILED GSKKM_ERR_INVALID_CERT_CHAIN GSKKM_ERR_CERT_ROOT_NOT_TRUSTED GSKKM_ERR_CERT_REVOKED GSKKM_ERR_CRYPTOGRAPHIC_OBJECT_FUNCTION_FAILED GSKKM_ERR_NO_AVAILABLE_CRL_DATASOURCE GSKKM_ERR_NO_TOKEN_PRESENT GSKKM_ERR_FIPS_NOT_SUPPORTED GSKKM_ERR_FIPS_CONFLICT_SETTING

The following must be returned by additional certificate validation callback: GSK_VALIDATION_SUCCESSFUL (0) The given certificate is valid. GSK_UNKNOWN_CERT_EXTNS (575019) The given certificate has one or more unknown extensions. GSK_NO_CRLS_FOUND (575040) No Certificate Revocation List was found.
Chapter 10. IBM Global Security Kit return codes

811

812

IBM Tivoli Access Manager: Error Message Reference

Appendix. Notices
This information was developed for products and services offered in the U.S.A. IBM may not offer the products, services, or features discussed in this document in other countries. Consult your local IBM representative for information on the products and services currently available in your area. Any reference to an IBM product, program, or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the users responsibility to evaluate and verify the operation of any non-IBM product, program, or service. IBM may have patents or pending patent applications covering subject matter described in this document. The furnishing of this document does not give you any license to these patents. You can send license inquiries, in writing, to: IBM Director of Licensing IBM Corporation North Castle Drive Armonk, NY 10504-1785 U.S.A. For license inquiries regarding double-byte (DBCS) information, contact the IBM Intellectual Property Department in your country or send inquiries, in writing, to: IBM World Trade Asia Corporation Licensing 2-31 Roppongi 3-chome, Minato-ku Tokyo 106-0032, Japan The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local law: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION AS IS WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express or implied warranties in certain transactions, therefore, this statement may not apply to you. This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein; these changes will be incorporated in new editions of the publication. IBM may make improvements and/or changes in the product(s) and/or the program(s) described in this publication at any time without notice. Any references in this information to non-IBM Web sites are provided for convenience only and do not in any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of the materials for this IBM product and use of those Web sites is at your own risk. IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you.
Copyright IBM Corp. 2002, 2003

813

Licensees of this program who wish to have information about it for the purpose of enabling: (i) the exchange of information between independently created programs and other programs (including this one) and (ii) the mutual use of the information which has been exchanged, should contact: IBM Corporation 2Z4A/101 11400 Burnet Road Austin, TX 78758 U.S.A. Such information may be available, subject to appropriate terms and conditions, including in some cases, payment of a fee. The licensed program described in this information and all licensed material available for it are provided by IBM under terms of the IBM Customer Agreement, IBM International Program License Agreement, or any equivalent agreement between us. Information concerning non-IBM products was obtained from the suppliers of those products, their published announcements or other publicly available sources. IBM has not tested those products and cannot confirm the accuracy of performance, compatibility or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products. All statements regarding IBMs future direction or intent are subject to change or withdrawal without notice, and represent goals and objectives only. If you are viewing this information softcopy, the photographs and color illustrations may not appear.

Trademarks
The following terms are trademarks or registered trademarks of International Business Machines Corporation in the United States, other countries, or both: AIX DB2 IBM IBM logo OS/390 SecureWay Tivoli Tivoli logo Universal Database WebSphere z/OS zSeries Lotus is a registered trademark of Lotus Development Corporation and/or IBM Corporation. Domino is a trademark of International Business Machines Corporation and Lotus Development Corporation in the United States, other countries, or both.

814

IBM Tivoli Access Manager: Error Message Reference

Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or both. Java and all Java-based trademarks and logos are trademarks or registered trademarks of Sun Microsystems, Inc. in the United States and other countries. UNIX is a registered trademark of The Open Group in the United States and other countries. Other company, product, and service names may be trademarks or service marks of others.

Appendix. Notices

815

816

IBM Tivoli Access Manager: Error Message Reference

Index Special characters


%8.8lx 3 %d 3 %i 3 %ld 3 %lx 3 %s 3 %x 3 messages, by identifier (continued) AMZCO0231E 281 AMZCO0232E 281 AMZCO0233E 282 AMZCO0234E 282 AMZCO0235E 282 AMZCO0236E 282 AMZCO0238W 282 AMZCO0240E 282 AMZCO0241E 282 AMZCO0242E 282 AMZCO0243E 283 AMZCO0244E 283 AMZCO0245E 283 AMZCO0246E 283 AMZCO0247E 283 AMZCO0248W 283 AMZCO0249E 283 AMZCO0250W 283 AMZCO0251E 284 AMZCO0252E 284 AMZCO0253E 284 AMZCO0254E 284 AMZCO0255E 284 AMZCO0384E 284 AMZCO0385E 284 AMZCO0386E 285 AMZCO0387E 285 AMZCO0388E 285 AMZCO0389E 285 AMZCO0390E 285 AMZCO0391E 285 AMZCO0392E 285 AMZCO0393E 286 AMZCO0394E 286 AMZCO0395E 286 AMZCO0396E 286 AMZCO0397E 286 AMZCO0398E 286 AMZCO0399E 286 AMZCO0400E 287 AMZCO0401E 287 AMZCO0402E 287 AMZCO0403E 287 AMZCO0404I 287 AMZCO0405I 287 AMZCO0406I 287 AMZCO0407I 287 AMZCO0409E 288 AMZCO0410E 288 AMZCO0411I 288 AMZCO0412E 288 AMZCO0413E 288 AMZCO0414E 288 AMZCO0415E 288 AMZCO0416E 289 AMZCO0417E 289 AMZCO0418E 289 AMZCO0419E 289 AMZCO0420E 289 AMZCO0422E 289 messages, by identifier (continued) AMZCO0423E 289 AMZCO0424E 290 AMZCO0425E 290 AMZCO0426E 290 AMZCO0427E 290 AMZCO0428E 290 AMZCO0429E 290 AMZCO0430E 290 AMZCO0431E 291 AMZCO0432E 291 AMZCO0433E 291 AMZCO0434E 291 AMZCO0435E 291 AMZCO0436E 291 AMZCO0437E 291 AMZCO0438W 292 AMZCO0439E 292 AMZIC0001E 292 AMZIC0002E 292 AMZIC0003W 292 AMZIC0004E 292 AMZIC0005E 292 AMZIC0006E 293 AMZIC0007I 293 AMZIC0008I 293 AMZIC0009I 293 AMZIC0010I 293 AMZIC0012E 293 AMZIC0013E 293 AMZIC0014E 293 AMZIC0015E 294 AMZIC0016E 294 AMZIC0017E 294 AMZIC0018E 294 AMZIC0019E 294 AMZIC0020E 294 AMZIC0021E 294 AMZIC0022E 294 AMZIC0023E 295 AMZIC0024E 295 AMZIC0025E 295 AMZIC0026E 295 AMZIC0029I 295 AMZIC0030E 295 AMZIC0031I 295 AMZIC0032I 296 AMZIC0033E 296 AMZIC0034E 296 AMZIC0035E 296 AMZIC0036E 296 AMZIC0037E 296 AMZIC0038E 296 AMZIC0039E 297 AMZIC0040E 297 AMZIC0041E 297 AMZIC0042E 297 AMZIC0043E 297 AMZIC0044E 297 AMZIC0045E 297 AMZIC0046E 298

C
conventions message text substitutions 3

M
messages, by identifier [%s:%s] Au 315 [%s] The % 382 [%s] The m 382 [%s] The u 382 [%s] The v 382 A default 381 A failure 350 A request 350 AMZCO0067I 277 AMZCO0074I 277 AMZCO0075E 277 AMZCO0076I 277 AMZCO0077E 277 AMZCO0079E 277 AMZCO0080E 277 AMZCO0129I 278 AMZCO0130I 278 AMZCO0131I 278 AMZCO0153I 278 AMZCO0154I 278 AMZCO0157I 278 AMZCO0160E 278 AMZCO0166E 278 AMZCO0167E 279 AMZCO0193I 279 AMZCO0196E 279 AMZCO0198E 279 AMZCO0201W 279 AMZCO0205E 279 AMZCO0210I 279 AMZCO0211E 279 AMZCO0212E 280 AMZCO0213I 280 AMZCO0214W 280 AMZCO0215W 280 AMZCO0216E 280 AMZCO0217E 280 AMZCO0220E 280 AMZCO0226E 281 AMZCO0227E 281 AMZCO0228E 281 AMZCO0229E 281 AMZCO0230E 281 Copyright IBM Corp. 2002, 2003

817

messages, by identifier (continued) AMZIC0047E 298 AMZIC0048E 298 AMZIC0049E 298 AMZIC0050E 298 AMZIC0051E 298 AMZIC0052E 298 AMZIC0053E 299 AMZIC0054E 299 AMZIC0055E 299 AMZIC0056E 299 AMZIC0057E 299 AMZIC0058E 299 AMZIC0059E 299 AMZIC0060E 299 AMZIC0061E 300 AMZIC0063I 300 AMZIC0064I 300 AMZIC0065E 300 AMZIC0066E 300 AMZIC0067E 300 AMZIC0068E 300 AMZIC0069E 300 AMZIC0070E 301 AMZIC0071E 301 AMZIC0072E 301 AMZIC0073E 301 AMZIC0074E 301 AMZIC0075E 301 AMZIC0076E 301 AMZIC0077E 302 AMZIC0078E 302 AMZIC0079E 302 AMZIC0080E 302 AMZIC0081E 302 AMZIC0082E 302 AMZIC0083E 302 AMZIC0084E 303 AMZIC0085E 303 AMZIC0086E 303 AMZIC0087E 303 AMZIC0088E 303 AMZIC0089E 303 AMZIC0090E 303 AMZIC0091E 304 AMZIC0092I 304 AMZIC0093I 304 AMZIC0128E 304 AMZIC0129E 304 AMZIC0130E 304 AMZIC0131E 304 AMZIC0132E 305 AMZIC0133E 305 AMZIC0134E 305 AMZIC0135E 305 AMZIC0136E 305 AMZIC0137E 305 AMZIC0138E 306 AMZIC0139E 306 AMZIC0140E 306 AMZIC0141E 306 AMZIC0142E 306 AMZIC0143E 306 AMZIC0144E 306 AMZIC0145E 307 AMZIC0146E 307 AMZIC0147E 307

messages, by identifier (continued) AMZIC0148E 307 AMZIC0149E 307 AMZIC0150E 307 AMZIC0151E 307 AMZIC0152E 308 AMZIC0153W 308 AMZIC0154E 308 AMZIC0155W 308 AMZIC0156W 308 AMZIC0157W 308 AMZIC0158W 309 AMZIC0159W 309 AMZIC0160W 309 AMZIC0161E 309 AMZIC0162E 309 AMZIC0163E 310 AMZIC0164E 310 AMZIC0192E 310 AMZIC0193E 310 AMZIC0194E 311 AMZIC0195E 311 AMZIC0196E 311 AMZIC0197E 311 AMZIC0198E 311 AMZIC0199E 311 AMZIC0200E 311 AMZIC0201E 312 AMZIC0202E 312 AMZIC0203E 312 AMZIC0204E 312 AMZIC0205E 312 AMZIC0206E 312 AMZIC0207E 312 AMZIC0208E 312 AMZIC0210E 313 AMZIC0211E 313 AMZIC0213E 313 AMZIC0214E 313 AMZIC0215E 313 AMZIC0216E 313 AMZIC0218E 314 AMZIC0219E 314 AMZIC0220E 314 AMZIC0221W 314 AMZIC0222E 314 AMZIC0223W 314 AMZIC0224E 314 AMZIC0225E 315 AMZIC0226E 315 AMZIC0227E 315 AMZIC0256E 315 AMZIC0257E 315 AMZIC0258W 315 AMZIC0259W 316 AMZIC0260E 316 AMZIC0262E 316 AMZIC0263E 316 AMZIC0264E 316 AMZIC0265E 316 AMZIC0266E 317 AMZIC0267E 317 AMZIC0268E 317 AMZIC0269E 317 AMZIC0270W 317 AMZIC0271W 317 AMZIC0272E 317

messages, by identifier (continued) AMZIC0274E 318 AMZIC0275E 318 AMZIC0276E 318 AMZIC0277E 318 AMZIC0278E 318 AMZIC0279E 318 AMZIC0280E 319 AMZIC0281E 319 AMZIC0282E 319 AMZIC0283E 319 AMZIC0284E 319 AMZIC0290E 319 AMZIC0291E 320 AMZIC0293E 320 AMZIC0294E 320 AMZIC0295E 320 AMZIC0296E 320 AMZIC0297W 320 AMZIC0298E 321 AMZIC0299E 321 AMZIC0300E 321 AMZIC0301E 321 AMZIC0302W 321 AMZIC0303W 321 AMZIC0308W 322 AMZIC0309W 322 AMZIC0310W 322 AMZIC0311E 322 AMZIC0312E 322 AMZIC0313W 322 AMZIC0314W 323 AMZIC0316E 323 AMZIC0317E 323 AMZIC0318E 323 AMZIC0319E 323 AMZIC0320E 323 AMZIC0321E 324 AMZIC0322E 324 AMZIC0323E 324 AMZIC0324E 324 AMZIC0325E 324 AMZIC0326E 324 AMZIC0327E 324 AMZIC0328E 325 AMZIC0329I 325 AMZIC0384E 325 AMZIC0385E 325 AMZIC0386E 325 AMZIC0387E 325 AMZIC0388E 325 AMZIC0389E 325 AMZIC0390E 326 AMZIC0391E 326 AMZIC0392E 326 AMZIC0393E 326 AMZIC0396E 326 AMZIC0397E 326 AMZIC0398E 326 AMZIC0399E 327 AMZIC0400E 327 AMZIC0401E 327 AMZIC0402E 327 AMZIC0403E 327 AMZIC0404E 327 AMZIC0405E 327 AMZIC0406E 327

818

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AMZIC0407E 328 AMZIC0408E 328 AMZIC0409E 328 AMZIC0410E 328 AMZIC0411E 328 AMZIC0412E 328 AMZIC0413E 328 AMZIC0414E 329 AMZIC0415E 329 AMZIC0416E 329 AMZIC0417E 329 AMZIC0418E 329 AMZIC0419E 329 AMZIC0420E 329 AMZIC0421E 329 AMZIC0422E 330 AMZIC0423E 330 AMZIC0424E 330 AMZIC0425E 330 AMZIC0426E 330 AMZIC0427W 330 AMZIC0428W 330 AMZIC0429E 331 AMZIC0430E 331 AMZIC0431E 331 AMZIC0432E 331 AMZIC0433E 331 AMZIC0434E 331 AMZIC0435E 331 AMZIC0436E 332 AMZIC0437E 332 AMZIC0438E 332 AMZIC0439E 332 AMZIC0440E 332 AMZIC0441E 332 AMZIC0442E 332 AMZIC0443E 333 AMZIC0444W 333 AMZIC0445W 333 AMZIC0446E 333 AMZIC0447W 333 AMZIC0448E 333 AMZIC0451E 334 AMZIC0452E 334 AMZIC0453I 334 AMZIC0454E 334 AMZIC0455E 334 AMZIC0456I 334 AMZIC0457I 334 AMZIC0458E 335 AMZIC0459E 335 AMZIC0460E 335 AMZIC0461E 335 AMZIC0462E 335 AMZIC0463E 335 AMZIC0464E 335 AMZIC0465E 335 AMZIC0466E 336 AMZIC0467E 336 AMZIC0468E 336 AMZIC0469E 336 AMZIC0470E 336 AMZIC0471E 336 AMZIC0472W 336 AMZIC0473W 337 AMZIC0474W 337

messages, by identifier (continued) AMZIC0475W 337 AMZIC0476W 337 AMZIC0477E 337 AMZIC0478E 337 AMZIC0479E 338 AMZIC0480E 338 AMZIC0481E 338 AMZIC0482I 338 AMZIC0483I 338 AMZIC0484I 338 AMZIC0485I 338 AMZIC0486I 338 AMZIC0512E 339 AMZIC0513E 339 AMZIC0514E 339 AMZIC0515E 339 AMZIC0516E 339 AMZIC0517E 339 AMZIC0518E 339 AMZIC0519E 339 AMZIC0520E 340 AMZIC0521E 340 AMZIC0522E 340 AMZIC0523E 340 AMZIC0524E 340 AMZIC0525E 340 AMZIC0526E 340 AMZIC0527E 340 AMZIC0528E 341 AMZIC0529E 341 AMZIC0530E 341 AMZIC0531E 341 AMZIC0532E 341 AMZIC0534E 341 AMZIC0535E 341 AMZIC0536E 341 AMZIC0537E 342 AMZIC0538E 342 AMZIC0539E 342 AMZIC0540E 342 AMZIC0541E 342 AMZIC0542W 342 AMZIC0543W 342 AMZIC0544E 343 AMZIC0577E 343 AMZIC0579E 343 AMZIC0640E 343 AMZIC0641E 343 AMZIC0642E 343 AMZIC0643E 343 AMZIC0644E 343 AMZIC0645E 344 AMZIC0646E 344 AMZIC0647E 344 AMZIC0649E 344 AMZIC0651E 344 AMZIC0652E 344 AMZIC0653E 344 AMZIC0654E 344 AMZIC0655E 345 AMZIC0656E 345 AMZIC0657E 345 AMZIC0658E 345 AMZIC0659E 345 AMZIC0660E 345 AMZIC0661E 345

messages, by identifier (continued) AMZIC0662E 346 AMZIC0663E 346 AMZIC0664E 346 AMZIC0665E 346 AMZIC0666E 346 AMZIC0667E 346 AMZIC0668E 347 AMZIC0669E 347 AMZIC0670E 347 AMZIC0671E 347 AMZIC0672E 347 AMZIC0673E 347 AMZIC0674E 347 AMZIC0675E 348 AMZIC0676E 348 AMZIC0677E 348 AMZIC0678E 348 AMZIC0679E 348 AMZIC0680E 348 AMZIC0681E 348 AMZIC0682E 348 AMZIC0683W 349 AMZIC0684E 349 AMZIC0685E 349 AMZIC0686E 349 AMZIC0687E 349 AMZIC0688E 349 AMZIC0689E 349 AMZIC0690E 349 AMZIC0691E 350 AMZIC0704E 351 AMZIC0705E 351 AMZIC0706W 351 AMZIC0707E 351 AMZIC0710E 351 AMZIC0711W 351 AMZIC0712W 351 AMZIC0713W 352 AMZIC0714W 352 AMZIC0715W 352 AMZIC0716E 352 AMZIC0717W 352 AMZIC0718W 352 AMZIC0719W 352 AMZIC0720W 353 AMZIC0721W 353 AMZIC0722W 353 AMZIC0723W 353 AMZIC0724W 353 AMZIC0725W 353 AMZIC0726W 353 AMZIC0727E 354 AMZIC0732E 354 AMZIC0733E 354 AMZIC0734E 354 AMZIC0735W 354 AMZIC0736W 354 AMZIC0737W 354 AMZIC0738W 355 AMZIC0739E 355 AMZIC0741W 355 AMZIC0742E 355 AMZIC0743W 355 AMZIC0744W 355 AMZIC0745W 356 AMZIC0746W 356 Index

819

messages, by identifier (continued) AMZIC0747E 356 AMZIC0748W 356 AMZIC0749W 356 AMZIC0750W 356 AMZIC0751E 356 AMZIC0752E 357 AMZIC0753E 357 AMZIC0754W 357 AMZIC0755W 357 AMZIC0756E 357 AMZIC0757E 357 AMZIC0768E 358 AMZIC0769E 358 AMZIC0770E 358 AMZIC0771E 358 AMZIC0772E 358 AMZIC0773E 358 AMZIC0774E 358 AMZIC0775E 359 AMZIC0776E 359 AMZIC0777E 359 AMZIC0778E 359 AMZIC0779E 359 AMZIC0780E 359 AMZIC0781E 359 AMZIC0782E 359 AMZIC0783E 360 AMZIC0784E 360 AMZIC0785E 360 AMZIC0786E 360 AMZIC0787E 360 AMZIC0788E 360 AMZIC0789E 360 AMZIC0790E 361 AMZIC0791E 361 AMZIC0832W 361 AMZIC0833E 361 AMZIC0845E 361 AMZIC0856E 361 AMZIC0861E 362 AMZIC0866E 362 AMZIC0896E 362 AMZIC0897E 362 AMZIC0898E 362 AMZIC0899E 362 AMZIC0900E 362 AMZIC0902E 363 AMZIC0903E 363 AMZIC0904E 363 AMZIC0905E 363 AMZIC0906E 363 AMZIC0907E 363 AMZIC0908E 363 AMZIC0909E 363 AMZIC0910E 364 AMZIC0911E 364 AMZIC0960E 364 AMZIC0961E 364 AMZIC0962E 364 AMZIC0963E 364 AMZIC0964E 365 AMZIC0965E 365 AMZIC0966E 365 AMZIC0967E 365 AMZIC0968E 365 AMZIC0969E 365

messages, by identifier (continued) AMZIC0970E 365 AMZIC0971E 365 AMZIC0972I 366 AMZIC0975E 366 AMZIC0977W 366 AMZIC0978W 366 AMZIC0979E 366 AMZIC0980E 366 AMZIC0981E 367 AMZIC0982E 367 AMZIC0998E 367 AMZIC0999I 367 AMZIC1000I 367 AMZIC1001W 367 AMZIC1002I 367 AMZIC1003E 367 AMZIC1004E 368 AMZIC1005E 368 AMZIC1006E 368 AMZIC1007E 368 AMZIC1008E 368 AMZIC1009E 368 AMZIC1010E 369 AMZIC1011E 369 AMZIC1012E 369 AMZIC1013E 369 AMZIC1014E 369 AMZIC1015E 369 AMZIC1024W 370 AMZIC1025W 370 AMZIC1026W 370 AMZIC1027W 370 AMZIC1028W 370 AMZIC1029W 370 AMZIC1030E 371 AMZIC1031E 371 AMZIC1032W 371 AMZIC1033W 371 AMZIC1034W 371 AMZIC1035E 371 AMZIC1038W 371 AMZIC1039E 372 AMZIC1040E 372 AMZIC1041E 372 AMZIC1042E 372 AMZIC1043W 372 AMZIC1044E 372 AMZIC1046W 373 AMZIC1047E 373 AMZIC1048W 373 AMZIC1049W 373 AMZIC1050W 373 AMZIC1051W 373 AMZIC1052W 374 AMZIC1053W 374 AMZIC1088E 374 AMZIC1089E 374 AMZIC1090E 374 AMZIC1091E 374 AMZIC1092E 375 AMZIC1093E 375 AMZIC1094E 375 AMZIC1095E 375 AMZIC1096E 375 AMZIC1097E 375 AMZIC1098W 376

messages, by identifier (continued) AMZIC1102W 376 AMZIC1103I 376 AMZIC1104W 376 AMZIC1108I 376 AMZIC1109W 376 AMZIC1110W 376 AMZIC1111W 377 AMZIC1112W 377 AMZIC1113W 377 AMZIC1114E 377 AMZIC1115W 377 AMZIC1116W 378 AMZIC1117E 378 AMZIC1118I 378 AMZIC1119W 378 AMZIC1123E 378 AMZIC1124E 378 AMZIC1125E 379 AMZIC1126E 379 AMZIC1127E 379 AMZIC1128E 379 AMZIC1129I 379 AMZIC1130E 379 AMZIC1131E 379 AMZIC1132E 380 AMZIC1133E 380 AMZIC1134E 380 AMZIC1135E 380 AMZIC1136E 380 AMZIC1137E 380 AMZIC1138E 381 AMZIC1139E 381 AMZIC4004E 382 AMZSP0019W 382 An attempt 350 An error o 370 AOSAE0001E 597 AOSAE0002E 597 AOSAE0003E 597 AOSAE0004E 597 AOSAE0005E 597 AOSAE0006E 597 AOSAE0007E 598 AOSAE0008E 598 AOSAE0009E 598 AOSAE0011E 598 AOSAE0012E 598 AOSAE0013E 598 AOSAE0014E 598 AOSAE0015E 599 AOSAE0016E 599 AOSAH0128E 599 AOSAH0129E 599 AOSAH0130E 599 AOSAH0132E 599 AOSAH0133E 599 AOSAH0134E 600 AOSAH0135E 600 AOSAH0136E 600 AOSAH0138E 600 AOSAH0139E 600 AOSAH0140E 600 AOSAH0141E 600 AOSAH0388E 601 AOSAH0389E 601 AOSAH0390E 601

820

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AOSAH0391E 601 AOSAH0392E 601 AOSAH0393E 601 AOSAH0394E 602 AOSAH0395E 602 AOSAH0397E 602 AOSAH0398E 602 AOSAU0005E 602 AOSAU0203E 602 AOSAU0207E 602 AOSAU0208E 603 AOSAU0209I 603 AOSAU0210I 603 AOSAU0212I 603 AOSAU0213I 603 AOSAU0214I 603 AOSAU0218E 603 AOSAU0219E 603 AOSAU0221E 603 AOSAU0222E 604 AOSAU0223E 604 AOSAU4001E 604 AOSAU4002I 604 AOSAU4004E 604 AOSBJ0001E 604 AOSBJ0002E 604 AOSBJ0003E 605 AOSBJ0004E 605 AOSBJ0005E 605 AOSBJ0006E 605 AOSBJ0007E 605 AOSBJ0008E 605 AOSBJ0009E 605 AOSBJ0010E 605 AOSBJ0011E 605 AOSBJ0012E 606 AOSBJ0128E 606 AOSBJ0129E 606 AOSBJ0130E 606 AOSBJ0131E 606 AOSBJ0132E 606 AOSBJ0133E 606 AOSBJ0134E 606 AOSBJ0135E 607 AOSBJ0136E 607 AOSBJ0137E 607 AOSBJ0138E 607 AOSBJ0139E 607 AOSBJ0140E 607 AOSBJ0141W 607 AOSBJ0256E 608 AOSBJ0257E 608 AOSBJ0260E 608 AOSBJ0261E 608 AOSBJ0262E 608 AOSBJ0263E 608 AOSBJ0264E 608 AOSBJ0265E 608 AOSBJ0266E 608 AOSBJ0267E 609 AOSBJ0268E 609 AOSBJ0269E 609 AOSBJ0270E 609 AOSBJ0384E 609 AOSBJ0385E 609 AOSBJ0386E 609

messages, by identifier (continued) AOSBJ0387E 609 AOSBJ0388E 610 AOSBJ0389E 610 AOSBJ0390E 610 AOSBJ0391E 610 AOSBJ0392E 610 AOSBJ0393E 610 AOSBJ0394E 610 AOSBJ0395E 611 AOSBJ0396E 611 AOSBJ0397E 611 AOSBJ0398E 611 AOSBJ0399E 611 AOSBJ0400E 611 AOSBJ0401E 611 AOSBJ0402E 611 AOSBJ0403E 612 AOSBJ0404E 612 AOSBJ0542I 612 AOSBJ0543I 612 AOSBJ0654E 612 AOSBJ0655E 612 AOSBJ0656E 612 AOSBJ0657E 612 AOSBJ0659E 613 AOSBJ0661E 613 AOSBJ0663I 613 AOSBJ0664E 613 AOSBJ0665I 613 AOSBJ0668E 613 AOSBJ1280E 613 AOSBJ1281E 613 AOSBJ1282E 614 AOSBJ1283E 614 AOSBJ1284E 614 AOSBJ1285E 614 AOSBJ1286E 614 AOSBJ1287E 614 AOSBJ1288E 614 AOSBJ1289E 615 AOSBJ1290E 615 AOSBJ1291W 615 AOSBJ1292W 615 AOSBJ1408E 615 AOSBJ1409E 615 AOSBJ1410E 615 AOSCF0007E 616 AOSCF0020W 616 AOSCF0021E 616 AOSCF0028E 616 AOSCF0029E 616 AOSCF0030E 616 AOSCF0031W 616 AOSCF0032W 616 AOSCF0033W 617 AOSCF0318W 617 AOSCF0386I 617 AOSCF1301E 617 AOSCF1302E 617 AOSCF1303E 617 AOSCF1304E 617 AOSCF1305E 618 AOSCF1306E 618 AOSCF1307E 618 AOSCF1308E 618 AOSCF1309E 618

messages, by identifier (continued) AOSCF1310E 618 AOSCF1311E 618 AOSCF1313E 618 AOSCF1315E 619 AOSCF1316E 619 AOSCF1317E 619 AOSCF1318E 619 AOSCF1319E 619 AOSCF1320E 619 AOSCF1321E 619 AOSCF1322E 619 AOSCF1323E 619 AOSCF1324E 620 AOSCF1325E 620 AOSCF1326E 620 AOSCF1327E 620 AOSCF1328E 620 AOSCF1329E 620 AOSCF1330E 620 AOSCF1331E 620 AOSCF1332E 621 AOSCF1333E 621 AOSCF1334E 621 AOSCF1335E 621 AOSCF1336E 621 AOSCF1337E 621 AOSCF1338E 621 AOSCF1339E 621 AOSCF1340E 622 AOSCF1341E 622 AOSCF1342E 622 AOSCF1343E 622 AOSCF1344E 622 AOSCF1345E 622 AOSCF1347E 622 AOSCF1348E 622 AOSCF1349E 622 AOSCF1352E 623 AOSCF1353E 623 AOSCF1354E 623 AOSCF1355E 623 AOSCF1356E 623 AOSCF1357E 623 AOSCF1358E 623 AOSCF1359E 623 AOSCF1360E 624 AOSCF1361E 624 AOSCF1362E 624 AOSCF1363E 624 AOSCF1365E 624 AOSCF1366E 624 AOSCF1367E 624 AOSCF1368E 625 AOSCF1369E 625 AOSCF1370E 625 AOSCF1371E 625 AOSCF1372E 625 AOSCF1374E 625 AOSCF1375E 625 AOSCF1376E 625 AOSCF1377E 626 AOSCF1379E 626 AOSCF1380E 626 AOSCF1381E 626 AOSCF1382E 626 AOSCF1383E 626 Index

821

messages, by identifier (continued) AOSCF1385E 626 AOSCF1386E 626 AOSCF1387E 627 AOSCF1388E 627 AOSCF1389E 627 AOSCF1390E 627 AOSCF1391E 627 AOSCF1392E 627 AOSCF1393E 627 AOSCF1394E 627 AOSCF1395E 628 AOSCF1396E 628 AOSCF1397E 628 AOSCF1398E 628 AOSCF1399E 628 AOSCF1400E 628 AOSCF1401E 628 AOSCF1402E 628 AOSCF1403E 629 AOSCF1405E 629 AOSCF1406E 629 AOSCF1407E 629 AOSCF2302E 629 AOSCF2303E 629 AOSCF2304E 629 AOSCF2305E 629 AOSCF2310E 630 AOSCF2801E 630 AOSCF2802E 630 AOSCF2803E 630 AOSCF2804E 630 AOSCF2805E 630 AOSCF2806E 630 AOSCF2807E 630 AOSCF2808E 630 AOSCF2809E 631 AOSCF2812E 631 AOSCF2860I 631 AOSCF2862I 631 AOSCS0001E 631 AOSCS0002E 631 AOSCS0003W 631 AOSCS0004I 632 AOSCS0005I 632 AOSCS0006E 632 AOSCS0007E 632 AOSCS0009E 632 AOSCS0010I 632 AOSCS0011I 632 AOSCS0012I 632 AOSCS0013I 633 AOSCS0014I 633 AOSCS0015W 633 AOSCS0016E 633 AOSCS0017E 633 AOSCS0018E 633 AOSCS0019E 633 AOSCS0020E 634 AOSCS0021E 634 AOSCS0022E 634 AOSCS0023E 634 AOSCS0024E 634 AOSCS0025E 634 AOSCS0026E 634 AOSCS0027E 634 AOSCS0028E 635

messages, by identifier (continued) AOSCS0029E 635 AOSCS0030E 635 AOSCS0031E 635 AOSCS0032E 635 AOSCS0033E 635 AOSCS0035E 635 AOSCS0036E 636 AOSCS0037E 636 AOSCS0039E 636 AOSCS0040W 636 AOSCS0041E 636 AOSCS0042E 636 AOSCS0043E 637 AOSCS0044E 637 AOSCS0045E 637 AOSCS0128W 637 AOSCS0129E 637 AOSCS0130E 637 AOSCS0132E 637 AOSCS0134E 638 AOSCS0135I 638 AOSCS0136E 638 AOSCS0137W 638 AOSCS0138E 638 AOSCS0139E 638 AOSCS0140E 639 AOSCS0141E 639 AOSCS0142E 639 AOSCS0256E 639 AOSCS0257E 639 AOSCS0258E 639 AOSCS0384E 639 AOSCS0385E 640 AOSCS0386E 640 AOSCS0387E 640 AOSCS0388E 640 AOSCS0389E 640 AOSCS0390E 640 AOSCS0391E 640 AOSCS0392E 641 AOSCS0393E 641 AOSCS0394E 641 AOSCS0395E 641 AOSCS0512E 641 AOSCS0513E 641 AOSCS0514E 641 AOSHL0129I 642 AOSHL0130E 642 AOSHL0132E 642 AOSHL0133E 643 AOSHL0136E 643 AOSIA0001E 643 AOSIA0002E 643 AOSIA0003E 643 AOSIA0004E 643 AOSIA0005E 643 AOSIA0006E 644 AOSIA0007E 644 AOSIA0008E 644 AOSIA0009E 644 AOSIA0010E 644 AOSIA0011E 644 AOSIA0100E 645 AOSIA0101E 645 AOSIA0102E 645 AOSIA0103E 645

messages, by identifier (continued) AOSIN0002I 645 AOSIN0004I 645 AOSIN0006I 645 AOSIN0007I 645 AOSIN0025I 646 AOSIN0026I 646 AOSIN0040I 646 AOSIN0047I 646 AOSIN0054I 646 AOSIN0055I 646 AOSIN0056I 646 AOSIN0057I 646 AOSIN0065I 646 AOSIN0077I 647 AOSIN0080I 647 AOSIN0081I 647 AOSKM0001I 647 AOSKM0002I 647 AOSKM0003W 647 AOSKM0004W 647 AOSKM0005W 647 AOSKM0006W 648 AOSKM0007W 648 AOSKM0008W 648 AOSKM0009W 648 AOSKM0010W 648 AOSKM0011W 648 AOSKM0012W 648 AOSKM0128E 648 AOSKM0129E 649 AOSKM0130E 649 AOSKM0131E 649 AOSKM0132E 649 AOSKM0133E 649 AOSKM0134E 649 AOSKM0135E 649 AOSKM0137E 650 AOSKM0138E 650 AOSKM0139E 650 AOSKM0140E 650 AOSKM0141E 650 AOSKM0142E 650 AOSKM0143E 650 AOSKM0144E 651 AOSKM0145E 651 AOSKM0146E 651 AOSKM0148E 651 AOSKM0149E 651 AOSKM0150E 651 AOSKM0151E 651 AOSKM0152E 652 AOSKM0153E 652 AOSKM0154E 652 AOSKM0155E 652 AOSKM0156E 652 AOSKM0157E 652 AOSKM0158E 652 AOSKM0159E 653 AOSKM0160E 653 AOSKM0161E 653 AOSKM0162E 653 AOSKM0163E 653 AOSKM0164E 653 AOSKM0165E 653 AOSKM0166E 654 AOSKM0167E 654

