diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/RealmAuthenticationAdapter.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/RealmAuthenticationAdapter.java index 830586cb0..61b8567c3 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/RealmAuthenticationAdapter.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/RealmAuthenticationAdapter.java @@ -14,6 +14,9 @@ import com.sun.xml.wss.impl.XWSSecurityRuntimeException; import com.sun.xml.wss.impl.misc.DefaultRealmAuthenticationAdapter; import com.sun.xml.wss.impl.misc.SecurityUtil; +import com.sun.xml.wss.util.ServletContextUtil; +import com.sun.xml.wss.util.WSSServletContextFacade; + import java.net.URL; import java.util.Map; import javax.security.auth.Subject; @@ -29,9 +32,6 @@ public abstract class RealmAuthenticationAdapter { public static final String UsernameAuthenticator = "com.sun.xml.xwss.RealmAuthenticator"; - // Prefixing with META-INF/ instead of /META-INF/. /META-INF/ is working fine - // when loading from a JAR file but not when loading from a plain directory. - private static final String JAR_PREFIX = "META-INF/"; /** Creates a new instance of RealmAuthenticator */ protected RealmAuthenticationAdapter() { @@ -97,25 +97,19 @@ public boolean authenticate(Subject callerSubject, String username, String passw * @return a new instance of the RealmAuthenticationAdapter */ public static RealmAuthenticationAdapter newInstance(Object context) { - RealmAuthenticationAdapter adapter = null; - URL url = null; - - if (context == null) { + final WSSServletContextFacade ctxt = ServletContextUtil.wrap(context); + final URL url; + if (ctxt == null) { url = SecurityUtil.loadFromClasspath("META-INF/services/" + UsernameAuthenticator); } else { - url = SecurityUtil.loadFromContext("/META-INF/services/" + UsernameAuthenticator, context); + url = ctxt.getResource("/META-INF/services/" + UsernameAuthenticator); } - if (url != null) { Object obj = SecurityUtil.loadSPIClass(url, UsernameAuthenticator); - if ((obj != null) && !(obj instanceof RealmAuthenticationAdapter)) { + if (obj != null && !(obj instanceof RealmAuthenticationAdapter)) { throw new XWSSecurityRuntimeException("Class :" + obj.getClass().getName() + " is not a valid RealmAuthenticationProvider"); } - adapter = (RealmAuthenticationAdapter) obj; - } - - if (adapter != null) { - return adapter; + return (RealmAuthenticationAdapter) obj; } return new DefaultRealmAuthenticationAdapter(); } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/ReflectionUtil.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/ReflectionUtil.java deleted file mode 100644 index ca27f3722..000000000 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/ReflectionUtil.java +++ /dev/null @@ -1,87 +0,0 @@ -/* - * Copyright (c) 1997, 2018 Oracle and/or its affiliates. All rights reserved. - * - * This program and the accompanying materials are made available under the - * terms of the Eclipse Distribution License v. 1.0, which is available at - * http://www.eclipse.org/org/documents/edl-v10.php. - * - * SPDX-License-Identifier: BSD-3-Clause - */ - -/* - * ReflectionUtil.java - * - * Created on August 13, 2007, 2:33 PM - * - * To change this template, choose Tools | Template Manager - * and open the template in the editor. - */ - -package com.sun.xml.wss.impl.misc; - -import com.sun.xml.wss.impl.XWSSecurityRuntimeException; -import com.sun.xml.wss.logging.LogDomainConstants; -import com.sun.xml.wss.logging.LogStringsMessages; -import java.lang.reflect.InvocationTargetException; -import java.lang.reflect.Method; -import java.util.logging.Level; -import java.util.logging.Logger; - - /** - * Reflection utilities wrapper - */ -public class ReflectionUtil { - private static final Logger log = - Logger.getLogger( - LogDomainConstants.WSS_API_DOMAIN, - LogDomainConstants.WSS_API_DOMAIN_BUNDLE); - - /** - * Reflectively invokes specified method on the specified target - */ - public static T invoke(final Object target, final String methodName, - final Class resultClass, final Object... parameters) throws XWSSecurityRuntimeException { - Class[] parameterTypes; - if (parameters != null && parameters.length > 0) { - parameterTypes = new Class[parameters.length]; - int i = 0; - for (Object parameter : parameters) { - parameterTypes[i++] = parameter.getClass(); - } - } else { - parameterTypes = null; - } - - return invoke(target, methodName, resultClass, parameters, parameterTypes); - } - - /** - * Reflectively invokes specified method on the specified target - */ - public static T invoke(final Object target, final String methodName, final Class resultClass, - final Object[] parameters, final Class[] parameterTypes) throws XWSSecurityRuntimeException { - try { - final Method method = target.getClass().getMethod(methodName, parameterTypes); - final Object result = method.invoke(target, parameters); - - return resultClass.cast(result); - } catch (IllegalArgumentException e) { - log.log(Level.SEVERE, LogStringsMessages.WSS_0810_METHOD_INVOCATION_FAILED() , e); - throw e; - } catch (InvocationTargetException e) { - log.log(Level.SEVERE, LogStringsMessages.WSS_0810_METHOD_INVOCATION_FAILED() , e); - throw new XWSSecurityRuntimeException(e); - } catch (IllegalAccessException e) { - log.log(Level.SEVERE, LogStringsMessages.WSS_0810_METHOD_INVOCATION_FAILED() , e); - throw new XWSSecurityRuntimeException(e); - } catch (SecurityException e) { - log.log(Level.SEVERE, LogStringsMessages.WSS_0810_METHOD_INVOCATION_FAILED() , e); - throw e; - } catch (NoSuchMethodException e) { - log.log(Level.SEVERE, LogStringsMessages.WSS_0810_METHOD_INVOCATION_FAILED() , e); - throw new XWSSecurityRuntimeException(e); - } - } - - -} diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/SecurityUtil.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/SecurityUtil.java index b83d7e83d..567ded15a 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/SecurityUtil.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/impl/misc/SecurityUtil.java @@ -37,6 +37,7 @@ import com.sun.xml.wss.XWSSecurityException; import com.sun.xml.wss.impl.MessageConstants; import com.sun.xml.wss.logging.LogDomainConstants; +import com.sun.xml.wss.logging.impl.crypto.LogStringsMessages; import java.util.Random; import java.util.Hashtable; @@ -56,8 +57,6 @@ import com.sun.xml.ws.api.security.secconv.client.SCTokenConfiguration; import com.sun.xml.ws.api.security.trust.WSTrustException; import com.sun.xml.ws.api.security.trust.client.IssuedTokenManager; -import com.sun.xml.ws.api.server.Container; -import com.sun.xml.ws.api.server.WSEndpoint; import com.sun.xml.ws.security.impl.IssuedTokenContextImpl; import com.sun.xml.ws.security.IssuedTokenContext; import com.sun.xml.wss.core.SecurityContextTokenImpl; @@ -67,9 +66,6 @@ import com.sun.xml.ws.security.SecurityTokenReference; import org.w3c.dom.Node; - -import static com.sun.xml.wss.provider.wsit.logging.LogStringsMessages.WSITPVD_0066_SERVLET_CONTEXT_NOTFOUND; - import org.w3c.dom.Element; import org.w3c.dom.NamedNodeMap; import org.w3c.dom.Document; @@ -91,7 +87,6 @@ import com.sun.xml.ws.security.trust.WSTrustElementFactory; import com.sun.xml.wss.impl.XWSSecurityRuntimeException; import com.sun.xml.wss.impl.policy.MLSPolicy; -import com.sun.xml.wss.logging.impl.crypto.LogStringsMessages; import java.io.BufferedReader; import java.io.IOException; import java.io.InputStream; @@ -620,62 +615,6 @@ public static String getDataEncryptionAlgo(JAXBFilterProcessingContext context){ return tmp; } - /** - * Returns a URL pointing to the given config file. The file name is - * looked up as a resource from a ServletContext. - * - * May return null if the file can not be found. - * - * @param configFileName The name of the file resource - * @param context A ServletContext object. May not be null. - */ - public static URL loadFromContext(final String configFileName, final Object context) { - return ReflectionUtil.invoke(context, "getResource", URL.class, configFileName); - } - - - /** - * @param endpoint - * @return null or the ServletContext instance bound to this endpoint - */ - public static Object getServletContext(final WSEndpoint endpoint) { - Container container = endpoint.getContainer(); - if (container == null) { - return null; - } - final Class contextClass = findServletContextClass(); - if (contextClass == null) { - log.log(Level.WARNING, WSITPVD_0066_SERVLET_CONTEXT_NOTFOUND()); - return null; - } - return container.getSPI(contextClass); - } - - - /** - * Tries to load the ServletContext class by the thread's context loader - * or by the loader which was used to load this class. - * - * @return ServletContext class or null - */ - public static Class findServletContextClass() { - String className = "jakarta.servlet.ServletContext"; - ClassLoader loader = Thread.currentThread().getContextClassLoader(); - if (loader != null) { - try { - return loader.loadClass(className); - } catch (ClassNotFoundException e) { - // ignore - } - } - loader = SecurityUtil.class.getClassLoader(); - try { - return loader.loadClass(className); - } catch (ClassNotFoundException e) { - return null; - } - } - /** * Returns a URL pointing to the given config file. The file is looked up as * a resource on the classpath. @@ -820,10 +759,10 @@ public static long toLong(String lng) throws XWSSecurityException { try { ret = Long.parseLong(lng); }catch (Exception e) { - log.log(Level.SEVERE, com.sun.xml.wss.logging.LogStringsMessages.WSS_0719_ERROR_GETTING_LONG_VALUE()); + log.log(Level.SEVERE, LogStringsMessages.WSS_0719_ERROR_GETTING_LONG_VALUE()); throw new XWSSecurityException(e); } - return ret; + return ret; } public static String getKeyAlgo(String algo) { if (algo != null && algo.equals(MessageConstants.RSA_SHA256)) { diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/jaxws/impl/SecurityServerTube.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/jaxws/impl/SecurityServerTube.java index 25fec9457..f0b3fda21 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/jaxws/impl/SecurityServerTube.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/jaxws/impl/SecurityServerTube.java @@ -55,7 +55,6 @@ import com.sun.xml.ws.security.opt.impl.util.SOAPUtil; import com.sun.xml.ws.security.secconv.WSSecureConversationException; import com.sun.xml.wss.impl.misc.DefaultSecurityEnvironmentImpl; -import com.sun.xml.wss.impl.misc.SecurityUtil; import java.lang.reflect.InvocationTargetException; import java.util.List; @@ -100,6 +99,8 @@ import com.sun.xml.wss.provider.wsit.PipeConstants; import com.sun.xml.wss.provider.wsit.PolicyAlternativeHolder; import com.sun.xml.wss.provider.wsit.PolicyResolverFactory; +import com.sun.xml.wss.util.ServletContextUtil; + import java.io.ByteArrayOutputStream; import java.io.IOException; import java.io.InputStream; @@ -835,16 +836,15 @@ private Packet addAddressingHeaders(Packet packet, Message retMsg, String action } private CallbackHandler configureServerHandler(Set configAssertions, Properties props) { - //Properties props = new Properties(); - CallbackHandlerFeature cbFeature = - tubeConfig.getBinding().getFeature(CallbackHandlerFeature.class); + CallbackHandlerFeature cbFeature = tubeConfig.getBinding().getFeature(CallbackHandlerFeature.class); if (cbFeature != null) { return cbFeature.getHandler(); } String ret = populateConfigProperties(configAssertions, props); try { if (ret != null) { - Object obj = loadClass(ret).newInstance(); + @SuppressWarnings("unchecked") + Object obj = loadClass(ret).getDeclaredConstructor().newInstance(); if (!(obj instanceof CallbackHandler)) { log.log(Level.SEVERE, LogStringsMessages.WSSTUBE_0033_INVALID_CALLBACK_HANDLER_CLASS(ret)); @@ -853,11 +853,9 @@ private CallbackHandler configureServerHandler(Set configAssert } return (CallbackHandler) obj; } - // ServletContext context = - // ((ServerPipeConfiguration)pipeConfig).getEndpoint().getContainer().getSPI(ServletContext.class); - RealmAuthenticationAdapter adapter = getRealmAuthenticationAdapter(((ServerTubeConfiguration) tubeConfig).getEndpoint()); + RealmAuthenticationAdapter adapter = getRealmAuthenticationAdapter( + ((ServerTubeConfiguration) tubeConfig).getEndpoint()); return new DefaultCallbackHandler("server", props, adapter); - //return new DefaultCallbackHandler("server", props); } catch (Exception e) { log.log(Level.SEVERE, LogStringsMessages.WSSTUBE_0032_ERROR_CONFIGURE_SERVER_HANDLER(), e); @@ -866,11 +864,8 @@ private CallbackHandler configureServerHandler(Set configAssert } private RealmAuthenticationAdapter getRealmAuthenticationAdapter(WSEndpoint wSEndpoint) { - Object obj = SecurityUtil.getServletContext(wSEndpoint); - if (obj != null) { - return RealmAuthenticationAdapter.newInstance(obj); - } - return null; + Object obj = ServletContextUtil.getServletContextFacade(wSEndpoint); + return obj == null ? null : RealmAuthenticationAdapter.newInstance(obj); } //doing this here becuase doing inside keyselector of optimized security would diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/JMACAuthConfigFactory.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/JMACAuthConfigFactory.java index 8b00da4e4..c92e88335 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/JMACAuthConfigFactory.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/JMACAuthConfigFactory.java @@ -11,9 +11,11 @@ package com.sun.xml.wss.provider.wsit; -import com.sun.xml.wss.impl.misc.SecurityUtil; import com.sun.xml.wss.provider.wsit.logging.LogDomainConstants; import com.sun.xml.wss.provider.wsit.logging.LogStringsMessages; +import com.sun.xml.wss.util.ServletContextUtil; +import com.sun.xml.wss.util.WSSServletContextFacade; + import java.io.ByteArrayOutputStream; import java.io.IOException; import java.io.InputStream; @@ -46,12 +48,12 @@ public class JMACAuthConfigFactory extends AuthConfigFactory { private static final String CONTEXT_REGISTRATION_ID = "com.sun.xml.wss.provider.wsit.contextRegistrationId"; - private static Logger logger =Logger.getLogger( + private static Logger logger = Logger.getLogger( LogDomainConstants.WSIT_PVD_DOMAIN, LogDomainConstants.WSIT_PVD_DOMAIN_BUNDLE); - // locks are used to protect existence of maps + // locks are used to protect existence of maps // not concurrent access within maps private static final String AUTH_CONFIG_PROVIDER_PROP="META-INF/services/jakarta.security.auth.message.config.AuthConfigProvider"; private static ReadWriteLock rwLock; @@ -62,58 +64,57 @@ public class JMACAuthConfigFactory extends AuthConfigFactory { private static Map id2RegisContextMap; private static Map> id2RegisListenersMap; private static Map> provider2IdsMap; - + private static final String CONF_FILE_NAME = "auth.conf"; - private static RegStoreFileParser regStore; + private static RegStoreFileParser regStore; private ClassLoader loader; static { - rwLock = new ReentrantReadWriteLock(true); - rLock = rwLock.readLock(); - wLock = rwLock.writeLock(); + rwLock = new ReentrantReadWriteLock(true); + rLock = rwLock.readLock(); + wLock = rwLock.writeLock(); } // XXX read declarative persistent repository construct an // register AuthConfigProviders as appropriate. public JMACAuthConfigFactory(ClassLoader loader) { this.loader = loader; - regStore = new RegStoreFileParser(System.getProperty("user.dir"), - CONF_FILE_NAME, false); - _loadFactory(); + regStore = new RegStoreFileParser(System.getProperty("user.dir"), CONF_FILE_NAME, false); + _loadFactory(); } /** * Get a registered AuthConfigProvider from the factory. * - * Get the provider of ServerAuthConfig and/or - * ClientAuthConfig objects registered for the identified message + * Get the provider of ServerAuthConfig and/or + * ClientAuthConfig objects registered for the identified message * layer and application context. * * @param layer a String identifying the message layer * for which the registered AuthConfigProvider is * to be returned. This argument may be null. * - * @param appContext a String that identifys the application messaging + * @param appContext a String that identifys the application messaging * context for which the registered AuthConfigProvider * is to be returned. This argument may be null. * - * @param listener the RegistrationListener whose - * notify method is to be invoked - * if the corresponding registration is unregistered or + * @param listener the RegistrationListener whose + * notify method is to be invoked + * if the corresponding registration is unregistered or * replaced. The value of this argument may be null. * - * @return the implementation of the AuthConfigProvider interface + * @return the implementation of the AuthConfigProvider interface * registered at the factory for the layer and appContext * or null if no AuthConfigProvider is selected. * *

All factories shall employ the following precedence rules to select - * the registered AuthConfigProvider that matches the layer and appContext + * the registered AuthConfigProvider that matches the layer and appContext * arguments: *

    - *
  • The provider that is specifically registered for both the - * corresponding message layer and appContext + *
  • The provider that is specifically registered for both the + * corresponding message layer and appContext * shall be selected. *
  • if no provider is selected according to the preceding rule, - * the provider specifically registered for the + * the provider specifically registered for the * corresponding appContext and for all message layers * shall be selected. *
  • if no provider is selected according to the preceding rules, @@ -121,34 +122,32 @@ public JMACAuthConfigFactory(ClassLoader loader) { * corresponding message layer and for all appContexts * shall be selected. *
  • if no provider is selected according to the preceding rules, - * the provider registered for all message layers and for all + * the provider registered for all message layers and for all * appContexts shall be selected. *
  • if no provider is selected according to the preceding rules, * the factory shall terminate its search for a registered provider. *
*/ @Override - public AuthConfigProvider - getConfigProvider(String layer, String appContext, - RegistrationListener listener) { + public AuthConfigProvider getConfigProvider(String layer, String appContext, RegistrationListener listener) { - AuthConfigProvider provider = null; + AuthConfigProvider provider = null; String regisID = getRegistrationID(layer, appContext); rLock.lock(); - try { - provider = id2ProviderMap.get(regisID); + try { + provider = id2ProviderMap.get(regisID); if (provider == null) { provider = id2ProviderMap.get(getRegistrationID(null, appContext)); } - if (provider == null) { - provider = id2ProviderMap.get(getRegistrationID(layer, null)); - } - if (provider == null) { - provider = id2ProviderMap.get(getRegistrationID(null, null)); - } - } finally { - rLock.unlock(); - } + if (provider == null) { + provider = id2ProviderMap.get(getRegistrationID(layer, null)); + } + if (provider == null) { + provider = id2ProviderMap.get(getRegistrationID(null, null)); + } + } finally { + rLock.unlock(); + } if (listener != null) { // do this check first to try to optimize the multiple thread env @@ -185,37 +184,37 @@ public JMACAuthConfigFactory(ClassLoader loader) { } /** - * Registers within the factory, a provider - * of ServerAuthConfig and/or ClientAuthConfig objects for a + * Registers within the factory, a provider + * of ServerAuthConfig and/or ClientAuthConfig objects for a * message layer and application context identifier. - * - *

At most one registration may exist within the factory for a - * given combination of message layer + * + *

At most one registration may exist within the factory for a + * given combination of message layer * and appContext. Any pre-existing - * registration with identical values for layer and appContext is replaced + * registration with identical values for layer and appContext is replaced * by a subsequent registration. When replacement occurs, the registration * identifier, layer, and appContext identifier remain unchanged, - * and the AuthConfigProvider (with initialization properties) and - * description are replaced. + * and the AuthConfigProvider (with initialization properties) and + * description are replaced. * *

Within the lifetime of its Java process, a factory must assign unique - * registration identifiers to registrations, and must never - * assign a previously used registration identifier to a registration - * whose message layer and or appContext identifier differ from + * registration identifiers to registrations, and must never + * assign a previously used registration identifier to a registration + * whose message layer and or appContext identifier differ from * the previous use. - * + * *

Programmatic registrations performed via this method must update - * (according to the replacement rules described above), the persistent - * declarative representation of provider registrations employed by the + * (according to the replacement rules described above), the persistent + * declarative representation of provider registrations employed by the * factory constructor. * * @param className the fully qualified name of an AuthConfigProvider * implementation class. This argument must not be null. * - * @param properties a Map object containing the initialization + * @param properties a Map object containing the initialization * properties to be passed to the provider constructor. - * This argument may be null. When this argument is not null, - * all the values and keys occuring in the Map must be of + * This argument may be null. When this argument is not null, + * all the values and keys occuring in the Map must be of * type String. * * @param layer a String identifying the message layer @@ -226,14 +225,14 @@ public JMACAuthConfigFactory(ClassLoader loader) { * @param appContext a String value that may be used by a runtime * to request a configuration object from this provider. * A null value may be passed as an argument for this parameter, - * in which case, the provider is registered for all + * in which case, the provider is registered for all * configuration ids (at the indicated layers). * * @param description a text String descripting the provider. * this value may be null. * - * @return a String identifier assigned by - * the factory to the provider registration, and that may be + * @return a String identifier assigned by + * the factory to the provider registration, and that may be * used to remove the registration from the provider. * * @exception SecurityException if the caller does not have @@ -263,23 +262,18 @@ public String registerServerAuthModule(ServerAuthModule serverAuthModule, Object SAMConfigProvider provider = new SAMConfigProvider(serverAuthModule); return registerConfigProvider(provider, ctx.getMessageLayer(), ctx.getAppContext(), ctx.getDescription()); } - final Class contextClass = SecurityUtil.findServletContextClass(); - if (contextClass == null) { + WSSServletContextFacade servletContextFacade = ServletContextUtil.wrap(context); + if (servletContextFacade == null) { return null; } - if (contextClass.isInstance(context)) { - // don't put to imports as this class is supported but not required - jakarta.servlet.ServletContext servletContext = (jakarta.servlet.ServletContext) context; - String registrationId = registerConfigProvider( - new SAMConfigProvider(serverAuthModule), - "HttpServlet", - servletContext.getVirtualServerName() + " " + servletContext.getContextPath(), - "SAMConfigProvider for " + serverAuthModule.getClass() - ); - servletContext.setAttribute(CONTEXT_REGISTRATION_ID, registrationId); - return registrationId; - } - return null; + String registrationId = registerConfigProvider( + new SAMConfigProvider(serverAuthModule), + "HttpServlet", + servletContextFacade.getVirtualServerName() + " " + servletContextFacade.getContextPath(), + "SAMConfigProvider for " + serverAuthModule.getClass() + ); + servletContextFacade.setStringAttribute(CONTEXT_REGISTRATION_ID, registrationId); + return registrationId; } @@ -291,13 +285,13 @@ public void removeServerAuthModule(Object context) { removeRegistration(registrationId); return; } - final Class contextClass = SecurityUtil.findServletContextClass(); - if (contextClass == null) { + WSSServletContextFacade servletContextFacade = ServletContextUtil.wrap(context); + if (servletContextFacade == null) { return; } + // don't put to imports as this class is supported but not required - jakarta.servlet.ServletContext servletContext = (jakarta.servlet.ServletContext) context; - String registrationId = (String) servletContext.getAttribute(CONTEXT_REGISTRATION_ID); + String registrationId = servletContextFacade.getStringAttribute(CONTEXT_REGISTRATION_ID); if (registrationId == null) { return; } @@ -312,7 +306,7 @@ public void removeServerAuthModule(Object context) { * @param registrationID a String that identifies a provider registration * at the factory * - * @return true if there was a registration with the specified identifier + * @return true if there was a registration with the specified identifier * and it was removed. Return false if the registraionID was * invalid. * @@ -337,9 +331,9 @@ public boolean removeRegistration(String registrationID) { * @param appContext a String value identifying the application contex * or null. * - * @return an array of String values where each value identifies a + * @return an array of String values where each value identifies a * provider registration from which the listener was removed. - * This method never returns null; it returns an empty array if + * This method never returns null; it returns an empty array if * the listener was not removed from any registrations. * * @exception SecurityException if the caller does not have @@ -347,25 +341,23 @@ public boolean removeRegistration(String registrationID) { * */ @Override - public String[] detachListener(RegistrationListener listener, - String layer, String appContext) { + public String[] detachListener(RegistrationListener listener, String layer, String appContext) { String regisID = getRegistrationID(layer, appContext); wLock.lock(); - try { + try { RegistrationListener ler = null; - List listeners = - id2RegisListenersMap.get(regisID); + List listeners = id2RegisListenersMap.get(regisID); if (listeners != null && listeners.remove(listener)) { - ler = listener; + ler = listener; } - return (ler != null)? new String[]{ regisID } : new String[0]; + return (ler != null) ? new String[] {regisID} : new String[0]; } finally { wLock.unlock(); } } /** - * Get the registration identifiers for all registrations of the + * Get the registration identifiers for all registrations of the * provider instance at the factory. * * @param provider the AuthConfigurationProvider whose registration @@ -373,9 +365,9 @@ public String[] detachListener(RegistrationListener listener, * null, in which case, it indicates that the the id's of * all active registration within the factory are returned. * - * @return an array of String values where each value identifies a + * @return an array of String values where each value identifies a * provider registration at the factory. This method never returns null; - * it returns an empty array when their are no registrations at the + * it returns an empty array when their are no registrations at the * factory for the identified provider. */ @Override @@ -390,20 +382,19 @@ public String[] getRegistrationIDs(AuthConfigProvider provider) { if (collList != null) { regisIDs = new HashSet<>(); for (List listIds : collList) { - if (listIds != null) { - regisIDs.addAll(listIds); - } + if (listIds != null) { + regisIDs.addAll(listIds); + } } } } - return ((regisIDs != null)? - regisIDs.toArray(new String[0]) : - new String[0]); + return regisIDs == null ? new String[0] : regisIDs.toArray(new String[0]); } finally { rLock.unlock(); } } + /** * Get the the registration context for the identified registration. * @@ -418,19 +409,19 @@ public String[] getRegistrationIDs(AuthConfigProvider provider) { @Override public RegistrationContext getRegistrationContext(String registrationID) { rLock.lock(); - try { - return id2RegisContextMap.get(registrationID); - } finally { - rLock.unlock(); - } + try { + return id2RegisContextMap.get(registrationID); + } finally { + rLock.unlock(); + } } /** - * Cause the factory to reprocess its persisent declarative - * representation of provider registrations. + * Cause the factory to reprocess its persisent declarative + * representation of provider registrations. * - *

A factory should only replace an existing registration when - * a change of provider implementation class or initialization + *

A factory should only replace an existing registration when + * a change of provider implementation class or initialization * properties has occured. * * @exception SecurityException if the caller does not have permission @@ -438,25 +429,20 @@ public RegistrationContext getRegistrationContext(String registrationID) { */ @Override public void refresh() { - _loadFactory(); + _loadFactory(); } - /* + /** * Contains the default providers used when none are * configured in a factory configuration file. */ static List getDefaultProviders() { - /* - List entries = new ArrayList(2); - entries.add(new EntryInfo( - "com.sun.xml.wss.provider.wsit.WSITAuthConfigProvider", null)); - return entries;*/ List entries = new ArrayList<>(1); URL url = loadFromClasspath(AUTH_CONFIG_PROVIDER_PROP); - if (url != null) { - InputStream is = null; - try { - is = url.openStream(); + if (url == null) { + entries.add(new EntryInfo("com.sun.xml.wss.provider.wsit.WSITAuthConfigProvider", null)); + } else { + try (InputStream is = url.openStream()) { ByteArrayOutputStream os = new ByteArrayOutputStream(); int val = is.read(); while (val != -1) { @@ -465,52 +451,35 @@ static List getDefaultProviders() { } String classname = os.toString(); entries.add(new EntryInfo(classname, null)); - } catch (IOException ex) { logger.log(Level.SEVERE, LogStringsMessages.WSITPVD_0062_ERROR_LOAD_DEFAULT_PROVIDERS(), ex); throw new WebServiceException(ex); - } finally { - try { - is.close(); - } catch (IOException ex) { - logger.log(Level.WARNING, LogStringsMessages.WSITPVD_0062_ERROR_LOAD_DEFAULT_PROVIDERS(), ex); - } } - } else { - entries.add(new EntryInfo( - "com.sun.xml.wss.provider.wsit.WSITAuthConfigProvider", null)); } return entries; - } - - public static URL loadFromClasspath(final String configFileName) { + + private static URL loadFromClasspath(final String configFileName) { final ClassLoader loader = Thread.currentThread().getContextClassLoader(); if (loader == null) { return ClassLoader.getSystemResource(configFileName); - } else { - return loader.getResource(configFileName); } + return loader.getResource(configFileName); } - + + /** + *

+     * __0                          (null, null)
+     * __1[appContext]              (null, appContext)
+     * __2[layer]                   (layer, null)
+     * __3[nn]_[layer][appContext]  (layer, appContext)
+     * 
+ */ private static String getRegistrationID(String layer, String appContext) { - String regisID = null; - - // __0 (null, null) - // __1 (null, appContext) - // __2 (layer, null) - // __3_ (layer, appContext) - - if (layer != null) { - regisID = (appContext != null) ? - "__3" + layer.length() + "_" + layer + appContext : - "__2" + layer; - } else { - regisID = (appContext != null) ? - "__1" + appContext : - "__0"; + if (layer == null) { + return appContext == null ? "__0" : "__1" + appContext; } - return regisID; + return appContext == null ? "__2" + layer : "__3" + layer.length() + "_" + layer + appContext; } /** @@ -523,20 +492,18 @@ private static String[] decomposeRegisID(String regisID) { if (regisID.equals("__0")) { // null, null } else if (regisID.startsWith("__1")) { - appContext = (regisID.length() == 3)? - "" : regisID.substring(3); + appContext = regisID.length() == 3 ? "" : regisID.substring(3); } else if (regisID.startsWith("__2")) { - layer = (regisID.length() == 3)? - "" : regisID.substring(3); + layer = regisID.length() == 3 ? "" : regisID.substring(3); } else if (regisID.startsWith("__3")) { int ind = regisID.indexOf('_', 3); if (regisID.length() > 3 && ind > 0) { String numberString = regisID.substring(3, ind); int n; try { - n = Integer.parseInt(numberString); - } catch(Exception ex) { - throw new IllegalArgumentException(); + n = Integer.parseInt(numberString); + } catch (Exception ex) { + throw new IllegalArgumentException(); } layer = regisID.substring(ind + 1, ind + 1 + n); appContext = regisID.substring(ind + 1 + n); @@ -547,62 +514,58 @@ private static String[] decomposeRegisID(String regisID) { throw new IllegalArgumentException(); } - return new String[] { layer, appContext }; + return new String[] {layer, appContext}; } private AuthConfigProvider _constructProvider(String className, Map properties, AuthConfigFactory factory) { // XXX do we need doPrivilege here AuthConfigProvider provider = null; - if (className != null) { - try { + if (className != null) { + try { if (loader == null) { loader = Thread.currentThread().getContextClassLoader(); } - Class c = Class.forName(className, true, loader); - Constructor constr = - c.getConstructor(Map.class, AuthConfigFactory.class); - provider = constr.newInstance - (properties, factory); - } catch(Exception ex) { + Class c = Class.forName(className, true, loader); + Constructor constr = c.getConstructor(Map.class, AuthConfigFactory.class); + provider = constr.newInstance(properties, factory); + } catch (Exception ex) { if (logger.isLoggable(Level.FINE)) { - logger.log(Level.FINE, - "Cannot load AuthConfigProvider: " + className, ex); + logger.log(Level.FINE, "Cannot load AuthConfigProvider: " + className, ex); } else if (logger.isLoggable(Level.WARNING)) { logger.log(Level.WARNING, LogStringsMessages.WSITPVD_0060_JMAC_JMAC_FACTORY_UNABLETO_LOAD_PROVIDER(className), - new String [] { className, ex.toString() }); + new String[] {className, ex.toString()}); } - } - } - return provider; + } + } + return provider; } - + //XXX need to update persistent state and notify effected listeners private static String _register(AuthConfigProvider provider, Map properties, - String layer, - String appContext, - String description, + String layer, + String appContext, + String description, boolean persist) { - - String regisID = getRegistrationID(layer, appContext); - RegistrationContext rc = - new RegistrationContextImpl(layer,appContext,description,persist); - RegistrationContext prevRegisContext = null; + + String regisID = getRegistrationID(layer, appContext); + RegistrationContext rc = new RegistrationContextImpl(layer, appContext, description, persist); + RegistrationContext prevRegisContext = null; List listeners = null; wLock.lock(); - try { - prevRegisContext = id2RegisContextMap.get(regisID); + try { + prevRegisContext = id2RegisContextMap.get(regisID); AuthConfigProvider prevProvider = id2ProviderMap.get(regisID); - id2ProviderMap.put(regisID, provider); - id2RegisContextMap.put(regisID, rc); + id2ProviderMap.put(regisID, provider); + id2RegisContextMap.put(regisID, rc); if (prevProvider != null) { List prevRegisIDs = provider2IdsMap.get(prevProvider); prevRegisIDs.remove(regisID); - if ((!prevProvider.equals(provider)) && - prevRegisIDs.size() == 0) { // cleanup + if (!prevProvider.equals(provider) && prevRegisIDs.isEmpty()) { + // cleanup provider2IdsMap.remove(prevProvider); } } @@ -613,21 +576,21 @@ private static String _register(AuthConfigProvider provider, } regisIDs.add(regisID); - if ((provider != null && (!provider.equals(prevProvider))) || - (provider == null && prevProvider != null)) { + if ((provider != null && !provider.equals(prevProvider)) + || (provider == null && prevProvider != null)) { listeners = id2RegisListenersMap.get(regisID); } - } finally { - wLock.unlock(); - if (persist) { - _storeRegistration(regisID, rc, provider,properties); - } else if (prevRegisContext != null && prevRegisContext.isPersistent()) { - _deleteStoredRegistration(regisID, prevRegisContext); - } - } + } finally { + wLock.unlock(); + if (persist) { + _storeRegistration(regisID, rc, provider,properties); + } else if (prevRegisContext != null && prevRegisContext.isPersistent()) { + _deleteStoredRegistration(regisID, prevRegisContext); + } + } // outside wLock to prevent dead lock - if (listeners != null && listeners.size() > 0) { + if (listeners != null && !listeners.isEmpty()) { for (RegistrationListener listener : listeners) { listener.notify(layer, appContext); } @@ -638,14 +601,14 @@ private static String _register(AuthConfigProvider provider, //XXX need to update persistent state and notify effected listeners private static boolean _unRegister(String regisID) { - boolean rvalue = false; - RegistrationContext rc = null;; + boolean rvalue = false; + RegistrationContext rc = null; List listeners = null; String[] dIds = decomposeRegisID(regisID); wLock.lock(); - try { - rc = id2RegisContextMap.remove(regisID); - AuthConfigProvider provider = id2ProviderMap.remove(regisID); + try { + rc = id2RegisContextMap.remove(regisID); + AuthConfigProvider provider = id2ProviderMap.remove(regisID); List regisIDs = provider2IdsMap.get(provider); if (regisIDs != null) { regisIDs.remove(regisID); @@ -655,13 +618,13 @@ private static boolean _unRegister(String regisID) { } listeners = id2RegisListenersMap.remove(regisID); - rvalue = (provider != null); - } finally { - wLock.unlock(); - if (rc != null && rc.isPersistent()) { - _deleteStoredRegistration(regisID, rc); - } - } + rvalue = (provider != null); + } finally { + wLock.unlock(); + if (rc != null && rc.isPersistent()) { + _deleteStoredRegistration(regisID, rc); + } + } // outside wLock to prevent dead lock if (listeners != null && listeners.size() > 0) { @@ -675,60 +638,57 @@ private static boolean _unRegister(String regisID) { // the following methods implement the factory's persistence layer - // XXX complete the implementations + // XXX complete the implementations // XXX the WSIT and GF providers should not (ubtimately) be hardwired private void _loadFactory() { wLock.lock(); - try { - id2ProviderMap = new HashMap<>(); - id2RegisContextMap = new HashMap<>(); - id2RegisListenersMap = - new HashMap<>(); + try { + id2ProviderMap = new HashMap<>(); + id2RegisContextMap = new HashMap<>(); + id2RegisListenersMap = new HashMap<>(); provider2IdsMap = new HashMap<>(); - } finally { - wLock.unlock(); - } - try { + } finally { + wLock.unlock(); + } + try { for (EntryInfo info : regStore.getPersistedEntries()) { if (info.isConstructorEntry()) { - _constructProvider(info.getClassName(), - info.getProperties(), this); + _constructProvider(info.getClassName(), info.getProperties(), this); } else { for (RegistrationContext ctx : info.getRegContexts()) { - registerConfigProvider(info.getClassName(), + registerConfigProvider( + info.getClassName(), info.getProperties(), ctx.getMessageLayer(), - ctx.getAppContext(), ctx.getDescription()); + ctx.getAppContext(), ctx.getDescription() + ); } } } - } catch (Exception e) { + } catch (Exception e) { if (logger.isLoggable(Level.WARNING)) { logger.log(Level.WARNING, LogStringsMessages.WSITPVD_0061_JMAC_AUTHCONFIG_LOADER_FAILURE()); } - } - + } } - private static void _storeRegistration(String regId, - RegistrationContext ctx, AuthConfigProvider p, Map properties) { - - String className = null; - if (p != null) { - className = p.getClass().getName(); - } + + private static void _storeRegistration(String regId, RegistrationContext ctx, AuthConfigProvider p, + Map properties) { + String className = null; + if (p != null) { + className = p.getClass().getName(); + } if (ctx.isPersistent()) { regStore.store(className, ctx, properties); } } - private static void _deleteStoredRegistration(String regId, - RegistrationContext ctx) { - + + private static void _deleteStoredRegistration(String regId, RegistrationContext ctx) { if (ctx.isPersistent()) { regStore.delete(ctx); } } - } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/PipeHelper.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/PipeHelper.java index c1882a869..d079c1257 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/PipeHelper.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/PipeHelper.java @@ -51,18 +51,18 @@ public class PipeHelper extends ConfigHelper { // private static AuditManager auditManager = // AuditManagerFactory.getAuditManagerInstance(); // -// protected static final LocalStringManagerImpl localStrings = +// protected static final LocalStringManagerImpl localStrings = // new LocalStringManagerImpl(PipeConstants.class); - private SEIModel seiModel; - private SOAPVersion soapVersion; + private final SEIModel seiModel; + private final SOAPVersion soapVersion; private static final String SECURITY_CONTEXT_PROP="META-INF/services/com.sun.xml.ws.security.spi.SecurityContext"; - private Class secCntxt = null; - private SecurityContext context = null; - + private Class secCntxt; + private SecurityContext context; + public PipeHelper(String layer, Map map, CallbackHandler cbh) { init(layer, getAppCtxt(map), map, cbh); - this.seiModel = (SEIModel) map.get(PipeConstants.SEI_MODEL); + this.seiModel = (SEIModel) map.get(PipeConstants.SEI_MODEL); WSBinding binding = (WSBinding)map.get(PipeConstants.BINDING); if (binding == null) { WSEndpoint endPoint = (WSEndpoint)map.get(PipeConstants.ENDPOINT); @@ -71,8 +71,8 @@ public PipeHelper(String layer, Map map, CallbackHandler cbh) { } } this.soapVersion = (binding != null) ? binding.getSOAPVersion(): SOAPVersion.SOAP_11; - - URL url = loadFromClasspath(SECURITY_CONTEXT_PROP); + + URL url = loadFromClasspath(SECURITY_CONTEXT_PROP); if (url != null) { InputStream is = null; try { @@ -85,9 +85,9 @@ public PipeHelper(String layer, Map map, CallbackHandler cbh) { } String className = os.toString(); secCntxt = Class.forName(className, true, Thread.currentThread().getContextClassLoader()); - if (secCntxt != null) { - context = (SecurityContext) secCntxt.newInstance(); - } + if (secCntxt != null) { + context = (SecurityContext) secCntxt.getDeclaredConstructor().newInstance(); + } } catch (Exception e) { throw new WebServiceException(e); } finally { @@ -101,28 +101,28 @@ public PipeHelper(String layer, Map map, CallbackHandler cbh) { } @Override - public ClientAuthContext getClientAuthContext(MessageInfo info, Subject s) - throws AuthException { - ClientAuthConfig c = (ClientAuthConfig)getAuthConfig(false); - if (c != null) { + public ClientAuthContext getClientAuthContext(MessageInfo info, Subject s) + throws AuthException { + ClientAuthConfig c = (ClientAuthConfig)getAuthConfig(false); + if (c != null) { addModel(info, map); - return c.getAuthContext(c.getAuthContextID(info),s,map); - } - return null; + return c.getAuthContext(c.getAuthContextID(info),s,map); + } + return null; } @Override - public ServerAuthContext getServerAuthContext(MessageInfo info, Subject s) - throws AuthException { - ServerAuthConfig c = (ServerAuthConfig)getAuthConfig(true); - if (c != null) { + public ServerAuthContext getServerAuthContext(MessageInfo info, Subject s) + throws AuthException { + ServerAuthConfig c = (ServerAuthConfig)getAuthConfig(true); + if (c != null) { addModel(info, map); - return c.getAuthContext(c.getAuthContextID(info),s,map); - } - return null; + return c.getAuthContext(c.getAuthContextID(info),s,map); + } + return null; } - public static URL loadFromClasspath(final String configFileName) { + public static URL loadFromClasspath(final String configFileName) { final ClassLoader loader = Thread.currentThread().getContextClassLoader(); if (loader == null) { return ClassLoader.getSystemResource(configFileName); @@ -130,7 +130,7 @@ public static URL loadFromClasspath(final String configFileName) { return loader.getResource(configFileName); } } - + public Subject getClientSubject() { Subject s = null; @@ -148,77 +148,77 @@ public Subject getClientSubject() { } public void getSessionToken(Map m, - MessageInfo info, + MessageInfo info, Subject s) throws AuthException { - ClientAuthConfig c = (ClientAuthConfig) getAuthConfig(false); - if (c != null) { - m.putAll(map); + ClientAuthConfig c = (ClientAuthConfig) getAuthConfig(false); + if (c != null) { + m.putAll(map); addModel(info, map); - c.getAuthContext(c.getAuthContextID(info),s,m); - } + c.getAuthContext(c.getAuthContextID(info),s,m); + } } - - public Object getModelName() { - WSDLPort wsdlModel = (WSDLPort) getProperty(PipeConstants.WSDL_MODEL); - return (wsdlModel == null ? "unknown" : wsdlModel.getName()); + + public Object getModelName() { + WSDLPort wsdlModel = (WSDLPort) getProperty(PipeConstants.WSDL_MODEL); + return (wsdlModel == null ? "unknown" : wsdlModel.getName()); } - + // always returns response with embedded fault //public static Packet makeFaultResponse(Packet response, Throwable t) { public Packet makeFaultResponse(Packet response, Throwable t) { - // wrap throwable in WebServiceException, if necessary - if (!(t instanceof WebServiceException)) { - t = new WebServiceException(t); - } - if (response == null) { - response = new Packet(); - } - // try to create fault in provided response packet, if an exception - // is thrown, create new packet, and create fault in it. - try { - return response.createResponse(Messages.create(t, this.soapVersion)); - } catch (Exception e) { - response = new Packet(); - } - return response.createResponse(Messages.create(t, this.soapVersion)); + // wrap throwable in WebServiceException, if necessary + if (!(t instanceof WebServiceException)) { + t = new WebServiceException(t); + } + if (response == null) { + response = new Packet(); + } + // try to create fault in provided response packet, if an exception + // is thrown, create new packet, and create fault in it. + try { + return response.createResponse(Messages.create(t, this.soapVersion)); + } catch (Exception e) { + response = new Packet(); + } + return response.createResponse(Messages.create(t, this.soapVersion)); } - - public boolean isTwoWay(boolean twoWayIsDefault, Packet request) { - boolean twoWay = twoWayIsDefault; - Message m = request.getMessage(); - if (m != null) { - WSDLPort wsdlModel = - (WSDLPort) getProperty(PipeConstants.WSDL_MODEL); - if (wsdlModel != null) { - twoWay = (m.isOneWay(wsdlModel) ? false : true); - } - } - return twoWay; + + public boolean isTwoWay(boolean twoWayIsDefault, Packet request) { + boolean twoWay = twoWayIsDefault; + Message m = request.getMessage(); + if (m != null) { + WSDLPort wsdlModel = + (WSDLPort) getProperty(PipeConstants.WSDL_MODEL); + if (wsdlModel != null) { + twoWay = (m.isOneWay(wsdlModel) ? false : true); + } + } + return twoWay; } - + // returns empty response if request is determined to be one-way - public Packet getFaultResponse(Packet request, Packet response, - Throwable t) { - boolean twoWay = true; - try { - twoWay = isTwoWay(true,request); - } catch (Exception e) { - // exception is consumed, and twoWay is assumed - } - if (twoWay) { - return makeFaultResponse(response,t); - } else { - return new Packet(); - } + public Packet getFaultResponse(Packet request, Packet response, + Throwable t) { + boolean twoWay = true; + try { + twoWay = isTwoWay(true,request); + } catch (Exception e) { + // exception is consumed, and twoWay is assumed + } + if (twoWay) { + return makeFaultResponse(response,t); + } else { + return new Packet(); + } } - + @Override public void disable() { - listenerWrapper.disableWithRefCount(); + listenerWrapper.disableWithRefCount(); } - - + + private static String getAppCtxt(Map map) { String rvalue = null; WSEndpoint wse = (WSEndpoint) map.get(PipeConstants.ENDPOINT); @@ -246,8 +246,8 @@ private static String getAppCtxt(Map map) { WSService service = (WSService)map.get(PipeConstants.SERVICE); if (service != null) { rvalue = service.getServiceName().toString(); - } - + } + } return rvalue; } @@ -263,11 +263,11 @@ private static String getServerName(WSEndpoint wse) { //TODO: FIXME return "localhost"; } - + private static String getEndpointURI(WSEndpoint wse) { return wse.getPort().getAddress().getURI().toASCIIString(); } - + public void authorize(Packet request) { // SecurityContext constructor should set initiator to diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/SecurityTubeFactory.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/SecurityTubeFactory.java index 6e3159357..7bd39032c 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/SecurityTubeFactory.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/SecurityTubeFactory.java @@ -39,12 +39,13 @@ import com.sun.xml.ws.util.ServiceFinder; import com.sun.xml.wss.NonceManager; import com.sun.xml.wss.impl.MessageConstants; -import com.sun.xml.wss.impl.XWSSecurityRuntimeException; import com.sun.xml.wss.impl.config.SecurityConfigProvider; import com.sun.xml.wss.impl.misc.SecurityUtil; import com.sun.xml.wss.jaxws.impl.SecurityClientTube; import com.sun.xml.wss.jaxws.impl.SecurityServerTube; import com.sun.xml.wss.provider.wsit.logging.LogDomainConstants; +import com.sun.xml.wss.util.ServletContextUtil; +import com.sun.xml.wss.util.WSSServletContextFacade; import com.sun.xml.xwss.XWSSClientTube; import com.sun.xml.xwss.XWSSServerTube; @@ -112,11 +113,11 @@ public Tube createTube(ServerTubelineAssemblyContext context) throws WebServiceE //TEMP: uncomment this ServerPipelineHook hook = context.getEndpoint().getContainer().getSPI(ServerPipelineHook.class); ServerPipelineHook[] hooks = getServerTubeLineHooks(); - ServerPipelineHook hook = null; + ServerPipelineHook hook = null; if (hooks != null && hooks.length > 0 && hooks[0] instanceof com.sun.xml.wss.provider.wsit.ServerPipeCreator) { //we let it override GF defaults hook = hooks[0]; - //set the Factory to JMACAuthConfigFactory if it is not already set to + //set the Factory to JMACAuthConfigFactory if it is not already set to //something else. initializeJMAC(); } else { @@ -393,40 +394,30 @@ private boolean isSecurityConfigPresent(ClientTubelineAssemblyContext context) { } private boolean isSecurityConfigPresent(ServerTubelineAssemblyContext context) { - QName serviceQName = context.getEndpoint().getServiceName(); //TODO: not sure which of the two above will give the service name as specified in DD String serviceLocalName = serviceQName.getLocalPart(); - Object ctxt = SecurityUtil.getServletContext(context.getEndpoint()); + WSSServletContextFacade ctxt = ServletContextUtil.getServletContextFacade(context.getEndpoint()); String serverName = "server"; if (ctxt != null) { - - try { - String serverConfig = "/WEB-INF/" + serverName + "_" + "security_config.xml"; - URL url = SecurityUtil.loadFromContext(serverConfig, ctxt); - - if (url == null) { - serverConfig = "/WEB-INF/" + serviceLocalName + "_" + "security_config.xml"; - url = SecurityUtil.loadFromContext(serverConfig, ctxt); - } - - if (url != null) { - return true; - } - } catch (XWSSecurityRuntimeException ex) { - //loadFromContext could throw IllegalAccessException on some containers - return false; + String serverConfig = "/WEB-INF/" + serverName + "_security_config.xml"; + URL url = ctxt.getResource(serverConfig); + if (url == null) { + serverConfig = "/WEB-INF/" + serviceLocalName + "_security_config.xml"; + url = ctxt.getResource(serverConfig); + } + if (url != null) { + return true; } } else { //this could be an EJB or JDK6 endpoint //so let us try to locate the config from META-INF classpath - String serverConfig = "META-INF/" + serverName + "_" + "security_config.xml"; + String serverConfig = "META-INF/" + serverName + "_security_config.xml"; URL url = SecurityUtil.loadFromClasspath(serverConfig); if (url == null) { - serverConfig = "META-INF/" + serviceLocalName + "_" + "security_config.xml"; + serverConfig = "META-INF/" + serviceLocalName + "_security_config.xml"; url = SecurityUtil.loadFromClasspath(serverConfig); } - if (url != null) { return true; } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITAuthConfigProvider.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITAuthConfigProvider.java index 70d07e77c..60fe6f6cd 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITAuthConfigProvider.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITAuthConfigProvider.java @@ -31,7 +31,6 @@ import java.util.WeakHashMap; import java.util.concurrent.locks.ReentrantReadWriteLock; import javax.security.auth.callback.CallbackHandler; -import jakarta.security.auth.message.AuthException; import jakarta.security.auth.message.config.AuthConfigFactory; import jakarta.security.auth.message.config.AuthConfigProvider; import jakarta.security.auth.message.config.ClientAuthConfig; @@ -44,40 +43,31 @@ */ public class WSITAuthConfigProvider implements AuthConfigProvider { - //Map properties = null; - String description = "WSIT AuthConfigProvider"; - - //ClientAuthConfig clientConfig = null; - //ServerAuthConfig serverConfig = null; - WeakHashMap clientConfigMap = new WeakHashMap(); - WeakHashMap serverConfigMap = new WeakHashMap(); - - private ReentrantReadWriteLock rwLock; - private ReentrantReadWriteLock.ReadLock rLock; - private ReentrantReadWriteLock.WriteLock wLock; - + private final WeakHashMap clientConfigMap = new WeakHashMap<>(); + private final WeakHashMap serverConfigMap = new WeakHashMap<>(); + + private final ReentrantReadWriteLock rwLock; + private final ReentrantReadWriteLock.ReadLock rLock; + private final ReentrantReadWriteLock.WriteLock wLock; + /** Creates a new instance of WSITAuthConfigProvider */ public WSITAuthConfigProvider(Map props, AuthConfigFactory factory) { - //properties = props; - //this.factory = factory; if (factory != null) { - factory.registerConfigProvider(this, "SOAP", null,description); + factory.registerConfigProvider(this, "SOAP", null, "WSIT AuthConfigProvider"); } this.rwLock = new ReentrantReadWriteLock(true); this.rLock = rwLock.readLock(); - this.wLock = rwLock.writeLock(); + this.wLock = rwLock.writeLock(); } @Override - @SuppressWarnings("unchecked") public ClientAuthConfig getClientAuthConfig(String layer, String appContext, CallbackHandler callbackHandler) { - - ClientAuthConfig clientConfig = null; + ClientAuthConfig clientConfig; this.rLock.lock(); try { - clientConfig = (ClientAuthConfig)this.clientConfigMap.get(appContext); + clientConfig = this.clientConfigMap.get(appContext); if (clientConfig != null) { - return clientConfig; + return clientConfig; } } finally { this.rLock.unlock(); @@ -86,49 +76,42 @@ public ClientAuthConfig getClientAuthConfig(String layer, String appContext, Ca // or you will encounter dealock this.wLock.lock(); try { - // recheck the precondition, since the rlock was released. - if (clientConfig == null) { - clientConfig = new WSITClientAuthConfig(layer, appContext, callbackHandler); - this.clientConfigMap.put(appContext, clientConfig); - } + clientConfig = new WSITClientAuthConfig(layer, appContext, callbackHandler); + this.clientConfigMap.put(appContext, clientConfig); return clientConfig; } finally { this.wLock.unlock(); } } - + @Override - @SuppressWarnings("unchecked") public ServerAuthConfig getServerAuthConfig(String layer, String appContext, CallbackHandler callbackHandler) { - ServerAuthConfig serverConfig = null; + ServerAuthConfig serverConfig; this.rLock.lock(); - try { - serverConfig = (ServerAuthConfig)this.serverConfigMap.get(appContext); - if (serverConfig != null) { - return serverConfig; - } - } finally { - this.rLock.unlock(); - } + try { + serverConfig = this.serverConfigMap.get(appContext); + if (serverConfig != null) { + return serverConfig; + } + } finally { + this.rLock.unlock(); + } // make sure you don't hold the rlock when you request the wlock // or you will encounter dealock - this.wLock.lock(); - try { - // recheck the precondition, since the rlock was released. - if (serverConfig == null) { - serverConfig = new WSITServerAuthConfig(layer, appContext, callbackHandler); - this.serverConfigMap.put(appContext,serverConfig); - } - return serverConfig; - } finally { - this.wLock.unlock(); - } + this.wLock.lock(); + try { + serverConfig = new WSITServerAuthConfig(layer, appContext, callbackHandler); + this.serverConfigMap.put(appContext,serverConfig); + return serverConfig; + } finally { + this.wLock.unlock(); + } } @Override public void refresh() { } - + /** * Checks to see whether WS-Security is enabled or not. * @@ -136,56 +119,61 @@ public void refresh() { * @param wsdlPort wsdl:port * @return true if Security is enabled, false otherwise */ - + public static boolean isSecurityEnabled(PolicyMap policyMap, WSDLPort wsdlPort) { - if (policyMap == null || wsdlPort == null) + if (policyMap == null || wsdlPort == null) { return false; - + } + try { PolicyMapKey endpointKey = PolicyMap.createWsdlEndpointScopeKey(wsdlPort.getOwner().getName(), wsdlPort.getName()); Policy policy = policyMap.getEndpointEffectivePolicy(endpointKey); - - if ((policy != null) && + + if ((policy != null) && (policy.contains(SecurityPolicyVersion.SECURITYPOLICY200507.namespaceUri) || policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri)|| policy.contains(SecurityPolicyVersion.SECURITYPOLICY200512.namespaceUri))) { return true; } - + for (WSDLBoundOperation wbo : wsdlPort.getBinding().getBindingOperations()) { PolicyMapKey operationKey = PolicyMap.createWsdlOperationScopeKey(wsdlPort.getOwner().getName(), wsdlPort.getName(), wbo.getName()); policy = policyMap.getOperationEffectivePolicy(operationKey); - if ((policy != null) && + if ((policy != null) && (policy.contains(SecurityPolicyVersion.SECURITYPOLICY200507.namespaceUri) || - policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) + policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) { return true; - + } + policy = policyMap.getInputMessageEffectivePolicy(operationKey); - if ((policy != null) && + if ((policy != null) && (policy.contains(SecurityPolicyVersion.SECURITYPOLICY200507.namespaceUri) || - policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) + policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) { return true; - + } + policy = policyMap.getOutputMessageEffectivePolicy(operationKey); - if ((policy != null) && + if ((policy != null) && (policy.contains(SecurityPolicyVersion.SECURITYPOLICY200507.namespaceUri) || - policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) + policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) { return true; - + } + policy = policyMap.getFaultMessageEffectivePolicy(operationKey); - if ((policy != null) && + if ((policy != null) && (policy.contains(SecurityPolicyVersion.SECURITYPOLICY200507.namespaceUri) || - policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) + policy.contains(SecurityPolicyVersion.SECURITYPOLICY12NS.namespaceUri))) { return true; + } } } catch (PolicyException e) { throw new WebServiceException(e); } - + return false; } - + } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthContext.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthContext.java index c3643c202..3d6efe68c 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthContext.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthContext.java @@ -67,11 +67,12 @@ import com.sun.xml.wss.impl.filter.DumpFilter; import com.sun.xml.wss.impl.misc.DefaultCallbackHandler; import com.sun.xml.wss.impl.misc.DefaultSecurityEnvironmentImpl; -import com.sun.xml.wss.impl.misc.SecurityUtil; import com.sun.xml.wss.impl.misc.WSITProviderSecurityEnvironment; import com.sun.xml.wss.impl.policy.mls.MessagePolicy; import com.sun.xml.wss.jaxws.impl.Constants; import com.sun.xml.wss.provider.wsit.logging.LogStringsMessages; +import com.sun.xml.wss.util.ServletContextUtil; + import java.util.Iterator; import java.util.List; import java.util.Map; @@ -100,29 +101,29 @@ * @author kumar jayanti */ public class WSITServerAuthContext extends WSITAuthContextBase implements ServerAuthContext { - - protected static final String TRUE="true"; + + protected static final String TRUE = "true"; static final String SERVICE_ENDPOINT = "SERVICE_ENDPOINT"; //****************Class Variables*************** - private SessionManager sessionManager= null; - - + private final SessionManager sessionManager; + + //******************Instance Variables********* - private Set trustConfig = null; - private Set wsscConfig = null; - private CallbackHandler handler = null; - + private Set trustConfig; + private Set wsscConfig; + private CallbackHandler handler; + //****************Variables passed to Context CTOR******** //String operation = null; //Subject subject = null; //Map map = null; - WeakReference endPoint = null; - + final WeakReference endPoint; + //***************AuthModule Instance********** - WSITServerAuthModule authModule = null; - + private final WSITServerAuthModule authModule; + static final String PIPE_HELPER = "PIPE_HELPER"; - + /** Creates a new instance of WSITServerAuthContext */ public WSITServerAuthContext(String operation, Subject subject, Map map, CallbackHandler callbackHandler) { super(map); @@ -134,14 +135,14 @@ public WSITServerAuthContext(String operation, Subject subject, Map sharedState) throws XWSSecurityException { - + Message msg = packet.getInternalMessage(); - + boolean isSCIssueMessage = false; boolean isSCCancelMessage = false; - boolean isTrustMessage = false; String msgId = null; String action = null; - + boolean thereWasAFault = false; - + //Do Security Processing for Incoming Message - + //---------------INBOUND SECURITY VERIFICATION---------- ProcessingContext ctx = initializeInboundProcessingContext(packet); - + //update the client subject passed to the AuthModule itself. ctx.setExtraneousProperty(MessageConstants.AUTH_SUBJECT, clientSubject); PolicyResolver pr = PolicyResolverFactory.createPolicyResolver(policyAlternatives, @@ -337,21 +336,21 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv thereWasAFault = true; SOAPFaultException sfe = SOAPUtil.getSOAPFaultException(xwse, soapFactory, soapVersion); msg = Messages.create(sfe, soapVersion); - + } catch (XWSSecurityRuntimeException xwse) { log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0035_ERROR_VERIFY_INBOUND_MSG(), xwse); thereWasAFault = true; SOAPFaultException sfe = SOAPUtil.getSOAPFaultException(xwse, soapFactory, soapVersion); msg = Messages.create(sfe, soapVersion); - + } catch (WebServiceException xwse) { log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0035_ERROR_VERIFY_INBOUND_MSG(), xwse); thereWasAFault = true; SOAPFaultException sfe = SOAPUtil.getSOAPFaultException(xwse, soapFactory, soapVersion); msg = Messages.create(sfe, soapVersion); - + } catch (WSSecureConversationRuntimeException wsre){ log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0035_ERROR_VERIFY_INBOUND_MSG(), wsre); @@ -377,7 +376,7 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv SOAPFaultException sfe = SOAPUtil.getSOAPFaultException(ex, soapFactory, soapVersion); msg = Messages.create(sfe, soapVersion); } - + if (thereWasAFault) { sharedState.put("THERE_WAS_A_FAULT", Boolean.valueOf(thereWasAFault)); if (this.isAddressingEnabled()) { @@ -392,9 +391,9 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv return packet; } } - + packet.setMessage(msg); - + if (isAddressingEnabled()) { action = getAction(packet); if (wsscVer.getSCTRequestAction().equals(action) || wsscVer.getSCTRenewRequestAction().equals(action)) { @@ -409,25 +408,24 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv sharedState.put("IS_SC_CANCEL", TRUE); } else if (wsTrustVer.getIssueRequestAction().equals(action)|| wsTrustVer.getValidateRequestAction().equals(action)) { - isTrustMessage = true; sharedState.put("IS_TRUST_MESSAGE", TRUE); sharedState.put("TRUST_REQUEST_ACTION", action); //packet.getMessage().getHeaders().getTo(addVer, pipeConfig.getBinding().getSOAPVersion()); - + if(trustConfig != null){ packet.invocationProperties.put( com.sun.xml.ws.security.impl.policy.Constants.SUN_TRUST_SERVER_SECURITY_POLICY_NS,trustConfig.iterator()); } - + //set the SecurityEnvironment packet.invocationProperties.put(WSTrustConstants.SECURITY_ENVIRONMENT, secEnv); packet.invocationProperties.put(WSTrustConstants.WST_VERSION, this.wsTrustVer); IssuedTokenContext ictx = ((ProcessingContextImpl)ctx).getTrustContext(); - if(ictx != null && ictx.getAuthnContextClass() != null){ + if(ictx != null && ictx.getAuthnContextClass() != null){ packet.invocationProperties.put(WSTrustConstants.AUTHN_CONTEXT_CLASS, ictx.getAuthnContextClass()); - } + } } - + if (isSCIssueMessage){ List policies = getInBoundSCP(packet.getMessage()); if(!policies.isEmpty()) { @@ -435,7 +433,7 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv } } } - + if(!isSCIssueMessage ){ WSDLBoundOperation cachedOperation = cacheOperation(msg, packet); if(cachedOperation == null){ @@ -445,11 +443,11 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv } } } - + sharedState.put("VALIDATE_REQ_PACKET", packet); - + Packet retPacket = null; - + if (isSCIssueMessage || isSCCancelMessage) { //-------put application message on hold and invoke SC contract-------- retPacket = invokeSecureConversationContract( @@ -460,24 +458,24 @@ public Packet validateRequest(Packet packet, Subject clientSubject, Subject serv updateSCSessionInfo(packet); retPacket = packet; } - + return retPacket; } - + public Packet secureResponse(Packet retPacket, Subject serviceSubject, Map sharedState) { - + boolean isSCIssueMessage = (sharedState.get("IS_SC_ISSUE") != null) ? true : false; boolean isSCCancelMessage =(sharedState.get("IS_SC_CANCEL") != null) ? true : false; boolean isTrustMessage =(sharedState.get("IS_TRUST_MESSAGE") != null) ? true: false; - + Packet packet = (Packet)sharedState.get("VALIDATE_REQ_PACKET"); Boolean thereWasAFaultSTR = (Boolean)sharedState.get("THERE_WAS_A_FAULT"); boolean thereWasAFault = (thereWasAFaultSTR != null) ? thereWasAFaultSTR.booleanValue(): false; - + if (thereWasAFault) { return retPacket; } - + /* TODO:this piece of code present since payload should be read once*/ if (!optimized) { try{ @@ -488,14 +486,14 @@ public Packet secureResponse(Packet retPacket, Subject serviceSubject, Map0) { if(!optimized) { SOAPMessage soapMessage = msg.readAsSOAPMessage(); @@ -523,7 +521,7 @@ public Packet secureResponse(Packet retPacket, Subject serviceSubject, Map extProps = ctx.getExtraneousProperties(); - extProps.put(WSITServerAuthContext.WSDLPORT,pipeConfig.getWSDLPort()); + extProps.put(WSITAuthContextBase.WSDLPORT,pipeConfig.getWSDLPort()); } catch (XWSSecurityException e) { log.log( Level.SEVERE, LogStringsMessages.WSITPVD_0006_PROBLEM_INIT_OUT_PROC_CONTEXT(), e); @@ -619,7 +617,7 @@ protected ProcessingContext initializeOutgoingProcessingContext(Packet packet, b } return ctx; } - + private void removeContext(final Packet packet) { SecurityContextToken sct = (SecurityContextToken)packet.invocationProperties.get(MessageConstants.INCOMING_SCT); if (sct != null){ @@ -630,7 +628,7 @@ private void removeContext(final Packet packet) { } } } - + @Override protected MessagePolicy getOutgoingXWSSecurityPolicy( Packet packet, boolean isSCMessage) { @@ -639,7 +637,7 @@ protected MessagePolicy getOutgoingXWSSecurityPolicy( return getOutgoingXWSBootstrapPolicy(scToken); } //Message message = packet.getMessage(); - + MessagePolicy mp = null; PolicyAlternativeHolder applicableAlternative = resolveAlternative(packet,isSCMessage); @@ -653,13 +651,13 @@ protected MessagePolicy getOutgoingXWSSecurityPolicy( //empty message policy return new MessagePolicy(); } - + if(isTrustMessage(packet)){ //TODO: no runtime updates of variables: store this in Map of MessageInfo wsdlOperation = getWSDLOpFromAction(packet,false); cacheOperation(wsdlOperation, packet); } - + SecurityPolicyHolder sph = applicableAlternative.getOutMessagePolicyMap().get(wsdlOperation); if(sph == null){ return new MessagePolicy(); @@ -667,11 +665,10 @@ protected MessagePolicy getOutgoingXWSSecurityPolicy( mp = sph.getMessagePolicy(); return mp; } - + protected MessagePolicy getOutgoingFaultPolicy(Packet packet) { WSDLBoundOperation cachedOp = cachedOperation(packet); - PolicyAlternativeHolder applicableAlternative = - resolveAlternative(packet,false); + PolicyAlternativeHolder applicableAlternative = resolveAlternative(packet, false); if(cachedOp != null){ WSDLOperation wsdlOperation = cachedOp.getOperation(); QName faultDetail = packet.getMessage().getFirstDetailEntryName(); @@ -689,72 +686,65 @@ protected MessagePolicy getOutgoingFaultPolicy(Packet packet) { return faultPolicy; } return null; - + } - - + + private CallbackHandler configureServerHandler(Set configAssertions, Properties props) { - //Properties props = new Properties(); String ret = populateConfigProperties(configAssertions, props); try { - if (ret != null) { - Class hdlr = loadClass(ret); - Object obj = hdlr.newInstance(); - if (!(obj instanceof CallbackHandler)) { - log.log(Level.SEVERE, - LogStringsMessages.WSITPVD_0031_INVALID_CALLBACK_HANDLER_CLASS(ret)); - throw new RuntimeException( - LogStringsMessages.WSITPVD_0031_INVALID_CALLBACK_HANDLER_CLASS(ret)); - } - return (CallbackHandler)obj; - } else { - //ServletContext context = endPoint.getContainer().getSPI(ServletContext.class); + if (ret == null) { RealmAuthenticationAdapter adapter = this.getRealmAuthenticationAdapter(endPoint.get()); return new DefaultCallbackHandler("server", props, adapter); } - }catch (Exception e) { - log.log(Level.SEVERE, - LogStringsMessages.WSITPVD_0043_ERROR_CONFIGURE_SERVER_HANDLER(), e); - throw new RuntimeException( - LogStringsMessages.WSITPVD_0043_ERROR_CONFIGURE_SERVER_HANDLER(), e); + Class hdlr = loadClass(ret); + Object obj = hdlr.getDeclaredConstructor().newInstance(); + if (obj instanceof CallbackHandler) { + return (CallbackHandler) obj; + } + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0031_INVALID_CALLBACK_HANDLER_CLASS(ret)); + throw new RuntimeException(LogStringsMessages.WSITPVD_0031_INVALID_CALLBACK_HANDLER_CLASS(ret)); + } catch (Exception e) { + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0043_ERROR_CONFIGURE_SERVER_HANDLER(), e); + throw new RuntimeException(LogStringsMessages.WSITPVD_0043_ERROR_CONFIGURE_SERVER_HANDLER(), e); } } - + @Override protected boolean bindingHasIssuedTokenPolicy() { return hasIssuedTokens; } - + @Override protected boolean bindingHasSecureConversationPolicy() { return hasSecureConversation; } - + @Override protected boolean bindingHasRMPolicy() { return hasReliableMessaging; } - + // The packet has the Message with RST/SCT inside it // TODO: Need to inspect if it is really a Issue or a Cancel private Packet invokeSecureConversationContract(Packet packet, ProcessingContext ctx, boolean isSCTIssue) { - + IssuedTokenContext ictx = new IssuedTokenContextImpl(); ictx.getOtherProperties().put("SessionManager", sessionManager); Message msg = packet.getMessage(); Message retMsg = null; String retAction = null; - + try { - + // Set the requestor authenticated Subject in the IssuedTokenContext Subject subject = SubjectAccessor.getRequesterSubject(ctx); ictx.setRequestorSubject(subject); - + WSTrustElementFactory wsscEleFac = WSTrustElementFactory.newInstance(wsscVer); JAXBElement rstEle = msg.readPayloadAsJAXB(WSTrustElementFactory.getContext(wsTrustVer).createUnmarshaller()); BaseSTSRequest rst = wsscEleFac.createRSTFrom(rstEle); - + URI requestType = ((RequestSecurityToken)rst).getRequestType(); BaseSTSResponse rstr = null; WSSCContract scContract = WSSCFactory.newWSSCContract(wsscVer); @@ -766,7 +756,7 @@ private Packet invokeSecureConversationContract(Packet packet, ProcessingContext retAction = wsscVer.getSCTResponseAction(); SecurityContextToken sct = (SecurityContextToken)ictx.getSecurityToken(); String sctId = sct.getIdentifier().toString(); - + Session session = sessionManager.getSession(sctId); if (session == null) { log.log(Level.SEVERE, @@ -774,19 +764,19 @@ private Packet invokeSecureConversationContract(Packet packet, ProcessingContext throw new WSSecureConversationException( LogStringsMessages.WSITPVD_0044_ERROR_SESSION_CREATION()); } - + // Put it here for RM to pick up packet.invocationProperties.put( Session.SESSION_ID_KEY, sctId); - + packet.invocationProperties.put( Session.SESSION_KEY, session.getUserData()); - + //IssuedTokenContext itctx = session.getSecurityInfo().getIssuedTokenContext(); //add the subject of requestor //itctx.setRequestorSubject(ictx.getRequestorSubject()); //((ProcessingContextImpl)ctx).getIssuedTokenContextMap().put(sctId, itctx); - + } else if (requestType.toString().equals(wsTrustVer.getRenewRequestTypeURI())) { List policies = getOutBoundSCP(packet.getMessage()); retAction = wsscVer.getSCTRenewResponseAction(); @@ -800,11 +790,11 @@ private Packet invokeSecureConversationContract(Packet packet, ProcessingContext throw new UnsupportedOperationException( LogStringsMessages.WSITPVD_0045_UNSUPPORTED_OPERATION_EXCEPTION(requestType)); } - + // construct the complete message here containing the RSTR and the - // correct Action headers if any and return the message. + // correct Action headers if any and return the message. retMsg = Messages.create(WSTrustElementFactory.getContext(wsTrustVer).createMarshaller(), wsscEleFac.toJAXBElement(rstr), soapVersion); - + } catch (jakarta.xml.bind.JAXBException ex) { log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0001_PROBLEM_MAR_UNMAR(), ex); throw new RuntimeException(LogStringsMessages.WSITPVD_0001_PROBLEM_MAR_UNMAR(), ex); @@ -815,70 +805,70 @@ private Packet invokeSecureConversationContract(Packet packet, ProcessingContext log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0046_ERROR_INVOKE_SC_CONTRACT(), ex); throw new RuntimeException(LogStringsMessages.WSITPVD_0046_ERROR_INVOKE_SC_CONTRACT(), ex); } - - + + //SecurityContextToken sct = (SecurityContextToken)ictx.getSecurityToken(); //String sctId = sct.getIdentifier().toString(); //((ProcessingContextImpl)ctx).getIssuedTokenContextMap().put(sctId, ictx); - + Packet retPacket = addAddressingHeaders(packet, retMsg, retAction); if (isSCTIssue){ List policies = getOutBoundSCP(packet.getMessage()); - + if(!policies.isEmpty()) { retPacket.invocationProperties.put(SC_ASSERTION, policies.get(0)); } } - + return retPacket; } - - + + private Packet addAddressingHeaders(Packet packet, Message retMsg, String action){ Packet retPacket = packet.createServerResponse(retMsg, addVer, soapVersion, action); - + retPacket.proxy = packet.proxy; retPacket.invocationProperties.putAll(packet.invocationProperties); - + return retPacket; } - + @Override protected SecurityPolicyHolder addOutgoingMP(WSDLBoundOperation operation, Policy policy, PolicyAlternativeHolder ph)throws PolicyException{ SecurityPolicyHolder sph = constructPolicyHolder(policy,true,true); ph.getInMessagePolicyMap().put(operation,sph); return sph; } - + @Override protected SecurityPolicyHolder addIncomingMP(WSDLBoundOperation operation, Policy policy, PolicyAlternativeHolder ph)throws PolicyException{ SecurityPolicyHolder sph = constructPolicyHolder(policy,true,false); ph.getOutMessagePolicyMap().put(operation,sph); return sph; } - + @Override protected void addIncomingProtocolPolicy(Policy effectivePolicy, String protocol, PolicyAlternativeHolder ph)throws PolicyException{ ph.getOutProtocolPM().put(protocol,constructPolicyHolder(effectivePolicy, true, false, true)); } - + @Override protected void addOutgoingProtocolPolicy(Policy effectivePolicy, String protocol, PolicyAlternativeHolder ph)throws PolicyException{ ph.getInProtocolPM().put(protocol,constructPolicyHolder(effectivePolicy, true, true, false)); } - + @Override protected void addIncomingFaultPolicy(Policy effectivePolicy, SecurityPolicyHolder sph, WSDLFault fault)throws PolicyException{ SecurityPolicyHolder faultPH = constructPolicyHolder(effectivePolicy,true,false); sph.addFaultPolicy(fault,faultPH); } - + @Override protected void addOutgoingFaultPolicy(Policy effectivePolicy, SecurityPolicyHolder sph, WSDLFault fault)throws PolicyException{ SecurityPolicyHolder faultPH = constructPolicyHolder(effectivePolicy,true,true); sph.addFaultPolicy(fault,faultPH); } - + @Override protected String getAction(WSDLOperation operation, boolean inComming){ if(inComming){ @@ -887,22 +877,19 @@ protected String getAction(WSDLOperation operation, boolean inComming){ return operation.getOutput().getAction(); } } - + private RealmAuthenticationAdapter getRealmAuthenticationAdapter(WSEndpoint wSEndpoint) { - Object obj = SecurityUtil.getServletContext(wSEndpoint); - if (obj == null) { - return null; - } - return RealmAuthenticationAdapter.newInstance(obj); - } - + Object obj = ServletContextUtil.getServletContextFacade(wSEndpoint); + return obj == null ? null : RealmAuthenticationAdapter.newInstance(obj); + } + private void updateSCSessionInfo(Packet packet) { SecurityContextToken sct = (SecurityContextToken)packet.invocationProperties.get(MessageConstants.INCOMING_SCT); if (sct != null) { - // get the secure session id + // get the secure session id String sessionId = sct.getIdentifier().toString(); - + // put the secure session id the the message context packet.invocationProperties.put(Session.SESSION_ID_KEY, sessionId); packet.invocationProperties.put(Session.SESSION_KEY, sessionManager.getSession(sessionId).getUserData()); diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthModule.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthModule.java index 6ea09f2ca..1c9999adc 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthModule.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/provider/wsit/WSITServerAuthModule.java @@ -21,6 +21,8 @@ package com.sun.xml.wss.provider.wsit; import com.sun.xml.ws.api.message.Message; + +import java.security.Principal; import java.util.Iterator; import java.util.Map; import java.util.Set; @@ -28,6 +30,7 @@ import javax.security.auth.Destroyable; import javax.security.auth.Subject; import javax.security.auth.callback.CallbackHandler; + import jakarta.security.auth.message.AuthException; import jakarta.security.auth.message.AuthStatus; import jakarta.security.auth.message.MessageInfo; @@ -37,19 +40,20 @@ import java.util.logging.Level; import java.util.logging.Logger; + import com.sun.xml.wss.provider.wsit.logging.LogDomainConstants; import com.sun.xml.wss.provider.wsit.logging.LogStringsMessages; /** - * * @author kumar.jayanti */ public class WSITServerAuthModule implements ServerAuthModule { - private static final Logger log = - Logger.getLogger( + private static final Logger log = Logger.getLogger( LogDomainConstants.WSIT_PVD_DOMAIN, - LogDomainConstants.WSIT_PVD_DOMAIN_BUNDLE); + LogDomainConstants.WSIT_PVD_DOMAIN_BUNDLE + ); + private Class[] supported = new Class[2]; /** Creates a new instance of WSITServerAuthModule */ @@ -58,6 +62,17 @@ public WSITServerAuthModule() { supported[1] = Message.class; } + + /** + * Creates a new instance of WSITServerAuthModule + * + * @param supported see {@link #getSupportedMessageTypes()} + */ + public WSITServerAuthModule(final Class... supported) { + this.supported = supported; + } + + @Override public void initialize(MessagePolicy requestPolicy, MessagePolicy responsePolicy, CallbackHandler handler, Map options) { @@ -69,64 +84,63 @@ public Class[] getSupportedMessageTypes() { return supported; } + @Override public AuthStatus validateRequest(MessageInfo messageInfo, Subject clientSubject, Subject serviceSubject) { return AuthStatus.SUCCESS; } + @Override public AuthStatus secureResponse(MessageInfo messageInfo, Subject serviceSubject) { return AuthStatus.SUCCESS; } + @Override public void cleanSubject(MessageInfo messageInfo, Subject subject) throws AuthException { - if (subject == null) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0037_NULL_SUBJECT()); - throw new AuthException(LogStringsMessages.WSITPVD_0037_NULL_SUBJECT()); - } - - if (!subject.isReadOnly()) { - // log - //subject = new Subject(); - return; - } - - Set principals = subject.getPrincipals(); - Set privateCredentials = subject.getPrivateCredentials(); - Set publicCredentials = subject.getPublicCredentials(); - - try { + if (subject == null) { + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0037_NULL_SUBJECT()); + throw new AuthException(LogStringsMessages.WSITPVD_0037_NULL_SUBJECT()); + } + + if (!subject.isReadOnly()) { + return; + } + + Set principals = subject.getPrincipals(); + Set privateCredentials = subject.getPrivateCredentials(); + Set publicCredentials = subject.getPublicCredentials(); + + try { principals.clear(); - } catch (UnsupportedOperationException uoe) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), uoe); - } + } catch (UnsupportedOperationException uoe) { + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), uoe); + } - Iterator pi = privateCredentials.iterator(); - while (pi.hasNext()) { + Iterator pi = privateCredentials.iterator(); + while (pi.hasNext()) { try { - Destroyable dstroyable = - (Destroyable)pi.next(); - dstroyable.destroy(); + Destroyable dstroyable = (Destroyable) pi.next(); + dstroyable.destroy(); } catch (DestroyFailedException dfe) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), dfe); + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), dfe); } catch (ClassCastException cce) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), cce); - } - } - - Iterator qi = publicCredentials.iterator(); - while (qi.hasNext()) { - try { - Destroyable dstroyable = - (Destroyable)qi.next(); - dstroyable.destroy(); + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), cce); + } + } + + Iterator qi = publicCredentials.iterator(); + while (qi.hasNext()) { + try { + Destroyable dstroyable = (Destroyable) qi.next(); + dstroyable.destroy(); } catch (DestroyFailedException dfe) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), dfe); + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), dfe); } catch (ClassCastException cce) { - log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), cce); - } - } + log.log(Level.SEVERE, LogStringsMessages.WSITPVD_0064_ERROR_CLEAN_SUBJECT(), cce); + } + } } - + } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/ServletContextUtil.