822

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AOSKM0168E 654 AOSKM0257I 654 AOSKM0258I 654 AOSKM0259I 654 AOSKM0384E 654 AOSKM0385E 654 AOSKM0386E 655 AOSKM0512E 655 AOSKM0513W 655 AOSKM0514E 655 AOSKM0515W 655 AOSKM0516E 655 AOSKM0517E 655 AOSKM0518E 656 AOSKM0519E 656 AOSKM0520E 656 AOSKM0521E 656 AOSKM0522E 656 AOSKM0523W 656 AOSKM0524E 656 AOSKM0525E 657 AOSKM0526W 657 AOSLP0036E 657 AOSLP0037I 657 AOSLP0038I 657 AOSLP0039I 657 AOSLP0040I 657 AOSLP0041E 657 AOSLP0042I 658 AOSLP0043I 658 AOSLP0046I 658 AOSLP0047E 658 AOSLP0048E 658 AOSLP0049E 658 AOSLP0050E 658 AOSLP0051E 658 AOSLP0052E 659 AOSLP0053E 659 AOSLP0054E 659 AOSLP0055E 659 AOSLP0056E 659 AOSLP0057E 659 AOSLP0058E 659 AOSLP0059E 659 AOSLP0060E 660 AOSLP0061E 660 AOSLP0062E 660 AOSLP0063E 660 AOSLP0064E 660 AOSLP0065E 660 AOSLP0066E 660 AOSLP0067E 660 AOSLP0071E 661 AOSLP0072E 661 AOSLP0073E 661 AOSLP0074E 661 AOSLP0075E 661 AOSLP0076E 661 AOSLP0077E 661 AOSLP0079I 661 AOSLP0080I 662 AOSLP0081I 662 AOSLP0082I 662 AOSLP0083I 662 AOSLP0084I 662 AOSLP0085I 662

messages, by identifier (continued) AOSLP0088E 662 AOSLP0089I 662 AOSLP0092I 663 AOSLP0096E 663 AOSLP0097I 663 AOSLP0099E 663 AOSLP0100E 663 AOSLP0101E 663 AOSLP0102E 663 AOSLP0103E 663 AOSLP0104E 664 AOSLP0105E 664 AOSLP0106E 664 AOSLP0107E 664 AOSLP0108E 664 AOSLP0109E 664 AOSLP0110E 664 AOSLP0111E 665 AOSLP0112E 665 AOSLP0113E 665 AOSLP0114E 665 AOSLP0115E 665 AOSLP0116E 665 AOSLP0117E 665 AOSLP0118E 665 AOSLP0119I 666 AOSLP0120I 666 AOSLP0121I 666 AOSLP0122I 666 AOSLP0123I 666 AOSLP0124I 666 AOSLP0125I 666 AOSLP0126I 667 AOSLP0127I 667 AOSLP0128I 667 AOSLP0129I 667 AOSLP0130I 667 AOSLP0131I 667 AOSLP0132E 667 AOSLP0133I 667 AOSLP0134I 668 AOSLP0135I 668 AOSLP0136I 668 AOSLP0137I 668 AOSLP2601I 668 AOSLP2602E 668 AOSLP3601E 668 AOSLP3801E 668 AOSLR0001E 669 AOSLR0002E 669 AOSLR0003E 669 AOSLR0004E 669 AOSLR0005E 669 AOSLR0006E 669 AOSLR0007E 669 AOSLR0008E 670 AOSLR0009E 670 AOSLR0010E 670 AOSLR0011E 670 AOSLR0012E 670 AOSLR0013E 670 AOSLR0015E 670 AOSLR0016E 671 AOSLR0017E 671 AOSLR0018E 671 AOSLR0019E 671

messages, by identifier (continued) AOSLR0020E 671 AOSLR0021E 671 AOSLR0022E 671 AOSLR0027E 671 AOSLR0028E 672 AOSLR0029E 672 AOSLR0030E 672 AOSLR0031E 672 AOSLR0032E 672 AOSLR0033E 672 AOSLR0034E 672 AOSLR0035E 673 AOSLR0036E 673 AOSLR0037E 673 AOSLR0038E 673 AOSLR0039E 673 AOSLR0040E 673 AOSLR0041E 673 AOSLR0042E 673 AOSLR0043E 674 AOSLR0044E 674 AOSLR0045E 674 AOSLR0046E 674 AOSLR0047E 674 AOSLR0048E 674 AOSLR0049E 674 AOSLR0050E 675 AOSLR0051E 675 AOSLR0052E 675 AOSLR0053E 675 AOSLR0054E 675 AOSLR0055E 675 AOSLR0056E 675 AOSLR0057E 675 AOSLR0058E 676 AOSLR0059E 676 AOSLR0060E 676 AOSLR0061E 676 AOSLR0062E 676 AOSLR0063E 676 AOSLR0064E 676 AOSLR0065E 676 AOSLR0066E 677 AOSLR0067E 677 AOSLR0068E 677 AOSLR0069E 677 AOSLR0070E 677 AOSLR0071E 677 AOSLR0072E 677 AOSLR0073E 677 AOSLR0074E 678 AOSLR0075E 678 AOSLR0076W 678 AOSLR0077E 678 AOSLR0078E 678 AOSLR0079E 678 AOSLR0080E 678 AOSLR0081E 678 AOSLR0082E 679 AOSLR0083E 679 AOSLR0086E 679 AOSLR0087E 679 AOSLR0088E 679 AOSLR0089E 679 AOSLR0090E 679 AOSLR0091E 679 Index

823

messages, by identifier (continued) AOSLR0092E 680 AOSLR0093E 680 AOSLR0094E 680 AOSLR0095E 680 AOSLR0096E 680 AOSLR0097E 680 AOSLR0098E 680 AOSLR0099E 680 AOSLR0100E 681 AOSLR0101E 681 AOSLR0102E 681 AOSLR0103E 681 AOSLR0104E 681 AOSLR0105E 681 AOSLR0106E 681 AOSLR0107E 682 AOSLR0108E 682 AOSLR0109E 682 AOSLR0110E 682 AOSLR0111E 682 AOSLR0112E 682 AOSLR0113E 682 AOSLR0114E 682 AOSLR0115E 683 AOSLR0116E 683 AOSLR0117E 683 AOSLR0118E 683 AOSLR0119E 683 AOSLR0120E 683 AOSLR0121E 683 AOSLR0122E 683 AOSLR0123E 684 AOSLR0124E 684 AOSLR0125E 684 AOSLR0126E 684 AOSLR0127E 684 AOSLR0128E 684 AOSLR0129E 684 AOSLR0130E 684 AOSLR0131E 685 AOSLR0132E 685 AOSLR0133E 685 AOSLR0134E 685 AOSLR0135E 685 AOSLR0136E 685 AOSLR0137E 685 AOSLR0138E 685 AOSLR0139E 686 AOSLR0140E 686 AOSLR0141E 686 AOSLR0142E 686 AOSLR0143E 686 AOSLR0144E 686 AOSLR0145E 686 AOSLR0146E 686 AOSLR0147E 687 AOSLR0148E 687 AOSLR0149E 687 AOSLR0150E 687 AOSLR0151E 687 AOSLR0152E 687 AOSLR0153E 687 AOSLR0154E 687 AOSLR0155E 688 AOSLR0156E 688 AOSLR0157E 688

messages, by identifier (continued) AOSLR0158E 688 AOSLR0159E 688 AOSLR0160E 688 AOSLR0161E 688 AOSLR0162E 688 AOSLR0163E 689 AOSLR0164E 689 AOSLR0165E 689 AOSLR0166E 689 AOSLR0167E 689 AOSLR0168E 689 AOSLR0169E 689 AOSLR0170E 690 AOSLR0171E 690 AOSLR0172E 690 AOSLR0173E 690 AOSLR0174E 690 AOSLR0272E 690 AOSLR0273E 690 AOSLR0274E 690 AOSLR0275E 691 AOSLR0276E 691 AOSLR0277E 691 AOSLR0278E 691 AOSLR0279E 691 AOSLR0280E 691 AOSLR0281E 691 AOSLR0282E 692 AOSLR0283E 692 AOSLR0284E 692 AOSLR0286E 692 AOSLR0287E 692 AOSLR0288E 692 AOSLR0289E 692 AOSLR0290E 693 AOSLR0294E 693 AOSLR0295E 693 AOSLR0296E 693 AOSLR0297E 693 AOSLR0298E 693 AOSLR0299E 693 AOSLR0300E 693 AOSLR0301E 694 AOSLR0302E 694 AOSLR0303E 694 AOSLR0304E 694 AOSLR0305E 694 AOSLR0306I 694 AOSLR0307E 694 AOSLR0308E 694 AOSLR0309E 695 AOSLR0310E 695 AOSLR0311E 695 AOSLR0312E 695 AOSLR0313E 695 AOSMG0005E 695 AOSMG0006E 695 AOSMG0007E 695 AOSMG0008I 696 AOSMG0009E 696 AOSMG0010E 696 AOSMG0011E 696 AOSMG0012W 696 AOSMG0013W 696 AOSMG0014I 696 AOSMG0015I 697

messages, by identifier (continued) AOSMG0016I 697 AOSMG0017I 697 AOSMG0018I 697 AOSMG0019I 697 AOSMG0020I 697 AOSMG0023W 697 AOSMG0024I 697 AOSMG0025W 698 AOSMG0026I 698 AOSMG0027W 698 AOSMG0028W 698 AOSMG0029W 698 AOSMG0030W 698 AOSMG0031I 698 AOSMG0032I 699 AOSMG2561W 699 AOSMG2562W 699 AOSMG2563W 699 AOSMH0256E 699 AOSMH0640E 699 AOSMH0641W 699 AOSMH0642E 699 AOSMH0643E 700 AOSMH0768E 700 AOSMH0896E 700 AOSMH0897E 700 AOSMH0898E 700 AOSMH1024E 700 AOSMH1025E 700 AOSMH1026E 700 AOSMH1028E 701 AOSMH1152E 701 AOSMH1153E 701 AOSMH1154E 701 AOSMH1155W 701 AOSMH1156E 701 AOSMH1157W 701 AOSMH1158W 702 AOSMH1159W 702 AOSMH1160E 702 AOSMH1161E 702 AOSMH1162E 702 AOSMH1163W 702 AOSMH1164E 703 AOSMH1165E 703 AOSMH1166E 703 AOSMH1167E 703 AOSMH1168E 703 AOSMH1170E 703 AOSMH1171E 703 AOSMS0128E 704 AOSMS0129E 704 AOSMS0130E 704 AOSMS0131E 704 AOSMS0133E 704 AOSMS0134E 704 AOSMS0135E 704 AOSMS0141E 705 AOSMS0142E 705 AOSMS0256E 705 AOSMS0257E 705 AOSMS0258E 705 AOSMS0259E 705 AOSMS0260E 705 AOSMS0261E 705 AOSMS0262E 705

824

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AOSMS0263E 706 AOSMS0264E 706 AOSMS0265E 706 AOSMS0266E 706 AOSMS0267E 706 AOSMS0268E 706 AOSMS0269E 706 AOSMS0270E 706 AOSMS0271E 706 AOSMS0272E 707 AOSMS0273E 707 AOSMS0274E 707 AOSMS0275E 707 AOSMS0276E 707 AOSMS0277E 707 AOSMS0278E 707 AOSMS0279E 707 AOSMS0280E 708 AOSMS0281E 708 AOSMS0282E 708 AOSMS0283E 708 AOSMS0284E 708 AOSMS0285E 708 AOSMS0286E 708 AOSMS0287E 708 AOSMS0288E 709 AOSMS0289E 709 AOSMS0290E 709 AOSMS0291E 709 AOSMS0292E 709 AOSMS0293E 709 AOSMS0640E 709 AOSMS0768E 709 AOSMS0769E 710 AOSMS0770E 710 AOSMS0771E 710 AOSMS0772E 710 AOSMS0773E 710 AOSMS0774E 710 AOSMS0775E 710 AOSMS0896E 710 AOSMS0897E 711 AOSMS0898E 711 AOSMS0899E 711 AOSMS0900E 711 AOSMS0901E 711 AOSMS0902E 711 AOSMS0903E 711 AOSMS0904E 712 AOSMS0905E 712 AOSMS1280E 712 AOSMS1281E 712 AOSMS1408E 712 AOSMS1409E 712 AOSOEZ020I 642 AOSOEZ022I 642 AOSOEZ039I 642 AOSOEZ042I 642 AOSOEZ054I 642 AOSPV0003E 712 AOSPV0004E 713 AOSPV0005I 713 AOSPV0007E 713 AOSSA0002E 713 AOSSA0008W 713 AOSSA0009W 713

messages, by identifier (continued) AOSSA0010W 713 AOSSA0011E 713 AOSSA0012E 714 AOSSA0013E 714 AOSSA0016E 714 AOSSA0017E 714 AOSSA0018E 714 AOSSA0019E 714 AOSSA0021E 714 AOSSA0022E 714 AOSSA0023W 715 AOSSA0024E 715 AOSSA0025E 715 AOSSA0027E 715 AOSSA0028E 715 AOSSA0029E 715 AOSSA0030E 715 AOSSA0256W 715 AOSSA0257W 716 AOSSD0001E 716 AOSSD0002E 716 AOSSD0003E 716 AOSSD0129E 716 AOSSD0130E 716 AOSSD0131E 716 AOSSD0132E 717 AOSSD0133E 717 AOSSD0135E 717 AOSSD0137E 717 AOSSD0138E 717 AOSSD0139I 717 AOSSD0140I 717 AOSSD0143E 717 AOSSD0144E 718 AOSSD0145I 718 AOSSD0146I 718 AOSSD0147E 718 AOSSD0148E 718 AOSSD0149I 718 AOSSD0150I 718 AOSSD0151E 718 AOSSD0152E 719 AOSSD0153I 719 AOSSD0154I 719 AOSSD0155E 719 AOSSD0156E 719 AOSSD0157I 719 AOSSD0158I 719 AOSSD0159I 719 AOSSD0160I 719 AOSSD0161E 720 AOSSD0162E 720 AOSSD0163I 720 AOSSD0164I 720 AOSSD0166E 720 AOSSD0167E 720 AOSSD0170E 720 AOSSD0171E 720 AOSSD0172W 721 AOSSD0173I 721 AOSSD0174I 721 AOSSD0175E 721 AOSSD0176E 721 AOSSD0177E 721 AOSSD0256E 721 AOSSD0257E 722

messages, by identifier (continued) AOSSD0258E 722 AOSSD0259E 722 AOSSD0260E 722 AOSSD0261E 722 AOSSR0129E 722 AOSSR0131I 722 AOSSR0132E 723 AOSSR0133E 723 AOSSR0137E 723 AOSSR0142E 723 AOSSR0143E 723 AOSSR0144E 723 AOSSR0147E 723 AOSSR0149I 724 AOSSR0150I 724 AOSSR0151I 724 AOSSR0152I 724 AOSSR0153E 724 AOSSR0154E 724 AOSSR0155I 724 AOSSR0156E 725 AOSSR0160E 725 AOSSR0161E 725 AOSSR0162E 725 AOSSR0163E 725 AOSSR0168I 725 AOSSR0174E 726 AOSSR0175I 726 AOSSS0001E 726 AOSSS0002E 726 AOSSS0003E 726 AOSSS0005E 726 AOSSS0006E 726 AOSSS0007E 726 AOSSS0008E 727 AOSSS0009E 727 AOSSS0010E 727 AOSSS0011E 727 AOSSS0012E 727 AOSSS0013E 727 AOSSS0014E 727 AOSSS0015E 727 AOSSS0016E 728 AOSSS0017E 728 AOSSS0129E 728 AOSSS0130E 728 AOSSS0131E 728 AOSSS0132E 728 AOSSS0133E 728 AOSSS0134E 728 AOSSS0135E 729 AOSSS0139E 729 AOSSS0140E 729 AOSSS0141E 729 AOSSS0142E 729 AOSSS0143E 729 AOSSS0144E 729 AOSSS0145E 729 AOSSS0146E 730 AOSSS0147E 730 AOSSS0148E 730 AOSSS0256E 730 AOSSS0257E 730 AOSSS0258E 730 AOSSS0259E 730 AOSSS0260E 731 Index

825

messages, by identifier (continued) AOSSS0261E 731 AOSSS0262E 731 AOSSS0263E 731 AOSSS0264I 731 AOSSS0266E 731 AOSSS0267E 731 AOSSS0384I 731 AOSSS0385I 732 AOSSS0386I 732 AOSSS0387I 732 AOSSS0388I 732 AOSSS0389I 732 AOSSS0390I 732 AOSSS0391I 732 AOSSS0392I 733 AOSSS0393I 733 AOSSS0394I 733 AOSSS0395I 733 AOSSS0397E 733 AOSSS0398I 733 AOSSS0400E 733 AOSSS0401E 733 AOSSS0402E 734 AOSSS0403E 734 AOSSS0404E 734 AOSSS0405E 734 AOSSS0406I 734 AOSSS0407I 734 AOSSS0408I 734 AOSSS0409I 734 AOSSS0410I 735 AOSSS0411I 735 AOSSS0412I 735 AOSSS0413E 735 AOSSS0414E 735 AOSSS0415I 735 AOSSS0416I 735 AOSSS0512E 735 AOSSS0513E 736 AOSSS0514E 736 AOSSS0515E 736 AOSSS0516E 736 AOSSS0517E 736 AOSSS0518E 736 AOSSS0519E 736 AOSSS0520E 737 AOSSS0521E 737 AOSSS0522E 737 AOSSS0523E 737 AOSSS0640E 737 AOSSS0641E 737 AOSSS0642E 737 AOSSS0643E 738 AOSSS0644E 738 AOSSS0645E 738 AOSSS0646E 738 AOSSS0647E 738 AOSSS0648E 738 AOSSS0649E 738 AOSSS0650E 738 AOSSS0768E 739 AOSSS0769E 739 AOSSS0770E 739 AOSSS0771E 739 AOSSS0772E 739 AOSSS0773E 739

messages, by identifier (continued) AOSSS0774E 739 AOSSS0775E 740 AOSSS0777E 740 AOSSS0778E 740 AOSSS0779E 740 AOSSS0780E 740 AOSSS0781E 740 AOSSS0782E 740 AOSSS0783E 741 AOSSS0784E 741 AOSSS0896E 741 AOSSS0897E 741 AOSSS0898E 741 AOSSS0899E 741 AOSSS0900E 741 AOSSS0901E 741 AOSSS1024E 742 AOSSS1025E 742 AOSSS1026E 742 AOSSS1027E 742 AOSSS1028E 742 AOSSS1029E 742 AOSSS1030E 742 AOSSS1031E 742 AOSSS1032E 743 AOSSS1152I 743 AOSSS1153I 743 AOSSS1154I 743 AOSSS1155I 743 AOSSS1156E 743 AOSSS1157E 743 AOSSS1158E 743 AOSSS1280E 744 AOSSS1281E 744 AOSSS1282E 744 AOSSS1283E 744 AOSSS1285E 744 AOSSS1286E 744 AOSSS1287E 744 AOSSS1288E 745 AOSSS1408E 745 AOSSS1409E 745 AOSSS1410E 745 AOSSS1411E 745 AOSSS1413E 745 AOSSS1414E 745 AOSSS1536E 745 AOSSS1537E 746 AOSSS1538E 746 AOSSS1539E 746 AOSSS1540E 746 AOSSS1541E 746 AOSSS1542E 746 AOSSS1543E 746 AOSSS1544E 746 AOSSS1547W 747 AOSSS1664E 747 AOSSS1665E 747 AOSSS1666E 747 AOSSS1668E 747 AOSSS1669E 747 AOSSS1670E 747 AOSSS1671E 748 AOSSS1672E 748 AOSSS1673E 748 AOSSS1674E 748

messages, by identifier (continued) AOSSS1675E 748 AOSSS1676E 748 AOSSS1677E 748 AOSSS1679E 748 AOSSS1680E 749 AOSSS1681E 749 AOSSS1792E 749 AOSSS1793E 749 AOSSS1794E 749 AOSSS1795E 749 AOSSS1796E 749 AOSSS1797E 750 AOSSS1798E 750 AOSSS1920E 750 AOSSS1921E 750 AOSSS1922E 750 AOSSS1923E 750 AOSSS2304E 750 AOSSS2305E 751 AOSTE0131E 751 AOSTE0132E 751 AOSTE0133E 751 AOSTE0134E 751 AOSTE0135E 751 AOSTE0136E 751 AOSTE0137E 752 AOSTE0138E 752 AOSTE0139E 752 AOSTE0140E 752 AOSTE0141E 752 AOSTE0142E 752 AOSTE0143E 752 AOSTE0144E 753 AOSTE0145E 753 AOSTE0146E 753 AOSTE0147E 753 AOSTE0149E 753 AOSTE0150E 753 AOSTE0151E 753 AOSTE0153E 754 AOSTE0154E 754 AOSTE0155I 754 AOSTE0156E 754 AOSTE0157E 754 AOSTE0158E 754 AOSTE0163E 754 AOSUT0002I 754 AOSUT0003I 755 AOSUT0004I 755 AOSUT0005I 755 AOSUT0006E 755 AOSUT0007E 755 AOSUT0008E 755 AOSUT0009E 755 AOSUT0010E 756 AOSUT0011E 756 AOSUT0012E 756 AOSUT0013E 756 AOSUT0014E 756 AOSUT0015E 756 AOSUT0017I 756 AOSUT0021E 757 AOSUT0022E 757 AOSUT0023E 757 AOSUT0024E 757 AOSUT0025E 757

826

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AOSUT0026E 757 AOSUT0027E 757 AOSUT0028E 757 AOSUT0029E 758 AOSUT0030E 758 AOSUT0031E 758 AOSUT0032E 758 AOSUT0033E 758 AOSUT0034E 758 AOSUT0045E 758 AOSUT0046E 759 AOSUT0047E 759 AOSUT0048E 759 AOSUT0049E 759 AOSUT0051E 759 AOSUT0052E 759 AOSUT0053E 759 AOSUT0054E 760 AOSUT0055E 760 AOSUT0058I 760 AOSUT0059E 760 AOSUT0060E 760 AOSUT0061E 760 AOSUT0062E 760 AOSUT0063I 761 AOSUT0064I 761 AOSUT0065E 761 AOSUT0066W 761 AOSUT0067W 761 AOSUT0068E 761 AOSUT0069E 762 AOSUT0070E 762 AOSUT0071E 762 AOSUT0072E 762 AOSUT0073E 762 AOSUT0103E 762 AOSUT0104E 762 AOSUT0105E 763 AOSUT0201I 763 AOSUT0202E 763 AOSUT0204E 763 AOSUT0206E 763 AOSUT0208E 763 AOSUT0209E 763 AOSUT0210E 763 AOSUT0302I 764 AOSUT0303E 764 AOSUT0304E 764 AOSUT0306E 764 AOSUT0308E 764 AOSUT0311E 764 AOSUT0403E 765 AOSUT0407I 765 AOSUT0408E 765 AOSUT0409E 765 AOSUT0410E 765 AOSUT0411E 765 AOSUT0412E 765 AOSUT0413E 766 AOSUT0504E 766 AOSUT0514E 766 AOSUT0515E 766 AOSUT0517E 766 AOSUT0601E 766 AOSUT0602E 766 AOSUT0603E 767

messages, by identifier (continued) AOSUT0608E 767 AOSUT0611E 767 AOSUT0612E 767 AOSUT0613E 767 AOSUT0701E 767 AOSUT0702E 767 AOSUT0704E 767 AOSUT0705E 768 AOSUT0710E 768 AOSUT0711E 768 AOSUT0801E 768 AOSUT0902E 768 AOSUT0903E 768 AOSUT0905E 768 AOSUT0906E 769 AOSUT0907E 769 AOSUT0908E 769 AOSUT0909E 769 AOSUT0910E 769 AOSUT0911E 769 AOSUT0914E 769 AOSUT0915E 769 AOSUT0916E 770 AOSUT0917E 770 AOSUT0918E 770 AOSUT0919E 770 AOSUT0920E 770 AOSUT0921E 770 AOSUT0922E 770 AOSUT0923E 771 AOSUT0924E 771 AOSUT0925E 771 AOSUT0926E 771 AOSUT1001E 771 AOSUT1002E 771 AOSUT1003W 771 AOSUT1004W 772 AOSUT1005E 772 AOSUT1006E 772 AOSUT1007E 772 AOSUT1008E 772 AOSUT1009W 772 AOSUT1010W 772 AOSUT1011E 773 AOSUT1012E 773 AOSUT1013E 773 AOSUT1014E 773 AOSUT1015E 773 AOSUT1016E 773 AOSUT1017E 773 AOSUT1018E 774 AOSUT1019E 774 AOSUT1020E 774 AOSUT1022I 774 AOSUT1023I 774 AOSUT1024I 774 AOSUT1025I 774 AOSUT1026I 775 AOSUT1028I 775 AOSUT1029I 775 AOSUT1031I 775 AOSUT1032I 775 AOSUT1033I 775 AOSUT1035I 775 AOSUT1036I 776 AOSUT1037I 776

messages, by identifier (continued) AOSUT1038I 776 AOSUT1039I 776 AOSUT1042E 776 AOSUT1043E 776 AOSUT1045E 776 AOSUT1046E 776 AOSUT1048W 777 AOSUT1049W 777 AOSUT1050W 777 AOSUT1051E 777 AOSUT1052E 777 AOSUT1053E 777 AOSUT1054E 777 AOSUT1055E 778 AOSUT1056E 778 AOSUT1057E 778 AOSUT1059E 778 AOSUT1060E 778 AOSUT1061E 778 AOSUT1062E 778 AOSUT1063E 779 AOSUT1064E 779 AOSUT1065E 779 AOSUT1068E 779 AOSUT1071E 779 AOSUT1072E 779 AOSUT1073E 780 AOSUT1101E 780 AOSUT1102E 780 AOSUT1103E 780 AOSUT1104E 780 AOSUT1105E 780 AOSVT0260E 780 AOSVT0301I 781 AOSVT0302I 781 AOSVT0341I 781 AOSVT0407I 781 AOSVT0416I 781 AOSVT0432I 781 AOSVT0433I 781 AOSVT0434I 781 AOSVT0435I 782 AOSVT0436I 782 AOSVT0437I 782 AOSVT0438I 782 AOSVT0439I 782 AOSVT0440I 782 AOSVT1026E 783 AOSVT1027E 783 AOSVT1028E 783 AOSVT1029E 783 AOSVT1030E 783 AOSVT1031E 783 AOSVT1032E 783 AOSVT1034E 784 AOSVT1035E 784 AOSVT1036E 784 AOSVT1037E 784 AOSVT1038E 784 AOSVT1039E 784 AOSVT1040E 784 AOSVT1041E 785 AOSVT1043E 785 AOSVT1046E 785 AOSVT1153E 785 AOSVT1154E 785 Index

827

messages, by identifier (continued) AOSVT1155E 785 AOSVT1156E 785 AOSVT1157E 786 AOSVT1158E 786 AOSVT1159E 786 AOSVT1160E 786 AOSVT1161E 786 AOSVT1162E 786 AOSVT1163E 786 AOSVT1164E 786 AOSVT1165E 787 AOSVT1166E 787 AOSVT1167E 787 AOSVT1168E 787 AOSVT1169E 787 AOSVT1170E 787 AOSVT1171E 787 AOSVT1172E 788 AOSVT1173E 788 AOSVT1174E 788 AOSVT1175E 788 AOSVT1176E 788 AOSVT1177E 788 AOSVT1178E 788 AOSVT1179E 789 AOSWC0001E 789 AOSWC0002E 789 AOSWC0256E 789 AOSWC0257E 789 AOSWC0258I 789 AOSWC0259I 789 AOSWC1536E 790 AOSWC1537E 790 AOSWC1792E 790 AOSWC1793E 790 AOSWC1794E 790 AOSWC1795E 790 AOSWC1796E 790 AOSWC1920E 790 AOSWC1921E 791 AOSWC2048E 791 AOSWC2176E 791 AOSWC2177E 791 AOSWD0001E 791 AOSWD0002I 791 AOSWD0003I 791 AOSWD0004I 791 AOSWD0005E 792 AOSWD0006E 792 AOSWD0007E 792 AOSWD0008E 792 AOSWD0009E 792 AOSWD0010E 792 AOSWD0011E 792 AOSWD0013E 793 AOSWD0014E 793 AOSWD0015E 793 AOSWD0016E 793 AOSWD0017E 793 AOSWD0018E 793 AOSWD0256E 793 AOSWD0257E 794 AOSWD0258E 794 AOSWD0259E 794 AOSWD0260E 794 AOSWD0261E 794

messages, by identifier (continued) AOSWD0263E 794 AOSWD0264I 794 AOSWD0265E 794 AOSWD0266E 795 AOSWD0267E 795 AOSWD0268E 795 AOSWD0269E 795 AOSWD0270E 795 AOSWD0271E 795 AOSWD0272E 795 AOSWD0273E 796 AOSWD0274E 796 AOSWD0275E 796 AOSWD0276E 796 AOSWD0277E 796 AOSWD0278E 796 AOSWD0279E 796 AOSWD0280E 797 AOSWD0281E 797 AOSWD0282E 797 AOSWD0283E 797 AOSWD0284E 797 AOSWD0285E 797 AOSWD0286E 797 AOSWD0287E 797 AOSWD0288E 798 AOSWD0289E 798 AOSWD0290E 798 AOSWD0291E 798 AOSWD0292E 798 AOSWD0293E 798 AOSWD0294W 798 AOSWD0295I 799 AOSWD0296E 799 AOSWD0297I 799 AOSWD0298I 799 AOSWD0768E 799 AOSWD1024E 799 AOSWD1025E 799 AOSWD1280E 800 AOSWD1281E 800 AOSWD1282E 800 AOSWD1283E 800 AOSWD1284E 800 AOSWD1285E 800 AOSWD1538E 800 AOSWD1800E 800 AOSWD1807E 801 AOSWD1808E 801 AOSWD1809I 801 AOSWD1810I 801 AOSWD1811I 801 AOSWD1812I 801 AOSWD1813E 801 AOSWD3072E 801 AOSWD3073I 801 AOSWD3074I 802 AOSWD3075E 802 AOSWD3076E 802 AOSWD3077E 802 AWDES0064I 399 AWDES0065I 399 AWDES0066I 399 AWDES0067I 399 AWDES0068I 399 AWDES0069E 399

messages, by identifier (continued) AWDES0070I 399 AWDES0071I 399 AWDES0072E 400 AWDES0073E 400 AWDES0074E 400 AWDES0075E 400 AWDES0076E 400 AWDES0077E 400 AWDES0078E 400 AWDES0079E 401 AWDES0080E 401 AWDES0081E 401 AWDES0082E 401 AWDES0083E 401 AWDES0084E 401 AWDES0085I 401 AWDES0086I 402 AWDES0087I 402 AWDES0088I 402 AWDES0089I 402 AWDES0090I 402 AWDES0091I 402 AWDES0092I 402 AWDES0093I 402 AWDES0094I 402 AWDES0095I 403 AWDES0096I 403 AWDES0097I 403 AWDES0098I 403 AWDES0099I 403 AWDES0100I 403 AWDES0101I 403 AWDES0102I 403 AWDES0103I 403 AWDES0104I 404 AWDES0105I 404 AWDES0106I 404 AWDES0107I 404 AWDES0108I 404 AWDES0109I 404 AWDES0110I 404 AWDES0111I 404 AWDES0112I 404 AWDES0113I 404 AWDES0114I 405 AWDES0115I 405 AWDES0116I 405 AWDES0117I 405 AWDES0118I 405 AWDES0119I 405 AWDES0120I 405 AWDES0121I 405 AWDES0122I 405 AWDES0123I 406 AWDES0124I 406 AWDES0128E 406 AWDES0129E 406 AWDES0130E 406 AWDES0131E 406 AWDES0132W 406 AWDES0133E 406 AWDES0134E 407 AWDES0135E 407 AWDES0136E 407 AWDES0137E 407 AWDES0138E 407

828

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AWDES0139E 407 AWDES0140W 407 AWDES0141E 407 AWDES0142E 408 AWDES0143E 408 AWDES0144E 408 AWDES0145E 408 AWDES0146E 408 AWDES0147E 408 AWDES0148E 408 AWDES0149W 409 AWDES0150E 409 AWDES0151E 409 AWDES0152E 409 AWDES0153I 409 AWDES0154I 409 AWDES0155I 409 AWDES0156I 409 AWDES0157I 409 AWDES0158I 410 AWDES0159I 410 AWDES0160I 410 AWDES0161I 410 AWDES0162I 410 AWDES0163I 410 AWDES0164I 410 AWDES0192E 410 AWDES0193E 410 AWDES0194E 411 AWDES0195E 411 AWDES0196E 411 AWDES0197E 411 AWDES0198E 411 AWDES0199E 411 AWDES0200E 411 AWDES0201I 411 AWDES0202I 412 AWDES0203I 412 AWDES0204I 412 AWDES0205I 412 AWDES0206I 412 AWDES0207I 412 AWDES0208I 412 AWDES0209I 412 AWDES0210I 412 AWDES0211I 413 AWDES0212I 413 AWDES0213I 413 AWDES0214I 413 AWDES0215I 413 AWDES0256E 413 AWDES0257E 413 AWDES0320E 413 AWDES0384E 413 AWDES0385E 414 AWDES0386E 414 AWDES0387E 414 AWDES0388E 414 AWDES0389E 414 AWDES0390E 414 AWDES0391E 414 AWDES0392E 414 AWDES0393E 415 AWDES0394E 415 AWDES0395E 415 AWDES0396E 415

messages, by identifier (continued) AWDES0397E 415 AWDES0398E 415 AWDES0399E 415 AWDES0400E 416 AWDES0401E 416 AWDES0406E 416 AWDES0407E 416 AWDES0408E 416 AWDES0409E 416 AWDES0425E 416 AWDES0426E 417 AWDES0427E 417 AWDES0428E 417 AWDES0448E 417 AWDES0449E 417 AWDES0450E 417 AWDES0451E 417 AWDES0452E 417 AWDES0453E 418 AWDES0454E 418 AWDES0512E 418 AWDES0513E 418 AWDES0514E 418 AWDES0515E 418 AWDES0516E 418 AWDES0517E 419 AWDES0518E 419 AWDES0519E 419 AWDES0520E 419 AWDES0576E 419 AWDES0577E 419 AWDES0578E 419 AWDES0579E 420 AWDES0580E 420 AWDES0581E 420 AWDES0582E 420 AWDES0583E 420 AWDES0584E 420 AWDES0585E 420 AWDES0586E 421 AWDES0587E 421 AWDES0588E 421 AWDES0589E 421 AWDES0590E 421 AWDES0591E 421 AWDES0592E 421 AWDES0593E 422 AWDES0594E 422 AWDES0595E 422 AWDES0596E 422 AWDES0597E 422 AWDES0598E 422 AWDES0599E 422 AWDES0640E 423 AWDES0641E 423 AWDES0642I 423 AWDES0643I 423 AWDES0644E 423 AWDES0645E 423 AWDES0646E 423 AWDES0647E 423 AWDES0648E 424 AWDES0649I 424 AWDES0650E 424 AWDES0651I 424 AWDES0652I 424

messages, by identifier (continued) AWDES0653I 424 AWDES0654I 424 AWDES0655I 424 AWDES0656I 425 AWDES0657E 425 AWDES0658I 425 AWDES0659I 425 AWDES0660I 425 AWDES0661I 425 AWDES0704E 425 AWDES0705E 425 AWDES0706E 425 AWDES0707E 426 AWDES0708E 426 AWDES0709E 426 AWDES0710E 426 AWDES0711E 426 AWDES0712I 426 AWDES0713E 426 AWDES0714E 426 AWDES0715E 427 AWDES0716E 427 AWDES0717E 427 AWDES0718E 427 AWDES0719E 427 AWDES0720E 427 AWDES0721E 427 AWDES0722E 427 AWDES0723E 428 AWDES0724E 428 AWDES0725E 428 AWDES0726E 428 AWDES0727E 428 AWDES0728E 428 AWDES0730E 428 AWDES0736E 428 AWDES0768E 429 AWDES0769E 429 AWDES0770E 429 AWDES0771E 429 AWDES0772E 429 AWDES0773E 429 AWDES0774E 429 AWDES0775E 429 AWDES0776E 430 AWDES0777E 430 AWDES0778E 430 AWDES0779E 430 AWDES0780I 430 AWDES0781E 430 AWDES0782E 430 AWDES0783E 430 AWDES0784E 431 AWDES0785E 431 AWDES0786E 431 AWDES0787E 431 AWDES0788E 431 AWDES0789E 431 AWDES0790E 431 AWDES0791E 431 AWDES0792I 432 AWDES0793I 432 AWDES0794I 432 AWDES0795I 432 AWDES0796I 432 AWDES0797I 432 Index

829

messages, by identifier (continued) AWDES0798E 432 AWDES0799I 432 AWDES0800E 432 AWDES0832E 433 AWDES0833E 433 AWDES0834E 433 AWDES0835E 433 AWDES0836I 433 AWDES0837I 433 AWDES0838I 433 AWDES0839I 433 AWDES0840I 433 AWDES0841I 434 AWDES0842I 434 AWDES0843I 434 AWDES0844I 434 AWDES0845I 434 AWDES0846I 434 AWDES0847I 434 AWDES0848I 434 AWDES0849I 434 AWDES0850I 435 AWDES0851I 435 AWDES0852I 435 AWDES0853I 435 AWDES0854E 435 AWDES0855I 435 AWDES0856I 435 AWDES0857I 435 AWDES0858I 435 AWDES0859I 435 AWDES0860I 436 AWDES0861I 436 AWDES0862I 436 AWDES0863I 436 AWDES0864W 436 AWDES0865W 436 AWDES0866I 436 AWDES0867I 436 AWDES0868I 437 AWDES0869I 437 AWDES0870I 437 AWDES0871I 437 AWDES0872I 437 AWDES0873W 437 AWDES0874W 437 AWDES0875I 437 AWDES0876I 437 AWDES0877I 438 AWDES0878I 438 AWDES0879I 438 AWDES0880I 438 AWDES0881I 438 AWDES0882I 438 AWDES0883I 438 AWDES0884I 438 AWDES0885W 438 AWDES0886W 439 AWDES0887I 439 AWDES0888I 439 AWDES0889I 439 AWDES0890I 439 AWDES0891I 439 AWDES0892I 439 AWDES0893I 439 AWDES0894I 439

messages, by identifier (continued) AWDES0895I 440 AWDES0896I 440 AWDES0897I 440 AWDES0898I 440 AWDES0899I 440 AWDES0900I 440 AWDES0901I 440 AWDES0902I 440 AWDES0903I 440 AWDES0904I 440 AWDES0905I 441 AWDES0906I 441 AWDES0907I 441 AWDES0908I 441 AWDES0909I 441 AWDES0910I 441 AWDES0911I 441 AWDES0912I 441 AWDES0913I 441 AWDES0914I 442 AWDES0915I 442 AWDES0916I 442 AWDES0917I 442 AWDES0918I 442 AWDES0919I 442 AWDES0920I 442 AWDES0921I 442 AWDES0922I 442 AWDES0923I 442 AWDES0924I 443 AWDES0925I 443 AWDES0926I 443 AWLCG0001E 445 AWLCG0003E 445 AWLCG0004E 445 AWLCG0005I 445 AWLCG0006E 445 AWLCG0007E 445 AWLCG0008E 446 AWLCG0009E 446 AWLCG0010E 446 AWLCG0011E 446 AWLCG0012E 446 AWLCG0013E 446 AWLCG0015E 446 AWLCG0016E 447 AWLCG0017E 447 AWLCG0018E 447 AWLCG0019E 447 AWLCG0020E 447 AWLCG0021E 447 AWLCG0022E 447 AWLCG0023E 448 AWLCG0025E 448 AWLCG0026E 448 AWLCG0027E 448 AWLCG0028E 448 AWLCG0029E 448 AWLCG0030E 448 AWLCG0031E 448 AWLCG0032E 449 AWLCG0033E 449 AWLCG0034E 449 AWLCG0035E 449 AWLCG0036E 449 AWLCG0037E 449

messages, by identifier (continued) AWLCG0038E 449 AWLCG0039E 449 AWLCG0040E 450 AWLCG0041E 450 AWLCG0042E 450 AWLCG0043E 450 AWLCG0044E 450 AWLCG0045E 450 AWLCG0046E 450 AWLCG0047E 450 AWLCG0048E 451 AWLCG0049E 451 AWLCG0050E 451 AWLCG0051E 451 AWLCG0052E 451 AWLCG0053E 451 AWLCG0054E 451 AWLCG0055E 452 AWLCG0056E 452 AWLCG0057E 452 AWLCG0058E 452 AWLCG0059E 452 AWLCG0060E 452 AWLCG0064E 452 AWLCG0065E 452 AWLCG0067E 453 AWLCG0068E 453 AWLCG0072E 453 AWLCG0073E 453 AWLCG0074E 453 AWLCG0075E 453 AWLCG0076E 453 AWLCG0077E 453 AWLCG0078E 454 AWLCG0079E 454 AWLCG0084E 454 AWLCG0085E 454 AWLCG0086E 454 AWLCG0087E 454 AWLCG0088E 454 AWLCG0089E 454 AWLCG0127E 455 AWLCG0128E 455 AWLCG0129E 455 AWLCG0130E 455 AWLCG0131E 455 AWLCG0132E 455 AWLCG0135E 455 AWLCG0136E 455 AWLCG0137E 456 AWLCG0220E 456 AWLCG0221E 456 AWLCG0222E 456 AWLCG0228E 456 AWLCG0229W 456 AWLCG0230E 456 AWLCG0231E 457 AWLCG0232E 457 AWLCG0234E 457 AWLCG0235E 457 AWLCG0237E 457 AWLCG0238E 457 AWLCG0239E 457 AWLCG0240E 458 AWLCG0241E 458 AWLCG0244E 458