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/ServletContextUtil.java new file mode 100644 index 000000000..7654febf2 --- /dev/null +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/ServletContextUtil.java @@ -0,0 +1,105 @@ +/* + * Copyright (c) 2022 Contributors to the Eclipse Foundation + * Copyright (c) 1997, 2018 Oracle and/or its affiliates. All rights reserved. + * + * This program and the accompanying materials are made available under the + * terms of the Eclipse Distribution License v. 1.0, which is available at + * http://www.eclipse.org/org/documents/edl-v10.php. + * + * SPDX-License-Identifier: BSD-3-Clause + */ + +package com.sun.xml.wss.util; + +import com.sun.xml.ws.api.server.Container; +import com.sun.xml.ws.api.server.WSEndpoint; +import com.sun.xml.wss.logging.LogDomainConstants; +import com.sun.xml.wss.logging.LogStringsMessages; + +import java.util.logging.Level; +import java.util.logging.Logger; + + /** + * As the ServletContext is not a mandatory dependency, we have to expect it is not present. + * To avoid direct dependency on the ServletContext class we created this class. + * If the ServletContext class is not available or given object is not it's instance, + * static methods return null. + * + * @author David Matejcek + */ +public class ServletContextUtil { + private static final String CLASS_NAME = "jakarta.servlet.ServletContext"; + + private static final Logger log = Logger.getLogger( + LogDomainConstants.WSS_API_DOMAIN, + LogDomainConstants.WSS_API_DOMAIN_BUNDLE + ); + + + private ServletContextUtil() { + // static tool + } + + + /** + * Wraps the context or returns null if it is not possible. + * + * @param context + * @return {@link WSSServletContextFacade} or null + */ + public static WSSServletContextFacade wrap(Object context) { + if (context == null) { + return null; + } + Class servletContextClass = findServletContextClass(); + if (servletContextClass == null) { + return null; + } + if (servletContextClass.isInstance(servletContextClass)) { + return new WSSServletContextFacade(context); + } + return null; + } + + + /** + * @param endpoint + * @return null or the {@link WSSServletContextFacade} wrapping a Servletcontext instance bound + * to this endpoint + */ + public static WSSServletContextFacade getServletContextFacade(final WSEndpoint endpoint) { + Container container = endpoint.getContainer(); + if (container == null) { + return null; + } + final Class contextClass = findServletContextClass(); + if (contextClass == null) { + log.log(Level.WARNING, LogStringsMessages.WSS_1542_SERVLET_CONTEXT_NOTFOUND()); + return null; + } + return wrap(container.getSPI(contextClass)); + } + + + /** + * Tries to load the ServletContext class by the thread's context loader + * or by the loader which was used to load this class. + * + * @return jakarta.servlet.ServletContext class or null + */ + private static Class findServletContextClass() { + ClassLoader loader = Thread.currentThread().getContextClassLoader(); + if (loader != null) { + try { + return loader.loadClass(CLASS_NAME); + } catch (ClassNotFoundException e) { + // ignore + } + } + try { + return ServletContextUtil.class.getClassLoader().loadClass(CLASS_NAME); + } catch (ClassNotFoundException e) { + return null; + } + } +} diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/WSSServletContextFacade.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/WSSServletContextFacade.java new file mode 100644 index 000000000..de4d2d521 --- /dev/null +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/wss/util/WSSServletContextFacade.java @@ -0,0 +1,79 @@ +/* + * Copyright (c) 2022 Eclipse Foundation and/or its affiliates. All rights reserved. + * + * This program and the accompanying materials are made available under the + * terms of the Eclipse Public License v. 2.0, which is available at + * http://www.eclipse.org/legal/epl-2.0. + * + * This Source Code may also be made available under the following Secondary + * Licenses when the conditions for such availability set forth in the + * Eclipse Public License v. 2.0 are satisfied: GNU General Public License, + * version 2 with the GNU Classpath Exception, which is available at + * https://www.gnu.org/software/classpath/license.html. + * + * SPDX-License-Identifier: EPL-2.0 OR GPL-2.0 WITH Classpath-exception-2.0 + */ + +package com.sun.xml.wss.util; + +import java.net.MalformedURLException; +import java.net.URL; + +/** + * Facade for the {@link jakarta.servlet.ServletContext} class. + */ +public class WSSServletContextFacade { + private final jakarta.servlet.ServletContext context; + + WSSServletContextFacade(Object context) { + this.context = (jakarta.servlet.ServletContext) context; + } + + /** + * Looks for a file as a resource from a ServletContext. + * + * @param path the path of the file resource + * @return URL pointing to the given config file or null + */ + public URL getResource(String path) { + try { + return this.context.getResource(path); + } catch (MalformedURLException e) { + throw new IllegalArgumentException(e); + } + } + + /** + * @return the configuration name of the logical host on which the ServletContext is deployed. + */ + public String getVirtualServerName() { + return context.getVirtualServerName(); + } + + /** + * @return the context path of the web application. + */ + public String getContextPath() { + return context.getContextPath(); + } + + /** + * Sets the servlet context attribute. + * + * @param attributeName + * @param attributeValue + */ + public void setStringAttribute(String attributeName, String attributeValue) { + context.setAttribute(attributeName, attributeValue); + } + + /** + * Don't use this method for non-string attributes. + * + * @param attributeName + * @return the servlet context attribute. + */ + public String getStringAttribute(String attributeName) { + return (String) context.getAttribute(attributeName); + } +} diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSServerTube.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSServerTube.java index 77839ee6c..2ac8a773c 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSServerTube.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSServerTube.java @@ -37,6 +37,8 @@ import com.sun.xml.wss.impl.configuration.StaticApplicationContext; import com.sun.xml.wss.impl.misc.SecurityUtil; import com.sun.xml.wss.impl.policy.SecurityPolicy; +import com.sun.xml.wss.util.ServletContextUtil; +import com.sun.xml.wss.util.WSSServletContextFacade; import java.io.InputStream; import java.net.URL; @@ -58,28 +60,26 @@ /** * - * + * */ public class XWSSServerTube extends AbstractFilterTubeImpl { - private WSEndpoint endPoint; - private WSDLPort port; - - private SecurityConfiguration config = null; - - protected SOAPFactory soapFactory = null; - protected MessageFactory messageFactory = null; - protected SOAPVersion soapVersion = null; - protected boolean isSOAP12 = false; - - protected static final String FAILURE = - "com.sun.xml.ws.shd.failure"; - + protected static final String FAILURE = "com.sun.xml.ws.shd.failure"; protected static final String TRUE = "true"; protected static final String FALSE = "false"; - protected static final String CONTEXT_WSDL_OPERATION = - "com.sun.xml.ws.wsdl.operation"; - + protected static final String CONTEXT_WSDL_OPERATION = "com.sun.xml.ws.wsdl.operation"; + + private final WSEndpoint endPoint; + private final WSDLPort port; + + private SecurityConfiguration config; + + protected SOAPFactory soapFactory; + protected MessageFactory messageFactory; + protected SOAPVersion soapVersion; + protected boolean isSOAP12; + + /** Creates a new instance of XWSSServerPipe */ public XWSSServerTube(WSEndpoint epoint, WSDLPort prt, Tube nextTube) { super(nextTube); @@ -95,13 +95,13 @@ public XWSSServerTube(WSEndpoint epoint, WSDLPort prt, Tube nextTube) { soapFactory = soapVersion.saajSoapFactory; messageFactory = soapVersion.saajMessageFactory; } - + public XWSSServerTube(XWSSServerTube that, TubeCloner cloner) { - + super(that,cloner); this.endPoint = that.endPoint; this.port = that.port; - + this.soapFactory = that.soapFactory; this.messageFactory = that.messageFactory; this.soapVersion = that.soapVersion; @@ -114,88 +114,86 @@ public XWSSServerTube(XWSSServerTube that, TubeCloner cloner) { public void preDestroy() { } - + private InputStream getServerConfigStream() { QName serviceQName = endPoint.getServiceName(); String serviceName = serviceQName.getLocalPart(); - + String serverConfig = "/WEB-INF/" + serviceName + "_" + "security_config.xml"; ServletContext context = endPoint.getContainer().getSPI(ServletContext.class); if(context == null) { return null; } InputStream in = context.getResourceAsStream(serverConfig); - + if (in == null) { serverConfig = "/WEB-INF/" + "server" + "_" + "security_config.xml"; in = context.getResourceAsStream(serverConfig); } - + return in; } - + private URL getServerConfig() { QName serviceQName = endPoint.getServiceName(); String serviceName = serviceQName.getLocalPart(); - Object ctxt = SecurityUtil.getServletContext(endPoint); + WSSServletContextFacade ctxt = ServletContextUtil.getServletContextFacade(endPoint); String serverName = "server"; URL url = null; if (ctxt != null) { - String serverConfig = "/WEB-INF/" + serverName + "_" + "security_config.xml"; - url = SecurityUtil.loadFromContext(serverConfig, ctxt); + String serverConfig = "/WEB-INF/" + serverName + "_security_config.xml"; + url = ctxt.getResource(serverConfig); if (url == null) { - serverConfig = "/WEB-INF/" + serviceName + "_" + "security_config.xml"; - url = SecurityUtil.loadFromContext(serverConfig, ctxt); + serverConfig = "/WEB-INF/" + serviceName + "_security_config.xml"; + url = ctxt.getResource(serverConfig); } - if (url != null) { return url; } } else { //this could be an EJB or JDK6 endpoint //so let us try to locate the config from META-INF classpath - String serverConfig = "META-INF/" + serverName + "_" + "security_config.xml"; + String serverConfig = "META-INF/" + serverName + "_security_config.xml"; url = SecurityUtil.loadFromClasspath(serverConfig); if (url == null) { - serverConfig = "META-INF/" + serviceName + "_" + "security_config.xml"; + serverConfig = "META-INF/" + serviceName + "_security_config.xml"; url = SecurityUtil.loadFromClasspath(serverConfig); } - if (url != null) { return url; } } return null; } - - + + private static final String ENCRYPTED_BODY_QNAME = "{" + MessageConstants.XENC_NS + "}" + MessageConstants.ENCRYPTED_DATA_LNAME; - + // server side incoming request handling hook public Packet validateRequest(Packet packet) throws Exception { - + if (config == null) { return packet; } - + ProcessingContext context = null; SOAPMessage message = packet.getMessage().readAsSOAPMessage(); try { - + StaticApplicationContext sContext = new StaticApplicationContext(getPolicyContext(packet)); - + context = new ProcessingContextImpl(packet.invocationProperties); - + context.setSOAPMessage(message); - + String operation = getOperationName(message); - + ApplicationSecurityConfiguration _sConfig = config.getSecurityConfiguration(); - + if (operation.equals(ENCRYPTED_BODY_QNAME) && _sConfig.hasOperationPolicies()) { // get enclosing port level configuration @@ -206,7 +204,7 @@ public Packet validateRequest(Packet packet) ApplicationSecurityConfiguration appconfig = (ApplicationSecurityConfiguration) _sConfig.getSecurityPolicies(sContext).next(); - + if (appconfig != null) { context.setPolicyContext(sContext); context.setSecurityPolicy(appconfig); @@ -215,7 +213,7 @@ public Packet validateRequest(Packet packet) (ApplicationSecurityConfiguration) _sConfig. getAllTopLevelApplicationSecurityConfigurations(). iterator().next(); - + //sContext.setPortIdentifier (""); context.setPolicyContext(sContext); context.setSecurityPolicy(config0); @@ -225,9 +223,9 @@ public Packet validateRequest(Packet packet) packet.invocationProperties.put(CONTEXT_WSDL_OPERATION, operation); SecurityPolicy policy = _sConfig.getSecurityConfiguration(sContext); - + context.setPolicyContext(sContext); - + if (PolicyTypeUtil.declarativeSecurityConfiguration(policy)) { context.setSecurityPolicy( ((DeclarativeSecurityConfiguration)policy). @@ -236,86 +234,87 @@ public Packet validateRequest(Packet packet) context.setSecurityPolicy(policy); } } - + context.setSecurityEnvironment(config.getSecurityEnvironment()); context.isInboundMessage(true); - + if (_sConfig.retainSecurityHeader()) { context.retainSecurityHeader(true); } - + if (_sConfig.resetMustUnderstand()) { context.resetMustUnderstand(true); } - + SecurityRecipient.validateMessage(context); String operationName = getOperationName(message); - + packet.invocationProperties.put(CONTEXT_WSDL_OPERATION, operationName); packet.setMessage(Messages.create(context.getSOAPMessage())); /* TODO, how to change this if (packet.invocationProperties.get("javax.security.auth.Subject") != null) { - packet.invocationProperties.("javax.security.auth.Subject",MessageContext.Scope.APPLICATION); + packet.invocationProperties.("javax.security.auth.Subject",MessageContext.Scope.APPLICATION); }*/ return packet; - + } catch (com.sun.xml.wss.impl.WssSoapFaultException soapFaultException) { - + packet.invocationProperties.put(FAILURE, TRUE); addFault(soapFaultException,message,isSOAP12); packet.setMessage(Messages.create(message)); return packet; - + } catch (com.sun.xml.wss.XWSSecurityException xwse) { QName qname = null; - - if (xwse.getCause() instanceof PolicyViolationException) + + if (xwse.getCause() instanceof PolicyViolationException) { qname = MessageConstants.WSSE_RECEIVER_POLICY_VIOLATION; - else + } else { qname = MessageConstants.WSSE_FAILED_AUTHENTICATION; - + } + com.sun.xml.wss.impl.WssSoapFaultException wsfe = SecurableSoapMessage.newSOAPFaultException( qname, xwse.getMessage(), xwse); - + //TODO: MISSING-LOG packet.invocationProperties.put(FAILURE, TRUE); addFault(wsfe,message,isSOAP12); packet.setMessage(Messages.create(message)); - + return packet; } - + } - + // server side response writing hook public Packet secureResponse(Packet packet) throws Exception { - + if (config == null) { return packet; } try { ProcessingContext context = new ProcessingContextImpl(packet.invocationProperties); - + String operation = (String)packet.invocationProperties.get(CONTEXT_WSDL_OPERATION); StaticApplicationContext sContext = new StaticApplicationContext(getPolicyContext(packet)); sContext.setOperationIdentifier(operation); - + ApplicationSecurityConfiguration _sConfig = config.getSecurityConfiguration(); - + SecurityPolicy policy = _sConfig.getSecurityConfiguration(sContext); context.setPolicyContext(sContext); - + if (PolicyTypeUtil.declarativeSecurityConfiguration(policy)) { context.setSecurityPolicy(((DeclarativeSecurityConfiguration)policy).senderSettings()); } else { context.setSecurityPolicy(policy); } - + context.setSecurityEnvironment(config.getSecurityEnvironment()); context.isInboundMessage(false); context.setSOAPMessage(packet.getMessage().readAsSOAPMessage()); @@ -337,33 +336,33 @@ public Packet secureResponse(Packet packet) return packet; } } - + private StaticApplicationContext getPolicyContext(Packet packet) { // assumed to contain single nested container ApplicationSecurityConfiguration appconfig = config.getSecurityConfiguration(); - + StaticApplicationContext iContext = (StaticApplicationContext)appconfig.getAllContexts().next(); StaticApplicationContext sContext = new StaticApplicationContext(iContext); - + QName portQname = null; if (port != null) { portQname = port.getName(); - } + } String prt = null; - + if (portQname == null) { prt = ""; } else { prt = portQname.toString(); } - + sContext.setPortIdentifier(prt); return sContext; } - + public void addFault( com.sun.xml.wss.impl.WssSoapFaultException sfe,SOAPMessage soapMessage,boolean isSOAP12) throws SOAPException{ @@ -372,7 +371,7 @@ public void addFault( soapMessage.removeAllAttachments(); QName faultCode = sfe.getFaultCode(); Name faultCodeName = null; - + if(faultCode == null){ faultCode = new QName(SOAPConstants.URI_NS_SOAP_ENVELOPE,"Client"); } @@ -388,9 +387,9 @@ public void addFault( node.getParentNode().removeChild(node); } } - + protected SOAPFault getSOAPFault(WssSoapFaultException sfe) { - + SOAPFault fault = null; try { if (isSOAP12) { @@ -404,15 +403,15 @@ protected SOAPFault getSOAPFault(WssSoapFaultException sfe) { } return fault; } - + public SOAPFaultException getSOAPFaultException( WssSoapFaultException sfe, boolean isSOAP12) { - + SOAPFault fault = null; try { if (isSOAP12) { fault = soapFactory.createFault(sfe.getFaultString(),SOAPConstants.SOAP_SENDER_FAULT); - + fault.appendFaultSubcode(sfe.getFaultCode()); } else { fault = soapFactory.createFault(sfe.getFaultString(), sfe.getFaultCode()); @@ -428,24 +427,27 @@ private String getOperationName(SOAPMessage message) Node node = null; String key = null; SOAPBody body = null; - - if (message != null) + + if (message != null) { body = message.getSOAPBody(); - else + } else { throw new XWSSecurityException( "SOAPMessage in message context is null"); - - if (body != null) + } + + if (body != null) { node = body.getFirstChild(); - else + } else { throw new XWSSecurityException( "No body element identifying an operation is found"); - + } + StringBuilder tmp = new StringBuilder(""); String operation = ""; - - for (; node != null; node = node.getNextSibling()) + + for (; node != null; node = node.getNextSibling()) { tmp.append("{").append(node.getNamespaceURI()).append("}").append(node.getLocalName()).append(":"); + } operation = tmp.toString(); if(operation.length()> 0){ return operation.substring(0, operation.length()-1); @@ -456,25 +458,25 @@ private String getOperationName(SOAPMessage message) @Override public AbstractTubeImpl copy(TubeCloner cloner) { - return new XWSSServerTube(this, cloner); + return new XWSSServerTube(this, cloner); } - + @Override public NextAction processRequest(Packet packet){ try { Packet ret = validateRequest(packet); if (TRUE.equals(ret.invocationProperties.get(FAILURE))) { return doReturnWith(ret); - } + } return doInvoke(super.next, ret); } catch (Throwable t) { if (!(t instanceof WebServiceException)) { t = new WebServiceException(t); } return doThrow(t); - } + } } - + @Override public NextAction processResponse(Packet ret) { try{ @@ -490,7 +492,7 @@ public NextAction processResponse(Packet ret) { } return doThrow(t); } - + } - + } diff --git a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSTubelineAssemblerFactory.java b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSTubelineAssemblerFactory.java index 487f90b6a..9437bc4ec 100644 --- a/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSTubelineAssemblerFactory.java +++ b/wsit/ws-sx/wssx-impl/src/main/java/com/sun/xml/xwss/XWSSTubelineAssemblerFactory.java @@ -23,6 +23,9 @@ import com.sun.xml.ws.api.pipe.TubelineAssemblerFactory; import com.sun.xml.ws.api.server.WSEndpoint; import com.sun.xml.wss.impl.misc.SecurityUtil; +import com.sun.xml.wss.util.ServletContextUtil; +import com.sun.xml.wss.util.WSSServletContextFacade; + import java.lang.reflect.InvocationTargetException; import java.lang.reflect.Method; import java.net.URL; @@ -134,19 +137,17 @@ private static boolean isSecurityConfigPresent(ClientTubeAssemblerContext contex } private static boolean isSecurityConfigPresent(ServerTubeAssemblerContext context) { - QName serviceQName = context.getEndpoint().getServiceName(); //TODO: not sure which of the two above will give the service name as specified in DD String serviceLocalName = serviceQName.getLocalPart(); - - Object ctxt = SecurityUtil.getServletContext(context.getEndpoint()); + WSSServletContextFacade ctxt = ServletContextUtil.getServletContextFacade(context.getEndpoint()); String serverName = "server"; if (ctxt != null) { - String serverConfig = "/WEB-INF/" + serverName + "_" + "security_config.xml"; - URL url = SecurityUtil.loadFromContext(serverConfig, ctxt); + String serverConfig = "/WEB-INF/" + serverName + "_security_config.xml"; + URL url = ctxt.getResource(serverConfig); if (url == null) { - serverConfig = "/WEB-INF/" + serviceLocalName + "_" + "security_config.xml"; - url = SecurityUtil.loadFromContext(serverConfig, ctxt); + serverConfig = "/WEB-INF/" + serviceLocalName + "_security_config.xml"; + url = ctxt.getResource(serverConfig); } if (url != null) { return true; @@ -154,10 +155,10 @@ private static boolean isSecurityConfigPresent(ServerTubeAssemblerContext contex } else { //this could be an EJB or JDK6 endpoint //so let us try to locate the config from META-INF classpath - String serverConfig = "META-INF/" + serverName + "_" + "security_config.xml"; + String serverConfig = "META-INF/" + serverName + "_security_config.xml"; URL url = SecurityUtil.loadFromClasspath(serverConfig); if (url == null) { - serverConfig = "META-INF/" + serviceLocalName + "_" + "security_config.xml"; + serverConfig = "META-INF/" + serviceLocalName + "_security_config.xml"; url = SecurityUtil.loadFromClasspath(serverConfig); } if (url != null) { diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings.properties index aad35656c..78076342f 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2021 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: Subject [ {0} ] is not an authorized sub WSS0181.diag.cause.1=Subject not authorized; validation failed -WSS0181.diag.check.1=Check that the user is authorized +WSS0181.diag.check.1=Check that the user is authorized + - WSS0182.referencelist.parameter.null=WSS0182: The xenc:Referencelist parameter required by DecryptReferenceList filter is null. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=Check that the data references for encryption (in message) -WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey for encryption not set +WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey for encryption not set WSS0191.diag.cause.1=A SymmetricKey was not generated earlier that is set on the calling thread WSS0191.diag.cause.2=KeyName specified could not locate a key in the security environment -WSS0191.diag.check.1=Check that ExportEncryptedKeyFilter is called before +WSS0191.diag.check.1=Check that ExportEncryptedKeyFilter is called before WSS0191.diag.check.2=Check that a valid KeyStore URL is used to instantiate the SecurityEnvironment and it contains a matching SecretKey @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment not set on Secu WSS0196.diag.cause.1=An instance of SecurityEnvironment class for the operating environment was not set on SecurableSoapMessage -WSS0196.diag.check.1=Check that SetSecurityEnvironmentFilter processed the message before +WSS0196.diag.check.1=Check that SetSecurityEnvironmentFilter processed the message before @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: Unexpected {0} element in the header WSS0203.diag.cause.1=Header block corresponding to the desired requirement not found -WSS0203.diag.check.1=Check that the message meets the security requirements +WSS0203.diag.check.1=Check that the message meets the security requirements @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=Operation not supported on calling object -WSS0208.policy.violation.exception=WSS0208: Extra security than required found +WSS0208.policy.violation.exception=WSS0208: Extra security than required found WSS0208.diag.cause.1=Extra security than required by the receiver side policy found in the message @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: Handler failed to handle PropertyCallba WSS0215.diag.cause.1=handle() call for a PropertyCallback on the handler threw exception -WSS0215.diag.check.1=Check the handler implementation +WSS0215.diag.check.1=Check the handler implementation @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: An Error occurred using Callba WSS0216.diag.cause.1=handle() call on the handler threw exception -WSS0216.diag.check.1=Check the handler implementation +WSS0216.diag.check.1=Check the handler implementation @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: An Error occurred using Ca WSS0217.diag.cause.1=handle() call on the handler threw exception -WSS0217.diag.check.1=Check the handler implementation +WSS0217.diag.check.1=Check the handler implementation @@ -712,11 +713,11 @@ WSS0310.diag.check.1=Check that the algorithm passed to SecureRandom is valid WSS0311.passwd.digest.couldnot.be.created=WSS0311: Exception [ {0} ] while creating Password Digest. -WSS0311.diag.cause.1=Password digest could not be created +WSS0311.diag.cause.1=Password digest could not be created WSS0311.diag.check.1=Check that the algorithm passed to MessageDigest is valid - + WSS0312.exception.in.certpath.validate=WSS0312: Exception [ {0} ] while validating certPath @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: Exception while getting keyname from WSS0320.diag.cause.1=Could not get KeyName from KeyInfo -WSS0320.diag.check.1=Make sure the KeyName exists in the KeyInfo +WSS0320.diag.check.1=Make sure the KeyName exists in the KeyInfo @@ -833,9 +834,9 @@ WSS0327.diag.check.1=Check the element to be converted to SOAPElement WSS0328.error.parsing.creationtime=WSS0328: Error while parsing creation time -WSS0328.diag.cause.1=Error parsing date. +WSS0328.diag.cause.1=Error parsing date. -WSS0328.diag.check.1=Check date format is in UTC. Check it is "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=Check date format is in UTC. Check it is "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -879,7 +880,7 @@ WSS0333.diag.check.1=Check that the property javax.net.ssl.keyStore is set prope -WSS0334.unsupported.keyidentifier=WSS0334:unsupported KeyIdentifier Reference Type encountered +WSS0334.unsupported.keyidentifier=WSS0334:unsupported KeyIdentifier Reference Type encountered WSS0334.diag.cause.1=KeyIdentifier holds invalid ValueType @@ -887,7 +888,7 @@ WSS0334.diag.check.1=Check KeyIdentifier ValueType's value -WSS0335.unsupported.referencetype=WSS0335:unsupported Reference Type encountered +WSS0335.unsupported.referencetype=WSS0335:unsupported Reference Type encountered WSS0335.diag.cause.1=KeyReference Type not supported @@ -895,7 +896,7 @@ WSS0335.diag.check.1=KeyReference type should be one of KeyIdentifier, Reference -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336:Couldn't locate the public key for signature verification +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336:Couldn't locate the public key for signature verification WSS0336.diag.cause.1=Can't locate public key @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: Unsupported Reference mechanism WSS0338.diag.cause.1=Key Reference Mechanism not supported -WSS0338.diag.check.1=Check reference is one of X509IssuerSerial, DirectReference, KeyIdentifier +WSS0338.diag.check.1=Check reference is one of X509IssuerSerial, DirectReference, KeyIdentifier @@ -954,9 +955,9 @@ WSS0342.diag.check.1=Check that valueType for BinarySecurity token is valid as p WSS0343.error.creating.bst=WSS0343: Error creating BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Error in creating the BST due to {0} +WSS0343.diag.cause.1=Error in creating the BST due to {0} -WSS0343.diag.check.1=Check that all required values are set on the Binary Security Token, including TextNode value. +WSS0343.diag.check.1=Check that all required values are set on the Binary Security Token, including TextNode value. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: Error creating EncryptedData Header Block d WSS0345.diag.cause.1=Error creating SOAPElement for EncryptedDataHeaderBlock -WSS0345.diag.check.1=If SOAPElement is used to create EncryptedData HeaderBlock, check to see that it is valid as per spec. +WSS0345.diag.check.1=If SOAPElement is used to create EncryptedData HeaderBlock, check to see that it is valid as per spec. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: Error creating EncryptedKeyHeaderBlock due WSS0348.diag.cause.1=Error creating SOAPElement for EncryptedKeyHeaderBlock -WSS0348.diag.check.1=If SOAPElement is used to create EncryptedKeyHeaderBlock, check to see that it is valid as per spec. +WSS0348.diag.check.1=If SOAPElement is used to create EncryptedKeyHeaderBlock, check to see that it is valid as per spec. # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354: Error initializing EncryptedTy WSS0354.diag.cause.1=An error may have occured creating jakarta.xml.soap.Name for EncryptionMethod -WSS0354.diag.cause.2=An error may have occured creating jakarta.xml.soap.Name for KeyInfo +WSS0354.diag.cause.2=An error may have occured creating jakarta.xml.soap.Name for KeyInfo -WSS0354.diag.cause.3=An error may have occured creating jakarta.xml.soap.Name for CipherData +WSS0354.diag.cause.3=An error may have occured creating jakarta.xml.soap.Name for CipherData WSS0354.diag.cause.4=An error may have occured creating jakarta.xml.soap.Name for EncryptionProperties -WSS0354.diag.check.1=Refer your SAAJ API Documentation +WSS0354.diag.check.1=Refer your SAAJ API Documentation @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=An error may have occured creating org.w3c.dom.Element for WSS0361.diag.cause.2=The org.w3c.dom.Document object passed ReferenceListHeaderBlock() may be null -WSS0361.diag.check.1=Check that the Namespace specified does not contain any illegal characters as per XML 1.0 specification +WSS0361.diag.check.1=Check that the Namespace specified does not contain any illegal characters as per XML 1.0 specification WSS0361.diag.check.2=Check that the QName specified is not malformed (Ref J2SE Documentation for more) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Refer your SAAJ API Documentation WSS0364.error.apache.xpathAPI=WSS0364: Cannot find xenc:EncryptedData elements due to {0} -WSS0364.diag.cause.1=An Internal XPathAPI transformation error occurred +WSS0364.diag.cause.1=An Internal XPathAPI transformation error occurred @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: Error getting SOAPHeader from SOAPEnvelope due t WSS0369.diag.cause.1=Error getting SOAPHeader from SOAPEnvelope -WSS0369.diag.cause.2=Error creating SOAPHeader +WSS0369.diag.cause.2=Error creating SOAPHeader WSS0369.diag.check.1=Refer your SAAJ API Documentation @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Refer your SAAJ API Documentation WSS0372.error.apache.xpathAPI=WSS0372: Cannot find elements with Id attribute due to {0} -WSS0372.diag.cause.1=An Internal XPathAPI transformation error occurred +WSS0372.diag.cause.1=An Internal XPathAPI transformation error occurred WSS0373.error.apache.xpathAPI=WSS0373: Cannot find elements with wsu:Id attribute due to {0} -WSS0373.diag.cause.1=An Internal XPathAPI transformation error occurred +WSS0373.diag.cause.1=An Internal XPathAPI transformation error occurred @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=Refer J2SE Documentation for more WSS0377.error.creating.str=WSS0377: Cannot create SecurityTokenReference due to {0} -WSS0377.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference +WSS0377.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference WSS0377.diag.check.1=Refer your SAAJ API Documentation @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=Refer your SAAJ API Documentation WSS0378.error.creating.str=WSS0378: Cannot create SecurityTokenReference due to {0} -WSS0378.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference +WSS0378.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference WSS0378.diag.check.1=Check that the org.w3c.dom.Document object passed to SecurityTokenReference() is non-null @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=Refer your SAAJ API Documentation -WSS0379.error.creating.str=WSS0379: Expected wsse:SecurityTokenReference SOAPElement, found {0} +WSS0379.error.creating.str=WSS0379: Expected wsse:SecurityTokenReference SOAPElement, found {0} -WSS0379.diag.cause.1=SOAPElement passed to SecurityTokenReference() is not a valid SecurityTokenReference element as per spec. +WSS0379.diag.cause.1=SOAPElement passed to SecurityTokenReference() is not a valid SecurityTokenReference element as per spec. WSS0379.diag.check.1=Check that a valid SOAPElement as per spec. is passed to SecurityTokenReference() @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=Check system time and ensure it is correct WSS0394.error.parsing.expirationtime=WSS0394: An Error occurred while parsing expiration/creation time into Date format. -WSS0394.diag.cause.1=Error parsing date. +WSS0394.diag.cause.1=Error parsing date. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=Check date format is in UTC. Check it is "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: Exception during Signature verific WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: Unable to locate KeyInfo inside SubjectConfirmation element of SAML Assertion -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo not unique inside SAML SubjectConfirmation +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo not unique inside SAML SubjectConfirmation WSS0422.saml.issuer.validation.failed=WSS0422: Issuer validation failed for SAML Assertion @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=Check that the certificate referred to is valid and present -WSS0603.xpathapi.transformer.exception=WSS0603: XPathAPI TransformerException due to {0} in finding element with matching wsu:Id/Id/SAMLAssertionID +WSS0603.xpathapi.transformer.exception=WSS0603: XPathAPI TransformerException due to {0} in finding element with matching wsu:Id/Id/SAMLAssertionID WSS0603.diag.cause.1=XPathAPI TransformerException in finding element with matching wsu:Id/Id/SAMLAssertionID @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=Check that the Class object corresponds to the header block WSS0656.keystore.file.notfound=WSS0656: Keystore file not found -WSS0656.diag.cause.1=The Keystore URL is not specified/invalid in server.xml +WSS0656.diag.cause.1=The Keystore URL is not specified/invalid in server.xml WSS0656.diag.cause.2=A Keystore file does not exist in $user.home @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: Session KeyName has not been set on the Securi WSS0704.diag.cause.1=Agreement name: SESSION-KEY-VALUE, has not been set on the SecurityEnvironment instance -WSS0704.diag.check.1=Check that the agreement name: SESSION-KEY-VALUE, is set on SecurityEnvironment using setAgreementProperty() +WSS0704.diag.check.1=Check that the agreement name: SESSION-KEY-VALUE, is set on SecurityEnvironment using setAgreementProperty() @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: Exception occurred while creatin WSS0716.failed.validateSAMLAssertion=WSS0716: Failed to validate SAML Assertion WSS0717.no.SAMLCallbackHandler=WSS0717: A Required SAML CallbackHandler was not specified in configuration : Cannot Populate SAML Assertion WSS0718.exception.invoking.samlHandler=WSS0718: An exception occurred when invoking the user supplied SAML CallbackHandler -WSS0719.error.getting.longValue=WSS0719: Error getting long value # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=Check your SAAJ API Documentation WSS0758.soap.exception=WSS0758: Error creating jakarta.xml.soap.Name for {0} due to {1} -WSS0758.diag.cause.1=Error creating jakarta.xml.soap.Name +WSS0758.diag.cause.1=Error creating jakarta.xml.soap.Name WSS0758.diag.check.1=Refer your SAAJ API Documentation @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=Check IssuerName is correctly present in the SOAP Message #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Illegal SecurityPolicy Type +WSS0801.illegal.securitypolicy=Illegal SecurityPolicy Type WSS0801.diag.cause.1=SecurityPolicy Type is illegal @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody should contain child with operation WSS0809.fault.WSSSOAP=WSS0809: WSS SOAP Fault Occurred -WSS0810.method.invocation.failed=WSS0810: Method Invocation Failed WSS0811.exception.instantiating.aliasselector=WSS0811: Exception occurred while instantiating User supplied AliasSelector WSS0812.exception.instantiating.certselector=WSS0812: Exception occurred while instantiating User supplied CertSelector WSS0813.failedto.getcertificate=WSS0813: IO Exception occurred: failed to get certificate from truststore @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: A TIMESTAMP must have exactly one wsu:Crea BSP3224.Oneexpires.Timestamp=BSP3203: A TIMESTAMP must have exactly one wsu:Expires element child. -BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} is not allowed under TIMESTAMP. +BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} is not allowed under TIMESTAMP. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires must appear after wsu:Created in the Timestamp @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423 : A Signature transform algorit BSP5420.digest.method = BSP 5420 : A Digest algorithm should have value "http://www.w3.org/2000/09/xmldsig#sha1". BSP5421.signature.method = BSP5421 : Signature Method should have value of "http://www.w3.org/2000/09/xmldsig#hmac-sha1" or "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542: ServletContext was not found + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: Security Requirements not met - Transport binding configured in policy but incoming message was not SSL enabled diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_de.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_de.properties index e79fff070..d2fb6467f 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_de.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_de.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -169,7 +170,7 @@ WSS0181.diag.cause.1=Subject nicht autorisiert, Validierung nicht erfolgreich WSS0181.diag.check.1=Pr\u00FCfen Sie, ob der Benutzer autorisiert ist - + WSS0182.referencelist.parameter.null=WSS0182: Der xenc:Referencelist-Parameter, der von DecryptReferenceList-Filter ben\u00F6tigt wird, ist null. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=Pr\u00FCfen Sie, ob die Datenreferenzen f\u00FCr die Versch -WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey f\u00FCr Verschl\u00FCsselung nicht festgelegt +WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey f\u00FCr Verschl\u00FCsselung nicht festgelegt WSS0191.diag.cause.1=Ein SymmetricKey wurde nicht fr\u00FCher generiert, der auf dem aufrufenden Thread festgelegt ist WSS0191.diag.cause.2=Angegebener KeyName konnte keinen Schl\u00FCssel in der Sicherheitsumgebung finden -WSS0191.diag.check.1=Pr\u00FCfen Sie, ob ExportEncryptedKeyFilter vorher aufgerufen wurde +WSS0191.diag.check.1=Pr\u00FCfen Sie, ob ExportEncryptedKeyFilter vorher aufgerufen wurde WSS0191.diag.check.2=Pr\u00FCfen Sie, ob eine g\u00FCltige KeyStore-URL zur Instanziierung von SecurityEnvironment verwendet wird und einen \u00FCbereinstimmenden SecretKey enth\u00E4lt @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment nicht f\u00FCr WSS0196.diag.cause.1=Eine Instanz der SecurityEnvironment-Klasse f\u00FCr die Betriebsumgebung wurde f\u00FCr SecurableSoapMessage nicht festgelegt -WSS0196.diag.check.1=Pr\u00FCfen Sie, ob SetSecurityEnvironmentFilter die Nachricht vorher verarbeitet hat +WSS0196.diag.check.1=Pr\u00FCfen Sie, ob SetSecurityEnvironmentFilter die Nachricht vorher verarbeitet hat @@ -712,11 +713,11 @@ WSS0310.diag.check.1=Pr\u00FCfen Sie, ob der an SecureRandom \u00FCbergebene Alg WSS0311.passwd.digest.couldnot.be.created=WSS0311: Ausnahme [ {0} ] bei der Erstellung von Kennwort-Digest. -WSS0311.diag.cause.1=Kennwort-Digest konnte nicht erstellt werden +WSS0311.diag.cause.1=Kennwort-Digest konnte nicht erstellt werden WSS0311.diag.check.1=Pr\u00FCfen Sie, ob der an MessageDigest \u00FCbergebene Algorithmus g\u00FCltig ist - + WSS0312.exception.in.certpath.validate=WSS0312: Ausnahme [ {0} ] bei der Validierung von certPath @@ -895,7 +896,7 @@ WSS0335.diag.check.1=KeyReference-Typ muss KeyIdentifier, Reference oder X509Dat -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: Public Key konnte zur Signaturpr\u00FCfung nicht gefunden werden +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: Public Key konnte zur Signaturpr\u00FCfung nicht gefunden werden WSS0336.diag.cause.1=Public Key kann nicht gefunden werden @@ -954,9 +955,9 @@ WSS0342.diag.check.1=Pr\u00FCfen Sie, ob valueType f\u00FCr BinarySecurity-Token WSS0343.error.creating.bst=WSS0343: Fehler bei der Erstellung von BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Fehler bei der Erstellung von BST wegen {0} +WSS0343.diag.cause.1=Fehler bei der Erstellung von BST wegen {0} -WSS0343.diag.check.1=Pr\u00FCfen Sie, ob alle erforderlichen Werte f\u00FCr BinarySecurity-Token festgelegt sind, einschlie\u00DFlich TextNode-Wert. +WSS0343.diag.check.1=Pr\u00FCfen Sie, ob alle erforderlichen Werte f\u00FCr BinarySecurity-Token festgelegt sind, einschlie\u00DFlich TextNode-Wert. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: Fehler bei der Erstellung des EncryptedData WSS0345.diag.cause.1=Fehler bei der Erstellung von SOAPElement f\u00FCr EncryptedDataHeaderBlock -WSS0345.diag.check.1=Wenn SOAPElement f\u00FCr die Erstellung von EncryptedData HeaderBlock verwendet wird, pr\u00FCfen Sie, ob es gem\u00E4\u00DF Spezifikation g\u00FCltig ist. +WSS0345.diag.check.1=Wenn SOAPElement f\u00FCr die Erstellung von EncryptedData HeaderBlock verwendet wird, pr\u00FCfen Sie, ob es gem\u00E4\u00DF Spezifikation g\u00FCltig ist. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: Fehler bei der Erstellung von EncryptedKeyH WSS0348.diag.cause.1=Fehler bei der Erstellung von SOAPElement f\u00FCr EncryptedKeyHeaderBlock -WSS0348.diag.check.1=Wenn SOAPElement f\u00FCr die Erstellung von EncryptedKeyHeaderBlock verwendet wird, pr\u00FCfen Sie, ob es gem\u00E4\u00DF Spezifikation g\u00FCltig ist. +WSS0348.diag.check.1=Wenn SOAPElement f\u00FCr die Erstellung von EncryptedKeyHeaderBlock verwendet wird, pr\u00FCfen Sie, ob es gem\u00E4\u00DF Spezifikation g\u00FCltig ist. # {0} - element name @@ -1061,7 +1062,7 @@ WSS0354.diag.cause.3=M\u00F6glicherweise ist ein Fehler bei der Erstellung von j WSS0354.diag.cause.4=M\u00F6glicherweise ist ein Fehler bei der Erstellung von jakarta.xml.soap.Name f\u00FCr EncryptionProperties aufgetreten -WSS0354.diag.check.1=Weitere Informationen finden Sie in der SAAJ-API-Dokumentation +WSS0354.diag.check.1=Weitere Informationen finden Sie in der SAAJ-API-Dokumentation @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=Bei der Erstellung von org.w3c.dom.Element f\u00FCr Referen WSS0361.diag.cause.2=Das org.w3c.dom.Document-Objekt, das an ReferenceListHeaderBlock() \u00FCbergeben wird, ist m\u00F6glicherweise null -WSS0361.diag.check.1=Stellen Sie sicher, dass der angegebene Namespace keine unzul\u00E4ssigen Zeichen gem\u00E4\u00DF XML 1.0-Spezifikation enth\u00E4lt +WSS0361.diag.check.1=Stellen Sie sicher, dass der angegebene Namespace keine unzul\u00E4ssigen Zeichen gem\u00E4\u00DF XML 1.0-Spezifikation enth\u00E4lt WSS0361.diag.check.2=Stellen Sie sicher, dass der angegebene QName das richtige Format hat (Weitere Informationen finden Sie in der J2SE-Dokumentation) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Weitere Informationen finden Sie in der SAAJ-API-Dokumentat WSS0364.error.apache.xpathAPI=WSS0364: xenc:EncryptedData-Elemente k\u00F6nnen wegen {0} nicht gefunden werden -WSS0364.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten +WSS0364.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: Fehler beim Abrufen von SOAPHeader aus SOAPEnvel WSS0369.diag.cause.1=Fehler beim Abrufen von SOAPHeader aus SOAPEnvelope -WSS0369.diag.cause.2=Fehler bei der Erstellung von SOAPHeader +WSS0369.diag.cause.2=Fehler bei der Erstellung von SOAPHeader WSS0369.diag.check.1=Weitere Informationen finden Sie in der SAAJ-API-Dokumentation @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Weitere Informationen finden Sie in der SAAJ-API-Dokumentat WSS0372.error.apache.xpathAPI=WSS0372: Elemente mit ID-Attribut k\u00F6nnen wegen {0} nicht gefunden werden -WSS0372.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten +WSS0372.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten WSS0373.error.apache.xpathAPI=WSS0373: Elemente mit wsu:Id-Attribut k\u00F6nnen wegen {0} nicht gefunden werden -WSS0373.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten +WSS0373.diag.cause.1=Ein interner XPathAPI-Transformationsfehler ist aufgetreten @@ -1268,7 +1269,7 @@ WSS0378.diag.check.2=Weitere Informationen finden Sie in der SAAJ-API-Dokumentat WSS0379.error.creating.str=WSS0379: wsse:SecurityTokenReference SOAPElement erwartet, {0} erhalten -WSS0379.diag.cause.1=SOAPElement, das an SecurityTokenReference() \u00FCbergeben wurde, ist kein g\u00FCltiges SecurityTokenReference-Element gem\u00E4\u00DF Spezifikation. +WSS0379.diag.cause.1=SOAPElement, das an SecurityTokenReference() \u00FCbergeben wurde, ist kein g\u00FCltiges SecurityTokenReference-Element gem\u00E4\u00DF Spezifikation. WSS0379.diag.check.1=Pr\u00FCfen Sie, ob ein g\u00FCltiges SOAPElement gem\u00E4\u00DF Spezifikation an SecurityTokenReference() \u00FCbergeben wird @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: Ausnahme bei Signaturpr\u00FCfung WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: KeyInfo kann innerhalb von SubjectConfirmation-Element der SAML-Assertion nicht gefunden werden -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo nicht eindeutig innerhalb von SAML-SubjectConfirmation +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo nicht eindeutig innerhalb von SAML-SubjectConfirmation WSS0422.saml.issuer.validation.failed=WSS0422: Ausstellervalidierung f\u00FCr SAML-Assertion nicht erfolgreich @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: Ausnahme bei Erstellung der neue WSS0716.failed.validateSAMLAssertion=WSS0716: SAML-Assertion konnte nicht validiert werden WSS0717.no.SAMLCallbackHandler=WSS0717: Ein erforderlicher SAML-CallbackHandler wurde in der Konfiguration nicht angegeben: SAML-Assertion kann nicht aufgef\u00FCllt werden WSS0718.exception.invoking.samlHandler=WSS0718: Beim Aufruf des vom Benutzer angegebenen SAML-CallbackHandlers ist eine Ausnahme aufgetreten -WSS0719.error.getting.longValue=WSS0719: Fehler beim Abrufen des langen Wertes # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=Pr\u00FCfen Sie, ob IssuerName ordnungsgem\u00E4\u00DF in S #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Unzul\u00E4ssiger SecurityPolicy-Typ +WSS0801.illegal.securitypolicy=Unzul\u00E4ssiger SecurityPolicy-Typ WSS0801.diag.cause.1=SecurityPolicy-Typ ist unzul\u00E4ssig @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody muss ein untergeordnetes Element mit Vorgang entha WSS0809.fault.WSSSOAP=WSS0809: WSS-SOAP-Fault aufgetreten -WSS0810.method.invocation.failed=WSS0810: Methodenaufruf nicht erfolgreich WSS0811.exception.instantiating.aliasselector=WSS0811: Ausnahme bei der Instanziierung des vom Benutzer angegebenen AliasSelectors WSS0812.exception.instantiating.certselector=WSS0812: Ausnahme bei der Instanziierung des vom Benutzer angegebenen CertSelectors WSS0813.failedto.getcertificate=WSS0813: I/O-Ausnahme aufgetreten: Zertifikat konnte nicht aus Truststore abgerufen werden @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: Ein TIMESTAMP muss genau ein untergeordnet BSP3224.Oneexpires.Timestamp=BSP3203: Ein TIMESTAMP muss genau ein untergeordnetes wsu:Expires-Element enthalten. -BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} ist unter TIMESTAMP nicht zul\u00E4ssig. +BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} ist unter TIMESTAMP nicht zul\u00E4ssig. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires muss hinter wsu:Created in Timestamp stehen @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: Ein Signaturtransformationswer BSP5420.digest.method = BSP 5420 : Ein Digest-Algorithmus muss den Wert "http://www.w3.org/2000/09/xmldsig#sha1" enthalten BSP5421.signature.method = BSP5421: Signaturmethode muss einen der folgenden Werte enthalten "http://www.w3.org/2000/09/xmldsig#hmac-sha1" oder "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542: ServletContext wurde nicht gefunden + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: Sicherheitsanforderungen nicht erf\u00FCllt - Transport-Binding in Policy konfiguriert, eingehende Nachricht war jedoch nicht SSL-f\u00E4hig diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_es.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_es.properties index d87c616c5..28fcb3d14 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_es.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_es.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: el asunto [ {0} ] no es un asunto autori WSS0181.diag.cause.1=Asunto no autorizado; fallo de validaci\u00F3n -WSS0181.diag.check.1=Compruebe que el usuario est\u00E1 autorizado +WSS0181.diag.check.1=Compruebe que el usuario est\u00E1 autorizado + - WSS0182.referencelist.parameter.null=WSS0182: el par\u00E1metro xenc:Referencelist que necesita el filtro DecryptReferenceList es nulo. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=Compruebe que las referencias de datos para el cifrado (en -WSS0191.symmetrickey.not.set=WSS0191: no se ha definido SymmetricKey para el cifrado +WSS0191.symmetrickey.not.set=WSS0191: no se ha definido SymmetricKey para el cifrado WSS0191.diag.cause.1=No se ha generado una clave sim\u00E9trica antes de que se haya definido el thread de llamada WSS0191.diag.cause.2=El nombre de clave especificado no ha encontrado una clave en el entorno de seguridad -WSS0191.diag.check.1=Compruebe que se ha llamado a ExportEncryptedKeyFilter antes de +WSS0191.diag.check.1=Compruebe que se ha llamado a ExportEncryptedKeyFilter antes de WSS0191.diag.check.2=Compruebe que se ha utilizado una URL de KeyStore v\u00E1lida para instanciar el entorno de seguridad SecurityEnvironment y que contiene una clave secreta coincidente @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment no se ha defini WSS0196.diag.cause.1=No se ha definido una instancia de la clase de SecurityEnvironment para el entorno operativo en SecurableSoapMessage -WSS0196.diag.check.1=Compruebe que SetSecurityEnvironmentFilter ha procesado el mensaje antes +WSS0196.diag.check.1=Compruebe que SetSecurityEnvironmentFilter ha procesado el mensaje antes @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: elemento {0} inesperado en la cabece WSS0203.diag.cause.1=No se ha encontrado el bloque de cabecera correspondiente al requisito deseado -WSS0203.diag.check.1=Compruebe que el mensaje cumple los requisitos de seguridad +WSS0203.diag.check.1=Compruebe que el mensaje cumple los requisitos de seguridad @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=Operaci\u00F3n no soportada en el objeto de llamada -WSS0208.policy.violation.exception=WSS0208: se ha encontrado seguridad adicional a la necesaria +WSS0208.policy.violation.exception=WSS0208: se ha encontrado seguridad adicional a la necesaria WSS0208.diag.cause.1=Se ha encontrado en el mensaje una seguridad adicional a la que es necesaria en la pol\u00EDtica del destinatario @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: fallo del manejador para manejar Proper WSS0215.diag.cause.1=La llamada de handle() para PropertyCallback en el manejador ha devuelto una excepci\u00F3n -WSS0215.diag.check.1=Compruebe la implantaci\u00F3n del manejador +WSS0215.diag.check.1=Compruebe la implantaci\u00F3n del manejador @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: Se ha producido un error al ut WSS0216.diag.cause.1=La llamada de handle() en el manejador ha devuelto una excepci\u00F3n -WSS0216.diag.check.1=Compruebe la implantaci\u00F3n del manejador +WSS0216.diag.check.1=Compruebe la implantaci\u00F3n del manejador @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: se ha producido un error a WSS0217.diag.cause.1=La llamada de handle() en el manejador ha devuelto una excepci\u00F3n -WSS0217.diag.check.1=Compruebe la implantaci\u00F3n del manejador +WSS0217.diag.check.1=Compruebe la implantaci\u00F3n del manejador @@ -712,11 +713,11 @@ WSS0310.diag.check.1=Compruebe que el algoritmo que se ha transferido a SecureRa WSS0311.passwd.digest.couldnot.be.created=WSS0311: excepci\u00F3n [ {0} ] al crear el resumen de contrase\u00F1a. -WSS0311.diag.cause.1=No se ha podido crear el resumen de contrase\u00F1a +WSS0311.diag.cause.1=No se ha podido crear el resumen de contrase\u00F1a WSS0311.diag.check.1=Compruebe que el algoritmo que se ha transferido a MessageDigest es v\u00E1lido - + WSS0312.exception.in.certpath.validate=WSS0312: excepci\u00F3n [ {0} ] al validar certPath @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: excepci\u00F3n al obtener el nombre d WSS0320.diag.cause.1=No se ha podido obtener KeyName de KeyInfo -WSS0320.diag.check.1=Aseg\u00FArese de que KeyName existe en KeyInfo +WSS0320.diag.check.1=Aseg\u00FArese de que KeyName existe en KeyInfo @@ -833,9 +834,9 @@ WSS0327.diag.check.1=Compruebe el elemento que se va a convertir en elemento SOA WSS0328.error.parsing.creationtime=WSS0328: error al analizar la hora de creaci\u00F3n -WSS0328.diag.cause.1=Error al analizar la fecha. +WSS0328.diag.cause.1=Error al analizar la fecha. -WSS0328.diag.check.1=Compruebe si el formato de fecha es UTC. Compruebe si es "aaaa-MM-dd'T'HH:mm:ss'Z'" o "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=Compruebe si el formato de fecha es UTC. Compruebe si es "aaaa-MM-dd'T'HH:mm:ss'Z'" o "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -879,7 +880,7 @@ WSS0333.diag.check.1=Compruebe que la propiedad javax.net.ssl.keyStore se ha def -WSS0334.unsupported.keyidentifier=WSS0334: se ha encontrado un tipo de referencia de KeyIdentifier no soportado +WSS0334.unsupported.keyidentifier=WSS0334: se ha encontrado un tipo de referencia de KeyIdentifier no soportado WSS0334.diag.cause.1=KeyIdentifier tiene un ValueType no v\u00E1lido @@ -887,7 +888,7 @@ WSS0334.diag.check.1=Compruebe el valor de ValueType de KeyIdentifier -WSS0335.unsupported.referencetype=WSS0335: se ha encontrado un tipo de referencia no soportado +WSS0335.unsupported.referencetype=WSS0335: se ha encontrado un tipo de referencia no soportado WSS0335.diag.cause.1=Tipo de KeyReference no soportado @@ -895,7 +896,7 @@ WSS0335.diag.check.1=El tipo KeyReference deber\u00EDa ser: KeyIdentifier, Refer -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: no se ha encontrado la clave p\u00FAblica para la verificaci\u00F3n de la firma +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: no se ha encontrado la clave p\u00FAblica para la verificaci\u00F3n de la firma WSS0336.diag.cause.1=No se ha encontrado la clave p\u00FAblica @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: mecanismo de referencia no sopo WSS0338.diag.cause.1=Mecanismo de referencia de clave no soportado -WSS0338.diag.check.1=Compruebe que la referencia es X509IssuerSerial, DirectReference o KeyIdentifier +WSS0338.diag.check.1=Compruebe que la referencia es X509IssuerSerial, DirectReference o KeyIdentifier @@ -954,9 +955,9 @@ WSS0342.diag.check.1=Compruebe que valueType de BinarySecurityToken es v\u00E1li WSS0343.error.creating.bst=WSS0343: error al crear BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Error al crear el token de seguridad binario debido a {0} +WSS0343.diag.cause.1=Error al crear el token de seguridad binario debido a {0} -WSS0343.diag.check.1=Compruebe que todos los valores necesarios est\u00E9n definidos en el token de seguridad binario, incluido el valor de TextNode. +WSS0343.diag.check.1=Compruebe que todos los valores necesarios est\u00E9n definidos en el token de seguridad binario, incluido el valor de TextNode. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: error al crear el bloque de cabecera Encryp WSS0345.diag.cause.1=Error al crear el elemento SOAP para EncryptedDataHeaderBlock -WSS0345.diag.check.1=Si se utiliza el elemento SOAP para crear el bloque de cabecera EncryptedData, compruebe si es v\u00E1lido de acuerdo con las especificaciones. +WSS0345.diag.check.1=Si se utiliza el elemento SOAP para crear el bloque de cabecera EncryptedData, compruebe si es v\u00E1lido de acuerdo con las especificaciones. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: error al crear EncryptedKeyHeaderBlock debi WSS0348.diag.cause.1=Error al crear el elemento SOAP para EncryptedKeyHeaderBlock -WSS0348.diag.check.1=Si se utiliza el elemento SOAP para crear EncryptedKeyHeaderBlock, compruebe si es v\u00E1lido de acuerdo con las especificaciones. +WSS0348.diag.check.1=Si se utiliza el elemento SOAP para crear EncryptedKeyHeaderBlock, compruebe si es v\u00E1lido de acuerdo con las especificaciones. # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354: error al inicializar Encrypted WSS0354.diag.cause.1=Se ha podido producir un error al crear jakarta.xml.soap.Name para EncryptionMethod -WSS0354.diag.cause.2=Se ha podido producir un error al crear jakarta.xml.soap.Name para KeyInfo +WSS0354.diag.cause.2=Se ha podido producir un error al crear jakarta.xml.soap.Name para KeyInfo -WSS0354.diag.cause.3=Se ha podido producir un error al crear jakarta.xml.soap.Name para CipherData +WSS0354.diag.cause.3=Se ha podido producir un error al crear jakarta.xml.soap.Name para CipherData WSS0354.diag.cause.4=Se ha podido producir un error al crear jakarta.xml.soap.Name para EncryptionProperties -WSS0354.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ +WSS0354.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=Se ha podido producir un error al crear org.w3c.dom.Element WSS0361.diag.cause.2=El objeto org.w3c.dom.Document que ha transferido ReferenceListHeaderBlock() podr\u00EDa ser nulo -WSS0361.diag.check.1=Compruebe que el espacio de nombres especificado no contiene ning\u00FAn car\u00E1cter no v\u00E1lido de acuerdo con la especificaci\u00F3n XML 1.0 +WSS0361.diag.check.1=Compruebe que el espacio de nombres especificado no contiene ning\u00FAn car\u00E1cter no v\u00E1lido de acuerdo con la especificaci\u00F3n XML 1.0 WSS0361.diag.check.2=Compruebe que el QName especificado no tiene un formato incorrecto (consulte la documentaci\u00F3n de J2SE para obtener m\u00E1s informaci\u00F3n) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ WSS0364.error.apache.xpathAPI=WSS0364: no se han encontrado los elementos xenc:EncryptedData debido a {0} -WSS0364.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno +WSS0364.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: error al obtener SOAPHeader de SOAPEnvelope debi WSS0369.diag.cause.1=Error al obtener SOAPHeader de SOAPEnvelope -WSS0369.diag.cause.2=Error al crear SOAPHeader +WSS0369.diag.cause.2=Error al crear SOAPHeader WSS0369.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ WSS0372.error.apache.xpathAPI=WSS0372: no se han encontrado elementos con el atributo identificador debido a {0} -WSS0372.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno +WSS0372.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno WSS0373.error.apache.xpathAPI=WSS0373: no se han encontrado elementos con el atributo wsu:Id debido a {0} -WSS0373.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno +WSS0373.diag.cause.1=Se ha producido un error de transformaci\u00F3n de XPathAPI interno @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=Consulte la documentaci\u00F3n de J2SE para obtener m\u00E1 WSS0377.error.creating.str=WSS0377: no se puede crear SecurityTokenReference debido a {0} -WSS0377.diag.cause.1=Error al crear jakarta.xml.soap.SOAPElement para SecurityTokenReference +WSS0377.diag.cause.1=Error al crear jakarta.xml.soap.SOAPElement para SecurityTokenReference WSS0377.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ WSS0378.error.creating.str=WSS0378: no se puede crear SecurityTokenReference debido a {0} -WSS0378.diag.cause.1=Error al crear jakarta.xml.soap.SOAPElement para SecurityTokenReference +WSS0378.diag.cause.1=Error al crear jakarta.xml.soap.SOAPElement para SecurityTokenReference WSS0378.diag.check.1=Compruebe que el objeto org.w3c.dom.Document que se ha transferido a SecurityTokenReference() no es nulo @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=Consulte la documentaci\u00F3n API de SAAJ -WSS0379.error.creating.str=WSS0379: se esperaba el elemento SOAP wsse:SecurityTokenReference, pero se ha encontrado {0} +WSS0379.error.creating.str=WSS0379: se esperaba el elemento SOAP wsse:SecurityTokenReference, pero se ha encontrado {0} -WSS0379.diag.cause.1=El elemento SOAP que se ha transferido a SecurityTokenReference() no es un elemento SecurityTokenReference v\u00E1lido de acuerdo con las especificaciones. +WSS0379.diag.cause.1=El elemento SOAP que se ha transferido a SecurityTokenReference() no es un elemento SecurityTokenReference v\u00E1lido de acuerdo con las especificaciones. WSS0379.diag.check.1=Compruebe que se ha transferido un elemento SOAP v\u00E1lido de acuerdo con las especificaciones a SecurityTokenReference() @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=Compruebe la hora del sistema y aseg\u00FArese de que es co WSS0394.error.parsing.expirationtime=WSS0394: se ha producido un error al analizar la hora de creaci\u00F3n/caducidad en el formato de fecha. -WSS0394.diag.cause.1=Error al analizar la fecha. +WSS0394.diag.cause.1=Error al analizar la fecha. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=Compruebe si el formato de fecha es UTC. Compruebe si es "aaaa-MM-dd'T'HH:mm:ss'Z'" o "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: excepci\u00F3n durante la verifica WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: no se ha encontrado KeyInfo dentro del elemento SubjectConfirmation de la afirmaci\u00F3n SAML -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo no es \u00FAnico dentro de SubjectConfirmation de SAML +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo no es \u00FAnico dentro de SubjectConfirmation de SAML WSS0422.saml.issuer.validation.failed=WSS0422: fallo de validaci\u00F3n del emisor para la afirmaci\u00F3n SAML @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=Compruebe que el certificado al que se hace referencia es v -WSS0603.xpathapi.transformer.exception=WSS0603: TransformerException de XPathAPI debido a {0} al encontrar un elemento con un wsu:Id/Id/SAMLAssertionID coincidente +WSS0603.xpathapi.transformer.exception=WSS0603: TransformerException de XPathAPI debido a {0} al encontrar un elemento con un wsu:Id/Id/SAMLAssertionID coincidente WSS0603.diag.cause.1=TransformerException de XPathAPI al encontrar un elemento con un wsu:Id/Id/SAMLAssertionID coincidente @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=Compruebe que el objeto de clase se corresponde con el bloq WSS0656.keystore.file.notfound=WSS0656: no se ha encontrado el archivo de KeyStore -WSS0656.diag.cause.1=No se ha especificado la URL de KeyStore, o no es v\u00E1lida, en server.xml +WSS0656.diag.cause.1=No se ha especificado la URL de KeyStore, o no es v\u00E1lida, en server.xml WSS0656.diag.cause.2=No existe un archivo de KeyStore en $user.home @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: el nombre de clave de sesi\u00F3n no se ha def WSS0704.diag.cause.1=El nombre del acuerdo, SESSION-KEY-VALUE, no se ha definido en la instancia de SecurityEnvironment -WSS0704.diag.check.1=Compruebe que el nombre del acuerdo, SESSION-KEY-VALUE, est\u00E1 definido en SecurityEnvironment utilizando setAgreementProperty() +WSS0704.diag.check.1=Compruebe que el nombre del acuerdo, SESSION-KEY-VALUE, est\u00E1 definido en SecurityEnvironment utilizando setAgreementProperty() @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: se ha producido una excepci\u00F WSS0716.failed.validateSAMLAssertion=WSS0716: fallo al validar la afirmaci\u00F3n SAML WSS0717.no.SAMLCallbackHandler=WSS0717: No se ha especificado un CallbackHandler de SAML necesario en la configuraci\u00F3n: no se puede rellenar la afirmaci\u00F3n SAML WSS0718.exception.invoking.samlHandler=WSS0718: se ha producido una excepci\u00F3n al llamar al CallbackHandler de SAML proporcionado por el usuario -WSS0719.error.getting.longValue=WSS0719: error al obtener el valor largo # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ WSS0758.soap.exception=WSS0758: error al crear jakarta.xml.soap.Name para {0} debido a {1} -WSS0758.diag.cause.1=Error al crear jakarta.xml.soap.Name +WSS0758.diag.cause.1=Error al crear jakarta.xml.soap.Name WSS0758.diag.check.1=Consulte la documentaci\u00F3n API de SAAJ @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=Compruebe que el nombre de emisor aparece correctamente en #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Tipo de pol\u00EDtica de seguridad no v\u00E1lido +WSS0801.illegal.securitypolicy=Tipo de pol\u00EDtica de seguridad no v\u00E1lido WSS0801.diag.cause.1=El tipo de pol\u00EDtica de seguridad no es v\u00E1lido @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody debe contener un secundario con la operaci\u00F3n WSS0809.fault.WSSSOAP=WSS0809: se ha producido un fallo de SOAP de WSS -WSS0810.method.invocation.failed=WSS0810: fallo de llamada al m\u00E9todo WSS0811.exception.instantiating.aliasselector=WSS0811: se ha producido una excepci\u00F3n al instanciar el selector de alias suministrado por el usuario WSS0812.exception.instantiating.certselector=WSS0812: se ha producido una excepci\u00F3n al instanciar el CertSelector suministrado por el usuario WSS0813.failedto.getcertificate=WSS0813: Se ha producido una excepci\u00F3n de E/S: fallo al obtener el certificado de TrustStore @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: TIMESTAMP debe tener exactamente un secund BSP3224.Oneexpires.Timestamp=BSP3203: TIMESTAMP debe tener exactamente un secundario del elemento wsu:Expires. -BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} no est\u00E1 permitido en TIMESTAMP. +BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} no est\u00E1 permitido en TIMESTAMP. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires debe aparecer despu\u00E9s de wsu:Created en Timestamp @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: un algoritmo de transformaci\u BSP5420.digest.method = BSP 5420: un algoritmo de resumen debe tener el valor "http://www.w3.org/2000/09/xmldsig#sha1". BSP5421.signature.method = BSP 5421: el m\u00E9todo Signature debe tener el valor "http://www.w3.org/2000/09/xmldsig#hmac-sha1" o "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542: no se ha encontrado ServletContext + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: no se cumplen los requisitos de seguridad. El enlace de transporte est\u00E1 configurado en la pol\u00EDtica, pero el mensaje entrante no tiene activado SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_fr.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_fr.properties index 40bb9a45b..a429d441d 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_fr.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_fr.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181 : le sujet [ {0} ] n''est pas autoris\u00 WSS0181.diag.cause.1=Sujet non autoris\u00E9 ; \u00E9chec de la validation -WSS0181.diag.check.1=V\u00E9rifiez que l'utilisateur est autoris\u00E9 +WSS0181.diag.check.1=V\u00E9rifiez que l'utilisateur est autoris\u00E9 + - WSS0182.referencelist.parameter.null=WSS0182 : le param\u00E8tre xenc:Referencelist requis par le filtre DecryptReferenceList est NULL. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=V\u00E9rifiez que les r\u00E9f\u00E9rences de donn\u00E9es -WSS0191.symmetrickey.not.set=WSS0191 : aucune cl\u00E9 SymmetricKey n'est d\u00E9finie pour le cryptage +WSS0191.symmetrickey.not.set=WSS0191 : aucune cl\u00E9 SymmetricKey n'est d\u00E9finie pour le cryptage WSS0191.diag.cause.1=Aucune cl\u00E9 SymmetricKey n'a \u00E9t\u00E9 g\u00E9n\u00E9r\u00E9e avant la p\u00E9riode d\u00E9finie dans le thread d'appel WSS0191.diag.cause.2=L'\u00E9l\u00E9ment KeyName indiqu\u00E9 n'est pas parvenu \u00E0 localiser une cl\u00E9 dans l'environnement de s\u00E9curit\u00E9 -WSS0191.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment ExportEncryptedKeyFilter est appel\u00E9 au pr\u00E9alable +WSS0191.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment ExportEncryptedKeyFilter est appel\u00E9 au pr\u00E9alable WSS0191.diag.check.2=V\u00E9rifiez qu'une URL de fichier de cl\u00E9s valide est utilis\u00E9e pour instancier SecurityEnvironment et qu'elle contient une cl\u00E9 SecretKey correspondante @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196 : l'\u00E9l\u00E9ment SecurityEnviro WSS0196.diag.cause.1=Aucune instance de la classe SecurityEnvironment pour l'environnement d'exploitation n'a \u00E9t\u00E9 d\u00E9finie dans SecurableSoapMessage -WSS0196.diag.check.1=V\u00E9rifiez que SetSecurityEnvironmentFilter a trait\u00E9 le message au pr\u00E9alable +WSS0196.diag.check.1=V\u00E9rifiez que SetSecurityEnvironmentFilter a trait\u00E9 le message au pr\u00E9alable @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203 : \u00E9l\u00E9ment {0} inattendu dan WSS0203.diag.cause.1=Le bloc d'en-t\u00EAte correspondant \u00E0 l'exigence requise est introuvable -WSS0203.diag.check.1=V\u00E9rifiez que le message r\u00E9pond aux exigences de s\u00E9curit\u00E9 +WSS0203.diag.check.1=V\u00E9rifiez que le message r\u00E9pond aux exigences de s\u00E9curit\u00E9 @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=Op\u00E9ration non prise en charge lors de l'appel de l'obj -WSS0208.policy.violation.exception=WSS0208 : un niveau de s\u00E9curit\u00E9 plus \u00E9lev\u00E9 que celui requis a \u00E9t\u00E9 d\u00E9tect\u00E9 +WSS0208.policy.violation.exception=WSS0208 : un niveau de s\u00E9curit\u00E9 plus \u00E9lev\u00E9 que celui requis a \u00E9t\u00E9 d\u00E9tect\u00E9 WSS0208.diag.cause.1=Un niveau de s\u00E9curit\u00E9 plus \u00E9lev\u00E9 que celui requis par la strat\u00E9gie c\u00F4t\u00E9 destinataire a \u00E9t\u00E9 d\u00E9tect\u00E9 dans le message @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215 : le gestionnaire n'est pas parvenu \u00 WSS0215.diag.cause.1=L'appel de la m\u00E9thode handle() pour PropertyCallback dans le gestionnaire a g\u00E9n\u00E9r\u00E9 une exception -WSS0215.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire +WSS0215.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216 : erreur lors de l''utilisation WSS0216.diag.cause.1=L'appel de la m\u00E9thode handle() dans le gestionnaire a g\u00E9n\u00E9r\u00E9 une exception -WSS0216.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire +WSS0216.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217 : erreur lors de l'utilisat WSS0217.diag.cause.1=L'appel de la m\u00E9thode handle() dans le gestionnaire a g\u00E9n\u00E9r\u00E9 une exception -WSS0217.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire +WSS0217.diag.check.1=V\u00E9rifiez l'impl\u00E9mentation du gestionnaire @@ -712,11 +713,11 @@ WSS0310.diag.check.1=V\u00E9rifiez que l'algorithme transmis \u00E0 SecureRandom WSS0311.passwd.digest.couldnot.be.created=WSS0311 : exception [ {0} ] lors de la cr\u00E9ation du condens\u00E9 de mot de passe. -WSS0311.diag.cause.1=Impossible de cr\u00E9er le condens\u00E9 de mot de passe +WSS0311.diag.cause.1=Impossible de cr\u00E9er le condens\u00E9 de mot de passe WSS0311.diag.check.1=V\u00E9rifiez que l'algorithme transmis \u00E0 MessageDigest est valide - + WSS0312.exception.in.certpath.validate=WSS0312 : exception [ {0} ] lors de la validation de l''\u00E9l\u00E9ment certPath @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320 : exception lors de l'obtention du nom WSS0320.diag.cause.1=Impossible d'obtenir l'\u00E9l\u00E9ment KeyName \u00E0 partir de KeyInfo -WSS0320.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment KeyName existe dans KeyInfo +WSS0320.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment KeyName existe dans KeyInfo @@ -833,9 +834,9 @@ WSS0327.diag.check.1=V\u00E9rifiez l'\u00E9l\u00E9ment \u00E0 convertir en \u00E WSS0328.error.parsing.creationtime=WSS0328 : erreur lors de l'analyse de l'heure de cr\u00E9ation -WSS0328.diag.cause.1=Erreur lors de l'analyse de la date. +WSS0328.diag.cause.1=Erreur lors de l'analyse de la date. -WSS0328.diag.check.1=V\u00E9rifiez que la date est au format UTC et qu'elle est sp\u00E9cifi\u00E9e sous la forme "yyyy-MM-dd'T'HH:mm:ss'Z'" ou "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=V\u00E9rifiez que la date est au format UTC et qu'elle est sp\u00E9cifi\u00E9e sous la forme "yyyy-MM-dd'T'HH:mm:ss'Z'" ou "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -879,7 +880,7 @@ WSS0333.diag.check.1=V\u00E9rifiez que la propri\u00E9t\u00E9 javax.net.ssl.keyS -WSS0334.unsupported.keyidentifier=WSS0334 : type de r\u00E9f\u00E9rence KeyIdentifier non pris en charge d\u00E9tect\u00E9 +WSS0334.unsupported.keyidentifier=WSS0334 : type de r\u00E9f\u00E9rence KeyIdentifier non pris en charge d\u00E9tect\u00E9 WSS0334.diag.cause.1=L'identificateur KeyIdentifier contient un \u00E9l\u00E9ment ValueType non valide @@ -887,7 +888,7 @@ WSS0334.diag.check.1=V\u00E9rifiez la valeur de l'\u00E9l\u00E9ment ValueType de -WSS0335.unsupported.referencetype=WSS0335 : type de r\u00E9f\u00E9rence non pris en charge d\u00E9tect\u00E9 +WSS0335.unsupported.referencetype=WSS0335 : type de r\u00E9f\u00E9rence non pris en charge d\u00E9tect\u00E9 WSS0335.diag.cause.1=Type de r\u00E9f\u00E9rence KeyReference non pris en charge @@ -895,7 +896,7 @@ WSS0335.diag.check.1=Le type de r\u00E9f\u00E9rence KeyReference doit \u00EAtre -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336 : impossible de localiser la cl\u00E9 publique pour la v\u00E9rification de la signature +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336 : impossible de localiser la cl\u00E9 publique pour la v\u00E9rification de la signature WSS0336.diag.cause.1=Impossible de localiser la cl\u00E9 publique @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338 : m\u00E9canisme de r\u00E9f\u00 WSS0338.diag.cause.1=M\u00E9canisme de r\u00E9f\u00E9rence de cl\u00E9 non pris en charge -WSS0338.diag.check.1=V\u00E9rifiez que la r\u00E9f\u00E9rence est de type X509IssuerSerial, DirectReference ou KeyIdentifier +WSS0338.diag.check.1=V\u00E9rifiez que la r\u00E9f\u00E9rence est de type X509IssuerSerial, DirectReference ou KeyIdentifier @@ -954,9 +955,9 @@ WSS0342.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment valueType du jeton Bi WSS0343.error.creating.bst=WSS0343 : erreur lors de la cr\u00E9ation du jeton BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Erreur lors de la cr\u00E9ation du jeton BST. Cause : {0} +WSS0343.diag.cause.1=Erreur lors de la cr\u00E9ation du jeton BST. Cause : {0} -WSS0343.diag.check.1=V\u00E9rifiez que toutes les valeurs requises sont d\u00E9finies pour le jeton de s\u00E9curit\u00E9 binaire, y compris la valeur TextNode. +WSS0343.diag.check.1=V\u00E9rifiez que toutes les valeurs requises sont d\u00E9finies pour le jeton de s\u00E9curit\u00E9 binaire, y compris la valeur TextNode. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345 : erreur lors de la cr\u00E9ation du bloc d' WSS0345.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment SOAPElement pour EncryptedDataHeaderBlock -WSS0345.diag.check.1=Si l'\u00E9l\u00E9ment SOAPElement est utilis\u00E9 pour la cr\u00E9ation du bloc EncryptedDataHeaderBlock, v\u00E9rifiez qu'il est valide conform\u00E9ment \u00E0 la sp\u00E9cification. +WSS0345.diag.check.1=Si l'\u00E9l\u00E9ment SOAPElement est utilis\u00E9 pour la cr\u00E9ation du bloc EncryptedDataHeaderBlock, v\u00E9rifiez qu'il est valide conform\u00E9ment \u00E0 la sp\u00E9cification. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348 : erreur lors de la cr\u00E9ation de l''\u00 WSS0348.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment SOAPElement pour EncryptedKeyHeaderBlock -WSS0348.diag.check.1=Si l'\u00E9l\u00E9ment SOAPElement est utilis\u00E9 pour la cr\u00E9ation du bloc EncryptedKeyHeaderBlock, v\u00E9rifiez qu'il est valide conform\u00E9ment \u00E0 la sp\u00E9cification. +WSS0348.diag.check.1=Si l'\u00E9l\u00E9ment SOAPElement est utilis\u00E9 pour la cr\u00E9ation du bloc EncryptedKeyHeaderBlock, v\u00E9rifiez qu'il est valide conform\u00E9ment \u00E0 la sp\u00E9cification. # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354 : erreur lors de l''initialisat WSS0354.diag.cause.1=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour EncryptionMethod -WSS0354.diag.cause.2=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour KeyInfo +WSS0354.diag.cause.2=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour KeyInfo -WSS0354.diag.cause.3=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour CipherData +WSS0354.diag.cause.3=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour CipherData WSS0354.diag.cause.4=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name pour EncryptionProperties -WSS0354.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API SAAJ +WSS0354.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API SAAJ @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=Une erreur a pu survenir lors de la cr\u00E9ation de l'\u00 WSS0361.diag.cause.2=L'objet org.w3c.dom.Document transmis \u00E0 ReferenceListHeaderBlock() est peut-\u00EAtre NULL -WSS0361.diag.check.1=V\u00E9rifiez que l'espace de noms indiqu\u00E9 ne contient pas de caract\u00E8res interdits, conform\u00E9ment \u00E0 la sp\u00E9cification XML 1.0 +WSS0361.diag.check.1=V\u00E9rifiez que l'espace de noms indiqu\u00E9 ne contient pas de caract\u00E8res interdits, conform\u00E9ment \u00E0 la sp\u00E9cification XML 1.0 WSS0361.diag.check.2=V\u00E9rifiez que le QName indiqu\u00E9 est correct (pour plus d'informations, reportez-vous \u00E0 la documentation J2SE) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API WSS0364.error.apache.xpathAPI=WSS0364 : les \u00E9l\u00E9ments xenc:EncryptedData sont introuvables. Cause : {0} -WSS0364.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue +WSS0364.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369 : erreur lors de l''obtention de l''\u00E9l\u00E9 WSS0369.diag.cause.1=Erreur lors de l'obtention de l'\u00E9l\u00E9ment SOAPHeader \u00E0 partir de SOAPEnvelope -WSS0369.diag.cause.2=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment SOAPHeader +WSS0369.diag.cause.2=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment SOAPHeader WSS0369.