830

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) AWLCG0247E 458 AWLCG0248E 458 AWLCG0249E 458 AWLCG0250E 458 AWLCG0251E 458 AWLRB0001E 459 AWLRB0002E 459 AWLRB0003E 459 AWLRB0004E 459 AWLRB0005E 459 AWLRB0006E 459 AWLRB0007E 459 AWLRB0008E 460 AWLRB0010E 460 AWLRB0011I 460 AWLRB0012I 460 AWLRB0013E 460 AWLRB0014W 460 AWLRB0015I 460 AWLRB0016I 460 AWLRB0017E 461 AWLRB0018E 461 AWLRB0019I 461 AWLRB0020I 461 AWLRB0021I 461 AWLRB0022I 461 AWLRB0023I 461 AWLRB0024I 461 AWLRB0025I 462 AWLRB0026I 462 AWLRB0027E 462 AWLRB0028E 462 AWLRB0029W 462 AWLRB0030E 462 AWLRB0031E 462 AWLRB0032E 462 AWLRB0033E 463 AWLRB0034E 463 AWLRB0035E 463 AWLRB0036E 463 AWLRB0037E 463 AWLRB0038E 463 AWLRB0039E 463 AWLRB0040E 464 AWLRB0041E 464 AWLRB0042E 464 AWLRB0043E 464 AWLRB0044E 464 AWLRB0045E 464 AWLRB0046E 465 AWLRB0047E 465 AWLRB0048E 465 AWLRB0049E 465 AWLRB0050E 465 AWLRB0051E 465 AWLRB0052E 465 AWLRB0053E 465 AWLRB0054E 466 AWLRB0055E 466 AWLRB0056E 466 AWLSP0001E 466 AWLSP0002I 466 AWLSP0003E 466 AWLSP0004I 466 AWLSP0005E 466 AWLSP0006I 467

messages, by identifier (continued) AWLSP0007E 467 AWLSP0008E 467 AWLSP0009E 467 AWLSP0010I 467 AWLSP0011E 467 AWLSP0012E 467 AWLSP0013E 468 AWLSP0014E 468 AWLSP0015I 468 AWLSP0016E 468 AWLSP0017E 468 AWLSP0018E 468 AWLSP0019I 468 AWLSP0020E 469 AWLSP0021E 469 AWLSP0022I 469 AWLSP0023E 469 AWLSP0024E 469 AWLSP0025E 469 AWLSP0026I 469 AWLSP0027E 470 AWLSP0028E 470 AWLSP0029E 470 AWLSP0030E 470 AWLSP0031E 470 AWLSP0032E 470 AWLSP0033E 470 AWLSP0034I 471 AWLSP0035E 471 AWLSP0036E 471 AWLSP0037E 471 AWLSP0038E 471 AWLSP0039I 471 AWLSP0040E 471 AWLSP0041E 471 AWLSP0042I 472 AWLSP0043E 472 AWLSP0044E 472 AWLSP0045I 472 AWLSP0046E 472 AWLSP0047E 472 AWLSP0048E 472 AWLSP0049E 472 AWLSP0050E 473 AWLSP0051E 473 AWLSP0052E 473 AWLSP0053E 473 AWLSP0054E 473 AWLSP0055E 473 AWLSP0056I 473 AWLSP0057E 473 AWLSP0058I 474 AWLSP0059E 474 AWLSP0060I 474 AWLSP0061E 474 AWLSP0062I 474 AWLSP0063E 474 AWLSP0064E 474 AWLSP0065E 474 AWLSP0066I 475 AWLSP0067I 475 AWLSP0068I 475 AWLSP0069W 475 AWLSP0070I 475 AWLSP0071I 475 AWLSP0072E 475

messages, by identifier (continued) AWLSP0073E 475 AWLSP0074E 476 AWLSP0075E 476 AWLSP0076E 476 AWLSP0077E 476 AWLSP0078E 476 AWLSP0079E 476 AWLSP0080E 476 AWXCF0003E 383 AWXCF0005E 383 AWXCF0006E 383 AWXCF0007I 383 AWXCF0008I 383 AWXCF0024E 383 AWXCF0025E 383 AWXCG0003E 384 AWXCG0004E 384 AWXCG0006E 384 AWXCG0007E 384 AWXCG0008E 384 AWXCG0009E 384 AWXCG0010E 384 AWXCG0012E 384 AWXRB0001E 385 AWXRB0002E 385 AWXRB0003E 385 AWXRB0004E 385 AWXRB0005E 385 AWXRB0006E 385 AWXRB0007E 385 AWXRB0008E 385 AWXRB0010E 386 AWXRB0011I 386 AWXRB0012I 386 AWXRB0013E 386 AWXRB0014W 386 AWXRB0015I 386 AWXRB0016I 386 AWXRB0017E 386 AWXRB0018E 387 AWXRB0019I 387 AWXRB0020I 387 AWXRB0021I 387 AWXRB0022I 387 AWXRB0023I 387 AWXRB0024I 387 AWXRB0025I 387 AWXRB0026I 388 AWXRB0027E 388 AWXRB0028E 388 AWXRB0029W 388 AWXRB0030E 388 AWXRB0031E 388 AWXRB0032E 388 AWXRB0033E 388 AWXRB0034E 388 AWXRB0035E 389 AWXRB0036E 389 AWXRB0037E 389 AWXRB0038E 389 AWXRB0039E 389 AWXRB0040E 389 AWXRB0041E 390 AWXRB0042E 390 AWXRB0043E 390 AWXRB0044E 390 Index

831

messages, by identifier (continued) AWXRB0045E 390 AWXRB0046E 390 AWXRB0047E 391 AWXRB0048E 391 AWXRB0049E 391 AWXRB0050E 391 AWXRB0051E 391 AWXRB0052E 391 AWXRB0053E 391 AWXRB0054E 391 AWXRB0055E 392 AWXRB0056E 392 AWXWS0001E 392 AWXWS0002E 392 AWXWS0003E 392 AWXWS0004W 392 AWXWS0005E 392 AWXWS0006E 393 AWXWS0007E 393 AWXWS0008E 393 AWXWS0009E 393 AWXWS0012E 393 AWXWS0013E 393 AWXWS0014E 393 AWXWS0015E 393 AWXWS0016E 394 AWXWS0017E 394 AWXWS0020E 394 AWXWS0021I 394 AWXWS0022I 394 AWXWS0023I 394 AWXWS0024I 394 AWXWS0025W 394 AWXWS0026I 395 AWXWS0027I 395 AWXWS0028I 395 AWXWS0029I 395 AWXWS0030I 395 AWXWS0031I 395 AWXWS0032E 395 AWXWS0033E 395 AWXWS0034E 395 AWXWS0035E 396 AWXWS0037E 396 AWXWS0038E 396 AWXWS0039E 396 AWXWS0040E 396 AWXWS0041E 396 AWXWS0042E 396 AWXWS0043E 397 AWXWS0044E 397 AWXWS0045E 397 AWXWS0046E 397 AWXWS0047E 397 AWXWS0048E 397 AWXWS0049E 397 AWXWS0050E 397 AWXWS0051E 398 aznAPI -- 28 DPWAD0309E 191 DPWAD0311I 191 DPWAD0312E 191 DPWAD0321I 191 DPWAD0328E 191 DPWAD0329E 191 DPWAD0330E 191

messages, by identifier (continued) DPWAD0331E 192 DPWAD0332E 192 DPWAD0333E 192 DPWAD0334E 192 DPWAD0335E 192 DPWAD0336E 192 DPWAD0342E 192 DPWAD0343E 192 DPWAD0344I 192 DPWAD0345E 193 DPWAD0362E 193 DPWAD0363E 193 DPWAD0364E 193 DPWAD0365E 193 DPWAD0366E 193 DPWAD0367E 193 DPWAD0368E 193 DPWAD0369E 194 DPWAD0370E 194 DPWAD0371E 194 DPWAD0372W 194 DPWAD0373E 194 DPWAD0374E 194 DPWAD0375E 194 DPWAD0376E 194 DPWAD0377I 195 DPWAD0600E 195 DPWAD0601E 195 DPWAD0602E 195 DPWAD0603E 195 DPWAD0604E 195 DPWAD0605W 195 DPWAD0606E 195 DPWAD0607E 196 DPWAD0608I 196 DPWAD0609I 196 DPWAD0610I 196 DPWAD0611E 196 DPWAD0612I 196 DPWAD0613I 197 DPWCA0150E 197 DPWCA0151E 197 DPWCA0152E 197 DPWCA0153E 197 DPWCA0154E 197 DPWCA0155W 197 DPWCA0156E 197 DPWCA0157E 197 DPWCA0158E 197 DPWCA0159E 198 DPWCA0160E 198 DPWCA0161E 198 DPWCA0162E 198 DPWCA0163E 198 DPWCA0164E 198 DPWCA0165E 198 DPWCA0166E 198 DPWCA0167E 198 DPWCA0168E 198 DPWCA0169E 199 DPWCA0170E 199 DPWCA0171E 199 DPWCA0172E 199 DPWCA0173E 199 DPWCA0174E 199 DPWCA0175E 199

messages, by identifier (continued) DPWCA0176E 199 DPWCA0177E 199 DPWCA0178E 200 DPWCA0179E 200 DPWCA0300E 200 DPWCA0458E 200 DPWCA0750I 200 DPWCA0751E 200 DPWCA0752I 200 DPWCA0753E 200 DPWCA0754E 200 DPWCA0755E 201 DPWCA0756E 201 DPWCA0757E 201 DPWCA0759E 201 DPWCA0760E 201 DPWCA0761E 201 DPWCA0762E 201 DPWCA0763E 201 DPWCA0764E 201 DPWCA0765E 202 DPWCA0766E 202 DPWCA0768E 202 DPWCA0769E 202 DPWCA0770E 202 DPWCA0771E 202 DPWCA0774E 202 DPWCA0775E 202 DPWCA0777I 202 DPWCA0778E 203 DPWCA0779E 203 DPWCA0780E 203 DPWCA0781E 203 DPWCA0782E 203 DPWCA0783E 203 DPWCA0785E 203 DPWCA0786I 203 DPWCA0787E 204 DPWCA0788E 204 DPWCA0900E 204 DPWCA0901E 204 DPWCA0902E 204 DPWCA0903I 204 DPWCA0904E 204 DPWCA0905W 204 DPWCA0906E 205 DPWCA0907E 205 DPWCA0908E 205 DPWCA0909E 205 DPWCA0910E 205 DPWCA0911E 205 DPWCA0912E 205 DPWCA0913E 205 DPWCA0914E 206 DPWCA0915E 206 DPWCA0916E 206 DPWCA0917E 206 DPWCA0918I 206 DPWCA0919I 206 DPWCA0920I 206 DPWCA0921I 206 DPWCA0922E 206 DPWCF0450E 207 DPWCF0451E 207 DPWCF0452E 207 DPWCF0453E 207

832

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) DPWCF0454E 207 DPWCF0455E 207 DPWCF0456E 207 DPWCF0457E 208 DPWCF0458E 208 DPWCF0459E 208 DPWCF0460E 208 DPWCF0461E 208 DPWCF0462E 208 DPWCF0463E 208 DPWCF0464E 208 DPWCF0465E 209 DPWCF0466E 209 DPWCF0467E 209 DPWCF0468E 209 DPWCF0469E 209 DPWCF0470E 209 DPWCF0471E 209 DPWCF0472E 209 DPWCF0473E 209 DPWCF0474E 210 DPWCF0475E 210 DPWCF0476E 210 DPWCF0477E 210 DPWCF0478E 210 DPWCF0479E 210 DPWCF0480E 210 DPWCF0481E 210 DPWCF0482E 211 DPWCF0483E 211 DPWCF0484E 211 DPWCF0485E 211 DPWCF0486E 211 DPWCF0487E 211 DPWCF0488E 211 DPWCF0489E 211 DPWCF0490E 212 DPWCF0491E 212 DPWCF0492E 212 DPWCF0493E 212 DPWCF0494E 212 DPWCF0495E 212 DPWCF0496E 212 DPWCF0497E 213 DPWCF0498E 213 DPWCF0499E 213 DPWCF0500E 213 DPWCF0501E 213 DPWCF0502E 213 DPWCF0503E 213 DPWCF0504E 213 DPWCF0505E 214 DPWCF0506E 214 DPWCF0507E 214 DPWCF0508E 214 DPWCF0509E 214 DPWCF0510E 214 DPWCF0511E 214 DPWCF0512E 214 DPWCF0513E 215 DPWCF0514E 215 DPWCF0515E 215 DPWIV0151E 215 DPWIV0152E 215 DPWIV0154E 215 DPWIV0155E 216

messages, by identifier (continued) DPWIV0156E 216 DPWIV0157E 216 DPWIV0158E 216 DPWIV0160I 216 DPWIV0161E 216 DPWIV0162E 217 DPWIV0163E 217 DPWIV0164W 217 DPWIV0166E 217 DPWIV0167E 217 DPWIV0168E 217 DPWIV0169E 217 DPWIV0170E 218 DPWIV0172E 218 DPWIV0173E 218 DPWIV0174E 218 DPWIV0175E 218 DPWIV0176E 218 DPWIV0177E 218 DPWIV0178E 218 DPWIV0179E 219 DPWIV0180E 219 DPWIV0181E 219 DPWIV0186E 219 DPWIV0187E 219 DPWIV0189E 219 DPWIV0192W 219 DPWIV0193W 219 DPWIV0194E 220 DPWIV0195E 220 DPWIV0196W 220 DPWIV0197E 220 DPWIV0198E 220 DPWIV0199E 220 DPWIV0200E 220 DPWIV0201E 220 DPWIV0202E 221 DPWIV0203E 221 DPWIV0450E 221 DPWIV0452E 221 DPWIV0453E 221 DPWIV0454E 221 DPWIV0455E 221 DPWIV0456E 221 DPWIV0457E 222 DPWIV0458E 222 DPWIV0459E 222 DPWIV0460E 222 DPWIV0461E 222 DPWIV0462E 222 DPWIV0463E 222 DPWIV0465E 223 DPWIV0466E 223 DPWIV0467E 223 DPWIV0750E 223 DPWIV0752E 223 DPWIV0753E 223 DPWIV0754E 223 DPWIV0755E 224 DPWIV0756E 224 DPWIV0759W 224 DPWIV0760W 224 DPWIV0761W 224 DPWIV0762W 224 DPWIV0763W 224 DPWIV0764E 224

messages, by identifier (continued) DPWIV0766W 225 DPWIV0767E 225 DPWIV0768E 225 DPWIV0769W 225 DPWIV0770W 225 DPWIV1050E 225 DPWIV1051E 225 DPWIV1052E 226 DPWIV1053E 226 DPWIV1054E 226 DPWIV1055E 226 DPWIV1056E 226 DPWIV1057E 226 DPWIV1058E 226 DPWIV1059E 226 DPWIV1060E 227 DPWIV1061E 227 DPWIV1200E 227 DPWIV1201E 227 DPWIV1203E 227 DPWIV1210W 227 DPWIV1212W 227 DPWIV1213E 227 DPWIV1214E 228 DPWIV1215E 228 DPWIV1216E 228 DPWIV1217W 228 DPWIV1218E 228 DPWIV1350E 228 DPWIV1351E 228 DPWIV1352E 228 DPWNS0150E 229 DPWNS0450E 229 DPWNS0451E 229 DPWNS0452E 229 DPWNS0453E 229 DPWNS0600E 229 DPWNS0601E 229 DPWNS0602E 230 DPWNS0603E 230 DPWWA0150E 230 DPWWA0305E 230 DPWWA0306E 230 DPWWA0308W 231 DPWWA0309E 231 DPWWA0310E 231 DPWWA0313I 231 DPWWA0314E 231 DPWWA0315E 231 DPWWA0316W 231 DPWWA0317E 231 DPWWA0318E 232 DPWWA0319E 232 DPWWA0320W 232 DPWWA0600E 232 DPWWA0601E 232 DPWWA0602E 232 DPWWA0603E 232 DPWWA0605E 232 DPWWA0606E 233 DPWWA0607E 233 DPWWA0608E 233 DPWWA0609E 233 DPWWA0625E 233 DPWWA0626E 233 DPWWA0627E 233 Index

833

messages, by identifier (continued) DPWWA0628E 233 DPWWA0629E 234 DPWWA0630E 234 DPWWA0631E 234 DPWWA0632E 234 DPWWA0633E 234 DPWWA0634E 234 DPWWA0635E 234 DPWWA0900I 234 DPWWA0901I 234 DPWWA0902I 235 DPWWA0903I 235 DPWWA0904I 235 DPWWA0905I 235 DPWWA0906I 235 DPWWA0907I 235 DPWWA0908I 235 DPWWA0909I 235 DPWWA0910I 236 DPWWA1055E 230 DPWWA1061E 230 DPWWA1062E 230 DPWWA1076E 236 DPWWA1082E 236 DPWWA1083E 236 DPWWA1084E 236 DPWWA1085E 236 DPWWA1086E 237 DPWWA1087E 237 DPWWA1088E 237 DPWWA1089E 237 DPWWA1090I 237 DPWWA1091W 237 DPWWA1092E 237 DPWWA1093W 237 DPWWA1094E 238 DPWWA1095E 238 DPWWA1096E 238 DPWWA1097E 238 DPWWA1099I 238 DPWWA1100W 238 DPWWA1103I 238 DPWWA1104I 238 DPWWA1106I 239 DPWWA1107I 239 DPWWA1108I 239 DPWWA1109I 239 DPWWA1110E 239 DPWWA1111E 239 DPWWA1112E 239 DPWWA1113E 239 DPWWA1114E 240 DPWWA1115E 240 DPWWA1116E 240 DPWWA1117E 240 DPWWA1118E 240 DPWWA1119E 240 DPWWA1120E 240 DPWWA1121E 240 DPWWA1122W 241 DPWWA1123W 241 DPWWA1124W 241 DPWWA1125W 241 DPWWA1126W 241 DPWWA1200E 241 DPWWA1201E 241

messages, by identifier (continued) DPWWA1202E 241 DPWWA1203E 241 DPWWA1204E 242 DPWWA1205E 242 DPWWA1206E 242 DPWWA1207E 242 DPWWA1208E 242 DPWWA1209E 242 DPWWA1210E 242 DPWWA1211E 242 DPWWA1212E 243 DPWWA1213E 243 DPWWA1214W 243 DPWWA1215E 243 DPWWA1216E 243 DPWWA1217E 243 DPWWA1218E 243 DPWWA1219E 243 DPWWA1220E 243 DPWWA1221E 244 DPWWA1222E 244 DPWWA1224E 244 DPWWA1225E 244 DPWWA1226E 244 DPWWA1227W 244 DPWWA1228E 244 DPWWA1229E 244 DPWWA1230E 245 DPWWA1231E 245 DPWWA1232E 245 DPWWA1233E 245 DPWWA1234E 245 DPWWA1235E 245 DPWWA1236E 245 DPWWA1237E 246 DPWWA1238E 246 DPWWA1239E 246 DPWWA1350E 246 DPWWA1352E 246 DPWWA1353E 246 DPWWA1503E 246 DPWWA1504W 246 DPWWA1505W 247 DPWWA1506E 247 DPWWA1507E 247 DPWWA1510I 247 DPWWA1511I 247 DPWWA1518W 247 DPWWA1950E 247 DPWWA1951E 247 DPWWA1952E 248 DPWWA1953E 248 DPWWA1954E 248 DPWWA1955E 248 DPWWA1962W 248 DPWWA1963I 248 DPWWA1964E 248 DPWWA1965E 248 DPWWA1966E 248 DPWWA1967E 249 DPWWA1968E 249 DPWWA1969E 249 DPWWA1970E 249 DPWWA1971E 249 DPWWA1972E 249 DPWWA1973E 249

messages, by identifier (continued) DPWWA1975W 249 DPWWA1976W 249 DPWWA1977W 249 DPWWA1978W 250 DPWWA1979W 250 DPWWA1980W 250 DPWWA1981W 250 DPWWA1982W 250 DPWWA1983W 250 DPWWA1984W 250 DPWWA1985W 250 DPWWA1986W 251 DPWWA1987W 251 DPWWA1988E 251 DPWWA1989W 251 DPWWA1990W 251 DPWWA1991W 251 DPWWA1992E 251 DPWWA1993E 251 DPWWA1994E 252 DPWWA1995E 252 DPWWA1996E 252 DPWWA1997W 252 DPWWA1998W 252 DPWWA1999W 252 DPWWA2000W 252 DPWWA2001W 252 DPWWA2002W 252 DPWWA2004W 253 DPWWA2005W 253 DPWWA2006W 253 DPWWA2008E 253 DPWWA2009E 253 DPWWA2010E 253 DPWWA2011E 253 DPWWA2012E 253 DPWWA2013E 253 DPWWA2014E 254 DPWWA2015E 254 DPWWA2016E 254 DPWWA2017E 254 DPWWA2018E 254 DPWWA2019E 254 DPWWA2020E 254 DPWWA2021E 255 DPWWA2023E 255 DPWWA2024E 255 DPWWA2025W 255 DPWWA2026W 255 DPWWA2027E 255 DPWWA2028E 255 DPWWA2029E 256 DPWWA2030W 256 DPWWA2031W 256 DPWWA2032E 256 DPWWA2033E 256 DPWWA2034E 256 DPWWA2035E 256 DPWWA2036E 256 DPWWA2037E 257 DPWWA2038E 257 DPWWA2039W 257 DPWWA2040E 257 DPWWA2041E 257 DPWWA2042W 257 DPWWA2043I 257

834

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) DPWWA2044E 258 DPWWA2045W 258 DPWWA2046E 258 DPWWA2047E 258 DPWWA2048E 258 DPWWA2049E 258 DPWWA2050E 258 DPWWA2051E 259 DPWWA2052E 259 DPWWA2053E 259 DPWWA2054E 259 DPWWA2055E 259 DPWWA2056E 259 DPWWA2057E 259 DPWWA2058E 260 DPWWA2059W 260 DPWWA2060W 260 DPWWA2061W 260 DPWWA2062W 260 DPWWA2063W 260 DPWWA2064W 260 DPWWA2065W 261 DPWWA2066W 261 DPWWA2067W 261 DPWWA2068W 261 DPWWA2069W 261 DPWWA2070W 261 DPWWA2071W 261 DPWWA2072E 262 DPWWA2073E 262 DPWWA2074W 262 DPWWA2075E 262 DPWWA2076E 262 DPWWA2077E 262 DPWWA2078E 263 DPWWA2079E 263 DPWWA2080E 263 DPWWA2081E 263 DPWWA2082E 263 DPWWA2083E 263 DPWWA2084E 263 DPWWA2085E 264 DPWWA2086E 264 DPWWA2100E 264 DPWWA2250E 264 DPWWA2251E 264 DPWWA2252E 264 DPWWA2253E 264 DPWWA2254E 264 DPWWA2255E 265 DPWWA2400E 265 DPWWA2401E 265 DPWWA2402E 265 DPWWA2403E 265 DPWWA2404E 265 DPWWM0456I 265 DPWWM0832I 266 DPWWM0833I 266 DPWWM0834I 266 DPWWM0835I 266 DPWWM1235I 266 DPWWM1236I 266 DPWWM1299E 266 DPWWM1300E 266 DPWWM1301E 266 DPWWM1302E 267

messages, by identifier (continued) DPWWM1314E 267 DPWWM1315E 267 DPWWM1316W 267 DPWWM1318E 267 DPWWM1320E 267 DPWWM1321E 267 DPWWM1322E 267 DPWWM1323E 268 DPWWM1324E 268 DPWWM1325E 268 DPWWM1327E 268 DPWWM1330E 268 DPWWM1332E 268 DPWWM1333E 268 DPWWM1334E 268 DPWWM1335E 269 DPWWM1336E 269 DPWWM1337E 269 DPWWM1339E 269 DPWWM1341E 269 DPWWM1342E 269 DPWWM1343E 269 DPWWM1345E 269 DPWWM1346E 270 DPWWM1392E 270 DPWWM1416E 270 DPWWM1417E 270 DPWWM1419E 270 DPWWM1420E 270 DPWWM1427E 270 DPWWM1432W 271 DPWWM1435E 271 DPWWM1436E 271 DPWWM1437E 271 DPWWM1438E 271 DPWWM1439E 271 DPWWM1451W 271 DPWWM1452W 271 DPWWM1453E 272 DPWWM1454E 272 DPWWM1461E 272 DPWWM1462I 272 DPWWM1463I 272 DPWWM1464I 272 DPWWM1465I 272 DPWWM1466I 272 DPWWM1467I 273 DPWWM1468I 273 DPWWM1469I 273 DPWWM1470I 273 DPWWM1471I 273 DPWWM1472I 273 DPWWM1473I 273 DPWWM1474I 273 DPWWM1481I 273 DPWWM1490E 274 DPWWM1491I 274 DPWWM1492I 274 DPWWM1493E 274 DPWWM1494W 274 DPWWM1499W 274 DPWWM1502I 274 DPWWM1510E 275 DPWWM1513W 275 DPWWM1514W 275 DPWWM1515E 275

messages, by identifier (continued) DPWWM1516W 275 DPWWM4023E 275 DPWWM4024E 275 DPWWM4025E 275 DPWWM4037I 276 DRQDD0100E 477 DRQDD0101E 477 DRQDD0102E 477 DRQDD0103E 477 DRQDD0104E 477 DRQDD0106E 478 DRQDD0107E 478 DRQDD0109E 478 DRQDD0110E 478 DRQDD0111I 478 DRQDD0112E 478 DRQDD0113E 479 DRQDD0114E 479 DRQDD0115E 479 DRQDD0116E 479 DRQDD0117E 479 DRQDD0118E 479 DRQDD0119E 479 DRQDD0120E 480 DRQDD0121I 480 DRQDD0122E 480 DRQDD0125E 480 DRQDD0126I 480 DRQDD0127E 480 DRQDD0128I 481 DRQDD0129I 481 DRQDD0130E 481 DRQDD0131E 481 DRQDD0134I 481 DRQDD0135I 481 DRQDD0136E 481 DRQDD0137E 482 DRQDD0138I 482 DRQDD0141E 482 DRQDD0200E 482 DRQDD0201E 482 DRQDD0202E 482 DRQDD0203E 482 DRQDD0204E 483 DRQDD0205E 483 DRQDD0206E 483 DRQDD0207E 483 DRQDD0208E 483 DRQDD0209E 483 DRQDD0210E 484 DRQDD0211E 484 DRQDD0212E 484 DRQDD0213E 484 DRQDD0214E 484 DRQDD0215E 484 DRQDD0216E 484 DRQDD0217E 485 DRQDD0218E 485 DRQDD0219I 485 DRQDD0220E 485 DRQDD0221I 485 DRQDD0222E 485 DRQDD0223E 486 DRQDD0224E 486 DRQDD0225E 486 DRQDD0226E 486 Index

835

messages, by identifier (continued) DRQDD0227E 486 DRQDD0228E 486 DRQDD0229E 486 DRQDD0230E 487 DRQDD0231I 487 DRQDD0232E 487 DRQDD0300E 487 DRQDD0301E 487 DRQDD0302E 487 DRQDD0303E 487 DRQDD0305E 488 DRQDD0307E 488 DRQDD0308E 488 DRQDD0403E 488 DRQDD0404E 488 DRQDD0405E 488 DRQDD0406E 489 DRQDD0407E 489 DRQDD0408E 489 DRQDD0409E 489 DRQDD0410E 489 DRQDD0411E 489 DRQDD0412I 489 DRQDD0414E 490 DRQDD0415I 490 DRQDD0417E 490 DRQDD0420E 490 DRQDD0421E 490 DRQDD0422E 490 DRQDD0423I 490 DRQDD0424E 491 DRQDD0425E 491 DRQDD0426I 491 DRQDD0427E 491 DRQDD0428E 491 DRQDD0429E 491 DRQDD0430E 491 DRQDD0431E 492 DRQDD0436E 492 DRQDD0437E 492 DRQDD0438E 492 DRQDD0439E 492 DRQDD0440E 492 DRQDD0441E 493 DRQDD0442E 493 DRQDD0443E 493 DRQDD0444E 493 DRQDD0445E 493 DRQDD0446E 493 DRQDD0447E 494 DRQDD0448E 494 DRQDD0449E 494 DRQDD0450E 494 DRQDD0451E 494 DRQDD0452W 494 DRQDD0453W 494 DRQDD0500E 495 DRQDD0501E 495 DRQDD0502E 495 DRQDD0503E 495 DRQDD0504I 495 DRQDD0505E 495 DRQDD0506E 495 DRQDD0507E 496 DRQDD0508E 496 DRQDH3000E 496

messages, by identifier (continued) DRQDH3001E 496 DRQDH3002W 496 DRQDH3019I 496 DRQDH3020I 497 DRQDH3021E 497 DRQDH3025E 497 DRQDJ0100E 497 DRQDJ0101E 497 DRQDJ0102E 497 DRQDJ0103E 497 DRQDJ0104E 497 DRQDJ0105E 498 DRQDJ0106E 498 DRQDJ0107E 498 DRQDJ0108E 498 DRQDJ0109E 498 DRQDJ0110E 498 DRQDJ0111E 498 DRQDJ0112E 498 DRQDJ0113E 499 DRQDJ0114E 499 DRQDJ0115E 499 DRQDJ0116E 499 DRQDJ0117E 499 DRQDJ0118E 499 DRQDJ0119E 499 DRQDJ0120E 500 DRQDJ0121E 500 DRQDJ0122E 500 DRQDJ0123E 500 DRQDJ0124E 500 DRQDJ0125E 500 DRQDJ0126E 500 DRQDJ0127I 500 DRQDJ0128E 501 DRQDJ0129E 501 DRQDJ0130E 501 DRQDJ0131E 501 DRQDJ0208E 501 DRQDJ0209E 501 DRQDJ0210E 501 DRQDJ0211E 501 DRQDJ0212E 502 DRQDJ0213E 502 DRQDJ0214E 502 DRQDJ0216I 502 DRQDJ0217E 502 DRQDJ0218I 502 DRQDJ0219E 502 DRQDJ0220I 502 DRQDJ0221E 503 DRQDJ0222E 503 DRQDJ0226I 503 DRQDJ0321E 503 DRQDJ0322I 503 DRQDJ0323E 503 DRQDJ0324I 503 DRQDJ0325E 503 DRQDJ0326E 504 DRQDJ0327E 504 DRQDJ0328E 504 DRQDJ0329E 504 DRQDJ0330E 504 DRQDJ0331E 504 DRQDJ0332E 504 DRQDJ0333E 504

messages, by identifier (continued) DRQDJ0334E 505 DRQDJ0335E 505 DRQDJ0336E 505 DRQDJ0337E 505 DRQDJ0338I 505 DRQDJ0339E 505 DRQDJ0340W 505 DRQDJ0341I 506 DRQDJ0342I 506 DRQDJ0343I 506 DRQDJ0344I 506 DRQDJ0345I 506 DRQDJ0346I 506 DRQDJ0347E 506 DRQDJ0348E 507 DRQDJ0349I 507 DRQDJ0350E 507 DRQDJ0351I 507 DRQDJ0352I 507 DRQDJ0353I 507 DRQDJ0354I 507 DRQDJ0355E 507 DRQDJ0356E 507 DRQDJ0357I 508 DRQDJ0358I 508 DRQDJ0359E 508 DRQDJ0360E 508 DRQDJ0361I 508 DRQDJ0362E 508 DRQDJ0363E 508 DRQDJ0364E 508 DRQDJ0365I 509 DRQDJ0366E 509 DRQDJ0367I 509 DRQDJ0368I 509 DRQDJ0369I 509 DRQDJ0370I 509 DRQDJ0371I 509 DRQDJ0372I 509 DRQDJ0373I 509 DRQDJ0374I 510 DRQDJ0375I 510 DRQDJ0376I 510 DRQDJ0377I 510 DRQDJ0378I 510 DRQDJ0379E 510 DRQDJ0380I 510 DRQDJ0381E 510 DRQDJ0382I 511 DRQDJ0383E 511 DRQDJ0384E 511 DRQDM1000E 511 DRQDM1001E 511 DRQDM1002E 511 DRQDM1003W 511 DRQDM1004E 512 DRQDM1005E 512 DRQDM1100I 512 DRQDM1102I 512 DRQDM1103E 512 DRQDM1104E 512 DRQDM1105E 512 DRQDM1106W 513 DRQDM1200E 513 DRQDM1201E 513 DRQDM1202E 513

836

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) DRQDM1203E 513 DRQDM1204W 513 DRQDM1205E 514 DRQDM1300E 514 DRQDM1301E 514 DRQDM1302E 514 DRQDM1303E 514 DRQDM1304I 514 DRQDM1305E 514 DRQDM1306E 515 DRQDM1307E 515 DRQDM1308E 515 DRQDM1309E 515 DRQDM1310E 515 DRQDM1311E 516 DRQDM1312I 516 DRQDM1313E 516 DRQDM1314E 516 DRQDM1315E 516 DRQDM1316W 516 DRQDM1317E 517 DRQDM1318I 517 DRQDM1319W 517 DRQDM1320E 517 DRQDM1321E 517 DRQDM1322E 517 DRQDM1323E 518 DRQDM1324E 518 DRQDM1325E 518 DRQDM1326E 518 DRQDM1327E 518 DRQDM1400E 518 DRQDM1401I 519 DRQDM1402E 519 DRQDM1403E 519 DRQDM1404E 519 DRQDM1405E 519 DRQDM1406E 519 DRQDM1407E 520 DRQDM1408E 520 DRQDM1409E 520 DRQDM1410E 520 DRQDM1411E 520 DRQDM1412I 520 DRQDM1413I 521 DRQDM1414I 521 DRQDM1415E 521 DRQDM1500E 521 DRQDM1501I 521 DRQDM1502E 521 DRQDM1503E 522 DRQDM1505E 522 DRQDM1506E 522 DRQDM1507E 522 DRQDM1508I 522 DRQDM1509I 522 DRQDM1510I 522 DRQDM1511E 523 DRQDM1512E 523 DRQDM1513E 523 DRQDM1514E 523 DRQDM1515W 523 DRQDM1516E 523 DRQDM1517E 524 DRQDM1518I 524 DRQDM1519E 524

messages, by identifier (continued) DRQDM1520E 524 DRQDM1521E 524 DRQDM1522E 525 DRQDM1523E 525 DRQDM1617E 525 DRQDM1618E 525 DRQDM1619E 525 DRQDM1620E 525 DRQDM1621E 526 DRQDM1622E 526 DRQDM1623E 526 DRQDM1624E 526 DRQDM1625E 526 DRQDM1626E 526 DRQDM1627E 527 DRQDM1628E 527 DRQDM1629E 527 DRQDM1804E 527 DRQDM1807E 527 DRQDM1808W 527 DRQDM1810E 528 DRQDM1811E 528 DRQDM1814E 528 DRQDM1815E 528 DRQDM1816E 528 DRQDM1817E 529 DRQDM1819E 529 DRQDM1820I 529 DRQDM1821I 529 DRQDM1824E 529 DRQDM1827E 529 DRQDM1828E 530 DRQDM1829E 530 DRQDM1832E 530 DRQDM1835W 530 DRQDM1836I 530 DRQDM1900E 530 DRQDM1901E 531 DRQDM2000E 531 DRQDM2001E 531 DRQDM2002I 531 DRQDM2003E 531 DRQDM2004E 532 DRQDT2002W 532 DRQDT2003E 532 DRQDT2004E 532 DRQDT2005E 532 DRQDT2006W 532 DRQDT2007E 532 DRQDT2008E 533 DRQDT2009E 533 DRQDT2010I 533 DRQDT2011E 533 DRQDT2013E 533 DRQDT2015E 533 DRQDT2017E 534 DRQDT2018E 534 DRQDT2019E 534 DRQDT2020I 534 DRQDT2021E 534 DRQDT2023I 534 DRQDT2024E 535 DRQDT2026E 535 DRQDT2028E 535 DRQDT2029E 535 DRQDT2034W 535

messages, by identifier (continued) DRQDT2035W 535 DRQDT2036I 536 DRQDT2089W 536 DRQDT2090W 536 DRQDT2091W 536 DRQDT2092E 536 DRQDT2093E 536 DRQDT2097E 536 DRQDT2098E 537 DRQDT2101W 537 DRQDT2102E 537 DRQDT2103W 537 DRQDT2104W 537 DRQDT2105E 537 DRQDT2106E 537 DRQDT2107E 538 DRQDT2108E 538 DRQDT2110E 538 DRQDT2113E 538 DRQDT2114E 538 DRQDT2115E 538 DRQDT2116E 539 DRQDT2201I 539 DRQDT2204E 539 DRQDT2205E 539 DRQDT2207E 539 DRQDT2210E 539 DRQDT2211E 539 DRQDT2212E 540 DRQDT2214E 540 DRQDT2217E 540 DRQDT2219E 540 DRQDT2220E 540 DRQDT2221E 540 DRQDT2222E 540 DRQDT2223E 541 DRQDT2224E 541 DRQDT2225E 541 DRQDT2300I 541 DRQDT2322E 541 DRQDT2323E 541 DRQDT2324E 541 DRQDT2326E 542 DRQDT2327I 542 DRQDT2400E 542 DRQDT2401E 542 DRQDT2404E 542 DRQDT2405E 542 DRQDT2407E 542 DRQDT2408E 543 DRQDT2409E 543 DRQDT2412E 543 DRQDT2414E 543 DRQDT2415W 543 DRQDT2416I 543 DRQDT2425E 543 DRQDT2426E 544 DRQDT2433E 544 DRQDT2436E 544 DRQDT2437E 544 DRQDT2500W 544 DRQDT2501E 544 DRQDT2502E 544 DRQDT2508E 545 DRQDT2509E 545 DRQDT2510E 545 Index

837

messages, by identifier (continued) DRQDT2512E 545 DRQDT2517E 545 DRQDT2523W 545 DRQDT2524I 546 DRQDT2525I 546 DRQDT2526E 546 DRQDT2527I 546 DRQDT2528I 546 DRQDT2529I 546 DRQDT2530I 546 DRQDT2531W 547 DRQDT2532W 547 DRQDT2533W 547 DRQDT2535E 547 DRQDT2536E 547 DRQDT2537E 547 DRQDT2538E 548 DRQDT2602I 548 DRQDT2603E 548 DRQDT2604I 548 DRQDT2605E 548 DRQDT2606E 548 DRQDT2607W 549 DRQDT2609W 549 DRQDT2610I 549 DRQDT2611W 549 DRQDT2613W 549 DRQDT2614W 549 DRQDT2702W 549 DRQDT2703E 550 DRQDT2704W 550 DRQDT2705I 550 DRQDT2706E 550 DRQDT2707W 550 DRQDT2708W 550 DRQDT2709I 551 DRQDT2710W 551 DRQDT2711E 551 DRQDT2712E 551 DRQDT2713E 551 DRQDT2714I 551 DRQDT2715E 552 DRQDT2716I 552 DRQDT2717E 552 DRQDT2718E 552 DRQDT2719E 552 DRQDT2720I 552 DRQDT2721I 552 DRQDT2722I 553 DRQDT2723I 553 DRQDT2724W 553 DRQDT2725W 553 DRQDT2726E 553 DRQDT2730E 553 DRQDT2731W 554 DRQDT2732E 554 DRQDT2808E 554 DRQDT2809E 554 DRQDT2810E 554 DRQDT2811E 554 DRQDT2824E 555 DRQDT2830E 555 DRQDT2836E 555 DRQDT2841W 555 DRQDT2842E 555 DRQDT2843E 555

messages, by identifier (continued) DRQDT2855E 556 DRQDT2857W 556 DRQDT2858E 556 DRQDZ3501E 556 DRQDZ3502E 556 DRQDZ3503E 556 DRQDZ3504E 556 DRQDZ3505W 557 DRQDZ3506I 557 DRQDZ3507I 557 DRQDZ3508I 557 DRQDZ3509I 557 DRQDZ3510I 557 DRQDZ3511E 557 DRQDZ3512I 557 DRQDZ3513I 557 DRQDZ3514I 558 DRQDZ3515I 558 DRQDZ3516I 558 DRQDZ3517E 558 DRQDZ3518I 558 DRQDZ3519I 558 DRQDZ3520I 558 DRQDZ3521I 558 DRQDZ3522W 558 DRQDZ3523I 559 DRQDZ3524W 559 DRQDZ3525I 559 DRQDZ3526W 559 DRQDZ3527I 559 DRQDZ3528W 559 DRQDZ3529I 559 DRQDZ3530E 560 DRQDZ3531I 560 DRQDZ3532I 560 DRQDZ3533I 560 DRQDZ3534I 560 DRQDZ3535W 560 DRQDZ3536W 560 DRQDZ3537W 560 DRQDZ3538E 561 DRQDZ3539W 561 DRQDZ3540I 561 DRQDZ3541I 561 DRQDZ3542I 561 DRQDZ3543I 561 DRQDZ3544I 561 DRQDZ3545I 562 DRQDZ3546I 562 DRQDZ3547E 562 DRQDZ3548I 562 DRQDZ3549I 562 DRQDZ3550W 562 DRQDZ3551W 562 DRQDZ3552W 562 DRQDZ3553I 563 DRQDZ3600E 563 DRQDZ3601E 563 DRQDZ3602E 563 DRQDZ3603W 563 DRQDZ3604I 563 DRQDZ3605E 563 DRQDZ3606E 563 DRQDZ3607E 564 DRQDZ3608E 564 DRQDZ3609E 564

messages, by identifier (continued) DRQDZ3610E 564 DRQDZ3611W 564 DRQDZ3612I 564 DRQDZ3613E 564 DRQDZ3614E 565 DRQDZ3615E 565 DRQDZ3616E 565 DRQDZ3617E 565 DRQDZ3618E 565 DRQDZ3619I 565 DRQDZ3700W 565 DRQDZ3701W 566 DRQDZ3702W 566 DRQDZ3703W 566 DRQDZ3704W 566 DRQDZ3705W 566 DRQDZ3706W 566 DRQDZ3707W 566 DRQDZ3709W 566 DRQDZ3710W 567 DRQDZ3711W 567 DRQDZ3713W 567 DRQDZ3721W 567 DRQDZ3722E 567 DRQDZ3723W 567 DRQDZ3724I 568 DRQDZ3725I 568 DRQDZ3726W 568 DRQDZ3727I 568 DRQDZ3728I 568 DRQDZ3729I 568 DRQDZ3730I 568 DRQDZ3731W 569 DRQDZ3732W 569 DRQDZ3800E 569 DRQDZ3801E 569 DRQDZ3802E 569 DRQDZ3803W 569 DRQDZ3804E 569 DRQDZ3805E 570 DRQDZ3806W 570 DRQDZ3807W 570 DRQDZ3808W 570 DRQDZ3809W 570 DRQDZ3810E 571 DRQDZ3811E 571 DRQDZ3814I 571 DRQDZ3815I 571 DRQDZ3816I 571 DRQDZ3817I 571 DRQJE0101E 571 DRQJE0200E 572 DRQJE0201E 572 DRQJE0202E 572 DRQJE0203E 572 DRQJE0204E 572 DRQJE0205E 572 DRQJE0206E 572 DRQJM0100E 573 DRQJM0101E 573 DRQJM0102E 573 DRQJM0103E 573 DRQJM0104E 573 DRQJM0105E 573 DRQJM0106E 573 DRQJM0107E 574

838

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) DRQJM0108E 574 DRQJM0109E 574 DRQJM0110E 574 DRQJM0111E 574 DRQJM0112E 574 DRQJM0113E 575 DRQJM0114E 575 DRQJM0115E 575 DRQJM0116E 575 DRQJM0117E 575 DRQJM0118E 575 DRQJM0119E 576 DRQJM0120E 576 DRQJM0121E 576 DRQJM0122E 576 DRQJM0123E 576 DRQJM0124E 576 DRQJM0125E 577 DRQJM0126E 577 DRQJM0127E 577 DRQJM0128E 577 DRQJM0129E 577 DRQJM0130I 577 DRQJM0131E 578 DRQJM0132E 578 DRQJM0200I 578 DRQJM0201W 578 DRQJM0202E 578 DRQJM0203E 578 DRQJM0300E 579 DRQJM0301E 579 DRQJM0302E 579 DRQJM0303E 579 DRQJM0304E 579 DRQJM0305E 579 DRQJM0306E 579 DRQJM0307W 580 DRQJM0308E 580 DRQJM0309E 580 DRQJM0310E 580 DRQJM0316I 580 DRQJM0317E 580 DRQJM0318I 580 DRQJM0319E 580 DRQJM0320I 581 DRQJM0321E 581 DRQJM0322E 581 DRQJM0323E 581 DRQJM0324I 581 DRQJM0325I 581 DRQJM0326E 581 DRQJP0100E 581 DRQJP0101E 582 DRQJP0102E 582 DRQJP0103E 582 DRQJP0104E 582 DRQJP0105E 582 DRQJP0106E 582 DRQJP0107E 582 DRQJP0108E 583 DRQJP0109E 583 DRQJP0110E 583 DRQJP0111E 583 DRQJP0112E 583 DRQJP0113E 583 DRQJP0114E 583

messages, by identifier (continued) DRQJP0115E 584 DRQJP0200E 584 DRQJP0201E 584 DRQJP0202E 584 DRQJP0203E 584 DRQJP0204E 584 DRQJP0205E 584 DRQJP0206E 585 DRQJP0207E 585 DRQJP0208E 585 DRQJP0209E 585 DRQJP0210E 585 DRQJS0100E 585 DRQJS0101E 585 DRQJS0102E 586 DRQJS0103E 586 DRQJS0104I 586 DRQJS0105E 586 DRQJS0106E 586 DRQJS0107E 586 DRQJS0200E 586 DRQJS0201E 587 DRQJS0202E 587 DRQJS0300E 587 DRQJS0301E 587 DRQJS0302E 587 DRQJS0303E 587 DRQJS0400E 588 DRQJS0401E 588 DRQJS0402E 588 DRQJS0403E 588 DRQJS0404E 588 DRQJS0405E 588 DRQJS0500E 589 DRQJS0501E 589 DRQJS0502E 589 DRQJS0503E 589 DRQJS0600E 589 DRQJU0100E 589 DRQJU0101E 589 DRQJU0102E 589 DRQJU0103E 590 DRQJU0104E 590 DRQJU0105E 590 DRQJU0106E 590 DRQJU0107E 590 DRQJU0108E 590 DRQJU0109E 590 DRQJU0110E 590 DRQJU0111E 591 DRQJU0112E 591 DRQJU0113E 591 DRQJU0114E 591 DRQJU0115E 591 DRQJU0116E 591 DRQJU0117E 591 DRQJU0118E 592 DRQJU0119E 592 DRQJU0120E 592 DRQJU0121E 592 DRQJU0122E 592 DRQJU0123E 592 DRQJU0124E 592 DRQJU0125E 593 DRQJU0126E 593 DRQJU0127E 593

messages, by identifier (continued) DRQJU0128E 593 DRQJU0129E 593 DRQJU0130E 593 DRQJU0131E 593 DRQJU0200E 594 DRQJU0201E 594 DRQJU0202E 594 DRQJU0300E 594 DRQJU0301E 594 DRQJU0400E 594 DRQJU0401E 594 DRQJU0402E 595 DRQJU0403E 595 DRQJU0404E 595 DRQJU0405E 595 DRQJU0406E 595 DRQJU0407E 595 HPDAC0153E 7 HPDAC0178E 7 HPDAC0179E 7 HPDAC0180E 7 HPDAC0450E 7 HPDAC0451E 7 HPDAC0452E 8 HPDAC0453E 8 HPDAC0454E 8 HPDAC0455E 8 HPDAC0456E 8 HPDAC0457E 8 HPDAC0458E 8 HPDAC0459E 9 HPDAC0460E 9 HPDAC0461E 9 HPDAC0462E 9 HPDAC0463E 9 HPDAC0464E 9 HPDAC0465E 9 HPDAC0466E 10 HPDAC0467E 10 HPDAC0468E 10 HPDAC0469E 10 HPDAC0470E 10 HPDAC0471E 10 HPDAC0472E 10 HPDAC0473E 10 HPDAC0474E 11 HPDAC0475E 11 HPDAC0476E 11 HPDAC0750E 11 HPDAC0751E 11 HPDAC0752E 11 HPDAC0753E 12 HPDAC0754E 12 HPDAC0755E 12 HPDAC0756E 12 HPDAC0757E 12 HPDAC0758E 12 HPDAC0759E 12 HPDAC0760E 13 HPDAC0766E 13 HPDAC0767E 13 HPDAC0768E 13 HPDAC0769E 13 HPDAC0771E 13 HPDAC0772E 13 HPDAC0773E 13 Index

839

messages, by identifier (continued) HPDAC0776E 14 HPDAC0777E 14 HPDAC0778E 14 HPDAC0779E 14 HPDAC0780E 14 HPDAC0901E 14 HPDAC0902E 14 HPDAC0906E 15 HPDAC0909E 15 HPDAC0910E 15 HPDAC0912E 15 HPDAC0914E 15 HPDAC0915E 15 HPDAC0919E 16 HPDAC0920E 16 HPDAC0923E 16 HPDAC0924E 16 HPDAC0925E 16 HPDAC0926E 16 HPDAC0928E 16 HPDAC0930E 17 HPDAC0931E 17 HPDAC0932E 17 HPDAC0933E 17 HPDAC0934E 17 HPDAC0935E 17 HPDAC0936E 17 HPDAC0937E 17 HPDAC0940E 18 HPDAC0941E 18 HPDAC0943E 18 HPDAC0944E 18 HPDAC0945E 18 HPDAC0946E 18 HPDAC0947E 19 HPDAC0948E 19 HPDAC0949E 19 HPDAC0950E 19 HPDAC0951E 19 HPDAC0952E 19 HPDAC0953E 19 HPDAC0954E 20 HPDAC0955E 20 HPDAC0956E 20 HPDAC0957E 20 HPDAC0958E 20 HPDAC0959E 20 HPDAC0960E 21 HPDAC0961E 21 HPDAC0962E 21 HPDAC0963E 21 HPDAC0964E 21 HPDAC0965E 21 HPDAC0966E 22 HPDAC0967E 22 HPDAC0968E 22 HPDAC0969E 22 HPDAC0970E 22 HPDAC0971E 22 HPDAC0972E 22 HPDAC0973E 23 HPDAC0974E 23 HPDAC0975E 23 HPDAC0976E 23 HPDAC0977E 23 HPDAC0978E 23

messages, by identifier (continued) HPDAC0979E 24 HPDAC0980E 24 HPDAC0981E 24 HPDAC0982E 24 HPDAC1050E 24 HPDAC1051E 24 HPDAC1052E 25 HPDAC1053E 25 HPDAC1056E 25 HPDAC1057E 25 HPDAC1058E 25 HPDAC1059E 25 HPDAC1060E 25 HPDAC1063E 25 HPDAC1064E 25 HPDAC1065E 26 HPDAC1066E 26 HPDAC1067E 26 HPDAC1068E 26 HPDAC1069E 26 HPDAC1070E 26 HPDAC1071E 26 HPDAC1072E 26 HPDAC1073E 27 HPDAC1074W 27 HPDAC1350E 27 HPDAC1351E 27 HPDAC1352E 27 HPDAC1353E 27 HPDAC1354E 27 HPDAC1355E 27 HPDAC1356E 28 HPDAC1357E 28 HPDAC1358E 28 HPDAC1359E 28 HPDAC1360E 28 HPDAC1361E 28 HPDAC1362E 28 HPDAC1364E 28 HPDAC1365E 29 HPDAC1366E 29 HPDAC1367E 29 HPDAC1368E 29 HPDAC1369E 29 HPDAC1370E 29 HPDAC1371E 29 HPDAC1372E 30 HPDAC1373E 30 HPDAC1374W 30 HPDAC1375E 30 HPDAC1500I 30 HPDAC1501E 30 HPDAC1502E 30 HPDAC1503E 30 HPDAC1504E 30 HPDAC1505E 31 HPDAC1506E 31 HPDAC1507E 31 HPDAC1508E 31 HPDAC1509E 31 HPDAC1510E 31 HPDAC1511E 31 HPDAC1512E 31 HPDAC1513E 32 HPDAC1514E 32 HPDAC1515E 32

messages, by identifier (continued) HPDAC1516E 32 HPDAC1517E 32 HPDAC1518E 32 HPDAC1519E 32 HPDAC1520E 32 HPDAC1521E 33 HPDAC1522E 33 HPDAC1523E 33 HPDAC1524E 33 HPDAC1525E 33 HPDAC1526E 33 HPDAC1527E 33 HPDAC1528E 33 HPDAC1529E 33 HPDAC1530E 34 HPDAC1531E 34 HPDAC1532E 34 HPDAC1533E 34 HPDAC1534E 34 HPDAC1535E 34 HPDAC1536E 34 HPDAC1537E 34 HPDAC1538E 35 HPDAC1539E 35 HPDAC1540E 35 HPDAC1541E 35 HPDAC1542E 35 HPDAC1543E 35 HPDAC1544E 35 HPDAC1545E 36 HPDAC1546E 36 HPDAC1547E 36 HPDAC1548E 36 HPDAC1549E 36 HPDAC1550E 36 HPDAC1551E 36 HPDAC1552E 37 HPDAC1553E 37 HPDAC1554E 37 HPDAC1555E 37 HPDAC1556E 37 HPDAC1557E 37 HPDAC1558E 37 HPDAC1559E 38 HPDAC1560E 38 HPDAC1561E 38 HPDAC1562E 38 HPDAC1563E 38 HPDAC1564E 38 HPDAC1565E 38 HPDAC1566E 39 HPDAC1567E 39 HPDAC1568E 39 HPDAC1569E 39 HPDAC1570E 39 HPDAC1571E 39 HPDAC1572I 39 HPDAC1573I 39 HPDAC1574E 40 HPDAC1575E 40 HPDAC1576E 40 HPDAC1577E 40 HPDAC1578I 40 HPDAC1579E 40 HPDAC1580E 40 HPDAC1581E 40

840

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) HPDAC1582E 41 HPDAC1583I 41 HPDAC1584E 41 HPDAC1585E 41 HPDAC1586E 41 HPDAC1587E 41 HPDAC1588I 41 HPDAC1589E 42 HPDAC1590E 42 HPDAC1591E 42 HPDAC1592E 42 HPDAC1593I 42 HPDAC1594E 42 HPDAC1595E 42 HPDAC1596E 42 HPDAC1597E 43 HPDAC1650E 43 HPDAC1651E 43 HPDAC1652E 43 HPDAC1653E 43 HPDAC1654E 43 HPDAC1655E 44 HPDAC1656E 44 HPDAC1657E 44 HPDAC1658E 44 HPDAC1659W 44 HPDAC1660W 44 HPDAC1661W 44 HPDAC1662I 44 HPDAC1950E 45 HPDAC1951E 45 HPDAC1952E 45 HPDAC1953E 45 HPDAC1954E 45 HPDAC1955E 45 HPDAC1956E 45 HPDAC1957E 46 HPDAC1958E 46 HPDAC1959E 46 HPDAC1961E 46 HPDAC1962W 46 HPDAC1963E 46 HPDAC1965E 46 HPDAC1966E 47 HPDAC1967E 47 HPDAC1968E 47 HPDAC1969E 47 HPDAC1970E 47 HPDAC1971E 47 HPDAC1972E 47 HPDAC1973E 47 HPDAC1974E 48 HPDAC1975E 48 HPDAC1976E 48 HPDAC1977E 48 HPDAC1978E 48 HPDAC1979E 48 HPDAC1980E 48 HPDAU0100E 48 HPDAU0101E 49 HPDAU0102E 49 HPDAU0103E 49 HPDAU0104E 49 HPDAU0105E 49 HPDAU0106E 49 HPDAU0107E 49

messages, by identifier (continued) HPDAU0108E 49 HPDAU0109E 49 HPDAU0110E 50 HPDAU0111E 50 HPDAU0112E 50 HPDAU0113E 50 HPDAU0114E 50 HPDAU0116E 50 HPDAU0117E 50 HPDAU0118E 50 HPDAU0119E 50 HPDAU0120E 50 HPDAU0121E 51 HPDAU0122E 51 HPDAU0123E 51 HPDAU0124E 51 HPDAU0125E 51 HPDAU0126E 51 HPDAU0127E 51 HPDAU0128E 51 HPDAU0134E 51 HPDAU0135E 52 HPDAU0136E 52 HPDAU0137E 52 HPDAU0138E 52 HPDAU0139E 52 HPDAU0140E 52 HPDAU0142E 52 HPDAU0143E 52 HPDAU0144E 52 HPDAU0145E 53 HPDAU0146E 53 HPDAU0147E 53 HPDAU0148E 53 HPDAU0149E 53 HPDAU0150E 53 HPDAU0151E 53 HPDAU0152E 53 HPDAU0153E 53 HPDAU0158E 54 HPDAU0159E 54 HPDAU0208E 54 HPDAU0209E 54 HPDAU0210E 54 HPDAU0211E 54 HPDAU0212E 54 HPDAU0213E 54 HPDAU0214E 54 HPDAU0215E 54 HPDAU0216E 55 HPDAU0217E 55 HPDAU0218E 55 HPDAU0219E 55 HPDAU0220E 55 HPDAU0221E 55 HPDAU0222E 55 HPDAU0224E 55 HPDAU0225E 55 HPDAU0226E 56 HPDAU0227E 56 HPDAU0228E 56 HPDAU0300E 56 HPDAU0301E 56 HPDAU0302E 56 HPDAU0303E 56 HPDAU0304E 56

messages, by identifier (continued) HPDAU0305E 56 HPDAU0400E 56 HPDAU0401E 57 HPDAU0402E 57 HPDAU0403E 57 HPDAU0404E 57 HPDAU0405E 57 HPDAU0406E 57 HPDAU0500E 57 HPDAU0501E 57 HPDAU0502E 57 HPDAU0505E 58 HPDAZ0100E 58 HPDAZ0101E 58 HPDAZ0102E 58 HPDAZ0200E 58 HPDAZ0201E 58 HPDAZ0202E 58 HPDAZ0203E 58 HPDAZ0204E 59 HPDAZ0205E 59 HPDAZ0206E 59 HPDAZ0207E 59 HPDAZ0208E 59 HPDAZ0209E 59 HPDAZ0210E 59 HPDAZ0211E 59 HPDAZ0212E 60 HPDAZ0213E 60 HPDAZ0214E 60 HPDAZ0215E 60 HPDAZ0216E 60 HPDAZ0300E 60 HPDAZ0301E 60 HPDAZ0302E 60 HPDAZ0303E 61 HPDAZ0304E 61 HPDAZ0305E 61 HPDAZ0306E 61 HPDAZ0307E 61 HPDAZ0308E 61 HPDAZ0309E 61 HPDAZ0310E 61 HPDAZ0311E 62 HPDAZ0312E 62 HPDAZ0313E 62 HPDAZ0314E 62 HPDAZ0315E 62 HPDAZ0316E 62 HPDAZ0317E 62 HPDAZ0318E 62 HPDAZ0319E 63 HPDAZ0322E 63 HPDAZ0323E 63 HPDAZ0324E 63 HPDAZ0400E 63 HPDAZ0401E 63 HPDAZ0402E 63 HPDAZ0403E 63 HPDAZ0404E 63 HPDAZ0405E 64 HPDAZ0500E 64 HPDAZ0501E 64 HPDAZ0502E 64 HPDAZ0503E 64 HPDAZ0504E 64 Index

841

messages, by identifier (continued) HPDAZ0600E 64 HPDAZ0601E 64 HPDAZ0602E 65 HPDAZ0603E 65 HPDAZ0604E 65 HPDAZ0605E 65 HPDBA0100E 65 HPDBA0101E 65 HPDBA0107E 65 HPDBA0108E 65 HPDBA0110I 66 HPDBA0111E 66 HPDBA0112W 66 HPDBA0200E 66 HPDBA0202E 66 HPDBA0203E 66 HPDBA0204E 66 HPDBA0205E 67 HPDBA0206E 67 HPDBA0207E 67 HPDBA0208E 67 HPDBA0209E 67 HPDBA0210E 67 HPDBA0211E 67 HPDBA0212E 68 HPDBA0213E 68 HPDBA0214E 68 HPDBA0215E 68 HPDBA0216E 68 HPDBA0217E 68 HPDBA0218E 68 HPDBA0219E 68 HPDBA0220E 68 HPDBA0221E 69 HPDBA0222E 69 HPDBA0223E 69 HPDBA0224E 69 HPDBA0225E 69 HPDBA0226I 69 HPDBA0227I 69 HPDBA0228E 70 HPDBA0229E 70 HPDBA0230E 70 HPDBA0231E 70 HPDBA0232E 70 HPDBA0233E 70 HPDBA0234E 70 HPDBA0237E 70 HPDBA0242W 70 HPDBA0243I 71 HPDBA0244I 71 HPDBA0245E 71 HPDBA0246I 71 HPDBA0249E 71 HPDBA0261I 71 HPDBA0262I 71 HPDBA0263E 71 HPDBA0269E 71 HPDBA0272E 72 HPDBA0273E 72 HPDBA0274E 72 HPDBA0275E 72 HPDBA0276E 72 HPDBA0277E 72 HPDBA0279E 72 HPDBA0280E 72

messages, by identifier (continued) HPDBA0281E 72 HPDBA0282E 73 HPDBA0283I 73 HPDBA0284I 73 HPDBA0285E 73 HPDBA0286W 73 HPDBA0287E 73 HPDBA0288W 73 HPDBA0289W 73 HPDBA0290I 74 HPDBA0291I 74 HPDBA0292E 74 HPDBA0300E 74 HPDBA0301E 74 HPDBA0302E 74 HPDBA0303E 74 HPDBA0305E 74 HPDBA0306E 75 HPDBA0308E 75 HPDBA0309E 75 HPDBA0310E 75 HPDBA0311E 75 HPDBA0312E 75 HPDBA0313E 75 HPDBA0401E 76 HPDBA0406E 76 HPDBA0407E 76 HPDBA0408E 76 HPDBA0409E 76 HPDBA0410E 76 HPDBA0411E 76 HPDBA0412E 76 HPDBA0413E 76 HPDBA0414E 77 HPDBA0415E 77 HPDBA0416E 77 HPDBA0417E 77 HPDBA0418E 77 HPDBA0419E 77 HPDBA0420E 77 HPDBA0421E 77 HPDBA0422E 78 HPDBA0423E 78 HPDBA0424E 78 HPDBA0425E 78 HPDBA0426E 78 HPDBA0427E 78 HPDBA0428E 78 HPDBF0020E 78 HPDBF0021E 78 HPDBF0022E 79 HPDBF0025E 79 HPDBF0026W 79 HPDBF0027E 79 HPDBF0029E 79 HPDBF0030W 79 HPDBF0031E 79 HPDBF0032E 79 HPDBF0071I 80 HPDBF0073W 80 HPDBF0075W 80 HPDBF0078W 80 HPDBF0080E 80 HPDBF0083E 80 HPDBF0084E 80 HPDBF0085E 80

messages, by identifier (continued) HPDBF0086E 81 HPDBF0087E 81 HPDBF0088E 81 HPDBF0089E 81 HPDBF0091E 81 HPDBF0094E 81 HPDBF0095E 81 HPDBF0097E 81 HPDBF0098E 82 HPDBF0099E 82 HPDBF0100E 82 HPDBF0101E 82 HPDBF0102E 82 HPDBF0116E 82 HPDBF0119E 82 HPDBF0120E 82 HPDBF0122E 83 HPDBF0153E 83 HPDBF0154E 83 HPDBF0155E 83 HPDBF0156E 83 HPDBF0157E 83 HPDBF0158E 83 HPDBF0159E 83 HPDBF0160E 84 HPDBF0161E 84 HPDBF0162E 84 HPDBF0163E 84 HPDBF0169E 84 HPDBF0171E 84 HPDBF0172E 84 HPDBF0178E 84 HPDBF0229E 84 HPDBF0230E 85 HPDBF0231E 85 HPDBF0232E 85 HPDBF0233E 85 HPDBF0234E 85 HPDBF0235E 85 HPDBF0236E 85 HPDBF0237E 85 HPDBF0238E 85 HPDBF0239E 86 HPDBF0240E 86 HPDBF0247E 86 HPDBF0248W 86 HPDBF0269E 86 HPDBF0275E 86 HPDBF0278E 86 HPDBF0281E 86 HPDBF0284E 87 HPDBF0285E 87 HPDBF0286E 87 HPDBF0287E 87 HPDBF0288E 87 HPDBF0289E 87 HPDBF0290E 87 HPDBF0291E 87 HPDBF0334W 88 HPDBF0335E 88 HPDBF0336E 88 HPDBF0337W 88 HPDBF0338W 88 HPDBI0026E 89 HPDBI0027E 89 HPDBI0036E 89

842

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) HPDBI0084E 89 HPDBI0133W 89 HPDBI0134E 89 HPDBI0136E 89 HPDBI0140E 89 HPDBI0141E 89 HPDBI0146E 90 HPDBI0154I 90 HPDBI0159E 90 HPDBI0160I 90 HPDBI0162E 90 HPDBI0163E 90 HPDBI0170E 90 HPDBI0175E 90 HPDBI0196E 90 HPDBI0215E 91 HPDBI0217W 91 HPDBI0222E 91 HPDBI0232E 91 HPDBI0235I 91 HPDBI0236I 91 HPDBI0237E 91 HPDBI0243I 91 HPDBI0244I 92 HPDBI0245I 92 HPDBI0246I 92 HPDBI0247I 92 HPDBI0248I 92 HPDBI0249I 92 HPDBI0250I 92 HPDBI0251I 92 HPDBI0252I 92 HPDBI0253I 93 HPDBI0254I 93 HPDBI0255I 93 HPDBI0256I 93 HPDBI0257I 93 HPDBI0258I 93 HPDBI0263E 93 HPDBI0264E 93 HPDBI0266E 93 HPDBI0274I 94 HPDBI0275I 94 HPDBI0276E 94 HPDBI0283E 94 HPDBI0285E 94 HPDCF0002E 94 HPDCF0003E 94 HPDCF0004E 94 HPDCF0005E 95 HPDCF0006E 95 HPDCF0009E 95 HPDCF0033E 95 HPDCF0051E 95 HPDCF0052E 95 HPDCF0053E 95 HPDCF0054E 95 HPDCF0055E 96 HPDCF0057E 96 HPDCF0058E 96 HPDCF0059E 96 HPDCF0060E 96 HPDCF0061E 96 HPDCF0062E 96 HPDCF0074E 96 HPDCF0079E 97

messages, by identifier (continued) HPDCF0084E 97 HPDCF0085E 97 HPDCF0086E 97 HPDCF0101E 97 HPDCF0104W 97 HPDCF0116E 97 HPDCF0117E 97 HPDCF0118E 98 HPDCF0120E 98 HPDCF0122E 98 HPDCF0123E 98 HPDCF0126W 98 HPDCF0127E 98 HPDCF0129W 98 HPDCF0133E 99 HPDCF0134E 99 HPDCF0140E 99 HPDCF0157E 99 HPDCF0158E 99 HPDCF0159E 99 HPDCF0160E 99 HPDCF0161E 100 HPDCO0150E 100 HPDCO0154E 100 HPDCO0156E 100 HPDCO0158E 100 HPDCO0161E 100 HPDCO0162E 100 HPDCO0163E 100 HPDCO0164W 101 HPDCO0167E 101 HPDCO0168E 101 HPDCO0169E 101 HPDCO0170E 101 HPDCO0174E 101 HPDCO0177E 101 HPDCO0181E 101 HPDCO0182E 102 HPDCO0183E 102 HPDCO0184E 102 HPDCO0185E 102 HPDCO0186E 102 HPDCO0188E 102 HPDCO0190E 102 HPDCO0192W 102 HPDCO0193W 103 HPDCO0194E 103 HPDCO0195E 103 HPDCO0196W 103 HPDCO0197W 103 HPDCO0198W 103 HPDCO0199W 103 HPDCO0450E 103 HPDCO0452E 103 HPDCO0453E 104 HPDCO0454E 104 HPDCO0455E 104 HPDCO0456E 104 HPDCO0457E 104 HPDCO0458E 104 HPDCO0459E 104 HPDCO0460E 104 HPDCO0461E 104 HPDCO0462E 105 HPDCO0463E 105 HPDCO0750E 105

messages, by identifier (continued) HPDCO0751E 105 HPDCO0752E 105 HPDCO0753E 105 HPDCO0754E 105 HPDCO0755E 105 HPDCO0757E 106 HPDCO0758E 106 HPDCO0764E 106 HPDCO0765E 106 HPDCO0766E 106 HPDCO0767E 106 HPDCO0768E 106 HPDCO1050E 106 HPDCO1051E 106 HPDCO1053E 107 HPDCO1054E 107 HPDCO1057E 107 HPDCO1350E 107 HPDCO1351W 107 HPDCO1352W 107 HPDCO1353W 107 HPDCO1354W 107 HPDCO1355W 108 HPDCO1356W 108 HPDCO1357W 108 HPDCO1358W 108 HPDCO1359W 108 HPDCO1360W 108 HPDCO1361W 108 HPDCO1362W 108 HPDCO1363E 109 HPDCO1364E 109 HPDCO1365E 109 HPDCO1366E 109 HPDCO1367E 109 HPDCO1368E 109 HPDCO1369E 109 HPDCO1370E 109 HPDDB0150E 109 HPDDB0450W 110 HPDDB0451E 110 HPDDB0600I 110 HPDDB0601E 110 HPDDB0602E 110 HPDDB0603E 110 HPDDB0604E 110 HPDDB0605E 111 HPDDB0606E 111 HPDDB0607E 111 HPDDB0608E 111 HPDDB0609E 111 HPDDB0610I 111 HPDDB0611E 111 HPDDB0612E 112 HPDDB0750E 112 HPDDB0751E 112 HPDDB0752E 112 HPDDB0753E 112 HPDDB0754E 112 HPDDB0755E 112 HPDDB0756E 112 HPDDB0900I 112 HPDDB0901E 113 HPDDB0902I 113 HPDDB0903I 113 HPDDB0904I 113 Index

843

messages, by identifier (continued) HPDDB0905I 113 HPDDB0906E 113 HPDDB0907E 113 HPDDB1050E 113 HPDDB1051E 113 HPDDB1052E 114 HPDDB1053E 114 HPDDB1054W 114 HPDDB1055I 114 HPDDB1056I 114 HPDDB1057I 114 HPDDB1058I 114 HPDDB1059I 114 HPDDB1060W 115 HPDDB1061E 115 HPDDB1062W 115 HPDDL0001E 115 HPDDL0002E 115 HPDDL0003I 115 HPDDL0004E 115 HPDDL0005E 115 HPDDL0008I 116 HPDDL0009E 116 HPDDL0010I 116 HPDDL0011E 116 HPDDL0012E 116 HPDDL0013E 116 HPDDL0014E 116 HPDDL0015E 116 HPDDL0017E 117 HPDDL0023E 117 HPDED0100E 117 HPDED0101E 117 HPDED0102E 117 HPDED0200E 117 HPDED0201E 117 HPDED0202E 117 HPDED0203E 118 HPDED0204E 118 HPDED0205E 118 HPDED0206E 118 HPDED0207E 118 HPDED0208E 118 HPDED0300E 118 HPDED0400E 118 HPDED0401E 119 HPDED0402E 119 HPDED0403E 119 HPDED0404E 119 HPDED0405E 119 HPDED0406E 119 HPDED0407E 119 HPDED0408E 120 HPDED0409E 120 HPDED0410E 120 HPDED0411E 120 HPDED0412E 120 HPDHP0114E 120 HPDHP0116W 120 HPDHP0117W 120 HPDHP0118E 121 HPDHP0119W 121 HPDHP0120E 121 HPDHP0121W 121 HPDHP0122W 121 HPDHP0123E 121

messages, by identifier (continued) HPDHP0124E 121 HPDHP0125E 121 HPDHP0162W 122 HPDHP0203E 122 HPDHP0209E 122 HPDHZ0017E 122 HPDHZ0018W 122 HPDHZ0019W 122 HPDHZ0020E 122 HPDHZ0021E 122 HPDHZ0024E 122 HPDHZ0025W 123 HPDHZ0026E 123 HPDHZ0027W 123 HPDHZ0029W 123 HPDHZ0031E 123 HPDHZ0033I 123 HPDHZ0035E 123 HPDHZ0050E 123 HPDHZ0051E 124 HPDHZ0053E 124 HPDIA0100E 124 HPDIA0101E 124 HPDIA0102E 124 HPDIA0103E 124 HPDIA0104E 124 HPDIA0105W 124 HPDIA0110E 125 HPDIA0111E 125 HPDIA0112E 125 HPDIA0113E 125 HPDIA0114E 125 HPDIA0115E 125 HPDIA0116E 125 HPDIA0117E 126 HPDIA0118W 126 HPDIA0119W 126 HPDIA0120W 126 HPDIA0121W 126 HPDIA0122E 126 HPDIA0123E 126 HPDIA0125W 126 HPDIA0126W 127 HPDIA0127W 127 HPDIA0128W 127 HPDIA0200W 127 HPDIA0201W 127 HPDIA0202W 127 HPDIA0203W 127 HPDIA0204W 128 HPDIA0205W 128 HPDIA0206W 128 HPDIA0207W 128 HPDIA0208W 128 HPDIA0209W 128 HPDIA0210W 128 HPDIA0211W 128 HPDIA0212W 128 HPDIA0214W 129 HPDIA0215E 129 HPDIA0216E 129 HPDIA0217W 129 HPDIA0218W 129 HPDIA0219W 129 HPDIA0220I 129 HPDIA0221W 129

messages, by identifier (continued) HPDIA0222W 130 HPDIA0223W 130 HPDIA0224W 130 HPDIA0225W 130 HPDIA0226W 130 HPDIA0227W 130 HPDIA0228W 130 HPDIA0229W 130 HPDIA0230E 130 HPDIA0231E 131 HPDIA0232W 131 HPDIA0300W 131 HPDIA0301W 131 HPDIA0302W 131 HPDIA0303W 131 HPDIA0304W 131 HPDIA0305W 131 HPDIA0306W 132 HPDIA0307W 132 HPDIA0308I 132 HPDIA0309W 132 HPDIA0310W 132 HPDIA0311W 132 HPDIA0312W 132 HPDIA0313W 133 HPDIA0314W 133 HPDIA0315W 133 HPDIA0316W 133 HPDIA0317W 133 HPDIA0500W 133 HPDIA0501E 133 HPDIA0502E 133 HPDIM0021I 134 HPDIM0055I 134 HPDIM0057I 134 HPDIM0076I 134 HPDIM0079I 134 HPDIM0080I 135 HPDIM0082I 135 HPDIM0089I 135 HPDIM0100I 135 HPDIM0108I 135 HPDIM0125I 135 HPDIM0128I 135 HPDIM0129I 136 HPDJA0100E 136 HPDJA0101E 136 HPDJA0102E 136 HPDJA0103E 136 HPDJA0104E 136 HPDJA0105E 136 HPDJA0106E 136 HPDJA0107E 137 HPDJA0108E 137 HPDJA0109W 137 HPDJA0110E 137 HPDJA0111W 137 HPDJA0112W 137 HPDJA0113W 137 HPDJA0114E 138 HPDJA0115E 138 HPDJA0116E 138 HPDJA0117E 138 HPDJA0118E 138 HPDJA0119E 138 HPDJA0120W 138