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API SAAJ @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API WSS0372.error.apache.xpathAPI=WSS0372 : les \u00E9l\u00E9ments comportant un attribut d''ID sont introuvables. Cause : {0} -WSS0372.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue +WSS0372.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue WSS0373.error.apache.xpathAPI=WSS0373 : les \u00E9l\u00E9ments comportant un attribut wsu:Id sont introuvables. Cause : {0} -WSS0373.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue +WSS0373.diag.cause.1=Une erreur de transformation XPathAPI interne est survenue @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=Pour plus d'informations, reportez-vous \u00E0 la documenta WSS0377.error.creating.str=WSS0377 : impossible de cr\u00E9er l''\u00E9l\u00E9ment SecurityTokenReference. Cause : {0} -WSS0377.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.SOAPElement pour SecurityTokenReference +WSS0377.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.SOAPElement pour SecurityTokenReference WSS0377.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API SAAJ @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API WSS0378.error.creating.str=WSS0378 : impossible de cr\u00E9er l''\u00E9l\u00E9ment SecurityTokenReference. Cause : {0} -WSS0378.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.SOAPElement pour SecurityTokenReference +WSS0378.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.SOAPElement pour SecurityTokenReference WSS0378.diag.check.1=V\u00E9rifiez que l'objet org.w3c.dom.Document transmis \u00E0 SecurityTokenReference() n'est pas NULL @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=Reportez-vous \u00E0 la documentation relative \u00E0 l'API -WSS0379.error.creating.str=WSS0379 : l''\u00E9l\u00E9ment SOAPElement wsse:SecurityTokenReference \u00E9tait attendu, mais {0} a \u00E9t\u00E9 trouv\u00E9 +WSS0379.error.creating.str=WSS0379 : l''\u00E9l\u00E9ment SOAPElement wsse:SecurityTokenReference \u00E9tait attendu, mais {0} a \u00E9t\u00E9 trouv\u00E9 -WSS0379.diag.cause.1=L'\u00E9l\u00E9ment SOAPElement transmis \u00E0 SecurityTokenReference() n'est pas un \u00E9l\u00E9ment SecurityTokenReference valide, conform\u00E9ment \u00E0 la sp\u00E9cification. +WSS0379.diag.cause.1=L'\u00E9l\u00E9ment SOAPElement transmis \u00E0 SecurityTokenReference() n'est pas un \u00E9l\u00E9ment SecurityTokenReference valide, conform\u00E9ment \u00E0 la sp\u00E9cification. WSS0379.diag.check.1=V\u00E9rifiez qu'un \u00E9l\u00E9ment SOAPElement valide (conform\u00E9ment \u00E0 la sp\u00E9cification) est transmis \u00E0 SecurityTokenReference() @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=V\u00E9rifiez que l'heure syst\u00E8me est correcte WSS0394.error.parsing.expirationtime=WSS0394 : erreur lors de l'analyse de l'heure d'expiration/de cr\u00E9ation par d\u00E9faut au format de date. -WSS0394.diag.cause.1=Erreur lors de l'analyse de la date. +WSS0394.diag.cause.1=Erreur lors de l'analyse de la date. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=V\u00E9rifiez que la date est au format UTC et qu'elle est sp\u00E9cifi\u00E9e sous la forme "yyyy-MM-dd'T'HH:mm:ss'Z'" ou "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419 : exception lors de la v\u00E9rific WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420 : impossible de localiser l'\u00E9l\u00E9ment KeyInfo dans l'\u00E9l\u00E9ment SubjectConfirmation de l'assertion SAML -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421 : l'\u00E9l\u00E9ment KeyInfo n'est pas unique dans l'\u00E9l\u00E9ment SubjectConfirmation de l'assertion SAML +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421 : l'\u00E9l\u00E9ment KeyInfo n'est pas unique dans l'\u00E9l\u00E9ment SubjectConfirmation de l'assertion SAML WSS0422.saml.issuer.validation.failed=WSS0422 : \u00E9chec de la validation de l'\u00E9metteur pour l'assertion SAML @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=V\u00E9rifiez que le certificat r\u00E9f\u00E9renc\u00E9 es -WSS0603.xpathapi.transformer.exception=WSS0603 : une exception TransformerException XPathAPI est survenue en raison de {0} lors de la recherche d''un \u00E9l\u00E9ment comportant un attribut wsu:Id/Id/SAMLAssertionID correspondant +WSS0603.xpathapi.transformer.exception=WSS0603 : une exception TransformerException XPathAPI est survenue en raison de {0} lors de la recherche d''un \u00E9l\u00E9ment comportant un attribut wsu:Id/Id/SAMLAssertionID correspondant WSS0603.diag.cause.1=Une exception TransformerException XPathAPI est survenue lors de la recherche d'un \u00E9l\u00E9ment comportant un attribut wsu:Id/Id/SAMLAssertionID correspondant @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=V\u00E9rifiez que l'objet classe correspond au bloc d'en-t\ WSS0656.keystore.file.notfound=WSS0656 : le fichier de cl\u00E9s est introuvable -WSS0656.diag.cause.1=L'URL du fichier de cl\u00E9s n'est pas indiqu\u00E9e/valide dans server.xml +WSS0656.diag.cause.1=L'URL du fichier de cl\u00E9s n'est pas indiqu\u00E9e/valide dans server.xml WSS0656.diag.cause.2=Il n'existe aucun fichier de cl\u00E9s dans $user.home @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704 : l'\u00E9l\u00E9ment KeyName de la session n'a WSS0704.diag.cause.1=Nom d'accord : SESSION-KEY-VALUE n'a pas \u00E9t\u00E9 d\u00E9fini pour l'instance SecurityEnvironment -WSS0704.diag.check.1=V\u00E9rifiez que le nom d'accord SESSION-KEY-VALUE est d\u00E9fini pour SecurityEnvironment \u00E0 l'aide de la m\u00E9thode setAgreementProperty() +WSS0704.diag.check.1=V\u00E9rifiez que le nom d'accord SESSION-KEY-VALUE est d\u00E9fini pour SecurityEnvironment \u00E0 l'aide de la m\u00E9thode setAgreementProperty() @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715 : exception lors de la cr\u00E9at WSS0716.failed.validateSAMLAssertion=WSS0716 : \u00E9chec de la validation de l'assertion SAML WSS0717.no.SAMLCallbackHandler=WSS0717 : aucun CallbackHandler SAML n'a \u00E9t\u00E9 sp\u00E9cifi\u00E9 dans la configuration alors que cela est obligatoire : impossible de remplir l'assertion SAML WSS0718.exception.invoking.samlHandler=WSS0718 : exception lors de l'appel du CallbackHandler SAML fourni par l'utilisateur -WSS0719.error.getting.longValue=WSS0719 : erreur lors de l'obtention de la valeur Long # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API WSS0758.soap.exception=WSS0758 : erreur lors de la cr\u00E9ation de l''\u00E9l\u00E9ment jakarta.xml.soap.Name pour {0}. Cause : {1} -WSS0758.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name +WSS0758.diag.cause.1=Erreur lors de la cr\u00E9ation de l'\u00E9l\u00E9ment jakarta.xml.soap.Name WSS0758.diag.check.1=Reportez-vous \u00E0 la documentation relative \u00E0 l'API SAAJ @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=V\u00E9rifiez que l'\u00E9l\u00E9ment IssuerName est correc #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Type de strat\u00E9gie SecurityPolicy interdit +WSS0801.illegal.securitypolicy=Type de strat\u00E9gie SecurityPolicy interdit WSS0801.diag.cause.1=Le type de la strat\u00E9gie SecurityPolicy est interdit @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=L'\u00E9l\u00E9ment SOAPBody doit contenir un enfant identi WSS0809.fault.WSSSOAP=WSS0809 : une erreur WSS SOAP est survenue -WSS0810.method.invocation.failed=WSS0810 : \u00E9chec de l'appel de la m\u00E9thode WSS0811.exception.instantiating.aliasselector=WSS0811 : exception lors de l'instanciation de l'\u00E9l\u00E9ment AliasSelector fourni par l'utilisateur WSS0812.exception.instantiating.certselector=WSS0812 : exception lors de l'instanciation de l'\u00E9l\u00E9ment CertSelector fourni par l'utilisateur WSS0813.failedto.getcertificate=WSS0813 : une exception d'E/S est survenue : \u00E9chec de l'obtention du certificat \u00E0 partir du truststore @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203 : un \u00E9l\u00E9ment TIMESTAMP ne doit co BSP3224.Oneexpires.Timestamp=BSP3203 : un \u00E9l\u00E9ment TIMESTAMP doit comporter exactement un \u00E9l\u00E9ment enfant wsu:Expires. -BSP3222.element_not_allowed_under_timestmp = BSP3222 : l''\u00E9l\u00E9ment {0} n''est pas autoris\u00E9 dans l''\u00E9l\u00E9ment TIMESTAMP. +BSP3222.element_not_allowed_under_timestmp = BSP3222 : l''\u00E9l\u00E9ment {0} n''est pas autoris\u00E9 dans l''\u00E9l\u00E9ment TIMESTAMP. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221 : l'\u00E9l\u00E9ment wsu:Expires doit appara\u00EEtre apr\u00E8s wsu:Created dans l'horodatage @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423 : l'algorithme de transformatio BSP5420.digest.method = BSP 5420 : l'algorithme Digest doit avoir la valeur "http://www.w3.org/2000/09/xmldsig#sha1". BSP5421.signature.method = BSP5421 : la m\u00E9thode de signature doit avoir la valeur "http://www.w3.org/2000/09/xmldsig#hmac-sha1" ou "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542 : l'\u00E9l\u00E9ment ServletContext est introuvable + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601 : exigences de s\u00E9curit\u00E9 non respect\u00E9es ; le binding de transport est configur\u00E9 dans la strat\u00E9gie mais le message entrant n'est pas compatible SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_it.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_it.properties index fe50531c4..72b829fdc 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_it.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_it.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: l''oggetto [ {0} ] non \u00E8 un oggetto WSS0181.diag.cause.1=Oggetto non autorizzato. Convalida non riuscita. -WSS0181.diag.check.1=Controllare che l'utente sia autorizzato +WSS0181.diag.check.1=Controllare che l'utente sia autorizzato + - WSS0182.referencelist.parameter.null=WSS0182: il parametro xenc:Referencelist richiesto dal filtro DecryptReferenceList \u00E8 nullo. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=Controllare che i riferimenti ai dati per la cifratura (nel -WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey per la cifratura non impostata +WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey per la cifratura non impostata WSS0191.diag.cause.1=SymmetricKey non \u00E8 stata generata prima di essere impostata sul thread di richiamo WSS0191.diag.cause.2=KeyName specificato non \u00E8 riuscito a individuare una chiave nell'ambiente di sicurezza -WSS0191.diag.check.1=Controllare che ExportEncryptedKeyFilter venga richiamato prima +WSS0191.diag.check.1=Controllare che ExportEncryptedKeyFilter venga richiamato prima WSS0191.diag.check.2=Controllare che venga utilizzato un URL KeyStore valido per creare un'istanza di SecurityEnvironment e che contenga una SecretKey corrispondente @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment non impostato s WSS0196.diag.cause.1=Su SecurableSoapMessage non \u00E8 stata impostata un'istanza della classe SecurityEnvironment per l'ambiente operativo -WSS0196.diag.check.1=Controllare che SetSecurityEnvironmentFilter abbia elaborato il messaggio prima +WSS0196.diag.check.1=Controllare che SetSecurityEnvironmentFilter abbia elaborato il messaggio prima @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: elemento {0} imprevisto nell''intest WSS0203.diag.cause.1=Blocco dell'intestazione corrispondente al requisito desiderato non trovato -WSS0203.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza +WSS0203.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza @@ -353,7 +354,7 @@ WSS0205.policy.violation.exception=WSS0205: requisito per wsu:Timestamp non sodd WSS0205.diag.cause.1=Il requisito per wsu:Timestamp non \u00E8 stato soddisfatto -WSS0205.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza +WSS0205.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza @@ -370,11 +371,11 @@ WSS0207.diag.cause.1=Operazione non supportata al richiamo dell'oggetto -WSS0208.policy.violation.exception=WSS0208: trovata sicurezza extra rispetto a quella richiesta +WSS0208.policy.violation.exception=WSS0208: trovata sicurezza extra rispetto a quella richiesta WSS0208.diag.cause.1=Sicurezza extra rispetto a quella richiesta dal criterio lato ricevente trovata nel messaggio -WSS0208.diag.check.1=Controllare che il messaggio soddisfi rigorosamente i requisiti di sicurezza +WSS0208.diag.check.1=Controllare che il messaggio soddisfi rigorosamente i requisiti di sicurezza @@ -404,7 +405,7 @@ WSS0212.policy.violation.exception=WSS0212: requisito del ricevente per la passw WSS0212.diag.cause.1=Requisito del ricevente per la password con digest in UsernameToken non soddisfatto -WSS0212.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza +WSS0212.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza @@ -412,7 +413,7 @@ WSS0213.policy.violation.exception=WSS0213: requisito del ricevente per l'uso di WSS0213.diag.cause.1=Requisito del ricevente per NONCE in UsernameToken non soddisfatto -WSS0213.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza +WSS0213.diag.check.1=Controllare che il messaggio soddisfi i requisiti di sicurezza @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: l'handler non \u00E8 riuscito a gestire WSS0215.diag.cause.1=La chiamata di handle() per PropertyCallback sull'handler ha restituito un'eccezione -WSS0215.diag.check.1=Controllare l'implementazione dell'handler +WSS0215.diag.check.1=Controllare l'implementazione dell'handler @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: si \u00E8 verificato un errore WSS0216.diag.cause.1=La chiamata di handle() sull'handler ha restituito un'eccezione -WSS0216.diag.check.1=Controllare l'implementazione dell'handler +WSS0216.diag.check.1=Controllare l'implementazione dell'handler @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: si \u00E8 verificato un er WSS0217.diag.cause.1=La chiamata di handle() sull'handler ha restituito un'eccezione -WSS0217.diag.check.1=Controllare l'implementazione dell'handler +WSS0217.diag.check.1=Controllare l'implementazione dell'handler @@ -712,11 +713,11 @@ WSS0310.diag.check.1=Controllare che l'algoritmo passato a SecureRandom sia vali WSS0311.passwd.digest.couldnot.be.created=WSS0311: eccezione [ {0} ] durante la creazione del digest password. -WSS0311.diag.cause.1=Impossibile creare il digest password +WSS0311.diag.cause.1=Impossibile creare il digest password WSS0311.diag.check.1=Controllare che l'algoritmo passato a MessageDigest sia valido - + WSS0312.exception.in.certpath.validate=WSS0312: eccezione [ {0} ] durante la convalida di certPath @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: eccezione durante il recupero di keyn WSS0320.diag.cause.1=Impossibile ottenere KeyName da KeyInfo -WSS0320.diag.check.1=Assicurarsi che KeyName esista in KeyInfo +WSS0320.diag.check.1=Assicurarsi che KeyName esista in KeyInfo @@ -833,9 +834,9 @@ WSS0327.diag.check.1=Controllare che l'elemento venga convertito in SOAPElement WSS0328.error.parsing.creationtime=WSS0328: errore durante l'analisi dell'ora di creazione -WSS0328.diag.cause.1=Errore durante l'analisi della data. +WSS0328.diag.cause.1=Errore durante l'analisi della data. -WSS0328.diag.check.1=Controllare che il formato della data sia UTC. Controllare che sia "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=Controllare che il formato della data sia UTC. Controllare che sia "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -879,7 +880,7 @@ WSS0333.diag.check.1=Controllare che la propriet\u00E0 javax.net.ssl.keyStore si -WSS0334.unsupported.keyidentifier=WSS0334: rilevato tipo di riferimento KeyIdentifier non supportato +WSS0334.unsupported.keyidentifier=WSS0334: rilevato tipo di riferimento KeyIdentifier non supportato WSS0334.diag.cause.1=KeyIdentifier contiene un ValueType non valido @@ -887,7 +888,7 @@ WSS0334.diag.check.1=Controllare il valore di ValueType di KeyIdentifier -WSS0335.unsupported.referencetype=WSS0335: rilevato tipo di riferimento non supportato +WSS0335.unsupported.referencetype=WSS0335: rilevato tipo di riferimento non supportato WSS0335.diag.cause.1=Tipo di KeyReference non supportato @@ -895,7 +896,7 @@ WSS0335.diag.check.1=Il tipo di KeyReference deve essere uno dei seguenti: KeyId -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: impossibile individuare la chiave pubblica per la verifica della firma +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: impossibile individuare la chiave pubblica per la verifica della firma WSS0336.diag.cause.1=Impossibile individuare la chiave pubblica @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: meccanismo di riferimento non s WSS0338.diag.cause.1=Meccanismo di riferimento chiave non supportato -WSS0338.diag.check.1=Controllare che il riferimento sia uno dei seguenti: X509IssuerSerial, DirectReference, KeyIdentifier +WSS0338.diag.check.1=Controllare che il riferimento sia uno dei seguenti: X509IssuerSerial, DirectReference, KeyIdentifier @@ -954,9 +955,9 @@ WSS0342.diag.check.1=Controllare che valueType per il token BinarySecurity sia v WSS0343.error.creating.bst=WSS0343: errore durante la creazione di BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Errore durante la creazione di BST a causa di {0} +WSS0343.diag.cause.1=Errore durante la creazione di BST a causa di {0} -WSS0343.diag.check.1=Controllare che tutti i valori necessaria siano impostati sul token di sicurezza binario, incluso il valore di TextNode. +WSS0343.diag.check.1=Controllare che tutti i valori necessaria siano impostati sul token di sicurezza binario, incluso il valore di TextNode. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: errore durante la creazione del blocco dell WSS0345.diag.cause.1=Errore durante la creazione di SOAPElement per EncryptedDataHeaderBlock -WSS0345.diag.check.1=Se si utilizza SOAPElement per creare EncryptedData HeaderBlock, verificare che sia valido secondo le specifiche. +WSS0345.diag.check.1=Se si utilizza SOAPElement per creare EncryptedData HeaderBlock, verificare che sia valido secondo le specifiche. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: errore durante la creazione di EncryptedKey WSS0348.diag.cause.1=Errore durante la creazione di SOAPElement per EncryptedKeyHeaderBlock -WSS0348.diag.check.1=Se si utilizza SOAPElement per creare EncryptedKeyHeaderBlock, verificare che sia valido secondo le specifiche. +WSS0348.diag.check.1=Se si utilizza SOAPElement per creare EncryptedKeyHeaderBlock, verificare che sia valido secondo le specifiche. # {0} - element name @@ -1028,7 +1029,7 @@ WSS0350.diag.check.1=Consultare la documentazione sulle API SAAJ # {0} - exception message WSS0351.error.setting.encryption.method=WSS0351: errore durante l''impostazione del metodo di cifratura su EncryptedType a causa di {0} -WSS0351.diag.cause.1=Errore durante la creazione di EncryptionMethod SOAPElement +WSS0351.diag.cause.1=Errore durante la creazione di EncryptionMethod SOAPElement WSS0351.diag.check.1=Consultare la documentazione sulle API SAAJ @@ -1055,9 +1056,9 @@ WSS0354.error.initializing.encryptedType=WSS0354: errore durante l''inizializzaz WSS0354.diag.cause.1=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per EncryptionMethod -WSS0354.diag.cause.2=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per KeyInfo +WSS0354.diag.cause.2=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per KeyInfo -WSS0354.diag.cause.3=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per CipherData +WSS0354.diag.cause.3=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per CipherData WSS0354.diag.cause.4=\u00C8 possibile che si sia verificato un errore durante la creazione di jakarta.xml.soap.Name per EncryptionProperties @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=\u00C8 possibile che si sia verificato un errore durante la WSS0361.diag.cause.2=L'oggetto org.w3c.dom.Document passato a ReferenceListHeaderBlock() potrebbe essere nullo -WSS0361.diag.check.1=Controllare che lo spazio di nomi specificato non contenga caratteri non validi secondo la specifica XML 1.0 +WSS0361.diag.check.1=Controllare che lo spazio di nomi specificato non contenga caratteri non validi secondo la specifica XML 1.0 WSS0361.diag.check.2=Controllare che il formato di QName specificato sia valido (consultare la documentazione J2SE per ulteriori informazioni) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Consultare la documentazione sulle API SAAJ WSS0364.error.apache.xpathAPI=WSS0364: impossibile trovare elementi xenc:EncryptedData a causa di {0} -WSS0364.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno +WSS0364.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: errore durante il recupero di SOAPHeader da SOAP WSS0369.diag.cause.1=Errore durante il recupero di SOAPHeader da SOAPEnvelope -WSS0369.diag.cause.2=Errore durante la creazione di SOAPHeader +WSS0369.diag.cause.2=Errore durante la creazione di SOAPHeader WSS0369.diag.check.1=Consultare la documentazione sulle API SAAJ @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Consultare la documentazione sulle API SAAJ WSS0372.error.apache.xpathAPI=WSS0372: impossibile trovare elementi con attributo Id a causa di {0} -WSS0372.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno +WSS0372.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno WSS0373.error.apache.xpathAPI=WSS0373: impossibile trovare elementi con attributo wsu:Id a causa di {0} -WSS0373.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno +WSS0373.diag.cause.1=Si \u00E8 verificato un errore di trasformazione XPathAPI interno @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=Consultare la documentazione J2SE per ulteriori informazion WSS0377.error.creating.str=WSS0377: impossibile creare SecurityTokenReference a causa di {0} -WSS0377.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.SOAPElement per SecurityTokenReference +WSS0377.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.SOAPElement per SecurityTokenReference WSS0377.diag.check.1=Consultare la documentazione sulle API SAAJ @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=Consultare la documentazione sulle API SAAJ WSS0378.error.creating.str=WSS0378: impossibile creare SecurityTokenReference a causa di {0} -WSS0378.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.SOAPElement per SecurityTokenReference +WSS0378.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.SOAPElement per SecurityTokenReference WSS0378.diag.check.1=Controllare che l'oggetto org.w3c.dom.Document passato a SecurityTokenReference() non sia nullo @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=Consultare la documentazione sulle API SAAJ -WSS0379.error.creating.str=WSS0379: previsto wsse:SecurityTokenReference SOAPElement, trovato {0} +WSS0379.error.creating.str=WSS0379: previsto wsse:SecurityTokenReference SOAPElement, trovato {0} -WSS0379.diag.cause.1=SOAPElement passato a SecurityTokenReference() non \u00E8 un elemento SecurityTokenReference valido secondo la specifica. +WSS0379.diag.cause.1=SOAPElement passato a SecurityTokenReference() non \u00E8 un elemento SecurityTokenReference valido secondo la specifica. WSS0379.diag.check.1=Controllare che un elemento SOAPElement valido secondo la specifica venga passato a SecurityTokenReference() @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=Controllare l'ora di sistema e verificare che sia corretta WSS0394.error.parsing.expirationtime=WSS0394: si \u00E8 verificato un errore durante l'analisi dell'ora di scadenza/creazione predefinita nel formato della data. -WSS0394.diag.cause.1=Errore durante l'analisi della data. +WSS0394.diag.cause.1=Errore durante l'analisi della data. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=Controllare che il formato della data sia UTC. Controllare che sia "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: eccezione durante la verifica dell WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: impossibile individuare KeyInfo all'interno dell'elemento SubjectConfirmation dell'asserzione SAML -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo non univoca all'interno di SubjectConfirmation SAML +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo non univoca all'interno di SubjectConfirmation SAML WSS0422.saml.issuer.validation.failed=WSS0422: convalida emittente non riuscita per l'asserzione SAML @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=Controllare che il certificato a cui viene fatto riferiment -WSS0603.xpathapi.transformer.exception=WSS0603: TransformerException XPathAPI a causa di {0} durante la ricerca dell''elemento con wsu:Id/Id/SAMLAssertionID corrispondente +WSS0603.xpathapi.transformer.exception=WSS0603: TransformerException XPathAPI a causa di {0} durante la ricerca dell''elemento con wsu:Id/Id/SAMLAssertionID corrispondente WSS0603.diag.cause.1=TransformerException XPathAPI durante la ricerca dell''elemento con wsu:Id/Id/SAMLAssertionID corrispondente @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=Controllare che l'oggetto classe corrisponda al blocco dell WSS0656.keystore.file.notfound=WSS0656: file del keystore non trovato -WSS0656.diag.cause.1=URL keystore non specificato/non valido in server.xml +WSS0656.diag.cause.1=URL keystore non specificato/non valido in server.xml WSS0656.diag.cause.2=Non esiste un file keystore in $user.home @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: KeyName sessione non impostato sull'istanza Se WSS0704.diag.cause.1=Nome accordo SESSION-KEY-VALUE non impostato nell'istanza SecurityEnvironment -WSS0704.diag.check.1=Controllare che il nome dell'accordo SESSION-KEY-VALUE sia impostato su SecurityEnvironment mediante setAgreementProperty() +WSS0704.diag.check.1=Controllare che il nome dell'accordo SESSION-KEY-VALUE sia impostato su SecurityEnvironment mediante setAgreementProperty() @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: si \u00E8 verificata un'eccezion WSS0716.failed.validateSAMLAssertion=WSS0716: impossibile convalidare l'asserzione SAML WSS0717.no.SAMLCallbackHandler=WSS0717: CallbackHandler SAML necessario non specificato nella configurazione: impossibile popolare l'asserzione SAML WSS0718.exception.invoking.samlHandler=WSS0718: si \u00E8 verificata un'eccezione durante il richiamo di CallbackHandler SAML fornito dall'utente -WSS0719.error.getting.longValue=WSS0719: errore durante il recupero del valore LONG # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=Consultare la documentazione sulle API SAAJ WSS0758.soap.exception=WSS0758: errore durante la creazione di jakarta.xml.soap.Name per {0} a causa di {1} -WSS0758.