844

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) HPDJA0121I 139 HPDJA0122E 139 HPDJA0123E 139 HPDJA0124E 139 HPDJA0200E 139 HPDJA0201E 139 HPDJA0300E 139 HPDJA0301E 140 HPDJA0302E 140 HPDJA0400E 140 HPDJA0401E 140 HPDJA0402E 140 HPDJA0403E 140 HPDJA0404E 141 HPDJA0405E 141 HPDJA0406E 141 HPDJA0407E 141 HPDJA0408E 141 HPDJA0409E 141 HPDJA0410E 141 HPDJA0411E 142 HPDJA0500E 142 HPDJA0502E 142 HPDJA0503E 142 HPDJA0504E 142 HPDJA0505E 142 HPDJA0506E 142 HPDJA0507E 142 HPDJA0508E 143 HPDJA0509E 143 HPDJA0510E 143 HPDJA0600E 143 HPDJA0601E 143 HPDJA0602E 143 HPDJA0700E 143 HPDJA0800E 143 HPDJA0801E 144 HPDJA0802E 144 HPDJA0803E 144 HPDJA0804E 144 HPDJA0805E 144 HPDJA0806E 144 HPDJA0807E 144 HPDJA0808E 144 HPDJA0809E 145 HPDJA0810E 145 HPDJA0811W 145 HPDJA0812E 145 HPDJA0813E 145 HPDJA0814E 145 HPDJA0815E 145 HPDJA0816E 146 HPDJA0817E 146 HPDJA0818E 146 HPDJA0819W 146 HPDJA0820W 146 HPDJA0900E 147 HPDJA1000E 147 HPDJA1100E 147 HPDJA1101E 147 HPDJA1102E 147 HPDJA1200E 147 HPDJA1201E 147 HPDJA1202E 147 HPDJA1300E 148 HPDJA1301E 148

messages, by identifier (continued) HPDJA1400E 148 HPDJA1401E 148 HPDJA1402E 148 HPDJA1403E 148 HPDJA1404E 148 HPDJA1405W 148 HPDJA1406W 149 HPDJA1407E 149 HPDJA1408E 149 HPDJA1500E 149 HPDJA1600E 149 HPDJA1601E 149 HPDJA1602E 149 HPDJA1700E 149 HPDJA1708E 149 HPDJA1710E 150 HPDJA1711E 150 HPDJA1712E 150 HPDMG0150E 150 HPDMG0155E 150 HPDMG0156E 150 HPDMG0157E 150 HPDMG0158E 151 HPDMG0160E 151 HPDMG0162E 151 HPDMG0164E 151 HPDMG0165W 151 HPDMG0166W 151 HPDMG0167E 151 HPDMG0168I 152 HPDMG0169E 152 HPDMG0170E 152 HPDMG0171I 152 HPDMG0301E 152 HPDMG0451E 152 HPDMG0452E 152 HPDMG0453E 152 HPDMG0455W 153 HPDMG0462E 153 HPDMG0463E 153 HPDMG0464E 153 HPDMG0465E 153 HPDMG0466E 153 HPDMG0467E 154 HPDMG0600E 154 HPDMG0601E 154 HPDMG0609E 154 HPDMG0611E 154 HPDMG0612E 154 HPDMG0613E 154 HPDMG0614W 155 HPDMG0615W 155 HPDMG0616W 155 HPDMG0619E 155 HPDMG0620E 155 HPDMG0621E 155 HPDMG0622E 155 HPDMG0623E 156 HPDMG0624E 156 HPDMG0625E 156 HPDMG0626E 156 HPDMG0627E 156 HPDMG0752E 156 HPDMG0753E 156 HPDMG0754W 156 HPDMG0755W 157

messages, by identifier (continued) HPDMG0756W 157 HPDMG0757W 157 HPDMG0758W 157 HPDMG0759W 157 HPDMG0760W 157 HPDMG0761W 157 HPDMG0762W 157 HPDMG0763E 158 HPDMG0764E 158 HPDMG0765W 158 HPDMG0766W 158 HPDMG0767E 158 HPDMG0768E 158 HPDMG0769E 159 HPDMG0770E 159 HPDMG0771E 159 HPDMG0772W 159 HPDMG0773E 159 HPDMG0774E 159 HPDMG0775E 159 HPDMG0776E 160 HPDMG0777W 160 HPDMG0778E 160 HPDMG0779E 160 HPDMG0780E 160 HPDMG0781E 160 HPDMG0782E 160 HPDMG0783E 161 HPDMG0784E 161 HPDMG0786E 161 HPDMG0787E 161 HPDMG0788E 161 HPDMG0789W 161 HPDMG0790W 161 HPDMG0793E 162 HPDMG0900E 162 HPDMG0901E 162 HPDMG0902E 162 HPDMG0903E 162 HPDMG0904E 162 HPDMG0905E 162 HPDMG0906E 162 HPDMG0907E 163 HPDMG0908E 163 HPDMG0909E 163 HPDMG0910E 163 HPDMG0911E 163 HPDMG0912E 163 HPDMG0913E 163 HPDMG0914E 164 HPDMG0915E 164 HPDMG0916E 164 HPDMG0917E 164 HPDMG0918E 164 HPDMG0919E 164 HPDMG0920E 164 HPDMG0921E 165 HPDMG0922E 165 HPDMG0923E 165 HPDMG0924E 165 HPDMG0925E 165 HPDMG0931E 165 HPDMG0932E 165 HPDMG0937E 165 HPDMG0942E 166 HPDMG0943E 166 Index

845

messages, by identifier (continued) HPDMG0957E 166 HPDMG0960E 166 HPDMG0961E 166 HPDMG1052E 166 HPDMG1053E 166 HPDMG1054E 166 HPDMG1055E 166 HPDMG1056E 167 HPDMG1057E 167 HPDMG1058E 167 HPDMG1059E 167 HPDMG1064E 167 HPDMG1065E 167 HPDMG1066E 167 HPDMG1067E 167 HPDMG1068E 168 HPDMG1069E 168 HPDMG1070E 168 HPDMG1071E 168 HPDMG1072E 168 HPDMG1073E 168 HPDMG1074E 168 HPDMG1075E 168 HPDMG1076E 169 HPDMG1077E 169 HPDMG1078E 169 HPDMG1079E 169 HPDMG1080E 169 HPDMG1081W 169 HPDMG1082W 169 HPDMG1083W 169 HPDMG1084W 170 HPDMG1085E 170 HPDMG1086W 170 HPDMG1087E 170 HPDMG1088W 170 HPDMG1089W 170 HPDMG1090W 170 HPDMG1091W 170 HPDMG1092W 171 HPDMG1093W 171 HPDMG1094W 171 HPDMG1950E 171 HPDMG1951E 171 HPDMG1952E 171 HPDMG1953E 171 HPDMG1954E 171 HPDMG2100E 172 HPDMS0406E 172 HPDMS0412E 172 HPDMS0416E 172 HPDMS0429E 172 HPDMS0460I 172 HPDMS0461E 172 HPDMS0462E 172 HPDMS0463E 173 HPDMS0464I 173 HPDMS0465E 173 HPDMS0466E 173 HPDMS0467I 173 HPDMS0468I 173 HPDMS1700I 173 HPDMS1728I 173 HPDMS1729I 173 HPDMS1778I 174 HPDMS1779I 174

messages, by identifier (continued) HPDMS1780I 174 HPDMS1785I 174 HPDMS1791I 174 HPDMS1925I 174 HPDMS1926I 174 HPDMS1927I 174 HPDMS1928I 174 HPDMS1974I 174 HPDMS1975I 175 HPDMS1976I 175 HPDMS1991I 175 HPDMS1992I 175 HPDMS1993I 175 HPDMS2400I 175 HPDMS2402I 175 HPDMS2801I 175 HPDMS2806I 175 HPDMS2807I 176 HPDMS4047E 176 HPDMS4061E 176 HPDPZ0001E 176 HPDPZ0002E 176 HPDPZ0003E 176 HPDPZ0004E 176 HPDPZ0005E 177 HPDPZ0006E 177 HPDPZ0007E 177 HPDPZ0008E 177 HPDPZ0009E 177 HPDPZ0010E 177 HPDPZ0011E 177 HPDPZ0012E 177 HPDPZ0013E 178 HPDPZ0014E 178 HPDPZ0015E 178 HPDPZ0016E 178 HPDPZ0017E 178 HPDPZ0018E 178 HPDPZ0019E 178 HPDPZ0020E 178 HPDPZ0021E 179 HPDPZ0022E 179 HPDPZ0023E 179 HPDPZ0024E 179 HPDPZ0025E 179 HPDPZ0026E 179 HPDPZ0027E 179 HPDPZ0028E 179 HPDPZ0029E 180 HPDPZ0030E 180 HPDPZ0031E 180 HPDPZ0032E 180 HPDPZ0033E 180 HPDPZ0034E 180 HPDPZ0035E 180 HPDPZ0036E 180 HPDPZ0037E 181 HPDPZ0038E 181 HPDPZ0039E 181 HPDPZ0040E 181 HPDPZ0041E 181 HPDPZ0042E 181 HPDPZ0043E 181 HPDPZ0044E 181 HPDPZ0045E 182 HPDPZ0046E 182

messages, by identifier (continued) HPDPZ0047E 182 HPDPZ0048E 182 HPDPZ0049E 182 HPDPZ0050E 182 HPDPZ0051E 182 HPDPZ0052E 182 HPDPZ0053E 182 HPDPZ0054E 183 HPDRA0001E 183 HPDRA0002E 183 HPDRA0003I 183 HPDRA0004E 183 HPDRA0005E 183 HPDRA0006E 183 HPDRA0007E 183 HPDRA0008E 183 HPDRA0010E 184 HPDRA0011W 184 HPDRA0064E 184 HPDRA0065E 184 HPDRA0066E 184 HPDRA0068E 184 HPDRA0128I 184 HPDRA0129I 184 HPDRA0192E 184 HPDRA0193E 185 HPDRA0194E 185 HPDRA0195E 185 HPDRA0196E 185 HPDRA0197E 185 HPDRA0256I 185 HPDRA0257I 185 HPDRA0258I 185 HPDRA0384I 186 HPDRA0385I 186 HPDRA0386I 186 HPDRA0387I 186 HPDRG0100E 186 HPDRG0101E 186 HPDRG0102E 186 HPDRG0150E 186 HPDRG0200E 187 HPDRG0201E 187 HPDRG0202E 187 HPDRG0250E 187 HPDRG0251E 187 HPDRG0252E 187 HPDST0101I 187 HPDST0102W 188 HPDST0103I 188 HPDST0104E 188 HPDST0105E 188 HPDST0106E 188 HPDST0118E 188 HPDST0120E 188 HPDST0121E 188 HPDST0122E 189 HPDST0123E 189 HPDST0126E 189 HPDST0127E 189 HPDST0128E 189 HPDST0129E 189 If your br 381 Legacy fil 381 No service 350 The %s HTM 361

846

IBM Tivoli Access Manager: Error Message Reference

messages, by identifier (continued) The file % 381 The IIS se 310 The reques 310 The respon 350 The specif 381 The SPNEGO 364 messages, by number 0x1005b099 7 0x1005b0b2 7 0x1005b0b3 7 0x1005b0b4 7 0x1005b1c2 7 0x1005b1c3 7 0x1005b1c4 8 0x1005b1c5 8 0x1005b1c6 8 0x1005b1c7 8 0x1005b1c8 8 0x1005b1c9 8 0x1005b1ca 9 0x1005b1cb 9 0x1005b1cc 9 0x1005b1cd 9 0x1005b1ce 9 0x1005b1cf 9 0x1005b1d0 9 0x1005b1d1 9 0x1005b1d2 10 0x1005b1d3 10 0x1005b1d4 10 0x1005b1d5 10 0x1005b1d6 10 0x1005b1d7 10 0x1005b1d8 10 0x1005b1d9 11 0x1005b1da 11 0x1005b1db 11 0x1005b1dc 11 0x1005b2ee 11 0x1005b2ef 11 0x1005b2f0 11 0x1005b2f1 12 0x1005b2f2 12 0x1005b2f3 12 0x1005b2f4 12 0x1005b2f5 12 0x1005b2f6 12 0x1005b2f7 12 0x1005b2f8 13 0x1005b2fe 13 0x1005b2ff 13 0x1005b300 13 0x1005b301 13 0x1005b303 13 0x1005b304 13 0x1005b305 14 0x1005b308 14 0x1005b309 14 0x1005b30a 14 0x1005b30b 14 0x1005b30c 14 0x1005b385 14 0x1005b386 15 0x1005b38a 15 0x1005b38d 15 0x1005b38e 15

messages, by number (continued) 0x1005b390 15 0x1005b392 15 0x1005b393 15 0x1005b397 16 0x1005b398 16 0x1005b39b 16 0x1005b39c 16 0x1005b39d 16 0x1005b39e 16 0x1005b3a0 16 0x1005b3a2 17 0x1005b3a3 17 0x1005b3a4 17 0x1005b3a5 17 0x1005b3a6 17 0x1005b3a7 17 0x1005b3a8 17 0x1005b3a9 18 0x1005b3ac 18 0x1005b3ad 18 0x1005b3af 18 0x1005b3b0 18 0x1005b3b1 18 0x1005b3b2 18 0x1005b3b3 19 0x1005b3b4 19 0x1005b3b5 19 0x1005b3b6 19 0x1005b3b7 19 0x1005b3b8 19 0x1005b3b9 20 0x1005b3ba 20 0x1005b3bb 20 0x1005b3bc 20 0x1005b3bd 20 0x1005b3be 20 0x1005b3bf 21 0x1005b3c0 21 0x1005b3c1 21 0x1005b3c2 21 0x1005b3c3 21 0x1005b3c4 21 0x1005b3c5 21 0x1005b3c6 22 0x1005b3c7 22 0x1005b3c8 22 0x1005b3c9 22 0x1005b3ca 22 0x1005b3cb 22 0x1005b3cc 23 0x1005b3cd 23 0x1005b3ce 23 0x1005b3cf 23 0x1005b3d0 23 0x1005b3d1 23 0x1005b3d2 23 0x1005b3d3 24 0x1005b3d4 24 0x1005b3d5 24 0x1005b3d6 24 0x1005b41a 24 0x1005b41b 24 0x1005b41c 25 0x1005b41d 25 0x1005b41f 230 0x1005b420 25

messages, by number (continued) 0x1005b421 25 0x1005b422 25 0x1005b423 25 0x1005b424 25 0x1005b425 230 0x1005b426 230 0x1005b427 25 0x1005b428 25 0x1005b429 26 0x1005b42a 26 0x1005b42b 26 0x1005b42c 26 0x1005b42d 26 0x1005b42e 26 0x1005b42f 26 0x1005b430 26 0x1005b431 27 0x1005b432 27 0x1005b546 27 0x1005b547 27 0x1005b548 27 0x1005b549 27 0x1005b54a 27 0x1005b54b 27 0x1005b54c 28 0x1005b54d 28 0x1005b54e 28 0x1005b54f 28 0x1005b550 28 0x1005b551 28 0x1005b552 28 0x1005b553 28 0x1005b554 28 0x1005b555 29 0x1005b556 29 0x1005b557 29 0x1005b558 29 0x1005b559 29 0x1005b55a 29 0x1005b55b 29 0x1005b55c 30 0x1005b55d 30 0x1005b55e 30 0x1005b55f 30 0x1005b5dc 30 0x1005b5dd 30 0x1005b5de 30 0x1005b5df 30 0x1005b5e0 31 0x1005b5e1 31 0x1005b5e2 31 0x1005b5e3 31 0x1005b5e4 31 0x1005b5e5 31 0x1005b5e6 31 0x1005b5e7 31 0x1005b5e8 31 0x1005b5e9 32 0x1005b5ea 32 0x1005b5eb 32 0x1005b5ec 32 0x1005b5ed 32 0x1005b5ee 32 0x1005b5ef 32 0x1005b5f0 32 0x1005b5f1 33 Index

847

messages, by number (continued) 0x1005b5f2 33 0x1005b5f3 33 0x1005b5f4 33 0x1005b5f5 33 0x1005b5f6 33 0x1005b5f7 33 0x1005b5f8 33 0x1005b5f9 33 0x1005b5fa 34 0x1005b5fb 34 0x1005b5fc 34 0x1005b5fd 34 0x1005b5fe 34 0x1005b5ff 34 0x1005b600 34 0x1005b601 34 0x1005b602 35 0x1005b603 35 0x1005b604 35 0x1005b605 35 0x1005b606 35 0x1005b607 35 0x1005b608 36 0x1005b609 36 0x1005b60a 36 0x1005b60b 36 0x1005b60c 36 0x1005b60d 36 0x1005b60e 36 0x1005b60f 37 0x1005b610 37 0x1005b611 37 0x1005b612 37 0x1005b613 37 0x1005b614 37 0x1005b615 37 0x1005b616 37 0x1005b617 38 0x1005b618 38 0x1005b619 38 0x1005b61a 38 0x1005b61b 38 0x1005b61c 38 0x1005b61d 38 0x1005b61e 39 0x1005b61f 39 0x1005b620 39 0x1005b621 39 0x1005b622 39 0x1005b623 39 0x1005b624 39 0x1005b625 40 0x1005b626 40 0x1005b627 40 0x1005b628 40 0x1005b629 40 0x1005b62a 40 0x1005b62b 40 0x1005b62c 40 0x1005b62d 41 0x1005b62e 41 0x1005b62f 41 0x1005b630 41 0x1005b631 41 0x1005b632 41 0x1005b633 41

messages, by number (continued) 0x1005b634 41 0x1005b635 42 0x1005b636 42 0x1005b637 42 0x1005b638 42 0x1005b639 42 0x1005b63a 42 0x1005b63b 42 0x1005b63c 43 0x1005b63d 43 0x1005b672 43 0x1005b673 43 0x1005b674 43 0x1005b675 43 0x1005b676 43 0x1005b677 44 0x1005b678 44 0x1005b679 44 0x1005b67a 44 0x1005b67b 44 0x1005b67c 44 0x1005b67d 44 0x1005b67e 45 0x1005b79e 45 0x1005b79f 45 0x1005b7a0 45 0x1005b7a1 45 0x1005b7a2 45 0x1005b7a3 45 0x1005b7a4 46 0x1005b7a5 46 0x1005b7a6 46 0x1005b7a7 46 0x1005b7a9 46 0x1005b7aa 46 0x1005b7ab 46 0x1005b7ad 46 0x1005b7ae 47 0x1005b7af 47 0x1005b7b0 47 0x1005b7b1 47 0x1005b7b2 47 0x1005b7b3 47 0x1005b7b4 47 0x1005b7b5 47 0x1005b7b6 48 0x1005b7b7 48 0x1005b7b8 48 0x1005b7b9 48 0x1005b7ba 48 0x1005b7bb 48 0x1005b7bc 48 0x10652064 65 0x10652065 65 0x1065206b 65 0x1065206c 65 0x1065206e 66 0x1065206f 66 0x10652070 66 0x106520c8 66 0x106520ca 66 0x106520cb 66 0x106520cc 67 0x106520cd 67 0x106520ce 67 0x106520cf 67

messages, by number (continued) 0x106520d0 67 0x106520d1 67 0x106520d2 67 0x106520d3 67 0x106520d4 68 0x106520d5 68 0x106520d6 68 0x106520d7 68 0x106520d8 68 0x106520d9 68 0x106520da 68 0x106520db 68 0x106520dc 69 0x106520dd 69 0x106520de 69 0x106520df 69 0x106520e0 69 0x106520e1 69 0x106520e2 69 0x106520e3 69 0x106520e4 70 0x106520e5 70 0x106520e6 70 0x106520e7 70 0x106520e8 70 0x106520e9 70 0x106520ea 70 0x106520ed 70 0x106520f2 71 0x106520f3 71 0x106520f4 71 0x106520f5 71 0x106520f6 71 0x106520f9 71 0x10652105 71 0x10652106 71 0x10652107 71 0x1065210d 71 0x10652110 72 0x10652111 72 0x10652112 72 0x10652113 72 0x10652114 72 0x10652115 72 0x10652117 72 0x10652118 72 0x10652119 73 0x1065211a 73 0x1065211b 73 0x1065211c 73 0x1065211d 73 0x1065211e 73 0x1065211f 73 0x10652120 73 0x10652121 74 0x10652122 74 0x10652123 74 0x10652124 74 0x1065212c 74 0x1065212d 74 0x1065212e 74 0x1065212f 74 0x10652131 75 0x10652132 75 0x10652134 75 0x10652135 75

848

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x10652136 75 0x10652137 75 0x10652138 75 0x10652139 76 0x10652191 76 0x10652196 76 0x10652197 76 0x10652198 76 0x10652199 76 0x1065219a 76 0x1065219b 76 0x1065219c 76 0x1065219d 76 0x1065219e 77 0x1065219f 77 0x106521a0 77 0x106521a1 77 0x106521a2 77 0x106521a3 77 0x106521a4 77 0x106521a5 77 0x106521a6 78 0x106521a7 78 0x106521a8 78 0x106521a9 78 0x106521aa 78 0x106521ab 78 0x106521ac 78 0x13212064 124 0x13212065 124 0x13212066 124 0x13212067 124 0x13212068 124 0x13212069 124 0x1321206e 125 0x1321206f 125 0x13212070 125 0x13212071 125 0x13212072 125 0x13212073 125 0x13212074 125 0x13212075 126 0x13212076 126 0x13212077 126 0x13212078 126 0x13212079 126 0x1321207a 126 0x1321207b 126 0x1321207d 127 0x1321207e 127 0x1321207f 127 0x13212080 127 0x132120c8 127 0x132120c9 127 0x132120ca 127 0x132120cb 127 0x132120cc 128 0x132120cd 128 0x132120ce 128 0x132120cf 128 0x132120d0 128 0x132120d1 128 0x132120d2 128 0x132120d3 128 0x132120d4 128 0x132120d6 129

messages, by number (continued) 0x132120d7 129 0x132120d8 129 0x132120d9 129 0x132120da 129 0x132120db 129 0x132120dc 129 0x132120dd 129 0x132120de 130 0x132120df 130 0x132120e0 130 0x132120e1 130 0x132120e2 130 0x132120e3 130 0x132120e4 130 0x132120e5 130 0x132120e6 131 0x132120e7 131 0x132120e8 131 0x1321212c 131 0x1321212d 131 0x1321212e 131 0x1321212f 131 0x13212130 131 0x13212131 132 0x13212132 132 0x13212133 132 0x13212134 132 0x13212135 132 0x13212136 132 0x13212137 132 0x13212138 132 0x13212139 133 0x1321213a 133 0x1321213b 133 0x1321213c 133 0x1321213d 133 0x132121f4 133 0x132121f5 133 0x132121f6 134 0x13279096 109 0x132791c2 110 0x132791c3 110 0x13279258 110 0x13279259 110 0x1327925a 110 0x1327925b 110 0x1327925c 110 0x1327925d 111 0x1327925e 111 0x1327925f 111 0x13279260 111 0x13279261 111 0x13279262 5, 111 0x13279263 5, 111 0x13279264 5, 112 0x132792ee 112 0x132792ef 112 0x132792f0 112 0x132792f1 112 0x132792f2 112 0x132792f3 112 0x132792f4 112 0x13279384 113 0x13279385 113 0x13279386 113 0x13279387 113

messages, by number (continued) 0x13279388 113 0x13279389 113 0x1327938a 113 0x1327938b 113 0x1327941a 113 0x1327941b 114 0x1327941c 114 0x1327941d 114 0x1327941e 114 0x1327941f 114 0x13279420 114 0x13279421 114 0x13279422 114 0x13279423 115 0x13279424 115 0x13279425 115 0x13279426 115 0x1354a096 100 0x1354a09a 100 0x1354a09c 100 0x1354a09e 100 0x1354a0a1 100 0x1354a0a2 100 0x1354a0a3 101 0x1354a0a4 101 0x1354a0a7 101 0x1354a0a8 101 0x1354a0a9 101 0x1354a0aa 101 0x1354a0ae 101 0x1354a0b1 101 0x1354a0b5 101 0x1354a0b6 102 0x1354a0b7 102 0x1354a0b8 102 0x1354a0b9 102 0x1354a0ba 102 0x1354a0bc 102 0x1354a0be 102 0x1354a0c0 102 0x1354a0c1 103 0x1354a0c2 103 0x1354a0c3 103 0x1354a0c4 103 0x1354a0c5 103 0x1354a0c6 103 0x1354a0c7 103 0x1354a1c2 103 0x1354a1c4 103 0x1354a1c5 104 0x1354a1c6 104 0x1354a1c7 104 0x1354a1c8 104 0x1354a1c9 104 0x1354a1ca 104 0x1354a1cb 104 0x1354a1cc 104 0x1354a1cd 105 0x1354a1ce 105 0x1354a1cf 105 0x1354a2ee 105 0x1354a2ef 105 0x1354a2f0 105 0x1354a2f1 105 0x1354a2f2 105 0x1354a2f3 105 Index

849

messages, by number (continued) 0x1354a2f5 106 0x1354a2f6 106 0x1354a2fc 106 0x1354a2fd 106 0x1354a2fe 106 0x1354a2ff 106 0x1354a300 106 0x1354a41a 106 0x1354a41b 107 0x1354a41d 107 0x1354a41e 107 0x1354a421 107 0x1354a546 107 0x1354a547 107 0x1354a548 107 0x1354a549 107 0x1354a54a 107 0x1354a54b 108 0x1354a54c 108 0x1354a54d 108 0x1354a54e 108 0x1354a54f 108 0x1354a550 108 0x1354a551 108 0x1354a552 108 0x1354a553 109 0x1354a554 109 0x1354a555 109 0x1354a556 109 0x1354a557 109 0x1354a558 109 0x1354a559 109 0x1354a55a 109 0x14601001 115 0x14601002 115 0x14601003 115 0x14601004 115 0x14601005 116 0x14601008 116 0x14601009 116 0x1460100a 116 0x1460100b 116 0x1460100c 116 0x1460100d 116 0x1460100e 116 0x1460100f 116 0x14601011 117 0x14601017 117 0x14c01096 150 0x14c0109b 150 0x14c0109c 150 0x14c0109d 150 0x14c0109e 151 0x14c010a0 151 0x14c010a2 151 0x14c010a4 151 0x14c010a5 151 0x14c010a6 151 0x14c010a7 151 0x14c010a8 152 0x14c010a9 152 0x14c010aa 152 0x14c010ab 152 0x14c0112d 152 0x14c011c3 152 0x14c011c4 152

messages, by number (continued) 0x14c011c5 153 0x14c011c7 153 0x14c011ce 153 0x14c011cf 153 0x14c011d0 153 0x14c011d1 153 0x14c011d2 153 0x14c011d3 154 0x14c01258 154 0x14c01259 154 0x14c01261 154 0x14c01263 154 0x14c01264 154 0x14c01265 154 0x14c01266 155 0x14c01267 155 0x14c01268 155 0x14c0126b 155 0x14c0126c 155 0x14c0126d 155 0x14c0126e 156 0x14c0126f 156 0x14c01270 156 0x14c01271 156 0x14c01272 156 0x14c01273 156 0x14c012f0 156 0x14c012f1 156 0x14c012f2 157 0x14c012f3 157 0x14c012f4 157 0x14c012f5 157 0x14c012f6 157 0x14c012f7 157 0x14c012f8 157 0x14c012f9 157 0x14c012fa 158 0x14c012fb 158 0x14c012fc 158 0x14c012fd 158 0x14c012fe 158 0x14c012ff 158 0x14c01300 158 0x14c01301 159 0x14c01302 159 0x14c01303 159 0x14c01304 159 0x14c01305 159 0x14c01306 159 0x14c01307 159 0x14c01308 160 0x14c01309 160 0x14c0130a 160 0x14c0130b 160 0x14c0130c 160 0x14c0130d 160 0x14c0130e 160 0x14c0130f 161 0x14c01310 161 0x14c01312 161 0x14c01313 161 0x14c01314 161 0x14c01315 161 0x14c01316 161 0x14c01319 162 0x14c01384 162

messages, by number (continued) 0x14c01385 162 0x14c01386 162 0x14c01387 162 0x14c01388 162 0x14c01389 162 0x14c0138a 162 0x14c0138b 163 0x14c0138c 163 0x14c0138d 163 0x14c0138e 163 0x14c0138f 163 0x14c01390 163 0x14c01391 163 0x14c01392 164 0x14c01393 164 0x14c01394 164 0x14c01395 164 0x14c01396 164 0x14c01397 164 0x14c01398 164 0x14c01399 165 0x14c0139a 165 0x14c0139b 165 0x14c0139c 165 0x14c0139d 165 0x14c013a3 165 0x14c013a4 165 0x14c013a9 165 0x14c013ae 166 0x14c013af 166 0x14c013bd 166 0x14c013c0 166 0x14c013c1 166 0x14c0141c 166 0x14c0141d 166 0x14c0141e 166 0x14c0141f 166 0x14c01420 167 0x14c01421 167 0x14c01422 167 0x14c01423 167 0x14c01428 167 0x14c01429 167 0x14c0142a 167 0x14c0142b 167 0x14c0142c 168 0x14c0142d 168 0x14c0142e 168 0x14c0142f 168 0x14c01430 168 0x14c01431 168 0x14c01432 168 0x14c01433 168 0x14c01434 169 0x14c01435 169 0x14c01436 169 0x14c01437 169 0x14c01438 169 0x14c01439 169 0x14c0143a 169 0x14c0143b 169 0x14c0143c 170 0x14c0143d 170 0x14c0143e 170 0x14c0143f 170 0x14c01440 170

850

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x14c01441 170 0x14c01442 170 0x14c01443 170 0x14c01444 171 0x14c01445 171 0x14c01446 171 0x14c0179e 171 0x14c0179f 171 0x14c017a0 171 0x14c017a1 171 0x14c017a2 171 0x14c01834 172 0x14c52196 172 0x14c5219c 172 0x14c521a0 172 0x14c521ad 172 0x14c521cc 172 0x14c521cd 172 0x14c521ce 172 0x14c521cf 173 0x14c521d0 173 0x14c521d1 173 0x14c521d2 173 0x14c521d3 173 0x14c521d4 173 0x14c526a4 173 0x14c526c0 173 0x14c526c1 173 0x14c526f2 174 0x14c526f3 174 0x14c526f4 174 0x14c526f9 174 0x14c526ff 174 0x14c52785 174 0x14c52786 174 0x14c52787 174 0x14c52788 174 0x14c527b6 174 0x14c527b7 175 0x14c527b8 175 0x14c527c7 175 0x14c527c8 175 0x14c527c9 175 0x14c52960 175 0x14c52962 175 0x14c52af1 175 0x14c52af6 176 0x14c52af7 176 0x14c52fcf 176 0x14c52fdd 176 0x15e3a002 94 0x15e3a003 94 0x15e3a004 94 0x15e3a005 95 0x15e3a006 95 0x15e3a009 95 0x15e3a021 95 0x15e3a033 95 0x15e3a034 95 0x15e3a035 95 0x15e3a036 95 0x15e3a037 96 0x15e3a039 96 0x15e3a03a 96 0x15e3a03b 96 0x15e3a03c 96

messages, by number (continued) 0x15e3a03d 96 0x15e3a03e 96 0x15e3a04a 96 0x15e3a04f 97 0x15e3a054 97 0x15e3a055 97 0x15e3a056 97 0x15e3a065 97 0x15e3a068 97 0x15e3a074 97 0x15e3a075 97 0x15e3a076 98 0x15e3a078 98 0x15e3a07a 98 0x15e3a07b 98 0x15e3a07e 98 0x15e3a07f 98 0x15e3a081 99 0x15e3a085 99 0x15e3a086 99 0x15e3a08c 99 0x15e3a09d 99 0x15e3a09e 99 0x15e3a09f 99 0x15e3a0a0 99 0x15e3a0a1 100 0x16b48064 186 0x16b48065 186 0x16b48066 186 0x16b48096 186 0x16b480c8 187 0x16b480c9 187 0x16b480ca 187 0x16b480fa 187 0x16b480fb 187 0x16b480fc 187 0x30654064 48 0x30654065 49 0x30654066 49 0x30654067 49 0x30654068 49 0x30654069 49 0x3065406a 49 0x3065406b 49 0x3065406c 49 0x3065406d 49 0x3065406e 50 0x3065406f 50 0x30654070 50 0x30654071 50 0x30654072 50 0x30654074 50 0x30654075 50 0x30654076 50 0x30654077 50 0x30654078 51 0x30654079 51 0x3065407a 51 0x3065407b 51 0x3065407c 51 0x3065407d 51 0x3065407e 51 0x3065407f 51 0x30654080 51 0x30654086 51 0x30654087 52

messages, by number (continued) 0x30654088 52 0x30654089 52 0x3065408a 52 0x3065408b 52 0x3065408c 52 0x3065408e 52 0x3065408f 52 0x30654090 52 0x30654091 53 0x30654092 53 0x30654093 53 0x30654094 53 0x30654095 53 0x30654096 53 0x30654097 53 0x30654098 53 0x30654099 53 0x3065409e 54 0x3065409f 54 0x306540d0 54 0x306540d1 54 0x306540d2 54 0x306540d3 54 0x306540d4 54 0x306540d5 54 0x306540d6 54 0x306540d7 54 0x306540d8 55 0x306540d9 55 0x306540da 55 0x306540db 55 0x306540dc 55 0x306540dd 55 0x306540de 55 0x306540e0 55 0x306540e1 55 0x306540e2 56 0x306540e3 56 0x306540e4 56 0x3065412c 56 0x3065412d 56 0x3065412e 56 0x3065412f 56 0x30654130 56 0x30654131 56 0x30654190 57 0x30654191 57 0x30654192 57 0x30654193 57 0x30654194 57 0x30654195 57 0x30654196 57 0x306541f4 57 0x306541f5 57 0x306541f6 58 0x306541f9 58 0x30659064 58 0x30659065 58 0x30659066 58 0x306590c8 58 0x306590c9 58 0x306590ca 58 0x306590cb 58 0x306590cc 59 0x306590cd 59 0x306590ce 59 Index

851

messages, by number (continued) 0x306590cf 59 0x306590d0 59 0x306590d1 59 0x306590d2 59 0x306590d3 59 0x306590d4 60 0x306590d5 60 0x306590d6 60 0x306590d7 60 0x306590d8 60 0x3065912c 60 0x3065912d 60 0x3065912e 60 0x3065912f 61 0x30659130 61 0x30659131 61 0x30659132 61 0x30659133 61 0x30659134 61 0x30659135 61 0x30659136 61 0x30659137 62 0x30659138 62 0x30659139 62 0x3065913a 62 0x3065913b 62 0x3065913c 62 0x3065913d 62 0x3065913e 62 0x3065913f 63 0x30659142 63 0x30659143 63 0x30659144 63 0x30659190 63 0x30659191 63 0x30659192 63 0x30659193 63 0x30659194 64 0x30659195 64 0x306591f4 64 0x306591f5 64 0x306591f6 64 0x306591f7 64 0x306591f8 64 0x30659258 64 0x30659259 65 0x3065925a 65 0x3065925b 65 0x3065925c 65 0x3065925d 65 0x30695014 78 0x30695015 78 0x30695016 79 0x30695019 79 0x3069501a 79 0x3069501b 79 0x3069501d 79 0x3069501e 79 0x3069501f 79 0x30695020 79 0x30695047 80 0x30695049 80 0x3069504b 80 0x3069504e 80 0x30695050 80 0x30695053 80

messages, by number (continued) 0x30695054 80 0x30695055 80 0x30695056 81 0x30695057 81 0x30695058 81 0x30695059 81 0x3069505b 81 0x3069505e 81 0x3069505f 81 0x30695061 81 0x30695062 82 0x30695063 82 0x30695064 82 0x30695065 82 0x30695066 82 0x30695074 82 0x30695077 82 0x30695078 83 0x3069507a 83 0x30695099 83 0x3069509a 83 0x3069509b 83 0x3069509c 83 0x3069509d 83 0x3069509e 83 0x3069509f 83 0x306950a0 84 0x306950a1 84 0x306950a2 84 0x306950a3 84 0x306950a9 84 0x306950ab 84 0x306950ac 84 0x306950b2 84 0x306950e5 84 0x306950e6 85 0x306950e7 85 0x306950e8 85 0x306950e9 85 0x306950ea 85 0x306950eb 85 0x306950ec 85 0x306950ed 85 0x306950ee 85 0x306950ef 86 0x306950f0 86 0x306950f7 86 0x306950f8 86 0x3069510d 86 0x30695113 86 0x30695116 86 0x30695119 86 0x3069511c 87 0x3069511d 87 0x3069511e 87 0x3069511f 87 0x30695120 87 0x30695121 87 0x30695122 87 0x30695123 87 0x3069514e 88 0x3069514f 88 0x30695150 88 0x30695151 88 0x30695152 89 0x306e1072 120

messages, by number (continued) 0x306e1074 120 0x306e1075 121 0x306e1076 121 0x306e1077 121 0x306e1078 121 0x306e1079 121 0x306e107a 121 0x306e107b 121 0x306e107c 121 0x306e107d 121 0x306e10a2 122 0x306e10cb 122 0x306e10d1 122 0x306e3064 117 0x306e3065 117 0x306e3066 117 0x306e30c8 117 0x306e30c9 117 0x306e30ca 118 0x306e30cb 118 0x306e30cc 118 0x306e30cd 118 0x306e30ce 118 0x306e30cf 118 0x306e30d0 118 0x306e312c 118 0x306e3190 119 0x306e3191 119 0x306e3192 119 0x306e3193 119 0x306e3194 119 0x306e3195 119 0x306e3196 119 0x306e3197 119 0x306e3198 120 0x306e3199 120 0x306e319a 120 0x306e319b 120 0x306e319c 120 0x306f9011 122 0x306f9012 122 0x306f9013 122 0x306f9014 122 0x306f9015 122 0x306f9018 123 0x306f9019 123 0x306f901a 123 0x306f901b 123 0x306f901d 123 0x306f901f 123 0x306f9021 123 0x306f9023 123 0x306f9032 123 0x306f9033 124 0x306f9035 124 0x3078c015 134 0x3078c037 134 0x3078c039 134 0x3078c04c 134 0x3078c04f 134 0x3078c050 135 0x3078c052 135 0x3078c059 135 0x3078c064 135 0x3078c06c 135 0x3078c07d 135

852

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x3078c080 136 0x3078c081 136 0x3078d01a 89 0x3078d01b 89 0x3078d024 89 0x3078d054 89 0x3078d085 89 0x3078d086 89 0x3078d088 89 0x3078d08c 89 0x3078d08d 90 0x3078d092 90 0x3078d09a 90 0x3078d09f 90 0x3078d0a0 90 0x3078d0a2 90 0x3078d0a3 90 0x3078d0aa 90 0x3078d0af 90 0x3078d0c4 91 0x3078d0d7 91 0x3078d0d9 91 0x3078d0de 91 0x3078d0e8 91 0x3078d0eb 91 0x3078d0ec 91 0x3078d0ed 91 0x3078d0f3 91 0x3078d0f4 92 0x3078d0f5 92 0x3078d0f6 92 0x3078d0f7 92 0x3078d0f8 92 0x3078d0f9 92 0x3078d0fa 92 0x3078d0fb 92 0x3078d0fc 92 0x3078d0fd 93 0x3078d0fe 93 0x3078d0ff 93 0x3078d100 93 0x3078d101 93 0x3078d102 93 0x3078d107 93 0x3078d108 93 0x3078d10a 93 0x3078d112 94 0x3078d113 94 0x3078d114 94 0x3078d11b 94 0x3078d11d 94 0x307a8064 136 0x307a8065 136 0x307a8066 136 0x307a8067 136 0x307a8068 136 0x307a8069 136 0x307a806a 137 0x307a806b 137 0x307a806c 137 0x307a806d 137 0x307a806e 137 0x307a806f 137 0x307a8070 137 0x307a8071 138 0x307a8072 138

messages, by number (continued) 0x307a8073 138 0x307a8074 138 0x307a8075 138 0x307a8076 138 0x307a8077 138 0x307a8078 138 0x307a8079 139 0x307a807a 139 0x307a807b 139 0x307a807c 139 0x307a80c8 139 0x307a80c9 139 0x307a812c 140 0x307a812d 140 0x307a812e 140 0x307a8190 140 0x307a8191 140 0x307a8192 140 0x307a8193 140 0x307a8194 141 0x307a8195 141 0x307a8196 141 0x307a8197 141 0x307a8198 141 0x307a8199 141 0x307a819a 142 0x307a819b 142 0x307a81f4 142 0x307a81f6 142 0x307a81f7 142 0x307a81f8 142 0x307a81f9 142 0x307a81fa 142 0x307a81fb 143 0x307a81fc 143 0x307a81fd 143 0x307a81fe 143 0x307a8258 143 0x307a8259 143 0x307a825a 143 0x307a82bc 143 0x307a8320 144 0x307a8321 144 0x307a8322 144 0x307a8323 144 0x307a8324 144 0x307a8325 144 0x307a8326 144 0x307a8327 144 0x307a8328 145 0x307a8329 145 0x307a832a 145 0x307a832b 145 0x307a832c 145 0x307a832d 145 0x307a832e 145 0x307a832f 146 0x307a8330 146 0x307a8331 146 0x307a8332 146 0x307a8333 146 0x307a8334 146 0x307a8384 147 0x307a83e8 147 0x307a844c 147 0x307a844d 147

messages, by number (continued) 0x307a844e 147 0x307a84b0 147 0x307a84b1 147 0x307a84b2 147 0x307a8514 148 0x307a8515 148 0x307a8578 148 0x307a8579 148 0x307a857a 148 0x307a857b 148 0x307a857c 148 0x307a857d 148 0x307a857e 149 0x307a857f 149 0x307a8580 149 0x307a85dc 149 0x307a8640 149 0x307a8641 149 0x307a8642 149 0x307a86a4 149 0x307a86ac 150 0x307a86ae 150 0x307a86af 150 0x307a86b0 150 0x308fa001 183 0x308fa002 183 0x308fa003 183 0x308fa004 183 0x308fa005 183 0x308fa006 183 0x308fa007 183 0x308fa008 183 0x308fa00a 184 0x308fa00b 184 0x308fa040 184 0x308fa041 184 0x308fa042 184 0x308fa044 184 0x308fa080 184 0x308fa081 184 0x308fa0c0 185 0x308fa0c1 185 0x308fa0c2 185 0x308fa0c3 185 0x308fa0c4 185 0x308fa0c5 185 0x308fa100 185 0x308fa101 185 0x308fa102 185 0x308fa180 186 0x308fa181 186 0x308fa182 186 0x308fa183 186 0x30923065 187 0x30923066 188 0x30923067 188 0x30923068 188 0x30923069 188 0x3092306a 188 0x30923076 188 0x30923078 188 0x30923079 189 0x3092307a 189 0x3092307b 189 0x3092307e 189 0x3092307f 189 Index

853

messages, by number (continued) 0x30923080 189 0x30923081 189 0x30d4e001 445 0x30d4e003 384, 445 0x30d4e004 384, 445 0x30d4e005 445 0x30d4e006 384, 445 0x30d4e007 384, 445 0x30d4e008 384, 446 0x30d4e009 384, 446 0x30d4e00a 384, 446 0x30d4e00b 446 0x30d4e00c 384, 446 0x30d4e00d 446 0x30d4e00f 446 0x30d4e010 447 0x30d4e011 447 0x30d4e012 447 0x30d4e013 447 0x30d4e014 447 0x30d4e015 447 0x30d4e016 447 0x30d4e017 448 0x30d4e019 448 0x30d4e01a 448 0x30d4e01b 448 0x30d4e01c 448 0x30d4e01d 448 0x30d4e01e 448 0x30d4e01f 448 0x30d4e020 449 0x30d4e021 449 0x30d4e022 449 0x30d4e023 449 0x30d4e024 449 0x30d4e025 449 0x30d4e026 449 0x30d4e027 450 0x30d4e028 450 0x30d4e029 450 0x30d4e02a 450 0x30d4e02b 450 0x30d4e02c 450 0x30d4e02d 450 0x30d4e02e 450 0x30d4e02f 451 0x30d4e030 451 0x30d4e031 451 0x30d4e032 451 0x30d4e033 451 0x30d4e034 451 0x30d4e035 451 0x30d4e036 451 0x30d4e037 452 0x30d4e038 452 0x30d4e039 452 0x30d4e03a 452 0x30d4e03b 452 0x30d4e03c 452 0x30d4e040 452 0x30d4e041 452 0x30d4e043 453 0x30d4e044 453 0x30d4e048 453 0x30d4e049 453 0x30d4e04a 453

messages, by number (continued) 0x30d4e04b 453 0x30d4e04c 453 0x30d4e04d 453 0x30d4e04e 454 0x30d4e04f 454 0x30d4e054 454 0x30d4e055 454 0x30d4e056 454 0x30d4e057 454 0x30d4e058 454 0x30d4e059 454 0x30d4e07f 455 0x30d4e080 455 0x30d4e081 455 0x30d4e082 455 0x30d4e083 455 0x30d4e084 455 0x30d4e087 455 0x30d4e088 455 0x30d4e089 456 0x30d4e0dc 456 0x30d4e0dd 456 0x30d4e0de 456 0x30d4e0e4 456 0x30d4e0e5 456 0x30d4e0e6 457 0x30d4e0e7 457 0x30d4e0e8 457 0x30d4e0ea 457 0x30d4e0eb 457 0x30d4e0ed 457 0x30d4e0ee 457 0x30d4e0ef 457 0x30d4e0f0 458 0x30d4e0f1 458 0x30d4e0f4 458 0x30d4e0f7 458 0x30d4e0f8 458 0x30d4e0f9 458 0x30d4e0fa 458 0x30d4e0fb 459 0x3147fbb8 496 0x3147fbb9 496 0x3147fbba 496 0x3147fbcb 496 0x3147fbcc 497 0x3147fbcd 497 0x3147fbd1 497 0x340b4001 597 0x340b4002 597 0x340b4003 597 0x340b4004 597 0x340b4005 597 0x340b4006 598 0x340b4007 598 0x340b4008 598 0x340b4009 598 0x340b400b 598 0x340b400c 598 0x340b400d 598 0x340b400e 599 0x340b400f 599 0x340b4010 599 0x34c6a064 497 0x34c6a065 497 0x34c6a066 497

messages, by number (continued) 0x34c6a067 497 0x34c6a068 497 0x34c6a069 498 0x34c6a06a 498 0x34c6a06b 498 0x34c6a06c 498 0x34c6a06d 498 0x34c6a06e 498 0x34c6a06f 498 0x34c6a070 499 0x34c6a071 499 0x34c6a072 499 0x34c6a073 499 0x34c6a074 499 0x34c6a075 499 0x34c6a076 499 0x34c6a077 499 0x34c6a078 500 0x34c6a079 500 0x34c6a07a 500 0x34c6a07b 500 0x34c6a07c 500 0x34c6a07d 500 0x34c6a07e 500 0x34c6a07f 500 0x34c6a080 501 0x34c6a081 501 0x34c6a082 501 0x34c6a083 501 0x34c6a0d0 501 0x34c6a0d1 501 0x34c6a0d2 501 0x34c6a0d3 501 0x34c6a0d4 502 0x34c6a0d5 502 0x34c6a0d6 502 0x34c6a0d8 502 0x34c6a0d9 502 0x34c6a0da 502 0x34c6a0db 502 0x34c6a0dc 502 0x34c6a0dd 503 0x34c6a0de 503 0x34c6a0e2 503 0x34c6a141 503 0x34c6a142 503 0x34c6a143 503 0x34c6a144 503 0x34c6a145 503 0x34c6a146 504 0x34c6a147 504 0x34c6a148 504 0x34c6a149 504 0x34c6a14a 504 0x34c6a14b 504 0x34c6a14c 504 0x34c6a14d 505 0x34c6a14e 505 0x34c6a14f 505 0x34c6a150 505 0x34c6a151 505 0x34c6a152 505 0x34c6a153 505 0x34c6a154 506 0x34c6a155 506 0x34c6a156 506

854

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x34c6a157 506 0x34c6a158 506 0x34c6a159 506 0x34c6a15a 506 0x34c6a15b 506 0x34c6a15c 507 0x34c6a15d 507 0x34c6a15e 507 0x34c6a15f 507 0x34c6a160 507 0x34c6a161 507 0x34c6a162 507 0x34c6a163 507 0x34c6a164 508 0x34c6a165 508 0x34c6a166 508 0x34c6a167 508 0x34c6a168 508 0x34c6a169 508 0x34c6a16a 508 0x34c6a16b 508 0x34c6a16c 508 0x34c6a16d 509 0x34c6a16e 509 0x34c6a16f 509 0x34c6a170 509 0x34c6a171 509 0x34c6a172 509 0x34c6a173 509 0x34c6a174 509 0x34c6a175 509 0x34c6a176 510 0x34c6a177 510 0x34c6a178 510 0x34c6a179 510 0x34c6a17a 510 0x34c6a17b 510 0x34c6a17c 510 0x34c6a17d 510 0x34c6a17e 511 0x34c6a17f 511 0x34c6a180 511 0x34c6c065 572 0x34c6c0c8 572 0x34c6c0c9 572 0x34c6c0ca 572 0x34c6c0cb 572 0x34c6c0cc 572 0x34c6c0cd 572 0x34c6c0ce 573 0x34c74064 573 0x34c74065 573 0x34c74066 573 0x34c74067 573 0x34c74068 573 0x34c74069 573 0x34c7406a 574 0x34c7406b 574 0x34c7406c 574 0x34c7406d 574 0x34c7406e 574 0x34c7406f 574 0x34c74070 575 0x34c74071 575 0x34c74072 575 0x34c74073 575

messages, by number (continued) 0x34c74074 575 0x34c74075 575 0x34c74076 575 0x34c74077 576 0x34c74078 576 0x34c74079 576 0x34c7407a 576 0x34c7407b 576 0x34c7407c 576 0x34c7407d 577 0x34c7407e 577 0x34c7407f 577 0x34c74080 577 0x34c74081 577 0x34c74082 577 0x34c74083 578 0x34c74084 578 0x34c740c8 578 0x34c740c9 578 0x34c740ca 578 0x34c740cb 578 0x34c7412c 579 0x34c7412d 579 0x34c7412e 579 0x34c7412f 579 0x34c74130 579 0x34c74131 579 0x34c74132 580 0x34c74133 580 0x34c74134 580 0x34c74135 580 0x34c74136 580 0x34c7413c 580 0x34c7413d 580 0x34c7413e 580 0x34c7413f 581 0x34c74140 581 0x34c74141 581 0x34c74142 581 0x34c74143 581 0x34c74144 581 0x34c74145 581 0x34c74146 581 0x34c77064 581 0x34c77065 582 0x34c77066 582 0x34c77067 582 0x34c77068 582 0x34c77069 582 0x34c7706a 582 0x34c7706b 582 0x34c7706c 583 0x34c7706d 583 0x34c7706e 583 0x34c7706f 583 0x34c77070 583 0x34c77071 583 0x34c77072 583 0x34c77073 584 0x34c770c8 584 0x34c770c9 584 0x34c770ca 584 0x34c770cb 584 0x34c770cc 584 0x34c770cd 584 0x34c770ce 585

messages, by number (continued) 0x34c770cf 585 0x34c770d0 585 0x34c770d1 585 0x34c770d2 585 0x34c7a064 585 0x34c7a065 586 0x34c7a066 586 0x34c7a067 586 0x34c7a068 586 0x34c7a069 586 0x34c7a06a 586 0x34c7a06b 586 0x34c7a0c8 587 0x34c7a0c9 587 0x34c7a0ca 587 0x34c7a12c 587 0x34c7a12d 587 0x34c7a12e 587 0x34c7a12f 587 0x34c7a190 588 0x34c7a191 588 0x34c7a192 588 0x34c7a193 588 0x34c7a194 588 0x34c7a195 588 0x34c7a1f4 589 0x34c7a1f5 589 0x34c7a1f6 589 0x34c7a1f7 589 0x34c7a258 589 0x34c7c064 589 0x34c7c065 589 0x34c7c066 590 0x34c7c067 590 0x34c7c068 590 0x34c7c069 590 0x34c7c06a 590 0x34c7c06b 590 0x34c7c06c 590 0x34c7c06d 590 0x34c7c06e 590 0x34c7c06f 591 0x34c7c070 591 0x34c7c071 591 0x34c7c072 591 0x34c7c073 591 0x34c7c074 591 0x34c7c075 591 0x34c7c076 592 0x34c7c077 592 0x34c7c078 592 0x34c7c079 592 0x34c7c07a 592 0x34c7c07b 592 0x34c7c07c 593 0x34c7c07d 593 0x34c7c07e 593 0x34c7c07f 593 0x34c7c080 593 0x34c7c081 593 0x34c7c082 593 0x34c7c083 594 0x34c7c0c8 594 0x34c7c0c9 594 0x34c7c0ca 594 0x34c7c12c 594 Index

855

messages, by number (continued) 0x34c7c12d 594 0x34c7c190 594 0x34c7c191 595 0x34c7c192 595 0x34c7c193 595 0x34c7c194 595 0x34c7c195 595 0x34c7c196 595 0x34c7c197 595 0x34d83064 477 0x34d83065 477 0x34d83066 477 0x34d83067 477 0x34d83068 477 0x34d8306a 478 0x34d8306b 478 0x34d8306d 478 0x34d8306e 478 0x34d8306f 478 0x34d83070 478 0x34d83071 479 0x34d83072 479 0x34d83073 479 0x34d83074 479 0x34d83075 479 0x34d83076 479 0x34d83077 480 0x34d83078 480 0x34d83079 480 0x34d8307a 480 0x34d8307d 480 0x34d8307e 480 0x34d8307f 480 0x34d83080 481 0x34d83081 481 0x34d83082 481 0x34d83083 481 0x34d83086 481 0x34d83087 481 0x34d83088 481 0x34d83089 482 0x34d8308a 482 0x34d8308d 482 0x34d830c8 482 0x34d830c9 482 0x34d830ca 482 0x34d830cb 483 0x34d830cc 483 0x34d830cd 483 0x34d830ce 483 0x34d830cf 483 0x34d830d0 483 0x34d830d1 483 0x34d830d2 484 0x34d830d3 484 0x34d830d4 484 0x34d830d5 484 0x34d830d6 484 0x34d830d7 484 0x34d830d8 485 0x34d830d9 485 0x34d830da 485 0x34d830db 485 0x34d830dc 485 0x34d830dd 485 0x34d830de 485

messages, by number (continued) 0x34d830df 486 0x34d830e0 486 0x34d830e1 486 0x34d830e2 486 0x34d830e3 486 0x34d830e4 486 0x34d830e5 487 0x34d830e6 487 0x34d830e7 487 0x34d830e8 487 0x34d8312c 487 0x34d8312d 487 0x34d8312e 487 0x34d8312f 488 0x34d83131 488 0x34d83133 488 0x34d83134 488 0x34d83193 488 0x34d83194 488 0x34d83195 488 0x34d83196 489 0x34d83197 489 0x34d83198 489 0x34d83199 489 0x34d8319a 489 0x34d8319b 489 0x34d8319c 490 0x34d8319e 490 0x34d8319f 490 0x34d831a1 490 0x34d831a4 490 0x34d831a5 490 0x34d831a6 490 0x34d831a7 490 0x34d831a8 491 0x34d831a9 491 0x34d831aa 491 0x34d831ab 491 0x34d831ac 491 0x34d831ad 491 0x34d831ae 491 0x34d831af 492 0x34d831b4 492 0x34d831b5 492 0x34d831b6 492 0x34d831b7 492 0x34d831b8 493 0x34d831b9 493 0x34d831ba 493 0x34d831bb 493 0x34d831bc 493 0x34d831bd 493 0x34d831be 494 0x34d831bf 494 0x34d831c0 494 0x34d831c1 494 0x34d831c2 494 0x34d831c3 494 0x34d831c4 494 0x34d831c5 495 0x34d831f4 495 0x34d831f5 495 0x34d831f6 495 0x34d831f7 495 0x34d831f8 495 0x34d831f9 495

messages, by number (continued) 0x34d831fa 496 0x34d831fb 496 0x34d831fc 496 0x34d8c3e8 511 0x34d8c3e9 511 0x34d8c3ea 511 0x34d8c3eb 511 0x34d8c3ec 512 0x34d8c3ed 512 0x34d8c44c 512 0x34d8c44e 512 0x34d8c44f 512 0x34d8c450 512 0x34d8c451 512 0x34d8c452 513 0x34d8c4b0 513 0x34d8c4b1 513 0x34d8c4b2 513 0x34d8c4b3 513 0x34d8c4b4 513 0x34d8c4b5 514 0x34d8c514 514 0x34d8c515 514 0x34d8c516 514 0x34d8c517 514 0x34d8c518 514 0x34d8c519 515 0x34d8c51a 515 0x34d8c51b 515 0x34d8c51c 515 0x34d8c51d 515 0x34d8c51e 516 0x34d8c51f 516 0x34d8c520 516 0x34d8c521 516 0x34d8c522 516 0x34d8c523 516 0x34d8c524 517 0x34d8c525 517 0x34d8c526 517 0x34d8c527 517 0x34d8c528 517 0x34d8c529 517 0x34d8c52a 517 0x34d8c52b 518 0x34d8c52c 518 0x34d8c52d 518 0x34d8c52e 518 0x34d8c52f 518 0x34d8c578 518 0x34d8c579 519 0x34d8c57a 519 0x34d8c57b 519 0x34d8c57c 519 0x34d8c57d 519 0x34d8c57e 520 0x34d8c57f 520 0x34d8c580 520 0x34d8c581 520 0x34d8c582 520 0x34d8c583 520 0x34d8c584 521 0x34d8c585 521 0x34d8c586 521 0x34d8c587 521 0x34d8c5dc 521

856

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x34d8c5dd 521 0x34d8c5de 521 0x34d8c5df 522 0x34d8c5e1 522 0x34d8c5e2 522 0x34d8c5e3 522 0x34d8c5e4 522 0x34d8c5e5 522 0x34d8c5e6 523 0x34d8c5e7 523 0x34d8c5e8 523 0x34d8c5e9 523 0x34d8c5ea 523 0x34d8c5eb 523 0x34d8c5ec 524 0x34d8c5ed 524 0x34d8c5ee 524 0x34d8c5ef 524 0x34d8c5f0 524 0x34d8c5f1 524 0x34d8c5f2 525 0x34d8c5f3 525 0x34d8c651 525 0x34d8c652 525 0x34d8c653 525 0x34d8c654 525 0x34d8c655 526 0x34d8c656 526 0x34d8c657 526 0x34d8c658 526 0x34d8c659 526 0x34d8c65a 526 0x34d8c65b 527 0x34d8c65c 527 0x34d8c65d 527 0x34d8c70c 527 0x34d8c70f 527 0x34d8c710 528 0x34d8c712 528 0x34d8c713 528 0x34d8c716 528 0x34d8c717 528 0x34d8c718 528 0x34d8c719 529 0x34d8c71b 529 0x34d8c71c 529 0x34d8c71d 529 0x34d8c720 529 0x34d8c723 529 0x34d8c724 530 0x34d8c725 530 0x34d8c728 530 0x34d8c72b 530 0x34d8c72c 530 0x34d8c76c 530 0x34d8c76d 531 0x34d8c7d0 531 0x34d8c7d1 531 0x34d8c7d2 531 0x34d8c7d3 531 0x34d8c7d4 532 0x34d937d2 532 0x34d937d3 532 0x34d937d4 532 0x34d937d5 532 0x34d937d6 532

messages, by number (continued) 0x34d937d7 533 0x34d937d8 533 0x34d937d9 533 0x34d937da 533 0x34d937db 533 0x34d937dd 533 0x34d937df 534 0x34d937e1 534 0x34d937e2 534 0x34d937e3 534 0x34d937e4 534 0x34d937e5 534 0x34d937e7 534 0x34d937e8 535 0x34d937ea 535 0x34d937ec 535 0x34d937ed 535 0x34d937f2 535 0x34d937f3 535 0x34d937f4 536 0x34d93829 536 0x34d9382a 536 0x34d9382b 536 0x34d9382c 536 0x34d9382d 536 0x34d93831 537 0x34d93832 537 0x34d93835 537 0x34d93836 537 0x34d93837 537 0x34d93838 537 0x34d93839 537 0x34d9383a 538 0x34d9383b 538 0x34d9383c 538 0x34d9383e 538 0x34d93841 538 0x34d93842 538 0x34d93843 538 0x34d93844 539 0x34d93899 539 0x34d9389c 539 0x34d9389d 539 0x34d9389f 539 0x34d938a2 539 0x34d938a3 539 0x34d938a4 540 0x34d938a6 540 0x34d938a9 540 0x34d938ab 540 0x34d938ac 540 0x34d938ad 540 0x34d938ae 541 0x34d938af 541 0x34d938b0 541 0x34d938b1 541 0x34d938fc 541 0x34d93912 541 0x34d93913 541 0x34d93914 542 0x34d93916 542 0x34d93917 542 0x34d93960 542 0x34d93961 542 0x34d93964 542 0x34d93965 542

messages, by number (continued) 0x34d93967 542 0x34d93968 543 0x34d93969 543 0x34d9396c 543 0x34d9396e 543 0x34d9396f 543 0x34d93970 543 0x34d93979 543 0x34d9397a 544 0x34d93981 544 0x34d93984 544 0x34d93985 544 0x34d939c4 544 0x34d939c5 544 0x34d939c6 545 0x34d939cc 545 0x34d939cd 545 0x34d939ce 545 0x34d939d0 545 0x34d939d5 545 0x34d939db 545 0x34d939dc 546 0x34d939dd 546 0x34d939de 546 0x34d939df 546 0x34d939e0 546 0x34d939e1 546 0x34d939e2 547 0x34d939e3 547 0x34d939e4 547 0x34d939e5 547 0x34d939e7 547 0x34d939e8 547 0x34d939e9 548 0x34d939ea 548 0x34d93a2a 548 0x34d93a2b 548 0x34d93a2c 548 0x34d93a2d 548 0x34d93a2e 548 0x34d93a2f 549 0x34d93a31 549 0x34d93a32 549 0x34d93a33 549 0x34d93a35 549 0x34d93a36 549 0x34d93a8e 550 0x34d93a8f 550 0x34d93a90 550 0x34d93a91 550 0x34d93a92 550 0x34d93a93 550 0x34d93a94 550 0x34d93a95 551 0x34d93a96 551 0x34d93a97 551 0x34d93a98 551 0x34d93a99 551 0x34d93a9a 551 0x34d93a9b 552 0x34d93a9c 552 0x34d93a9d 552 0x34d93a9e 552 0x34d93a9f 552 0x34d93aa0 552 0x34d93aa1 553 Index

857

messages, by number (continued) 0x34d93aa2 553 0x34d93aa3 553 0x34d93aa4 553 0x34d93aa5 553 0x34d93aa6 553 0x34d93aaa 554 0x34d93aab 554 0x34d93aac 554 0x34d93af8 554 0x34d93af9 554 0x34d93afa 554 0x34d93afb 555 0x34d93b08 555 0x34d93b0e 555 0x34d93b14 555 0x34d93b19 555 0x34d93b1a 555 0x34d93b1b 555 0x34d93b27 556 0x34d93b29 556 0x34d93b2a 556 0x35787080 599 0x35787081 599 0x35787082 599 0x35787084 599 0x35787085 600 0x35787086 600 0x35787087 600 0x35787088 600 0x3578708a 600 0x3578708b 600 0x3578708c 600 0x3578708d 601 0x35787184 601 0x35787185 601 0x35787186 601 0x35787187 601 0x35787188 601 0x35787189 601 0x3578718a 602 0x3578718b 602 0x3578718d 602 0x3578718e 602 0x35794005 602 0x357940cb 602 0x357940cf 602 0x357940d0 603 0x357940d1 603 0x357940d2 603 0x357940d4 603 0x357940d5 603 0x357940d6 603 0x357940da 603 0x357940db 603 0x357940dd 604 0x357940de 604 0x357940df 604 0x35794fa1 604 0x35794fa2 604 0x35794fa4 604 0x357b1001 604 0x357b1002 604 0x357b1003 605 0x357b1004 605 0x357b1005 605 0x357b1006 605

messages, by number (continued) 0x357b1007 605 0x357b1008 605 0x357b1009 605 0x357b100a 605 0x357b100b 605 0x357b100c 606 0x357b1080 606 0x357b1081 606 0x357b1082 606 0x357b1083 606 0x357b1084 606 0x357b1085 606 0x357b1086 607 0x357b1087 607 0x357b1088 607 0x357b1089 607 0x357b108a 607 0x357b108b 607 0x357b108c 607 0x357b108d 607 0x357b1100 608 0x357b1101 608 0x357b1104 608 0x357b1105 608 0x357b1106 608 0x357b1107 608 0x357b1108 608 0x357b1109 608 0x357b110a 608 0x357b110b 609 0x357b110c 609 0x357b110d 609 0x357b110e 609 0x357b1180 609 0x357b1181 609 0x357b1182 609 0x357b1183 610 0x357b1184 610 0x357b1185 610 0x357b1186 610 0x357b1187 610 0x357b1188 610 0x357b1189 610 0x357b118a 610 0x357b118b 611 0x357b118c 611 0x357b118d 611 0x357b118e 611 0x357b118f 611 0x357b1190 611 0x357b1191 611 0x357b1192 612 0x357b1193 612 0x357b1194 612 0x357b121e 612 0x357b121f 612 0x357b128e 612 0x357b128f 612 0x357b1290 612 0x357b1291 613 0x357b1293 613 0x357b1295 613 0x357b1297 613 0x357b1298 613 0x357b1299 613 0x357b129c 613

messages, by number (continued) 0x357b1500 613 0x357b1501 614 0x357b1502 614 0x357b1503 614 0x357b1504 614 0x357b1505 614 0x357b1506 614 0x357b1507 614 0x357b1508 615 0x357b1509 615 0x357b150a 615 0x357b150b 615 0x357b150c 615 0x357b1580 615 0x357b1581 615 0x357b1582 616 0x357d5007 616 0x357d5014 616 0x357d5015 616 0x357d501c 616 0x357d501d 616 0x357d501e 616 0x357d501f 616 0x357d5020 617 0x357d5021 617 0x357d513e 617 0x357d5182 617 0x357d5515 617 0x357d5516 617 0x357d5517 617 0x357d5518 617 0x357d5519 618 0x357d551a 618 0x357d551b 618 0x357d551c 618 0x357d551d 618 0x357d551e 618 0x357d551f 618 0x357d5521 618 0x357d5523 619 0x357d5524 619 0x357d5525 619 0x357d5526 619 0x357d5527 619 0x357d5528 619 0x357d5529 619 0x357d552a 619 0x357d552b 619 0x357d552c 620 0x357d552d 620 0x357d552e 620 0x357d552f 620 0x357d5530 620 0x357d5531 620 0x357d5532 620 0x357d5533 620 0x357d5534 621 0x357d5535 621 0x357d5536 621 0x357d5537 621 0x357d5538 621 0x357d5539 621 0x357d553a 621 0x357d553b 621 0x357d553c 622 0x357d553d 622

858

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x357d553e 622 0x357d553f 622 0x357d5540 622 0x357d5541 622 0x357d5543 622 0x357d5544 622 0x357d5545 623 0x357d5548 623 0x357d5549 623 0x357d554a 623 0x357d554b 623 0x357d554c 623 0x357d554d 623 0x357d554e 623 0x357d554f 624 0x357d5550 624 0x357d5551 624 0x357d5552 624 0x357d5553 624 0x357d5555 624 0x357d5556 624 0x357d5557 624 0x357d5558 625 0x357d5559 625 0x357d555a 625 0x357d555b 625 0x357d555c 625 0x357d555e 625 0x357d555f 625 0x357d5560 625 0x357d5561 626 0x357d5563 626 0x357d5564 626 0x357d5565 626 0x357d5566 626 0x357d5567 626 0x357d5569 626 0x357d556a 626 0x357d556b 627 0x357d556c 627 0x357d556d 627 0x357d556e 627 0x357d556f 627 0x357d5570 627 0x357d5571 627 0x357d5572 627 0x357d5573 628 0x357d5574 628 0x357d5575 628 0x357d5576 628 0x357d5577 628 0x357d5578 628 0x357d5579 628 0x357d557a 628 0x357d557b 629 0x357d557d 629 0x357d557e 629 0x357d557f 629 0x357d58fe 629 0x357d58ff 629 0x357d5900 629 0x357d5901 629 0x357d5906 630 0x357d5af1 630 0x357d5af2 630 0x357d5af3 630

messages, by number (continued) 0x357d5af4 630 0x357d5af5 630 0x357d5af6 630 0x357d5af7 630 0x357d5af8 631 0x357d5af9 631 0x357d5afc 631 0x357d5b2c 631 0x357d5b2e 631 0x357e2001 631 0x357e2002 631 0x357e2003 631 0x357e2004 632 0x357e2005 632 0x357e2006 632 0x357e2007 632 0x357e2009 632 0x357e200a 632 0x357e200b 632 0x357e200c 633 0x357e200d 633 0x357e200e 633 0x357e200f 633 0x357e2010 633 0x357e2011 633 0x357e2012 633 0x357e2013 633 0x357e2014 634 0x357e2015 634 0x357e2016 634 0x357e2017 634 0x357e2018 634 0x357e2019 634 0x357e201a 634 0x357e201b 635 0x357e201c 635 0x357e201d 635 0x357e201e 635 0x357e201f 635 0x357e2020 635 0x357e2021 635 0x357e2023 636 0x357e2024 636 0x357e2025 636 0x357e2027 636 0x357e2028 636 0x357e2029 636 0x357e202a 636 0x357e202b 637 0x357e202c 637 0x357e202d 637 0x357e2080 637 0x357e2081 637 0x357e2082 637 0x357e2084 637 0x357e2086 638 0x357e2087 638 0x357e2088 638 0x357e2089 638 0x357e208a 638 0x357e208b 638 0x357e208c 639 0x357e208d 639 0x357e208e 639 0x357e2100 639 0x357e2101 639

messages, by number (continued) 0x357e2102 639 0x357e2180 639 0x357e2181 640 0x357e2182 640 0x357e2183 640 0x357e2184 640 0x357e2185 640 0x357e2186 640 0x357e2187 640 0x357e2188 641 0x357e2189 641 0x357e218a 641 0x357e218b 641 0x357e2200 641 0x357e2201 641 0x357e2202 641 0x35839014 642 0x35839016 642 0x35839027 642 0x3583902a 642 0x35839036 642 0x358a3081 642 0x358a3082 642 0x358a3084 643 0x358a3085 643 0x358a3088 643 0x358c0001 643 0x358c0002 643 0x358c0003 643 0x358c0004 643 0x358c0005 644 0x358c0006 644 0x358c0007 644 0x358c0008 644 0x358c0009 644 0x358c000a 644 0x358c000b 644 0x358c0064 645 0x358c0065 645 0x358c0066 645 0x358c0067 645 0x358cd002 645 0x358cd004 645 0x358cd006 645 0x358cd007 645 0x358cd019 646 0x358cd01a 646 0x358cd028 646 0x358cd02f 646 0x358cd036 646 0x358cd037 646 0x358cd038 646 0x358cd039 646 0x358cd041 646 0x358cd04d 647 0x358cd050 647 0x358cd051 647 0x3591c001 647 0x3591c002 647 0x3591c003 647 0x3591c004 647 0x3591c005 647 0x3591c006 648 0x3591c007 648 0x3591c008 648 0x3591c009 648 Index

859

messages, by number (continued) 0x3591c00a 648 0x3591c00b 648 0x3591c00c 648 0x3591c080 649 0x3591c081 649 0x3591c082 649 0x3591c083 649 0x3591c084 649 0x3591c085 649 0x3591c086 649 0x3591c087 650 0x3591c089 650 0x3591c08a 650 0x3591c08b 650 0x3591c08c 650 0x3591c08d 650 0x3591c08e 650 0x3591c08f 650 0x3591c090 651 0x3591c091 651 0x3591c092 651 0x3591c094 651 0x3591c095 651 0x3591c096 651 0x3591c097 652 0x3591c098 652 0x3591c099 652 0x3591c09a 652 0x3591c09b 652 0x3591c09c 652 0x3591c09d 652 0x3591c09e 652 0x3591c09f 653 0x3591c0a0 653 0x3591c0a1 653 0x3591c0a2 653 0x3591c0a3 653 0x3591c0a4 653 0x3591c0a5 653 0x3591c0a6 654 0x3591c0a7 654 0x3591c0a8 654 0x3591c101 654 0x3591c102 654 0x3591c103 654 0x3591c180 654 0x3591c181 654 0x3591c182 655 0x3591c200 655 0x3591c201 655 0x3591c202 655 0x3591c203 655 0x3591c204 655 0x3591c205 655 0x3591c206 656 0x3591c207 656 0x3591c208 656 0x3591c209 656 0x3591c20a 656 0x3591c20b 656 0x3591c20c 656 0x3591c20d 657 0x3591c20e 657 0x35947024 657 0x35947025 657 0x35947026 657

messages, by number (continued) 0x35947027 657 0x35947028 657 0x35947029 657 0x3594702a 658 0x3594702b 658 0x3594702e 658 0x3594702f 658 0x35947030 658 0x35947031 658 0x35947032 658 0x35947033 658 0x35947034 659 0x35947035 659 0x35947036 659 0x35947037 659 0x35947038 659 0x35947039 659 0x3594703a 659 0x3594703b 659 0x3594703c 660 0x3594703d 660 0x3594703e 660 0x3594703f 660 0x35947040 660 0x35947041 660 0x35947042 660 0x35947043 660 0x35947047 661 0x35947048 661 0x35947049 661 0x3594704a 661 0x3594704b 661 0x3594704c 661 0x3594704d 661 0x3594704f 661 0x35947050 662 0x35947051 662 0x35947052 662 0x35947053 662 0x35947054 662 0x35947055 662 0x35947058 662 0x35947059 662 0x3594705c 663 0x35947060 663 0x35947061 663 0x35947063 663 0x35947064 663 0x35947065 663 0x35947066 663 0x35947067 664 0x35947068 664 0x35947069 664 0x3594706a 664 0x3594706b 664 0x3594706c 664 0x3594706d 664 0x3594706e 664 0x3594706f 665 0x35947070 665 0x35947071 665 0x35947072 665 0x35947073 665 0x35947074 665 0x35947075 665 0x35947076 666

messages, by number (continued) 0x35947077 666 0x35947078 666 0x35947079 666 0x3594707a 666 0x3594707b 666 0x3594707c 666 0x3594707d 666 0x3594707e 667 0x3594707f 667 0x35947080 667 0x35947081 667 0x35947082 667 0x35947083 667 0x35947084 667 0x35947085 668 0x35947086 668 0x35947087 668 0x35947088 668 0x35947089 668 0x35947a29 668 0x35947a2a 668 0x35947e11 668 0x35947ed9 669 0x35949001 669 0x35949002 669 0x35949003 669 0x35949004 669 0x35949005 669 0x35949006 669 0x35949007 670 0x35949008 670 0x35949009 670 0x3594900a 670 0x3594900b 670 0x3594900c 670 0x3594900d 670 0x3594900f 670 0x35949010 671 0x35949011 671 0x35949012 671 0x35949013 671 0x35949014 671 0x35949015 671 0x35949016 671 0x3594901b 671 0x3594901c 672 0x3594901d 672 0x3594901e 672 0x3594901f 672 0x35949020 672 0x35949021 672 0x35949022 672 0x35949023 673 0x35949024 673 0x35949025 673 0x35949026 673 0x35949027 673 0x35949028 673 0x35949029 673 0x3594902a 674 0x3594902b 674 0x3594902c 674 0x3594902d 674 0x3594902e 674 0x3594902f 674 0x35949030 674

860

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35949031 674 0x35949032 675 0x35949033 675 0x35949034 675 0x35949035 675 0x35949036 675 0x35949037 675 0x35949038 675 0x35949039 675 0x3594903a 676 0x3594903b 676 0x3594903c 676 0x3594903d 676 0x3594903e 676 0x3594903f 676 0x35949040 676 0x35949041 676 0x35949042 677 0x35949043 677 0x35949044 677 0x35949045 677 0x35949046 677 0x35949047 677 0x35949048 677 0x35949049 677 0x3594904a 678 0x3594904b 678 0x3594904c 678 0x3594904d 678 0x3594904e 678 0x3594904f 678 0x35949050 678 0x35949051 678 0x35949052 679 0x35949053 679 0x35949056 679 0x35949057 679 0x35949058 679 0x35949059 679 0x3594905a 679 0x3594905b 680 0x3594905c 680 0x3594905d 680 0x3594905e 680 0x3594905f 680 0x35949060 680 0x35949061 680 0x35949062 680 0x35949063 681 0x35949064 681 0x35949065 681 0x35949066 681 0x35949067 681 0x35949068 681 0x35949069 681 0x3594906a 681 0x3594906b 682 0x3594906c 682 0x3594906d 682 0x3594906e 682 0x3594906f 682 0x35949070 682 0x35949071 682 0x35949072 682 0x35949073 683 0x35949074 683

messages, by number (continued) 0x35949075 683 0x35949076 683 0x35949077 683 0x35949078 683 0x35949079 683 0x3594907a 683 0x3594907b 684 0x3594907c 684 0x3594907d 684 0x3594907e 684 0x3594907f 684 0x35949080 684 0x35949081 684 0x35949082 684 0x35949083 685 0x35949084 685 0x35949085 685 0x35949086 685 0x35949087 685 0x35949088 685 0x35949089 685 0x3594908a 685 0x3594908b 686 0x3594908c 686 0x3594908d 686 0x3594908e 686 0x3594908f 686 0x35949090 686 0x35949091 686 0x35949092 686 0x35949093 687 0x35949094 687 0x35949095 687 0x35949096 687 0x35949097 687 0x35949098 687 0x35949099 687 0x3594909a 687 0x3594909b 688 0x3594909c 688 0x3594909d 688 0x3594909e 688 0x3594909f 688 0x359490a0 688 0x359490a1 688 0x359490a2 689 0x359490a3 689 0x359490a4 689 0x359490a5 689 0x359490a6 689 0x359490a7 689 0x359490a8 689 0x359490a9 689 0x359490aa 690 0x359490ab 690 0x359490ac 690 0x359490ad 690 0x359490ae 690 0x35949110 690 0x35949111 690 0x35949112 691 0x35949113 691 0x35949114 691 0x35949115 691 0x35949116 691 0x35949117 691

messages, by number (continued) 0x35949118 691 0x35949119 692 0x3594911a 692 0x3594911b 692 0x3594911c 692 0x3594911e 692 0x3594911f 692 0x35949120 692 0x35949121 693 0x35949122 693 0x35949126 693 0x35949127 693 0x35949128 693 0x35949129 693 0x3594912a 693 0x3594912b 693 0x3594912c 694 0x3594912d 694 0x3594912e 694 0x3594912f 694 0x35949130 694 0x35949131 694 0x35949132 694 0x35949133 694 0x35949134 695 0x35949135 695 0x35949136 695 0x35949137 695 0x35949138 695 0x35949139 695 0x35966005 695 0x35966006 695 0x35966007 695 0x35966008 696 0x35966009 696 0x3596600a 696 0x3596600b 696 0x3596600c 696 0x3596600d 696 0x3596600e 696 0x3596600f 697 0x35966010 697 0x35966011 697 0x35966012 697 0x35966013 697 0x35966014 697 0x35966017 697 0x35966018 698 0x35966019 698 0x3596601a 698 0x3596601b 698 0x3596601c 698 0x3596601d 698 0x3596601e 698 0x3596601f 698 0x35966020 699 0x35966a01 699 0x35966a02 699 0x35966a03 699 0x35967100 699 0x35967280 699 0x35967281 699 0x35967282 699 0x35967283 700 0x35967300 700 0x35967380 700 Index

861

messages, by number (continued) 0x35967381 700 0x35967382 700 0x35967400 700 0x35967401 700 0x35967402 700 0x35967404 701 0x35967480 701 0x35967481 701 0x35967482 701 0x35967483 701 0x35967484 701 0x35967485 701 0x35967486 702 0x35967487 702 0x35967488 702 0x35967489 702 0x3596748a 702 0x3596748b 702 0x3596748c 703 0x3596748d 703 0x3596748e 703 0x3596748f 703 0x35967490 703 0x35967492 703 0x35967493 704 0x35972080 704 0x35972081 704 0x35972082 704 0x35972083 704 0x35972085 704 0x35972086 704 0x35972087 705 0x3597208d 705 0x3597208e 705 0x35972100 705 0x35972101 705 0x35972102 705 0x35972103 705 0x35972104 705 0x35972105 705 0x35972106 706 0x35972107 706 0x35972108 706 0x35972109 706 0x3597210a 706 0x3597210b 706 0x3597210c 706 0x3597210d 706 0x3597210e 706 0x3597210f 707 0x35972110 707 0x35972111 707 0x35972112 707 0x35972113 707 0x35972114 707 0x35972115 707 0x35972116 707 0x35972117 707 0x35972118 708 0x35972119 708 0x3597211a 708 0x3597211b 708 0x3597211c 708 0x3597211d 708 0x3597211e 708 0x3597211f 708

messages, by number (continued) 0x35972120 709 0x35972121 709 0x35972122 709 0x35972123 709 0x35972124 709 0x35972125 709 0x35972280 709 0x35972300 709 0x35972301 710 0x35972302 710 0x35972303 710 0x35972304 710 0x35972305 710 0x35972306 710 0x35972307 710 0x35972380 711 0x35972381 711 0x35972382 711 0x35972383 711 0x35972384 711 0x35972385 711 0x35972386 711 0x35972387 712 0x35972388 712 0x35972389 712 0x35972500 712 0x35972501 712 0x35972580 712 0x35972581 712 0x359ed003 712 0x359ed004 713 0x359ed005 713 0x359ed007 713 0x35a50002 713 0x35a50008 713 0x35a50009 713 0x35a5000a 713 0x35a5000b 713 0x35a5000c 714 0x35a5000d 714 0x35a50010 714 0x35a50011 714 0x35a50012 714 0x35a50013 714 0x35a50015 714 0x35a50016 714 0x35a50017 715 0x35a50018 715 0x35a50019 715 0x35a5001b 715 0x35a5001c 715 0x35a5001d 715 0x35a5001e 715 0x35a50100 715 0x35a50101 716 0x35a53001 716 0x35a53002 716 0x35a53003 716 0x35a53081 716 0x35a53082 716 0x35a53083 716 0x35a53084 717 0x35a53085 717 0x35a53087 717 0x35a53089 717 0x35a5308a 717

messages, by number (continued) 0x35a5308b 717 0x35a5308c 717 0x35a5308f 717 0x35a53090 718 0x35a53091 718 0x35a53092 718 0x35a53093 718 0x35a53094 718 0x35a53095 718 0x35a53096 718 0x35a53097 718 0x35a53098 719 0x35a53099 719 0x35a5309a 719 0x35a5309b 719 0x35a5309c 719 0x35a5309d 719 0x35a5309e 719 0x35a5309f 719 0x35a530a0 720 0x35a530a1 720 0x35a530a2 720 0x35a530a3 720 0x35a530a4 720 0x35a530a6 720 0x35a530a7 720 0x35a530aa 720 0x35a530ab 721 0x35a530ac 721 0x35a530ad 721 0x35a530ae 721 0x35a530af 721 0x35a530b0 721 0x35a530b1 721 0x35a53100 721 0x35a53101 722 0x35a53102 722 0x35a53103 722 0x35a53104 722 0x35a53105 722 0x35a61081 722 0x35a61083 722 0x35a61084 723 0x35a61085 723 0x35a61089 723 0x35a6108e 723 0x35a6108f 723 0x35a61090 723 0x35a61093 723 0x35a61095 724 0x35a61096 724 0x35a61097 724 0x35a61098 724 0x35a61099 724 0x35a6109a 724 0x35a6109b 724 0x35a6109c 725 0x35a610a0 725 0x35a610a1 725 0x35a610a2 725 0x35a610a3 725 0x35a610a8 725 0x35a610ae 726 0x35a610af 726 0x35a62001 726 0x35a62002 726

862

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35a62003 726 0x35a62005 726 0x35a62006 726 0x35a62007 726 0x35a62008 727 0x35a62009 727 0x35a6200a 727 0x35a6200b 727 0x35a6200c 727 0x35a6200d 727 0x35a6200e 727 0x35a6200f 728 0x35a62010 728 0x35a62011 728 0x35a62081 728 0x35a62082 728 0x35a62083 728 0x35a62084 728 0x35a62085 728 0x35a62086 728 0x35a62087 729 0x35a6208b 729 0x35a6208c 729 0x35a6208d 729 0x35a6208e 729 0x35a6208f 729 0x35a62090 729 0x35a62091 729 0x35a62092 730 0x35a62093 730 0x35a62094 730 0x35a62100 730 0x35a62101 730 0x35a62102 730 0x35a62103 730 0x35a62104 731 0x35a62105 731 0x35a62106 731 0x35a62107 731 0x35a62108 731 0x35a6210a 731 0x35a6210b 731 0x35a62180 732 0x35a62181 732 0x35a62182 732 0x35a62183 732 0x35a62184 732 0x35a62185 732 0x35a62186 732 0x35a62187 732 0x35a62188 733 0x35a62189 733 0x35a6218a 733 0x35a6218b 733 0x35a6218d 733 0x35a6218e 733 0x35a62190 733 0x35a62191 733 0x35a62192 734 0x35a62193 734 0x35a62194 734 0x35a62195 734 0x35a62196 734 0x35a62197 734 0x35a62198 734 0x35a62199 734

messages, by number (continued) 0x35a6219a 735 0x35a6219b 735 0x35a6219c 735 0x35a6219d 735 0x35a6219e 735 0x35a6219f 735 0x35a621a0 735 0x35a62200 736 0x35a62201 736 0x35a62202 736 0x35a62203 736 0x35a62204 736 0x35a62205 736 0x35a62206 736 0x35a62207 737 0x35a62208 737 0x35a62209 737 0x35a6220a 737 0x35a6220b 737 0x35a62280 737 0x35a62281 737 0x35a62282 737 0x35a62283 738 0x35a62284 738 0x35a62285 738 0x35a62286 738 0x35a62287 738 0x35a62288 738 0x35a62289 738 0x35a6228a 738 0x35a62300 739 0x35a62301 739 0x35a62302 739 0x35a62303 739 0x35a62304 739 0x35a62305 739 0x35a62306 739 0x35a62307 740 0x35a62309 740 0x35a6230a 740 0x35a6230b 740 0x35a6230c 740 0x35a6230d 740 0x35a6230e 740 0x35a6230f 741 0x35a62310 741 0x35a62380 741 0x35a62381 741 0x35a62382 741 0x35a62383 741 0x35a62384 741 0x35a62385 742 0x35a62400 742 0x35a62401 742 0x35a62402 742 0x35a62403 742 0x35a62404 742 0x35a62405 742 0x35a62406 742 0x35a62407 743 0x35a62408 743 0x35a62480 743 0x35a62481 743 0x35a62482 743 0x35a62483 743 0x35a62484 743

messages, by number (continued) 0x35a62485 743 0x35a62486 744 0x35a62500 744 0x35a62501 744 0x35a62502 744 0x35a62503 744 0x35a62505 744 0x35a62506 744 0x35a62507 744 0x35a62508 745 0x35a62580 745 0x35a62581 745 0x35a62582 745 0x35a62583 745 0x35a62585 745 0x35a62586 745 0x35a62600 745 0x35a62601 746 0x35a62602 746 0x35a62603 746 0x35a62604 746 0x35a62605 746 0x35a62606 746 0x35a62607 746 0x35a62608 746 0x35a6260b 747 0x35a62680 747 0x35a62681 747 0x35a62682 747 0x35a62684 747 0x35a62685 747 0x35a62686 747 0x35a62687 748 0x35a62688 748 0x35a62689 748 0x35a6268a 748 0x35a6268b 748 0x35a6268c 748 0x35a6268d 748 0x35a6268f 749 0x35a62690 749 0x35a62691 749 0x35a62700 749 0x35a62701 749 0x35a62702 749 0x35a62703 749 0x35a62704 749 0x35a62705 750 0x35a62706 750 0x35a62780 750 0x35a62781 750 0x35a62782 750 0x35a62783 750 0x35a62900 750 0x35a62901 751 0x35a7c083 751 0x35a7c084 751 0x35a7c085 751 0x35a7c086 751 0x35a7c087 751 0x35a7c088 751 0x35a7c089 752 0x35a7c08a 752 0x35a7c08b 752 0x35a7c08c 752 0x35a7c08d 752 Index

863

messages, by number (continued) 0x35a7c08e 752 0x35a7c08f 752 0x35a7c090 753 0x35a7c091 753 0x35a7c092 753 0x35a7c093 753 0x35a7c095 753 0x35a7c096 753 0x35a7c097 753 0x35a7c099 754 0x35a7c09a 754 0x35a7c09b 754 0x35a7c09c 754 0x35a7c09d 754 0x35a7c09e 754 0x35a7c0a3 754 0x35ab3002 755 0x35ab3003 755 0x35ab3004 755 0x35ab3005 755 0x35ab3006 755 0x35ab3007 755 0x35ab3008 755 0x35ab3009 755 0x35ab300a 756 0x35ab300b 756 0x35ab300c 756 0x35ab300d 756 0x35ab300e 756 0x35ab300f 756 0x35ab3011 756 0x35ab3015 757 0x35ab3016 757 0x35ab3017 757 0x35ab3018 757 0x35ab3019 757 0x35ab301a 757 0x35ab301b 757 0x35ab301c 758 0x35ab301d 758 0x35ab301e 758 0x35ab301f 758 0x35ab3020 758 0x35ab3021 758 0x35ab3022 758 0x35ab302d 759 0x35ab302e 759 0x35ab302f 759 0x35ab3030 759 0x35ab3031 759 0x35ab3033 759 0x35ab3034 759 0x35ab3035 760 0x35ab3036 760 0x35ab3037 760 0x35ab303a 760 0x35ab303b 760 0x35ab303c 760 0x35ab303d 760 0x35ab303e 761 0x35ab303f 761 0x35ab3040 761 0x35ab3041 761 0x35ab3042 761 0x35ab3043 761 0x35ab3044 761

messages, by number (continued) 0x35ab3045 762 0x35ab3046 762 0x35ab3047 762 0x35ab3048 762 0x35ab3049 762 0x35ab3067 762 0x35ab3068 762 0x35ab3069 763 0x35ab30c9 763 0x35ab30ca 763 0x35ab30cc 763 0x35ab30ce 763 0x35ab30d0 763 0x35ab30d1 763 0x35ab30d2 764 0x35ab312e 764 0x35ab312f 764 0x35ab3130 764 0x35ab3132 764 0x35ab3134 764 0x35ab3137 765 0x35ab3193 765 0x35ab3197 765 0x35ab3198 765 0x35ab3199 765 0x35ab319a 765 0x35ab319b 765 0x35ab319c 766 0x35ab319d 766 0x35ab31f8 766 0x35ab3202 766 0x35ab3203 766 0x35ab3205 766 0x35ab3259 766 0x35ab325a 766 0x35ab325b 767 0x35ab3260 767 0x35ab3263 767 0x35ab3264 767 0x35ab3265 767 0x35ab32bd 767 0x35ab32be 767 0x35ab32c0 768 0x35ab32c1 768 0x35ab32c6 768 0x35ab32c7 768 0x35ab3321 768 0x35ab3386 768 0x35ab3387 768 0x35ab3389 768 0x35ab338a 769 0x35ab338b 769 0x35ab338c 769 0x35ab338d 769 0x35ab338e 769 0x35ab338f 769 0x35ab3392 769 0x35ab3393 770 0x35ab3394 770 0x35ab3395 770 0x35ab3396 770 0x35ab3397 770 0x35ab3398 770 0x35ab3399 770 0x35ab339a 771 0x35ab339b 771

messages, by number (continued) 0x35ab339c 771 0x35ab339d 771 0x35ab339e 771 0x35ab33e9 771 0x35ab33ea 771 0x35ab33eb 771 0x35ab33ec 772 0x35ab33ed 772 0x35ab33ee 772 0x35ab33ef 772 0x35ab33f0 772 0x35ab33f1 772 0x35ab33f2 772 0x35ab33f3 773 0x35ab33f4 773 0x35ab33f5 773 0x35ab33f6 773 0x35ab33f7 773 0x35ab33f8 773 0x35ab33f9 773 0x35ab33fa 774 0x35ab33fb 774 0x35ab33fc 774 0x35ab33fe 774 0x35ab33ff 774 0x35ab3400 774 0x35ab3401 774 0x35ab3402 775 0x35ab3404 775 0x35ab3405 775 0x35ab3407 775 0x35ab3408 775 0x35ab3409 775 0x35ab340b 775 0x35ab340c 776 0x35ab340d 776 0x35ab340e 776 0x35ab340f 776 0x35ab3412 776 0x35ab3413 776 0x35ab3415 776 0x35ab3416 777 0x35ab3418 777 0x35ab3419 777 0x35ab341a 777 0x35ab341b 777 0x35ab341c 777 0x35ab341d 777 0x35ab341e 778 0x35ab341f 778 0x35ab3420 778 0x35ab3421 778 0x35ab3423 778 0x35ab3424 778 0x35ab3425 778 0x35ab3426 779 0x35ab3427 779 0x35ab3428 779 0x35ab3429 779 0x35ab342c 779 0x35ab342f 779 0x35ab3430 779 0x35ab3431 780 0x35ab344d 780 0x35ab344e 780 0x35ab344f 780

864

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35ab3450 780 0x35ab3451 780 0x35adb104 780 0x35adb12d 781 0x35adb12e 781 0x35adb155 781 0x35adb197 781 0x35adb1a0 781 0x35adb1b0 781 0x35adb1b1 781 0x35adb1b2 782 0x35adb1b3 782 0x35adb1b4 782 0x35adb1b5 782 0x35adb1b6 782 0x35adb1b7 782 0x35adb1b8 783 0x35adb402 783 0x35adb403 783 0x35adb404 783 0x35adb405 783 0x35adb406 783 0x35adb407 783 0x35adb408 783 0x35adb40a 784 0x35adb40b 784 0x35adb40c 784 0x35adb40d 784 0x35adb40e 784 0x35adb40f 784 0x35adb410 784 0x35adb411 785 0x35adb413 785 0x35adb416 785 0x35adb481 785 0x35adb482 785 0x35adb483 785 0x35adb484 785 0x35adb485 786 0x35adb486 786 0x35adb487 786 0x35adb488 786 0x35adb489 786 0x35adb48a 786 0x35adb48b 786 0x35adb48c 787 0x35adb48d 787 0x35adb48e 787 0x35adb48f 787 0x35adb490 787 0x35adb491 787 0x35adb492 787 0x35adb493 787 0x35adb494 788 0x35adb495 788 0x35adb496 788 0x35adb497 788 0x35adb498 788 0x35adb499 788 0x35adb49a 788 0x35adb49b 789 0x35af2001 789 0x35af2002 789 0x35af2100 789 0x35af2101 789 0x35af2102 789

messages, by number (continued) 0x35af2103 789 0x35af2600 790 0x35af2601 790 0x35af2700 790 0x35af2701 790 0x35af2702 790 0x35af2703 790 0x35af2704 790 0x35af2780 791 0x35af2781 791 0x35af2800 791 0x35af2880 791 0x35af2881 791 0x35af3001 791 0x35af3002 791 0x35af3003 791 0x35af3004 792 0x35af3005 792 0x35af3006 792 0x35af3007 792 0x35af3008 792 0x35af3009 792 0x35af300a 792 0x35af300b 792 0x35af300d 793 0x35af300e 793 0x35af300f 793 0x35af3010 793 0x35af3011 793 0x35af3012 793 0x35af3100 793 0x35af3101 794 0x35af3102 794 0x35af3103 794 0x35af3104 794 0x35af3105 794 0x35af3107 794 0x35af3108 794 0x35af3109 794 0x35af310a 795 0x35af310b 795 0x35af310c 795 0x35af310d 795 0x35af310e 795 0x35af310f 795 0x35af3110 795 0x35af3111 796 0x35af3112 796 0x35af3113 796 0x35af3114 796 0x35af3115 796 0x35af3116 796 0x35af3117 796 0x35af3118 797 0x35af3119 797 0x35af311a 797 0x35af311b 797 0x35af311c 797 0x35af311d 797 0x35af311e 797 0x35af311f 798 0x35af3120 798 0x35af3121 798 0x35af3122 798 0x35af3123 798 0x35af3124 798

messages, by number (continued) 0x35af3125 798 0x35af3126 799 0x35af3127 799 0x35af3128 799 0x35af3129 799 0x35af312a 799 0x35af3300 799 0x35af3400 799 0x35af3401 799 0x35af3500 800 0x35af3501 800 0x35af3502 800 0x35af3503 800 0x35af3504 800 0x35af3505 800 0x35af3602 800 0x35af3708 800 0x35af370f 801 0x35af3710 801 0x35af3711 801 0x35af3712 801 0x35af3713 801 0x35af3714 801 0x35af3715 801 0x35af3c00 801 0x35af3c01 802 0x35af3c02 802 0x35af3c03 802 0x35af3c04 802 0x35af3c05 802 0x35e1e043 277 0x35e1e04a 277 0x35e1e04b 277 0x35e1e04c 277 0x35e1e04d 277 0x35e1e04f 277 0x35e1e050 278 0x35e1e081 278 0x35e1e082 278 0x35e1e083 278 0x35e1e099 278 0x35e1e09a 278 0x35e1e09d 278 0x35e1e0a0 278 0x35e1e0a6 278 0x35e1e0a7 279 0x35e1e0c1 279 0x35e1e0c4 279 0x35e1e0c6 279 0x35e1e0c9 279 0x35e1e0cd 279 0x35e1e0d2 279 0x35e1e0d3 279 0x35e1e0d4 280 0x35e1e0d5 280 0x35e1e0d6 280 0x35e1e0d7 280 0x35e1e0d8 280 0x35e1e0d9 280 0x35e1e0dc 280 0x35e1e0e2 281 0x35e1e0e3 281 0x35e1e0e4 281 0x35e1e0e5 281 0x35e1e0e6 281 0x35e1e0e7 281 Index

865

messages, by number (continued) 0x35e1e0e8 281 0x35e1e0e9 282 0x35e1e0ea 282 0x35e1e0eb 282 0x35e1e0ec 282 0x35e1e0ee 282 0x35e1e0f0 282 0x35e1e0f1 282 0x35e1e0f2 283 0x35e1e0f3 283 0x35e1e0f4 283 0x35e1e0f5 283 0x35e1e0f6 283 0x35e1e0f7 283 0x35e1e0f8 283 0x35e1e0f9 283 0x35e1e0fa 284 0x35e1e0fb 284 0x35e1e0fc 284 0x35e1e0fd 284 0x35e1e0fe 284 0x35e1e0ff 284 0x35e1e180 284 0x35e1e181 285 0x35e1e182 285 0x35e1e183 285 0x35e1e184 285 0x35e1e185 285 0x35e1e186 285 0x35e1e187 285 0x35e1e188 286 0x35e1e189 286 0x35e1e18a 286 0x35e1e18b 286 0x35e1e18c 286 0x35e1e18d 286 0x35e1e18e 286 0x35e1e18f 286 0x35e1e190 287 0x35e1e191 287 0x35e1e192 287 0x35e1e193 287 0x35e1e194 287 0x35e1e195 287 0x35e1e196 287 0x35e1e197 288 0x35e1e199 288 0x35e1e19a 288 0x35e1e19b 288 0x35e1e19c 288 0x35e1e19d 288 0x35e1e19e 288 0x35e1e19f 288 0x35e1e1a0 289 0x35e1e1a1 289 0x35e1e1a2 289 0x35e1e1a3 289 0x35e1e1a4 289 0x35e1e1a6 289 0x35e1e1a7 290 0x35e1e1a8 290 0x35e1e1a9 290 0x35e1e1aa 290 0x35e1e1ab 290 0x35e1e1ac 290 0x35e1e1ad 290

messages, by number (continued) 0x35e1e1ae 290 0x35e1e1af 291 0x35e1e1b0 291 0x35e1e1b1 291 0x35e1e1b2 291 0x35e1e1b3 291 0x35e1e1b4 291 0x35e1e1b5 291 0x35e1e1b6 292 0x35e1e1b7 292 0x35e51001 176 0x35e51002 176 0x35e51003 176 0x35e51004 176 0x35e51005 177 0x35e51006 177 0x35e51007 177 0x35e51008 177 0x35e51009 177 0x35e5100a 177 0x35e5100b 177 0x35e5100c 177 0x35e5100d 178 0x35e5100e 178 0x35e5100f 178 0x35e51010 178 0x35e51011 178 0x35e51012 178 0x35e51013 178 0x35e51014 178 0x35e51015 179 0x35e51016 179 0x35e51017 179 0x35e51018 179 0x35e51019 179 0x35e5101a 179 0x35e5101b 179 0x35e5101c 179 0x35e5101d 180 0x35e5101e 180 0x35e5101f 180 0x35e51020 180 0x35e51021 180 0x35e51022 180 0x35e51023 180 0x35e51024 180 0x35e51025 181 0x35e51026 181 0x35e51027 181 0x35e51028 181 0x35e51029 181 0x35e5102a 181 0x35e5102b 181 0x35e5102c 181 0x35e5102d 182 0x35e5102e 182 0x35e5102f 182 0x35e51030 182 0x35e51031 182 0x35e51032 182 0x35e51033 182 0x35e51034 182 0x35e51035 183 0x35e51036 183 0x35e72040 399 0x35e72041 399

messages, by number (continued) 0x35e72042 399 0x35e72043 399 0x35e72044 399 0x35e72045 399 0x35e72046 399 0x35e72047 400 0x35e72048 400 0x35e72049 400 0x35e7204a 400 0x35e7204b 400 0x35e7204c 400 0x35e7204d 400 0x35e7204e 401 0x35e7204f 401 0x35e72050 401 0x35e72051 401 0x35e72052 401 0x35e72053 401 0x35e72054 401 0x35e72055 402 0x35e72056 402 0x35e72057 402 0x35e72058 402 0x35e72059 402 0x35e7205a 402 0x35e7205b 402 0x35e7205c 402 0x35e7205d 402 0x35e7205e 402 0x35e7205f 403 0x35e72060 403 0x35e72061 403 0x35e72062 403 0x35e72063 403 0x35e72064 403 0x35e72065 403 0x35e72066 403 0x35e72067 403 0x35e72068 404 0x35e72069 404 0x35e7206a 404 0x35e7206b 404 0x35e7206c 404 0x35e7206d 404 0x35e7206e 404 0x35e7206f 404 0x35e72070 404 0x35e72071 405 0x35e72072 405 0x35e72073 405 0x35e72074 405 0x35e72075 405 0x35e72076 405 0x35e72077 405 0x35e72078 405 0x35e72079 405 0x35e7207a 406 0x35e7207b 406 0x35e7207c 406 0x35e72080 406 0x35e72081 406 0x35e72082 406 0x35e72083 406 0x35e72084 406 0x35e72085 407 0x35e72086 407

866

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35e72087 407 0x35e72088 407 0x35e72089 407 0x35e7208a 407 0x35e7208b 407 0x35e7208c 407 0x35e7208d 408 0x35e7208e 408 0x35e7208f 408 0x35e72090 408 0x35e72091 408 0x35e72092 408 0x35e72093 408 0x35e72094 408 0x35e72095 409 0x35e72096 409 0x35e72097 409 0x35e72098 409 0x35e72099 409 0x35e7209a 409 0x35e7209b 409 0x35e7209c 409 0x35e7209d 410 0x35e7209e 410 0x35e7209f 410 0x35e720a0 410 0x35e720a1 410 0x35e720a2 410 0x35e720a3 410 0x35e720a4 410 0x35e720c0 410 0x35e720c1 411 0x35e720c2 411 0x35e720c3 411 0x35e720c4 411 0x35e720c5 411 0x35e720c6 411 0x35e720c7 411 0x35e720c8 411 0x35e720c9 412 0x35e720ca 412 0x35e720cb 412 0x35e720cc 412 0x35e720cd 412 0x35e720ce 412 0x35e720cf 412 0x35e720d0 412 0x35e720d1 412 0x35e720d2 412 0x35e720d3 413 0x35e720d4 413 0x35e720d5 413 0x35e720d6 413 0x35e720d7 413 0x35e72100 413 0x35e72101 413 0x35e72140 413 0x35e72180 413 0x35e72181 414 0x35e72182 414 0x35e72183 414 0x35e72184 414 0x35e72185 414 0x35e72186 414 0x35e72187 414 0x35e72188 414

messages, by number (continued) 0x35e72189 415 0x35e7218a 415 0x35e7218b 415 0x35e7218c 415 0x35e7218d 415 0x35e7218e 415 0x35e7218f 415 0x35e72190 416 0x35e72191 416 0x35e72196 416 0x35e72197 416 0x35e72198 416 0x35e72199 416 0x35e721a9 416 0x35e721aa 417 0x35e721ab 417 0x35e721ac 417 0x35e721c0 417 0x35e721c1 417 0x35e721c2 417 0x35e721c3 417 0x35e721c4 417 0x35e721c5 418 0x35e721c6 418 0x35e72200 418 0x35e72201 418 0x35e72202 418 0x35e72203 418 0x35e72204 419 0x35e72205 419 0x35e72206 419 0x35e72207 419 0x35e72208 419 0x35e72240 419 0x35e72241 419 0x35e72242 420 0x35e72243 420 0x35e72244 420 0x35e72245 420 0x35e72246 420 0x35e72247 420 0x35e72248 420 0x35e72249 421 0x35e7224a 421 0x35e7224b 421 0x35e7224c 421 0x35e7224d 421 0x35e7224e 421 0x35e7224f 421 0x35e72250 422 0x35e72251 422 0x35e72252 422 0x35e72253 422 0x35e72254 422 0x35e72255 422 0x35e72256 422 0x35e72257 422 0x35e72280 423 0x35e72281 423 0x35e72282 423 0x35e72283 423 0x35e72284 423 0x35e72285 423 0x35e72286 423 0x35e72287 423 0x35e72288 424

messages, by number (continued) 0x35e72289 424 0x35e7228a 424 0x35e7228b 424 0x35e7228c 424 0x35e7228d 424 0x35e7228e 424 0x35e7228f 424 0x35e72290 425 0x35e72291 425 0x35e72292 425 0x35e72293 425 0x35e72294 425 0x35e72295 425 0x35e722c0 425 0x35e722c1 425 0x35e722c2 425 0x35e722c3 426 0x35e722c4 426 0x35e722c5 426 0x35e722c6 426 0x35e722c7 426 0x35e722c8 426 0x35e722c9 426 0x35e722ca 426 0x35e722cb 427 0x35e722cc 427 0x35e722cd 427 0x35e722ce 427 0x35e722cf 427 0x35e722d0 427 0x35e722d1 427 0x35e722d2 428 0x35e722d3 428 0x35e722d4 428 0x35e722d5 428 0x35e722d6 428 0x35e722d7 428 0x35e722d8 428 0x35e722da 428 0x35e722e0 429 0x35e72300 429 0x35e72301 429 0x35e72302 429 0x35e72303 429 0x35e72304 429 0x35e72305 429 0x35e72306 429 0x35e72307 430 0x35e72308 430 0x35e72309 430 0x35e7230a 430 0x35e7230b 430 0x35e7230c 430 0x35e7230d 430 0x35e7230e 430 0x35e7230f 430 0x35e72310 431 0x35e72311 431 0x35e72312 431 0x35e72313 431 0x35e72314 431 0x35e72315 431 0x35e72316 431 0x35e72317 432 0x35e72318 432 0x35e72319 432 Index

867

messages, by number (continued) 0x35e7231a 432 0x35e7231b 432 0x35e7231c 432 0x35e7231d 432 0x35e7231e 432 0x35e7231f 432 0x35e72320 432 0x35e72340 433 0x35e72341 433 0x35e72342 433 0x35e72343 433 0x35e72344 433 0x35e72345 433 0x35e72346 433 0x35e72347 433 0x35e72348 433 0x35e72349 434 0x35e7234a 434 0x35e7234b 434 0x35e7234c 434 0x35e7234d 434 0x35e7234e 434 0x35e7234f 434 0x35e72350 434 0x35e72351 434 0x35e72352 435 0x35e72353 435 0x35e72354 435 0x35e72355 435 0x35e72356 435 0x35e72357 435 0x35e72358 435 0x35e72359 435 0x35e7235a 435 0x35e7235b 436 0x35e7235c 436 0x35e7235d 436 0x35e7235e 436 0x35e7235f 436 0x35e72360 436 0x35e72361 436 0x35e72362 436 0x35e72363 436 0x35e72364 437 0x35e72365 437 0x35e72366 437 0x35e72367 437 0x35e72368 437 0x35e72369 437 0x35e7236a 437 0x35e7236b 437 0x35e7236c 438 0x35e7236d 438 0x35e7236e 438 0x35e7236f 438 0x35e72370 438 0x35e72371 438 0x35e72372 438 0x35e72373 438 0x35e72374 438 0x35e72375 439 0x35e72376 439 0x35e72377 439 0x35e72378 439 0x35e72379 439 0x35e7237a 439

messages, by number (continued) 0x35e7237b 439 0x35e7237c 439 0x35e7237d 439 0x35e7237e 439 0x35e7237f 440 0x35e72380 440 0x35e72381 440 0x35e72382 440 0x35e72383 440 0x35e72384 440 0x35e72385 440 0x35e72386 440 0x35e72387 440 0x35e72388 440 0x35e72389 441 0x35e7238a 441 0x35e7238b 441 0x35e7238c 441 0x35e7238d 441 0x35e7238e 441 0x35e7238f 441 0x35e72390 441 0x35e72391 441 0x35e72392 442 0x35e72393 442 0x35e72394 442 0x35e72395 442 0x35e72396 442 0x35e72397 442 0x35e72398 442 0x35e72399 442 0x35e7239a 442 0x35e7239b 443 0x35e7239c 443 0x35e7239d 443 0x35e7239e 443 0x35f02001 292 0x35f02002 292 0x35f02003 292 0x35f02004 292 0x35f02005 292 0x35f02006 293 0x35f02007 293 0x35f02008 293 0x35f02009 293 0x35f0200a 293 0x35f0200c 293 0x35f0200d 293 0x35f0200e 293 0x35f0200f 294 0x35f02010 294 0x35f02011 294 0x35f02012 294 0x35f02013 294 0x35f02014 294 0x35f02015 294 0x35f02016 295 0x35f02017 295 0x35f02018 295 0x35f02019 295 0x35f0201a 295 0x35f0201d 295 0x35f0201e 295 0x35f0201f 295 0x35f02020 296 0x35f02021 296

messages, by number (continued) 0x35f02022 296 0x35f02023 296 0x35f02024 296 0x35f02025 296 0x35f02026 296 0x35f02027 297 0x35f02028 297 0x35f02029 297 0x35f0202a 297 0x35f0202b 297 0x35f0202c 297 0x35f0202d 297 0x35f0202e 298 0x35f0202f 298 0x35f02030 298 0x35f02031 298 0x35f02032 298 0x35f02033 298 0x35f02034 298 0x35f02035 299 0x35f02036 299 0x35f02037 299 0x35f02038 299 0x35f02039 299 0x35f0203a 299 0x35f0203b 299 0x35f0203c 299 0x35f0203d 300 0x35f0203f 300 0x35f02040 300 0x35f02041 300 0x35f02042 300 0x35f02043 300 0x35f02044 300 0x35f02045 301 0x35f02046 301 0x35f02047 301 0x35f02048 301 0x35f02049 301 0x35f0204a 301 0x35f0204b 301 0x35f0204c 302 0x35f0204d 302 0x35f0204e 302 0x35f0204f 302 0x35f02050 302 0x35f02051 302 0x35f02052 302 0x35f02053 303 0x35f02054 303 0x35f02055 303 0x35f02056 303 0x35f02057 303 0x35f02058 303 0x35f02059 303 0x35f0205a 303 0x35f0205b 304 0x35f0205c 304 0x35f0205d 304 0x35f02080 304 0x35f02081 304 0x35f02082 304 0x35f02083 305 0x35f02084 305 0x35f02085 305 0x35f02086 305

868

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35f02087 305 0x35f02088 305 0x35f02089 306 0x35f0208a 306 0x35f0208b 306 0x35f0208c 306 0x35f0208d 306 0x35f0208e 306 0x35f0208f 306 0x35f02090 306 0x35f02091 307 0x35f02092 307 0x35f02093 307 0x35f02094 307 0x35f02095 307 0x35f02096 307 0x35f02097 307 0x35f02098 308 0x35f02099 308 0x35f0209a 308 0x35f0209b 308 0x35f0209c 308 0x35f0209d 309 0x35f0209e 309 0x35f0209f 309 0x35f020a0 309 0x35f020a1 309 0x35f020a2 309 0x35f020a3 310 0x35f020a4 310 0x35f020a6 310 0x35f020a7 310 0x35f020a8 310 0x35f020c0 310 0x35f020c1 311 0x35f020c2 311 0x35f020c3 311 0x35f020c4 311 0x35f020c5 311 0x35f020c6 311 0x35f020c7 311 0x35f020c8 311 0x35f020c9 312 0x35f020ca 312 0x35f020cb 312 0x35f020cc 312 0x35f020cd 312 0x35f020ce 312 0x35f020cf 312 0x35f020d0 313 0x35f020d2 313 0x35f020d3 313 0x35f020d5 313 0x35f020d6 313 0x35f020d7 313 0x35f020d8 313 0x35f020da 314 0x35f020db 314 0x35f020dc 314 0x35f020dd 314 0x35f020de 314 0x35f020df 314 0x35f020e0 314 0x35f020e1 315 0x35f020e2 315 0x35f020e3 315

messages, by number (continued) 0x35f020e4 315 0x35f02100 315 0x35f02101 315 0x35f02102 316 0x35f02103 316 0x35f02104 316 0x35f02106 316 0x35f02107 316 0x35f02108 316 0x35f02109 316 0x35f0210a 317 0x35f0210b 317 0x35f0210c 317 0x35f0210d 317 0x35f0210e 317 0x35f0210f 317 0x35f02110 318 0x35f02112 318 0x35f02113 318 0x35f02114 318 0x35f02115 318 0x35f02116 318 0x35f02117 319 0x35f02118 319 0x35f02119 319 0x35f0211a 319 0x35f0211b 319 0x35f0211c 319 0x35f02122 319 0x35f02123 320 0x35f02125 320 0x35f02126 320 0x35f02127 320 0x35f02128 320 0x35f02129 320 0x35f0212a 321 0x35f0212b 321 0x35f0212c 321 0x35f0212d 321 0x35f0212e 321 0x35f0212f 321 0x35f02134 322 0x35f02135 322 0x35f02136 322 0x35f02137 322 0x35f02138 322 0x35f02139 322 0x35f0213a 323 0x35f0213c 323 0x35f0213d 323 0x35f0213e 323 0x35f0213f 323 0x35f02140 324 0x35f02141 324 0x35f02142 324 0x35f02143 324 0x35f02144 324 0x35f02145 324 0x35f02146 324 0x35f02147 324 0x35f02148 325 0x35f02149 325 0x35f02180 325 0x35f02181 325 0x35f02182 325 0x35f02183 325

messages, by number (continued) 0x35f02184 325 0x35f02185 326 0x35f02186 326 0x35f02187 326 0x35f02188 326 0x35f02189 326 0x35f0218c 326 0x35f0218d 326 0x35f0218e 326 0x35f0218f 327 0x35f02190 327 0x35f02191 327 0x35f02192 327 0x35f02193 327 0x35f02194 327 0x35f02195 327 0x35f02196 328 0x35f02197 328 0x35f02198 328 0x35f02199 328 0x35f0219a 328 0x35f0219b 328 0x35f0219c 328 0x35f0219d 328 0x35f0219e 329 0x35f0219f 329 0x35f021a0 329 0x35f021a1 329 0x35f021a2 329 0x35f021a3 329 0x35f021a4 329 0x35f021a5 329 0x35f021a6 330 0x35f021a7 330 0x35f021a8 330 0x35f021a9 330 0x35f021aa 330 0x35f021ab 330 0x35f021ac 330 0x35f021ad 331 0x35f021ae 331 0x35f021af 331 0x35f021b0 331 0x35f021b1 331 0x35f021b2 331 0x35f021b3 331 0x35f021b4 332 0x35f021b5 332 0x35f021b6 332 0x35f021b7 332 0x35f021b8 332 0x35f021b9 332 0x35f021ba 333 0x35f021bb 333 0x35f021bc 333 0x35f021bd 333 0x35f021be 333 0x35f021bf 333 0x35f021c0 334 0x35f021c3 334 0x35f021c4 334 0x35f021c5 334 0x35f021c6 334 0x35f021c7 334 0x35f021c8 334 0x35f021c9 334 Index

869

messages, by number (continued) 0x35f021ca 335 0x35f021cb 335 0x35f021cc 335 0x35f021cd 335 0x35f021ce 335 0x35f021cf 335 0x35f021d0 335 0x35f021d1 336 0x35f021d2 336 0x35f021d3 336 0x35f021d4 336 0x35f021d5 336 0x35f021d6 336 0x35f021d7 336 0x35f021d8 337 0x35f021d9 337 0x35f021da 337 0x35f021db 337 0x35f021dc 337 0x35f021dd 337 0x35f021de 337 0x35f021df 338 0x35f021e0 338 0x35f021e1 338 0x35f021e2 338 0x35f021e3 338 0x35f021e4 338 0x35f021e5 338 0x35f021e6 338 0x35f02200 339 0x35f02201 339 0x35f02202 339 0x35f02203 339 0x35f02204 339 0x35f02205 339 0x35f02206 339 0x35f02207 340 0x35f02208 340 0x35f02209 340 0x35f0220a 340 0x35f0220b 340 0x35f0220c 340 0x35f0220d 340 0x35f0220e 340 0x35f0220f 340 0x35f02210 341 0x35f02211 341 0x35f02212 341 0x35f02213 341 0x35f02214 341 0x35f02216 341 0x35f02217 341 0x35f02218 341 0x35f02219 342 0x35f0221a 342 0x35f0221b 342 0x35f0221c 342 0x35f0221d 342 0x35f0221e 342 0x35f0221f 342 0x35f02220 343 0x35f02241 343 0x35f02243 343 0x35f02280 343 0x35f02281 343 0x35f02282 343

messages, by number (continued) 0x35f02283 343 0x35f02284 344 0x35f02285 344 0x35f02286 344 0x35f02287 344 0x35f02289 344 0x35f0228b 344 0x35f0228c 344 0x35f0228d 344 0x35f0228e 345 0x35f0228f 345 0x35f02290 345 0x35f02291 345 0x35f02292 345 0x35f02293 345 0x35f02294 345 0x35f02295 345 0x35f02296 346 0x35f02297 346 0x35f02298 346 0x35f02299 346 0x35f0229a 346 0x35f0229b 347 0x35f0229c 347 0x35f0229d 347 0x35f0229e 347 0x35f0229f 347 0x35f022a0 347 0x35f022a1 347 0x35f022a2 347 0x35f022a3 348 0x35f022a4 348 0x35f022a5 348 0x35f022a6 348 0x35f022a7 348 0x35f022a8 348 0x35f022a9 348 0x35f022aa 348 0x35f022ab 349 0x35f022ac 349 0x35f022ad 349 0x35f022ae 349 0x35f022af 349 0x35f022b0 349 0x35f022b1 349 0x35f022b2 350 0x35f022b3 350 0x35f022b5 350 0x35f022b6 350 0x35f022b7 350 0x35f022b8 350 0x35f022b9 351 0x35f022c0 351 0x35f022c1 351 0x35f022c2 351 0x35f022c3 351 0x35f022c6 351 0x35f022c7 351 0x35f022c8 351 0x35f022c9 352 0x35f022ca 352 0x35f022cb 352 0x35f022cc 352 0x35f022cd 352 0x35f022ce 352 0x35f022cf 352

messages, by number (continued) 0x35f022d0 353 0x35f022d1 353 0x35f022d2 353 0x35f022d3 353 0x35f022d4 353 0x35f022d5 353 0x35f022d6 354 0x35f022d7 354 0x35f022dc 354 0x35f022dd 354 0x35f022de 354 0x35f022df 354 0x35f022e0 354 0x35f022e1 355 0x35f022e2 355 0x35f022e3 355 0x35f022e5 355 0x35f022e6 355 0x35f022e7 355 0x35f022e8 355 0x35f022e9 356 0x35f022ea 356 0x35f022eb 356 0x35f022ec 356 0x35f022ed 356 0x35f022ee 356 0x35f022ef 357 0x35f022f0 357 0x35f022f1 357 0x35f022f2 357 0x35f022f3 357 0x35f022f4 357 0x35f022f5 358 0x35f02300 358 0x35f02301 358 0x35f02302 358 0x35f02303 358 0x35f02304 358 0x35f02305 358 0x35f02306 358 0x35f02307 359 0x35f02308 359 0x35f02309 359 0x35f0230a 359 0x35f0230b 359 0x35f0230c 359 0x35f0230d 359 0x35f0230e 360 0x35f0230f 360 0x35f02310 360 0x35f02311 360 0x35f02312 360 0x35f02313 360 0x35f02314 360 0x35f02315 361 0x35f02316 361 0x35f02317 361 0x35f02318 361 0x35f02340 361 0x35f02341 361 0x35f0234d 361 0x35f02358 362 0x35f0235d 362 0x35f02362 362 0x35f02380 362 0x35f02381 362

870

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x35f02382 362 0x35f02383 362 0x35f02384 362 0x35f02386 363 0x35f02387 363 0x35f02388 363 0x35f02389 363 0x35f0238a 363 0x35f0238b 363 0x35f0238c 363 0x35f0238d 363 0x35f0238e 364 0x35f0238f 364 0x35f02390 364 0x35f023c0 364 0x35f023c1 364 0x35f023c2 364 0x35f023c3 364 0x35f023c4 365 0x35f023c5 365 0x35f023c6 365 0x35f023c7 365 0x35f023c8 365 0x35f023c9 365 0x35f023ca 365 0x35f023cb 366 0x35f023cc 366 0x35f023cf 366 0x35f023d1 366 0x35f023d2 366 0x35f023d3 366 0x35f023d4 366 0x35f023d5 367 0x35f023d6 367 0x35f023e6 367 0x35f023e7 367 0x35f023e8 367 0x35f023e9 367 0x35f023ea 367 0x35f023eb 368 0x35f023ec 368 0x35f023ed 368 0x35f023ee 368 0x35f023ef 368 0x35f023f0 368 0x35f023f1 368 0x35f023f2 369 0x35f023f3 369 0x35f023f4 369 0x35f023f5 369 0x35f023f6 369 0x35f023f7 369 0x35f023f9 370 0x35f02400 370 0x35f02401 370 0x35f02402 370 0x35f02403 370 0x35f02404 370 0x35f02405 370 0x35f02406 371 0x35f02407 371 0x35f02408 371 0x35f02409 371 0x35f0240a 371 0x35f0240b 371 0x35f0240e 371

messages, by number (continued) 0x35f0240f 372 0x35f02410 372 0x35f02411 372 0x35f02412 372 0x35f02413 372 0x35f02414 372 0x35f02416 373 0x35f02417 373 0x35f02418 373 0x35f02419 373 0x35f0241a 373 0x35f0241b 373 0x35f0241c 374 0x35f0241d 374 0x35f02440 374 0x35f02441 374 0x35f02442 374 0x35f02443 375 0x35f02444 375 0x35f02445 375 0x35f02446 375 0x35f02447 375 0x35f02448 375 0x35f02449 375 0x35f0244a 376 0x35f0244e 376 0x35f0244f 376 0x35f02450 376 0x35f02454 376 0x35f02455 376 0x35f02456 376 0x35f02457 377 0x35f02458 377 0x35f02459 377 0x35f0245a 377 0x35f0245b 378 0x35f0245c 378 0x35f0245d 378 0x35f0245e 378 0x35f0245f 378 0x35f02463 378 0x35f02464 378 0x35f02465 379 0x35f02466 379 0x35f02467 379 0x35f02468 379 0x35f02469 379 0x35f0246a 379 0x35f0246b 380 0x35f0246c 380 0x35f0246d 380 0x35f0246e 380 0x35f0246f 380 0x35f02470 380 0x35f02471 380 0x35f02472 381 0x35f02473 381 0x35f02474 381 0x35f02475 381 0x35f02476 381 0x35f02477 381 0x35f02478 381 0x35f02479 382 0x35f0247a 382 0x35f0247b 382 0x35f0247c 382

messages, by number (continued) 0x35f0247d 382 0x35f02fa4 382 0x36a77001 385, 459 0x36a77002 385, 459 0x36a77003 385, 459 0x36a77004 385, 459 0x36a77005 385, 459 0x36a77006 385, 459 0x36a77007 385, 459 0x36a77008 385, 460 0x36a7700a 386, 460 0x36a7700b 386, 460 0x36a7700c 386, 460 0x36a7700d 386, 460 0x36a7700e 386, 460 0x36a7700f 386, 460 0x36a77010 386, 461 0x36a77011 387, 461 0x36a77012 387, 461 0x36a77013 387, 461 0x36a77014 387, 461 0x36a77015 387, 461 0x36a77016 387, 461 0x36a77017 387, 461 0x36a77018 387, 461 0x36a77019 387, 462 0x36a7701a 388, 462 0x36a7701b 388, 462 0x36a7701c 388, 462 0x36a7701d 388, 462 0x36a7701e 388, 462 0x36a7701f 388, 462 0x36a77020 388, 462 0x36a77021 388, 463 0x36a77022 389, 463 0x36a77023 389, 463 0x36a77024 389, 463 0x36a77025 389, 463 0x36a77026 389, 463 0x36a77027 389, 463 0x36a77028 389, 464 0x36a77029 390, 464 0x36a7702a 390, 464 0x36a7702b 390, 464 0x36a7702c 390, 464 0x36a7702d 390, 464 0x36a7702e 390, 465 0x36a7702f 391, 465 0x36a77030 391, 465 0x36a77031 391, 465 0x36a77032 391, 465 0x36a77033 391, 465 0x36a77034 391, 465 0x36a77035 391, 465 0x36a77036 391, 466 0x36a77037 392, 466 0x36a77038 392, 466 0x3735f001 466 0x3735f002 466 0x3735f003 466 0x3735f004 466 0x3735f005 467 0x3735f006 467 0x3735f007 467 0x3735f008 467 0x3735f009 467 Index

871

messages, by number (continued) 0x3735f00a 467 0x3735f00b 467 0x3735f00c 468 0x3735f00d 468 0x3735f00e 468 0x3735f00f 468 0x3735f010 468 0x3735f011 468 0x3735f012 468 0x3735f013 468 0x3735f014 469 0x3735f015 469 0x3735f016 469 0x3735f017 469 0x3735f018 469 0x3735f019 469 0x3735f01a 469 0x3735f01b 470 0x3735f01c 470 0x3735f01d 470 0x3735f01e 470 0x3735f01f 470 0x3735f020 470 0x3735f021 470 0x3735f022 471 0x3735f023 471 0x3735f024 471 0x3735f025 471 0x3735f026 471 0x3735f027 471 0x3735f028 471 0x3735f029 471 0x3735f02a 472 0x3735f02b 472 0x3735f02c 472 0x3735f02d 472 0x3735f02e 472 0x3735f02f 472 0x3735f030 472 0x3735f031 472 0x3735f032 473 0x3735f033 473 0x3735f034 473 0x3735f035 473 0x3735f036 473 0x3735f037 473 0x3735f038 473 0x3735f039 473 0x3735f03a 474 0x3735f03b 474 0x3735f03c 474 0x3735f03d 474 0x3735f03e 474 0x3735f03f 474 0x3735f040 474 0x3735f041 474 0x3735f042 475 0x3735f043 475 0x3735f044 475 0x3735f045 475 0x3735f046 475 0x3735f047 475 0x3735f048 475 0x3735f049 475 0x3735f04a 476 0x3735f04b 476

messages, by number (continued) 0x3735f04c 476 0x3735f04d 476 0x3735f04e 476 0x3735f04f 476 0x3735f050 476 0x38983135 191 0x38983137 191 0x38983138 191 0x38983141 191 0x38983148 191 0x38983149 191 0x3898314a 191 0x3898314b 192 0x3898314c 192 0x3898314d 192 0x3898314e 192 0x3898314f 192 0x38983150 192 0x38983156 192 0x38983157 192 0x38983158 193 0x38983159 193 0x3898316a 193 0x3898316b 193 0x3898316c 193 0x3898316d 193 0x3898316e 193 0x3898316f 193 0x38983170 194 0x38983171 194 0x38983172 194 0x38983173 194 0x38983174 194 0x38983175 194 0x38983176 194 0x38983177 194 0x38983178 194 0x38983179 195 0x38983258 195 0x38983259 195 0x3898325a 195 0x3898325b 195 0x3898325c 195 0x3898325d 195 0x3898325e 196 0x3898325f 196 0x38983260 196 0x38983261 196 0x38983262 196 0x38983263 196 0x38983264 196 0x38983265 197 0x38992001 392 0x38992002 392 0x38992003 392 0x38992004 392 0x38992005 392 0x38992006 393 0x38992007 393 0x38992008 393 0x38992009 393 0x3899200c 393 0x3899200d 393 0x3899200e 393 0x3899200f 393 0x38992010 394

messages, by number (continued) 0x38992011 394 0x38992014 394 0x38992015 394 0x38992016 394 0x38992017 394 0x38992018 394 0x38992019 394 0x3899201a 395 0x3899201b 395 0x3899201c 395 0x3899201d 395 0x3899201e 395 0x3899201f 395 0x38992020 395 0x38992021 395 0x38992022 396 0x38992023 396 0x38992025 396 0x38992026 396 0x38992027 396 0x38992028 396 0x38992029 396 0x3899202a 397 0x3899202b 397 0x3899202c 397 0x3899202d 397 0x3899202e 397 0x3899202f 397 0x38992030 397 0x38992031 397 0x38992032 397 0x38992033 398 0x389d0096 197 0x389d0097 197 0x389d0098 197 0x389d0099 197 0x389d009a 197 0x389d009b 197 0x389d009c 197 0x389d009d 197 0x389d009e 197 0x389d009f 198 0x389d00a0 198 0x389d00a1 198 0x389d00a2 198 0x389d00a3 198 0x389d00a4 198 0x389d00a5 198 0x389d00a6 198 0x389d00a7 198 0x389d00a8 199 0x389d00a9 199 0x389d00aa 199 0x389d00ab 199 0x389d00ac 199 0x389d00ad 199 0x389d00ae 199 0x389d00af 199 0x389d00b0 199 0x389d00b1 199 0x389d00b2 200 0x389d00b3 200 0x389d012c 200 0x389d01ca 200 0x389d02ee 200 0x389d02ef 200

872

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x389d02f0 200 0x389d02f1 200 0x389d02f2 200 0x389d02f3 201 0x389d02f4 201 0x389d02f5 201 0x389d02f7 201 0x389d02f8 201 0x389d02f9 201 0x389d02fa 201 0x389d02fb 201 0x389d02fc 201 0x389d02fd 202 0x389d02fe 202 0x389d0300 202 0x389d0301 202 0x389d0302 202 0x389d0303 202 0x389d0306 202 0x389d0307 202 0x389d0309 202 0x389d030a 203 0x389d030b 203 0x389d030c 203 0x389d030d 203 0x389d030e 203 0x389d030f 203 0x389d0311 203 0x389d0312 203 0x389d0313 204 0x389d0314 204 0x389d0384 204 0x389d0385 204 0x389d0386 204 0x389d0387 204 0x389d0388 204 0x389d0389 204 0x389d038a 205 0x389d038b 205 0x389d038c 205 0x389d038d 205 0x389d038e 205 0x389d038f 205 0x389d0390 205 0x389d0391 205 0x389d0392 206 0x389d0393 206 0x389d0394 206 0x389d0395 206 0x389d0396 206 0x389d0397 206 0x389d0398 206 0x389d0399 206 0x389d039a 207 0x389d51c2 207 0x389d51c3 207 0x389d51c4 207 0x389d51c5 207 0x389d51c6 207 0x389d51c7 207 0x389d51c8 207 0x389d51c9 208 0x389d51ca 208 0x389d51cb 208 0x389d51cc 208 0x389d51cd 208

messages, by number (continued) 0x389d51ce 208 0x389d51cf 208 0x389d51d0 208 0x389d51d1 209 0x389d51d2 209 0x389d51d3 209 0x389d51d4 209 0x389d51d5 209 0x389d51d6 209 0x389d51d7 209 0x389d51d8 209 0x389d51d9 210 0x389d51da 210 0x389d51db 210 0x389d51dc 210 0x389d51dd 210 0x389d51de 210 0x389d51df 210 0x389d51e0 210 0x389d51e1 210 0x389d51e2 211 0x389d51e3 211 0x389d51e4 211 0x389d51e5 211 0x389d51e6 211 0x389d51e7 211 0x389d51e8 211 0x389d51e9 212 0x389d51ea 212 0x389d51eb 212 0x389d51ec 212 0x389d51ed 212 0x389d51ee 212 0x389d51ef 212 0x389d51f0 212 0x389d51f1 213 0x389d51f2 213 0x389d51f3 213 0x389d51f4 213 0x389d51f5 213 0x389d51f6 213 0x389d51f7 213 0x389d51f8 213 0x389d51f9 214 0x389d51fa 214 0x389d51fb 214 0x389d51fc 214 0x389d51fd 214 0x389d51fe 214 0x389d51ff 214 0x389d5200 215 0x389d5201 215 0x389d5202 215 0x389d5203 215 0x389d6003 383 0x389d6005 383 0x389d6006 383 0x389d6007 383 0x389d6008 383 0x389d6018 383 0x389d6019 384 0x38ad5097 215 0x38ad5098 215 0x38ad509a 216 0x38ad509b 216 0x38ad509c 216

messages, by number (continued) 0x38ad509d 216 0x38ad509e 216 0x38ad50a0 216 0x38ad50a1 216 0x38ad50a2 217 0x38ad50a3 217 0x38ad50a4 217 0x38ad50a6 217 0x38ad50a7 217 0x38ad50a8 217 0x38ad50a9 218 0x38ad50aa 218 0x38ad50ac 218 0x38ad50ad 218 0x38ad50ae 218 0x38ad50af 218 0x38ad50b0 218 0x38ad50b1 218 0x38ad50b2 219 0x38ad50b3 219 0x38ad50b4 219 0x38ad50b5 219 0x38ad50ba 219 0x38ad50bb 219 0x38ad50bd 219 0x38ad50c0 219 0x38ad50c1 219 0x38ad50c2 220 0x38ad50c3 220 0x38ad50c4 220 0x38ad50c5 220 0x38ad50c6 220 0x38ad50c7 220 0x38ad50c8 220 0x38ad50c9 220 0x38ad50ca 221 0x38ad50cb 221 0x38ad51c2 221 0x38ad51c4 221 0x38ad51c5 221 0x38ad51c6 221 0x38ad51c7 221 0x38ad51c8 222 0x38ad51c9 222 0x38ad51ca 222 0x38ad51cb 222 0x38ad51cc 222 0x38ad51cd 222 0x38ad51ce 222 0x38ad51cf 222 0x38ad51d1 223 0x38ad51d2 223 0x38ad51d3 223 0x38ad52ee 223 0x38ad52f0 223 0x38ad52f1 223 0x38ad52f2 223 0x38ad52f3 224 0x38ad52f4 224 0x38ad52f7 224 0x38ad52f8 224 0x38ad52f9 224 0x38ad52fa 224 0x38ad52fb 224 0x38ad52fc 225 0x38ad52fe 225 Index

873

messages, by number (continued) 0x38ad52ff 225 0x38ad5300 225 0x38ad5301 225 0x38ad5302 225 0x38ad541a 225 0x38ad541b 226 0x38ad541c 226 0x38ad541d 226 0x38ad541e 226 0x38ad541f 226 0x38ad5420 226 0x38ad5421 226 0x38ad5422 226 0x38ad5423 227 0x38ad5424 227 0x38ad5425 227 0x38ad54b0 227 0x38ad54b1 227 0x38ad54b3 227 0x38ad54ba 227 0x38ad54bc 227 0x38ad54bd 228 0x38ad54be 228 0x38ad54bf 228 0x38ad54c0 228 0x38ad54c1 228 0x38ad54c2 228 0x38ad5546 228 0x38ad5547 228 0x38ad5548 229 0x38b9a096 229 0x38b9a1c2 229 0x38b9a1c3 229 0x38b9a1c4 229 0x38b9a1c5 229 0x38b9a258 229 0x38b9a259 229 0x38b9a25a 230 0x38b9a25b 230 0x38c5f013 382 0x38cf0096 230 0x38cf0131 230 0x38cf0132 230 0x38cf0134 231 0x38cf0135 231 0x38cf0136 231 0x38cf0139 231 0x38cf013a 231 0x38cf013b 231 0x38cf013c 231 0x38cf013d 231 0x38cf013e 232 0x38cf013f 232 0x38cf0140 232 0x38cf0258 232 0x38cf0259 232 0x38cf025a 232 0x38cf025b 232 0x38cf025d 232 0x38cf025e 233 0x38cf025f 233 0x38cf0260 233 0x38cf0261 233 0x38cf0271 233 0x38cf0272 233 0x38cf0273 233

messages, by number (continued) 0x38cf0274 233 0x38cf0275 234 0x38cf0276 234 0x38cf0277 234 0x38cf0278 234 0x38cf0279 234 0x38cf027a 234 0x38cf027b 234 0x38cf0384 234 0x38cf0385 235 0x38cf0386 235 0x38cf0387 235 0x38cf0388 235 0x38cf0389 235 0x38cf038a 235 0x38cf038b 235 0x38cf038c 235 0x38cf038d 235 0x38cf038e 236 0x38cf0434 236 0x38cf043a 236 0x38cf043b 236 0x38cf043c 236 0x38cf043d 236 0x38cf043e 237 0x38cf043f 237 0x38cf0440 237 0x38cf0441 237 0x38cf0442 237 0x38cf0443 237 0x38cf0444 237 0x38cf0445 237 0x38cf0446 238 0x38cf0447 238 0x38cf0448 238 0x38cf0449 238 0x38cf044b 238 0x38cf044c 238 0x38cf044f 238 0x38cf0450 238 0x38cf0452 239 0x38cf0453 239 0x38cf0454 239 0x38cf0455 239 0x38cf0456 239 0x38cf0457 239 0x38cf0458 239 0x38cf0459 239 0x38cf045a 240 0x38cf045b 240 0x38cf045c 240 0x38cf045d 240 0x38cf045e 240 0x38cf045f 240 0x38cf0460 240 0x38cf0461 240 0x38cf0462 241 0x38cf0463 241 0x38cf0464 241 0x38cf0465 241 0x38cf0466 241 0x38cf04b0 241 0x38cf04b1 241 0x38cf04b2 241 0x38cf04b3 242 0x38cf04b4 242

messages, by number (continued) 0x38cf04b5 242 0x38cf04b6 242 0x38cf04b7 242 0x38cf04b8 242 0x38cf04b9 242 0x38cf04ba 242 0x38cf04bb 242 0x38cf04bc 243 0x38cf04bd 243 0x38cf04be 243 0x38cf04bf 243 0x38cf04c0 243 0x38cf04c1 243 0x38cf04c2 243 0x38cf04c3 243 0x38cf04c4 244 0x38cf04c5 244 0x38cf04c6 244 0x38cf04c8 244 0x38cf04c9 244 0x38cf04ca 244 0x38cf04cb 244 0x38cf04cc 244 0x38cf04cd 244 0x38cf04ce 245 0x38cf04cf 245 0x38cf04d0 245 0x38cf04d1 245 0x38cf04d2 245 0x38cf04d3 245 0x38cf04d4 245 0x38cf04d5 246 0x38cf04d6 246 0x38cf04d7 246 0x38cf0546 246 0x38cf0548 246 0x38cf0549 246 0x38cf05df 246 0x38cf05e0 247 0x38cf05e1 247 0x38cf05e2 247 0x38cf05e3 247 0x38cf05e6 247 0x38cf05e7 247 0x38cf05ee 247 0x38cf079e 247 0x38cf079f 247 0x38cf07a0 248 0x38cf07a1 248 0x38cf07a2 248 0x38cf07a3 248 0x38cf07aa 248 0x38cf07ab 248 0x38cf07ac 248 0x38cf07ad 248 0x38cf07ae 248 0x38cf07af 249 0x38cf07b0 249 0x38cf07b1 249 0x38cf07b2 249 0x38cf07b3 249 0x38cf07b4 249 0x38cf07b5 249 0x38cf07b7 249 0x38cf07b8 249 0x38cf07b9 250

874

IBM Tivoli Access Manager: Error Message Reference

messages, by number (continued) 0x38cf07ba 250 0x38cf07bb 250 0x38cf07bc 250 0x38cf07bd 250 0x38cf07be 250 0x38cf07bf 250 0x38cf07c0 250 0x38cf07c1 250 0x38cf07c2 251 0x38cf07c3 251 0x38cf07c4 251 0x38cf07c5 251 0x38cf07c6 251 0x38cf07c7 251 0x38cf07c8 251 0x38cf07c9 251 0x38cf07ca 252 0x38cf07cb 252 0x38cf07cc 252 0x38cf07cd 252 0x38cf07ce 252 0x38cf07cf 252 0x38cf07d0 252 0x38cf07d1 252 0x38cf07d2 253 0x38cf07d4 253 0x38cf07d5 253 0x38cf07d6 253 0x38cf07d8 253 0x38cf07d9 253 0x38cf07da 253 0x38cf07db 253 0x38cf07dc 253 0x38cf07dd 253 0x38cf07de 254 0x38cf07df 254 0x38cf07e0 254 0x38cf07e1 254 0x38cf07e2 254 0x38cf07e3 254 0x38cf07e4 255 0x38cf07e5 255 0x38cf07e7 255 0x38cf07e8 255 0x38cf07e9 255 0x38cf07ea 255 0x38cf07eb 255 0x38cf07ec 255 0x38cf07ed 256 0x38cf07ee 256 0x38cf07ef 256 0x38cf07f0 256 0x38cf07f1 256 0x38cf07f2 256 0x38cf07f3 256 0x38cf07f4 257 0x38cf07f5 257 0x38cf07f6 257 0x38cf07f7 257 0x38cf07f8 257 0x38cf07f9 257 0x38cf07fa 257 0x38cf07fb 257 0x38cf07fc 258 0x38cf07fd 258 0x38cf07fe 258

messages, by number (continued) 0x38cf07ff 258 0x38cf0800 258 0x38cf0801 258 0x38cf0802 258 0x38cf0803 259 0x38cf0804 259 0x38cf0805 259 0x38cf0806 259 0x38cf0807 259 0x38cf0808 259 0x38cf0809 259 0x38cf080a 260 0x38cf080b 260 0x38cf080c 260 0x38cf080d 260 0x38cf080e 260 0x38cf080f 260 0x38cf0810 260 0x38cf0811 261 0x38cf0812 261 0x38cf0813 261 0x38cf0814 261 0x38cf0815 261 0x38cf0816 261 0x38cf0817 262 0x38cf0818 262 0x38cf0819 262 0x38cf081a 262 0x38cf081b 262 0x38cf081c 262 0x38cf081d 262 0x38cf081e 263 0x38cf081f 263 0x38cf0820 263 0x38cf0821 263 0x38cf0822 263 0x38cf0823 263 0x38cf0824 263 0x38cf0825 264 0x38cf0826 264 0x38cf0834 264 0x38cf08ca 264 0x38cf08cb 264 0x38cf08cc 264 0x38cf08cd 264 0x38cf08ce 265 0x38cf08cf 265 0x38cf0960 265 0x38cf0961 265 0x38cf0962 265 0x38cf0963 265 0x38cf0964 265 0x38cfc1c8 265 0x38cfc340 266 0x38cfc341 266 0x38cfc342 266 0x38cfc343 266 0x38cfc4d3 266 0x38cfc4d4 266 0x38cfc513 266 0x38cfc514 266 0x38cfc515 267 0x38cfc516 267 0x38cfc522 267 0x38cfc523 267 0x38cfc524 267

messages, by number (continued) 0x38cfc526 267 0x38cfc528 267 0x38cfc529 267 0x38cfc52a 267 0x38cfc52b 268 0x38cfc52c 268 0x38cfc52d 268 0x38cfc52f 268 0x38cfc532 268 0x38cfc534 268 0x38cfc535 268 0x38cfc536 268 0x38cfc537 269 0x38cfc538 269 0x38cfc539 269 0x38cfc53b 269 0x38cfc53d 269 0x38cfc53e 269 0x38cfc53f 269 0x38cfc541 269 0x38cfc542 270 0x38cfc570 270 0x38cfc588 270 0x38cfc589 270 0x38cfc58b 270 0x38cfc58c 270 0x38cfc593 270 0x38cfc598 271 0x38cfc59b 271 0x38cfc59c 271 0x38cfc59d 271 0x38cfc59e 271 0x38cfc59f 271 0x38cfc5ab 271 0x38cfc5ac 272 0x38cfc5ad 272 0x38cfc5ae 272 0x38cfc5b5 272 0x38cfc5b6 272 0x38cfc5b7 272 0x38cfc5b8 272 0x38cfc5b9 272 0x38cfc5ba 272 0x38cfc5bb 273 0x38cfc5bc 273 0x38cfc5bd 273 0x38cfc5be 273 0x38cfc5bf 273 0x38cfc5c0 273 0x38cfc5c1 273 0x38cfc5c2 273 0x38cfc5c9 274 0x38cfc5d2 274 0x38cfc5d3 274 0x38cfc5d4 274 0x38cfc5d5 274 0x38cfc5d6 274 0x38cfc5db 274 0x38cfc5de 274 0x38cfc5e6 275 0x38cfc5e9 275 0x38cfc5ea 275 0x38cfc5eb 275 0x38cfc5ec 275 0x38cfcfb7 275 0x38cfcfb8 275 Index

875

messages, by number (continued) 0x38cfcfb9 275 0x38cfcfc5 276 0x39d62dad 556 0x39d62dae 556 0x39d62daf 556 0x39d62db0 556 0x39d62db1 557 0x39d62db2 557 0x39d62db3 557 0x39d62db4 557 0x39d62db5 557 0x39d62db6 557 0x39d62db7 557 0x39d62db8 557 0x39d62db9 558 0x39d62dba 558 0x39d62dbb 558 0x39d62dbc 558 0x39d62dbd 558 0x39d62dbe 558 0x39d62dbf 558 0x39d62dc0 558 0x39d62dc1 558 0x39d62dc2 559 0x39d62dc3 559 0x39d62dc4 559 0x39d62dc5 559 0x39d62dc6 559 0x39d62dc7 559 0x39d62dc8 559 0x39d62dc9 559 0x39d62dca 560 0x39d62dcb 560 0x39d62dcc 560 0x39d62dcd 560 0x39d62dce 560 0x39d62dcf 560 0x39d62dd0 560 0x39d62dd1 560 0x39d62dd2 561 0x39d62dd3 561 0x39d62dd4 561 0x39d62dd5 561 0x39d62dd6 561 0x39d62dd7 561 0x39d62dd8 561 0x39d62dd9 562 0x39d62dda 562 0x39d62ddb 562 0x39d62ddc 562 0x39d62ddd 562 0x39d62dde 562 0x39d62ddf 562 0x39d62de0 562 0x39d62de1 563 0x39d62e10 563 0x39d62e11 563 0x39d62e12 563 0x39d62e13 563 0x39d62e14 563 0x39d62e15 563 0x39d62e16 563 0x39d62e17 564 0x39d62e18 564 0x39d62e19 564 0x39d62e1a 564

messages, by number (continued) 0x39d62e1b 564 0x39d62e1c 564 0x39d62e1d 564 0x39d62e1e 565 0x39d62e1f 565 0x39d62e20 565 0x39d62e21 565 0x39d62e22 565 0x39d62e23 565 0x39d62e74 565 0x39d62e75 566 0x39d62e76 566 0x39d62e77 566 0x39d62e78 566 0x39d62e79 566 0x39d62e7a 566 0x39d62e7b 566 0x39d62e7d 567 0x39d62e7e 567 0x39d62e7f 567 0x39d62e81 567 0x39d62e89 567 0x39d62e8a 567 0x39d62e8b 567 0x39d62e8c 568 0x39d62e8d 568 0x39d62e8e 568 0x39d62e8f 568 0x39d62e90 568 0x39d62e91 568 0x39d62e92 568 0x39d62e93 569 0x39d62e94 569 0x39d62ed8 569 0x39d62ed9 569 0x39d62eda 569 0x39d62edb 569 0x39d62edc 570 0x39d62edd 570 0x39d62ede 570 0x39d62edf 570 0x39d62ee0 570 0x39d62ee1 570 0x39d62ee2 571 0x39d62ee3 571 0x39d62ee6 571 0x39d62ee7 571 0x39d62ee8 571 0x39d62ee9 571

R
related publications viii

876

IBM Tivoli Access Manager: Error Message Reference

Printed in USA

SC32-1353-00

You might also like