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.Name +WSS0758.diag.cause.1=Errore durante la creazione di jakarta.xml.soap.Name WSS0758.diag.check.1=Consultare la documentazione sulle API SAAJ @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=Controllare che IssuerName sia presente in modo corretto ne #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Tipo di SecurityPolicy non valido +WSS0801.illegal.securitypolicy=Tipo di SecurityPolicy non valido WSS0801.diag.cause.1=Il tipo di SecurityPolicy non \u00E8 valido @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody deve contenere un elemento figlio con operazione WSS0809.fault.WSSSOAP=WSS0809: si \u00E8 verificato un errore SOAP WSS -WSS0810.method.invocation.failed=WSS0810: richiamo del metodo non riuscito WSS0811.exception.instantiating.aliasselector=WSS0811: si \u00E8 verificata un'eccezione durante la creazione di un''istanza di AliasSelector fornito dall'utente WSS0812.exception.instantiating.certselector=WSS0812: si \u00E8 verificata un'eccezione durante la creazione di un''istanza di CertSelector fornito dall'utente WSS0813.failedto.getcertificate=WSS0813: si \u00E8 verificata un'eccezione I/O: impossibile ottenere il certificato da TrustStore @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: un algoritmo di trasformazione BSP5420.digest.method = BSP 5420: un algoritmo digest deve avere un valore "http://www.w3.org/2000/09/xmldsig#sha1". BSP5421.signature.method = BSP5421: un metodo di firma deve avere un valore "http://www.w3.org/2000/09/xmldsig#hmac-sha1" oppure "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542: ServletContext non trovato + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: requisiti di sicurezza non soddisfatti - autenticazione trasporto configurata nel criterio ma il messaggio in entrata non \u00E8 abilitato per SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ja.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ja.properties index 847aa98bb..ec657a9f5 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ja.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ja.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: \u30B5\u30D6\u30B8\u30A7\u30AF\u30C8[ {0 WSS0181.diag.cause.1=\u30B5\u30D6\u30B8\u30A7\u30AF\u30C8\u306F\u8A8D\u53EF\u3055\u308C\u3066\u3044\u307E\u305B\u3093\u3002\u691C\u8A3C\u306B\u5931\u6557\u3057\u307E\u3057\u305F -WSS0181.diag.check.1=\u30E6\u30FC\u30B6\u30FC\u304C\u8A8D\u53EF\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0181.diag.check.1=\u30E6\u30FC\u30B6\u30FC\u304C\u8A8D\u53EF\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 + - WSS0182.referencelist.parameter.null=WSS0182: DecryptReferenceList\u30D5\u30A3\u30EB\u30BF\u306B\u5FC5\u8981\u306Axenc:Referencelist\u30D1\u30E9\u30E1\u30FC\u30BF\u304Cnull\u3067\u3059\u3002 @@ -235,13 +236,13 @@ WSS0190.diag.check.1=\u30E1\u30C3\u30BB\u30FC\u30B8\u5185\u306E\u6697\u53F7\u531 -WSS0191.symmetrickey.not.set=WSS0191: \u6697\u53F7\u5316\u306E\u305F\u3081\u306ESymmetricKey\u304C\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u307E\u305B\u3093 +WSS0191.symmetrickey.not.set=WSS0191: \u6697\u53F7\u5316\u306E\u305F\u3081\u306ESymmetricKey\u304C\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u307E\u305B\u3093 WSS0191.diag.cause.1=\u547C\u51FA\u3057\u5074\u30B9\u30EC\u30C3\u30C9\u306B\u8A2D\u5B9A\u3055\u308C\u308BSymmetricKey\u304C\u524D\u3082\u3063\u3066\u751F\u6210\u3055\u308C\u307E\u305B\u3093\u3067\u3057\u305F WSS0191.diag.cause.2=\u6307\u5B9A\u3055\u308C\u305FKeyName\u3067\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u74B0\u5883\u5185\u306E\u9375\u3092\u691C\u51FA\u3067\u304D\u307E\u305B\u3093\u3067\u3057\u305F -WSS0191.diag.check.1=ExportEncryptedKeyFilter\u304C\u524D\u3082\u3063\u3066\u547C\u3073\u51FA\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0191.diag.check.1=ExportEncryptedKeyFilter\u304C\u524D\u3082\u3063\u3066\u547C\u3073\u51FA\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 WSS0191.diag.check.2=SecurityEnvironment\u304C\u6709\u52B9\u306AKeyStore URL\u3092\u4F7F\u7528\u3057\u3066\u30A4\u30F3\u30B9\u30BF\u30F3\u30B9\u5316\u3055\u308C\u3066\u304A\u308A\u3001\u4E00\u81F4\u3059\u308BSecretKey\u304C\u542B\u307E\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment\u304CSecurableS WSS0196.diag.cause.1=\u52D5\u4F5C\u74B0\u5883\u7528\u306ESecurityEnvironment\u30AF\u30E9\u30B9\u306E\u30A4\u30F3\u30B9\u30BF\u30F3\u30B9\u304CSecurableSoapMessage\u306B\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u307E\u305B\u3093\u3067\u3057\u305F -WSS0196.diag.check.1=SetSecurityEnvironmentFilter\u304C\u524D\u3082\u3063\u3066\u30E1\u30C3\u30BB\u30FC\u30B8\u3092\u51E6\u7406\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0196.diag.check.1=SetSecurityEnvironmentFilter\u304C\u524D\u3082\u3063\u3066\u30E1\u30C3\u30BB\u30FC\u30B8\u3092\u51E6\u7406\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: \u4E88\u671F\u3057\u306A\u3044{0}\u8 WSS0203.diag.cause.1=\u6307\u5B9A\u3057\u305F\u8981\u4EF6\u306B\u4E00\u81F4\u3059\u308B\u30D8\u30C3\u30C0\u30FC\u30FB\u30D6\u30ED\u30C3\u30AF\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0203.diag.check.1=\u30E1\u30C3\u30BB\u30FC\u30B8\u304C\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u8981\u4EF6\u3092\u6E80\u305F\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0203.diag.check.1=\u30E1\u30C3\u30BB\u30FC\u30B8\u304C\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u8981\u4EF6\u3092\u6E80\u305F\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=\u547C\u51FA\u3057\u5074\u30AA\u30D6\u30B8\u30A7\u30AF\u30C -WSS0208.policy.violation.exception=WSS0208: \u5FC5\u8981\u3068\u3055\u308C\u3066\u3044\u308B\u3088\u308A\u591A\u304F\u306E\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F +WSS0208.policy.violation.exception=WSS0208: \u5FC5\u8981\u3068\u3055\u308C\u3066\u3044\u308B\u3088\u308A\u591A\u304F\u306E\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F WSS0208.diag.cause.1=\u30EC\u30B7\u30FC\u30D0\u5074\u306E\u30DD\u30EA\u30B7\u30FC\u3067\u5FC5\u8981\u3068\u3055\u308C\u3066\u3044\u308B\u3088\u308A\u591A\u304F\u306E\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u304C\u30E1\u30C3\u30BB\u30FC\u30B8\u3067\u898B\u3064\u304B\u308A\u307E\u3057\u305F @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: \u30CF\u30F3\u30C9\u30E9\u3067PropertyC WSS0215.diag.cause.1=\u30CF\u30F3\u30C9\u30E9\u3067\u306EPropertyCallback\u306Ehandle()\u547C\u51FA\u3057\u3067\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0215.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0215.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: {0}\u306B\u5BFE\u3059\u308BCal WSS0216.diag.cause.1=\u30CF\u30F3\u30C9\u30E9\u3067\u306Ehandle()\u547C\u51FA\u3057\u3067\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0216.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0216.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: CallbackHandler handle()\u WSS0217.diag.cause.1=\u30CF\u30F3\u30C9\u30E9\u3067\u306Ehandle()\u547C\u51FA\u3057\u3067\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0217.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0217.diag.check.1=\u30CF\u30F3\u30C9\u30E9\u306E\u5B9F\u88C5\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -712,11 +713,11 @@ WSS0310.diag.check.1=SecureRandom\u306B\u6E21\u3055\u308C\u305F\u30A2\u30EB\u30B WSS0311.passwd.digest.couldnot.be.created=WSS0311: \u30D1\u30B9\u30EF\u30FC\u30C9\u30FB\u30C0\u30A4\u30B8\u30A7\u30B9\u30C8\u306E\u4F5C\u6210\u4E2D\u306B\u4F8B\u5916[ {0} ]\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 -WSS0311.diag.cause.1=\u30D1\u30B9\u30EF\u30FC\u30C9\u30FB\u30C0\u30A4\u30B8\u30A7\u30B9\u30C8\u3092\u4F5C\u6210\u3067\u304D\u307E\u305B\u3093\u3067\u3057\u305F +WSS0311.diag.cause.1=\u30D1\u30B9\u30EF\u30FC\u30C9\u30FB\u30C0\u30A4\u30B8\u30A7\u30B9\u30C8\u3092\u4F5C\u6210\u3067\u304D\u307E\u305B\u3093\u3067\u3057\u305F WSS0311.diag.check.1=MessageDigest\u306B\u6E21\u3055\u308C\u305F\u30A2\u30EB\u30B4\u30EA\u30BA\u30E0\u304C\u6709\u52B9\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 - + WSS0312.exception.in.certpath.validate=WSS0312: certPath\u306E\u691C\u8A3C\u4E2D\u306B\u4F8B\u5916[ {0} ]\u304C\u767A\u751F\u3057\u307E\u3057\u305F @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: KeyInfo\u30D8\u30C3\u30C0\u30FC\u30FB WSS0320.diag.cause.1=KeyInfo\u304B\u3089KeyName\u3092\u53D6\u5F97\u3067\u304D\u307E\u305B\u3093\u3067\u3057\u305F -WSS0320.diag.check.1=KeyInfo\u306BKeyName\u304C\u5B58\u5728\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0320.diag.check.1=KeyInfo\u306BKeyName\u304C\u5B58\u5728\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -833,9 +834,9 @@ WSS0327.diag.check.1=SOAPElement\u306B\u5909\u63DB\u3059\u308B\u8981\u7D20\u3092 WSS0328.error.parsing.creationtime=WSS0328: \u4F5C\u6210\u6642\u9593\u306E\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0328.diag.cause.1=\u65E5\u4ED8\u306E\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 +WSS0328.diag.cause.1=\u65E5\u4ED8\u306E\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 -WSS0328.diag.check.1=\u65E5\u4ED8\u5F62\u5F0F\u304CUTC\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002"yyyy-MM-dd'T'HH:mm:ss'Z'"\u307E\u305F\u306F"yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'"\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0328.diag.check.1=\u65E5\u4ED8\u5F62\u5F0F\u304CUTC\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002"yyyy-MM-dd'T'HH:mm:ss'Z'"\u307E\u305F\u306F"yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'"\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -879,7 +880,7 @@ WSS0333.diag.check.1=\u30D7\u30ED\u30D1\u30C6\u30A3javax.net.ssl.keyStore\u304C\ -WSS0334.unsupported.keyidentifier=WSS0334: \u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u306A\u3044KeyIdentifier\u53C2\u7167\u30BF\u30A4\u30D7\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F +WSS0334.unsupported.keyidentifier=WSS0334: \u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u306A\u3044KeyIdentifier\u53C2\u7167\u30BF\u30A4\u30D7\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F WSS0334.diag.cause.1=KeyIdentifier\u306B\u7121\u52B9\u306AValueType\u304C\u542B\u307E\u308C\u3066\u3044\u307E\u3059 @@ -887,7 +888,7 @@ WSS0334.diag.check.1=KeyIdentifier ValueType\u306E\u5024\u3092\u78BA\u8A8D\u3057 -WSS0335.unsupported.referencetype=WSS0335: \u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u306A\u3044\u53C2\u7167\u30BF\u30A4\u30D7\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F +WSS0335.unsupported.referencetype=WSS0335: \u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u306A\u3044\u53C2\u7167\u30BF\u30A4\u30D7\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F WSS0335.diag.cause.1=KeyReference\u30BF\u30A4\u30D7\u306F\u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u307E\u305B\u3093 @@ -895,7 +896,7 @@ WSS0335.diag.check.1=KeyReference\u30BF\u30A4\u30D7\u306F\u3001KeyIdentifier\u30 -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: \u7F72\u540D\u691C\u8A3C\u7528\u306E\u516C\u958B\u9375\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093\u3067\u3057\u305F +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: \u7F72\u540D\u691C\u8A3C\u7528\u306E\u516C\u958B\u9375\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093\u3067\u3057\u305F WSS0336.diag.cause.1=\u516C\u958B\u9375\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: \u30B5\u30DD\u30FC\u30C8\u3055\ WSS0338.diag.cause.1=\u9375\u53C2\u7167\u30E1\u30AB\u30CB\u30BA\u30E0\u304C\u30B5\u30DD\u30FC\u30C8\u3055\u308C\u3066\u3044\u307E\u305B\u3093 -WSS0338.diag.check.1=\u53C2\u7167\u304CX509IssuerSerial\u3001DirectReference\u3001KeyIdentifier\u306E\u3044\u305A\u308C\u304B\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0338.diag.check.1=\u53C2\u7167\u304CX509IssuerSerial\u3001DirectReference\u3001KeyIdentifier\u306E\u3044\u305A\u308C\u304B\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -954,9 +955,9 @@ WSS0342.diag.check.1=BinarySecurity\u30C8\u30FC\u30AF\u30F3\u306EvalueType\u304C WSS0343.error.creating.bst=WSS0343: BinarySecurityToken\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1={0}\u306E\u305F\u3081\u3001BST\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0343.diag.cause.1={0}\u306E\u305F\u3081\u3001BST\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0343.diag.check.1=TextNode\u5024\u3092\u542B\u3080\u3059\u3079\u3066\u306E\u5FC5\u9808\u5024\u304C\u3001\u30D0\u30A4\u30CA\u30EA\u30FB\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u30FB\u30C8\u30FC\u30AF\u30F3\u306B\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002 +WSS0343.diag.check.1=TextNode\u5024\u3092\u542B\u3080\u3059\u3079\u3066\u306E\u5FC5\u9808\u5024\u304C\u3001\u30D0\u30A4\u30CA\u30EA\u30FB\u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u30FB\u30C8\u30FC\u30AF\u30F3\u306B\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002 @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: {0}\u306E\u305F\u3081\u3001EncryptedData\u3 WSS0345.diag.cause.1=EncryptedDataHeaderBlock\u306ESOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0345.diag.check.1=SOAPElement\u3092\u4F7F\u7528\u3057\u3066EncryptedData\u30D8\u30C3\u30C0\u30FC\u30FB\u30D6\u30ED\u30C3\u30AF\u3092\u4F5C\u6210\u3057\u305F\u5834\u5408\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002 +WSS0345.diag.check.1=SOAPElement\u3092\u4F7F\u7528\u3057\u3066EncryptedData\u30D8\u30C3\u30C0\u30FC\u30FB\u30D6\u30ED\u30C3\u30AF\u3092\u4F5C\u6210\u3057\u305F\u5834\u5408\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002 @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: {0}\u306E\u305F\u3081\u3001EncryptedKeyHead WSS0348.diag.cause.1=EncryptedKeyHeaderBlock\u306ESOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0348.diag.check.1=SOAPElement\u3092\u4F7F\u7528\u3057\u3066EncryptedKeyHeaderBlock\u3092\u4F5C\u6210\u3057\u305F\u5834\u5408\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0348.diag.check.1=SOAPElement\u3092\u4F7F\u7528\u3057\u3066EncryptedKeyHeaderBlock\u3092\u4F5C\u6210\u3057\u305F\u5834\u5408\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3057\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354: {0}\u306E\u305F\u3081\u3001Enc WSS0354.diag.cause.1=EncryptionMethod\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 -WSS0354.diag.cause.2=KeyInfo\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 +WSS0354.diag.cause.2=KeyInfo\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 -WSS0354.diag.cause.3=CipherData\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 +WSS0354.diag.cause.3=CipherData\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 WSS0354.diag.cause.4=EncryptionProperties\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u305F\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 -WSS0354.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0354.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=ReferenceList\u306Eorg.w3c.dom.Element\u306E\u4F5C\u6210\u4 WSS0361.diag.cause.2=ReferenceListHeaderBlock()\u306B\u6E21\u3055\u308C\u305Forg.w3c.dom.Document\u30AA\u30D6\u30B8\u30A7\u30AF\u30C8\u304Cnull\u3067\u3042\u308B\u53EF\u80FD\u6027\u304C\u3042\u308A\u307E\u3059 -WSS0361.diag.check.1=XML 1.0\u4ED5\u69D8\u306E\u3068\u304A\u308A\u3001\u6307\u5B9A\u3055\u308C\u305F\u30CD\u30FC\u30E0\u30B9\u30DA\u30FC\u30B9\u306B\u4E0D\u6B63\u306A\u6587\u5B57\u304C\u542B\u307E\u308C\u3066\u3044\u306A\u3044\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 +WSS0361.diag.check.1=XML 1.0\u4ED5\u69D8\u306E\u3068\u304A\u308A\u3001\u6307\u5B9A\u3055\u308C\u305F\u30CD\u30FC\u30E0\u30B9\u30DA\u30FC\u30B9\u306B\u4E0D\u6B63\u306A\u6587\u5B57\u304C\u542B\u307E\u308C\u3066\u3044\u306A\u3044\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 WSS0361.diag.check.2=\u6307\u5B9A\u3055\u308C\u305FQName\u304C\u4E0D\u6B63\u3067\u306A\u3044\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044(\u8A73\u7D30\u306F\u3001J2SE\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7 WSS0364.error.apache.xpathAPI=WSS0364: {0}\u306E\u305F\u3081\u3001xenc:EncryptedData\u8981\u7D20\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0364.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0364.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: {0}\u306E\u305F\u3081\u3001SOAPEnvelope\u304B\u3 WSS0369.diag.cause.1=SOAPEnvelope\u304B\u3089SOAPHeader\u306E\u53D6\u5F97\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0369.diag.cause.2=SOAPHeader\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0369.diag.cause.2=SOAPHeader\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0369.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7 WSS0372.error.apache.xpathAPI=WSS0372: {0}\u306E\u305F\u3081\u3001Id\u5C5E\u6027\u3092\u6301\u3064\u8981\u7D20\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0372.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0372.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0373.error.apache.xpathAPI=WSS0373: {0}\u306E\u305F\u3081\u3001wsu:Id\u5C5E\u6027\u3092\u6301\u3064\u8981\u7D20\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0373.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0373.diag.cause.1=\u5185\u90E8XPathAPI\u5909\u63DB\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=\u8A73\u7D30\u306F\u3001J2SE\u30C9\u30AD\u30E5\u30E1\u30F3\ WSS0377.error.creating.str=WSS0377: {0}\u306E\u305F\u3081\u3001SecurityTokenReference\u3092\u4F5C\u6210\u3067\u304D\u307E\u305B\u3093 -WSS0377.diag.cause.1=SecurityTokenReference\u306Ejakarta.xml.soap.SOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0377.diag.cause.1=SecurityTokenReference\u306Ejakarta.xml.soap.SOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0377.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7 WSS0378.error.creating.str=WSS0378: {0}\u306E\u305F\u3081\u3001SecurityTokenReference\u3092\u4F5C\u6210\u3067\u304D\u307E\u305B\u3093 -WSS0378.diag.cause.1=SecurityTokenReference\u306Ejakarta.xml.soap.SOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0378.diag.cause.1=SecurityTokenReference\u306Ejakarta.xml.soap.SOAPElement\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0378.diag.check.1=SecurityTokenReference()\u306B\u6E21\u3055\u308C\u305Forg.w3c.dom.Document\u30AA\u30D6\u30B8\u30A7\u30AF\u30C8\u304Cnull\u3067\u306A\u3044\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7 -WSS0379.error.creating.str=WSS0379: wsse:SecurityTokenReference SOAPElement\u3092\u4E88\u671F\u3057\u3066\u3044\u307E\u3057\u305F\u304C\u3001{0}\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F +WSS0379.error.creating.str=WSS0379: wsse:SecurityTokenReference SOAPElement\u3092\u4E88\u671F\u3057\u3066\u3044\u307E\u3057\u305F\u304C\u3001{0}\u304C\u898B\u3064\u304B\u308A\u307E\u3057\u305F -WSS0379.diag.cause.1=SecurityTokenReference()\u306B\u6E21\u3055\u308C\u305FSOAPElement\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3059\u308B\u6709\u52B9\u306ASecurityTokenReference\u8981\u7D20\u3067\u306F\u3042\u308A\u307E\u305B\u3093 +WSS0379.diag.cause.1=SecurityTokenReference()\u306B\u6E21\u3055\u308C\u305FSOAPElement\u306F\u3001\u4ED5\u69D8\u306B\u6E96\u62E0\u3059\u308B\u6709\u52B9\u306ASecurityTokenReference\u8981\u7D20\u3067\u306F\u3042\u308A\u307E\u305B\u3093 WSS0379.diag.check.1=\u4ED5\u69D8\u306B\u6E96\u62E0\u3059\u308B\u6709\u52B9\u306ASOAPElement\u304CSecurityTokenReference()\u306B\u6E21\u3055\u308C\u3066\u3044\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=\u30B7\u30B9\u30C6\u30E0\u6642\u9593\u304C\u6B63\u3057\u304 WSS0394.error.parsing.expirationtime=WSS0394: \u6709\u52B9\u671F\u9650/\u4F5C\u6210\u6642\u9593\u3092\u65E5\u4ED8\u5F62\u5F0F\u306B\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 -WSS0394.diag.cause.1=\u65E5\u4ED8\u306E\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 +WSS0394.diag.cause.1=\u65E5\u4ED8\u306E\u89E3\u6790\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F\u3002 # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=\u65E5\u4ED8\u5F62\u5F0F\u304CUTC\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044\u3002"yyyy-MM-dd'T'HH:mm:ss'Z'"\u307E\u305F\u306F"yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'"\u3067\u3042\u308B\u3053\u3068\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044 @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: SAML\u30A2\u30B5\u30FC\u30B7\u30E7 WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: SAML\u30A2\u30B5\u30FC\u30B7\u30E7\u30F3\u306ESubjectConfirmation\u8981\u7D20\u5185\u3067KeyInfo\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: SAML SubjectConfirmation\u5185\u306EKeyInfo\u304C\u4E00\u610F\u3067\u306F\u3042\u308A\u307E\u305B\u3093 +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: SAML SubjectConfirmation\u5185\u306EKeyInfo\u304C\u4E00\u610F\u3067\u306F\u3042\u308A\u307E\u305B\u3093 WSS0422.saml.issuer.validation.failed=WSS0422: SAML\u30A2\u30B5\u30FC\u30B7\u30E7\u30F3\u306E\u767A\u884C\u8005\u691C\u8A3C\u306B\u5931\u6557\u3057\u307E\u3057\u305F @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=\u53C2\u7167\u3055\u308C\u3066\u3044\u308B\u8A3C\u660E\u66F -WSS0603.xpathapi.transformer.exception=WSS0603: {0}\u306E\u305F\u3081\u3001wsu:Id/Id/SAMLAssertionID\u306B\u4E00\u81F4\u3059\u308B\u8981\u7D20\u306E\u691C\u7D22\u4E2D\u306B\u3001XPathAPI TransformerException\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0603.xpathapi.transformer.exception=WSS0603: {0}\u306E\u305F\u3081\u3001wsu:Id/Id/SAMLAssertionID\u306B\u4E00\u81F4\u3059\u308B\u8981\u7D20\u306E\u691C\u7D22\u4E2D\u306B\u3001XPathAPI TransformerException\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0603.diag.cause.1=wsu:Id/Id/SAMLAssertionID\u306B\u4E00\u81F4\u3059\u308B\u8981\u7D20\u306E\u691C\u7D22\u4E2D\u306B\u3001XPathAPI TransformerException\u304C\u767A\u751F\u3057\u307E\u3057\u305F @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=\u30AF\u30E9\u30B9\u30FB\u30AA\u30D6\u30B8\u30A7\u30AF\u30C WSS0656.keystore.file.notfound=WSS0656: \u30AD\u30FC\u30B9\u30C8\u30A2\u30FB\u30D5\u30A1\u30A4\u30EB\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093 -WSS0656.diag.cause.1=server.xml\u3067\u30AD\u30FC\u30B9\u30C8\u30A2URL\u304C\u6307\u5B9A\u3055\u308C\u3066\u3044\u306A\u3044\u304B\u7121\u52B9\u3067\u3059 +WSS0656.diag.cause.1=server.xml\u3067\u30AD\u30FC\u30B9\u30C8\u30A2URL\u304C\u6307\u5B9A\u3055\u308C\u3066\u3044\u306A\u3044\u304B\u7121\u52B9\u3067\u3059 WSS0656.diag.cause.2=\u30AD\u30FC\u30B9\u30C8\u30A2\u30FB\u30D5\u30A1\u30A4\u30EB\u304C$user.home\u306B\u5B58\u5728\u3057\u307E\u305B\u3093 @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: Session KeyName\u304CSecurityEnvironment\u30A4 WSS0704.diag.cause.1=\u7167\u5408\u540D: SESSION-KEY-VALUE\u304CSecurityEnvironment\u30A4\u30F3\u30B9\u30BF\u30F3\u30B9\u306B\u8A2D\u5B9A\u3055\u308C\u3066\u3044\u307E\u305B\u3093 -WSS0704.diag.check.1=\u7167\u5408\u540D\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044: SESSION-KEY-VALUE\u306FsetAgreementProperty()\u3092\u4F7F\u7528\u3057\u3066SecurityEnvironment\u306B\u8A2D\u5B9A\u3055\u308C\u307E\u3059 +WSS0704.diag.check.1=\u7167\u5408\u540D\u3092\u78BA\u8A8D\u3057\u3066\u304F\u3060\u3055\u3044: SESSION-KEY-VALUE\u306FsetAgreementProperty()\u3092\u4F7F\u7528\u3057\u3066SecurityEnvironment\u306B\u8A2D\u5B9A\u3055\u308C\u307E\u3059 @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: \u65B0\u898F\u30A4\u30F3\u30B9\u WSS0716.failed.validateSAMLAssertion=WSS0716: SAML\u30A2\u30B5\u30FC\u30B7\u30E7\u30F3\u306E\u691C\u8A3C\u306B\u5931\u6557\u3057\u307E\u3057\u305F WSS0717.no.SAMLCallbackHandler=WSS0717: \u5FC5\u9808\u306ESAML CallbackHandler\u304C\u69CB\u6210\u3067\u6307\u5B9A\u3055\u308C\u3066\u3044\u307E\u305B\u3093: SAML\u30A2\u30B5\u30FC\u30B7\u30E7\u30F3\u3092\u8A2D\u5B9A\u3067\u304D\u307E\u305B\u3093 WSS0718.exception.invoking.samlHandler=WSS0718: \u30E6\u30FC\u30B6\u30FC\u304C\u6307\u5B9A\u3057\u305FSAML CallbackHandler\u306E\u547C\u51FA\u3057\u4E2D\u306B\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0719.error.getting.longValue=WSS0719: long\u5024\u306E\u53D6\u5F97\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u78BA\u8 WSS0758.soap.exception=WSS0758: {1}\u306E\u305F\u3081\u3001{0}\u306Ejakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0758.diag.cause.1=jakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F +WSS0758.diag.cause.1=jakarta.xml.soap.Name\u306E\u4F5C\u6210\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0758.diag.check.1=SAAJ API\u30C9\u30AD\u30E5\u30E1\u30F3\u30C8\u3092\u53C2\u7167\u3057\u3066\u304F\u3060\u3055\u3044 @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=SOAP\u30E1\u30C3\u30BB\u30FC\u30B8\u306BIssuerName\u304C\u5 #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=\u4E0D\u6B63\u306ASecurityPolicy\u30BF\u30A4\u30D7 +WSS0801.illegal.securitypolicy=\u4E0D\u6B63\u306ASecurityPolicy\u30BF\u30A4\u30D7 WSS0801.diag.cause.1=SecurityPolicy\u30BF\u30A4\u30D7\u304C\u4E0D\u6B63\u3067\u3059 @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody\u306B\u64CD\u4F5C\u3092\u6301\u3064\u5B50\u304C\u5 WSS0809.fault.WSSSOAP=WSS0809: WSS SOAP\u30D5\u30A9\u30EB\u30C8\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSS0810.method.invocation.failed=WSS0810: \u30E1\u30BD\u30C3\u30C9\u547C\u51FA\u3057\u306B\u5931\u6557\u3057\u307E\u3057\u305F WSS0811.exception.instantiating.aliasselector=WSS0811: \u30E6\u30FC\u30B6\u30FC\u304C\u6307\u5B9A\u3057\u305FAliasSelector\u306E\u30A4\u30F3\u30B9\u30BF\u30F3\u30B9\u5316\u4E2D\u306B\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0812.exception.instantiating.certselector=WSS0812: \u30E6\u30FC\u30B6\u30FC\u304C\u6307\u5B9A\u3057\u305FCertSelector\u306E\u30A4\u30F3\u30B9\u30BF\u30F3\u30B9\u5316\u4E2D\u306B\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS0813.failedto.getcertificate=WSS0813: IO\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F: \u30C8\u30E9\u30B9\u30C8\u30B9\u30C8\u30A2\u304B\u3089\u306E\u8A3C\u660E\u66F8\u306E\u53D6\u5F97\u306B\u5931\u6557\u3057\u307E\u3057\u305F @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: TIMESTAMP\u306B\u306F1\u3064\u306Ewsu:Crea BSP3224.Oneexpires.Timestamp=BSP3203: TIMESTAMP\u306B\u306F1\u3064\u306Ewsu:Expires\u8981\u7D20\u306E\u5B50\u304C\u542B\u307E\u308C\u3066\u3044\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059\u3002 -BSP3222.element_not_allowed_under_timestmp = BSP3222: {0}\u306FTIMESTAMP\u3067\u8A31\u53EF\u3055\u308C\u3066\u3044\u307E\u305B\u3093\u3002 +BSP3222.element_not_allowed_under_timestmp = BSP3222: {0}\u306FTIMESTAMP\u3067\u8A31\u53EF\u3055\u308C\u3066\u3044\u307E\u305B\u3093\u3002 BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires\u306FTimestamp\u5185\u306Ewsu:Created\u306E\u5F8C\u306B\u914D\u7F6E\u3055\u308C\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059 @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: \u7F72\u540D\u5909\u63DB\u30A2 BSP5420.digest.method = BSP 5420: \u30C0\u30A4\u30B8\u30A7\u30B9\u30C8\u30FB\u30A2\u30EB\u30B4\u30EA\u30BA\u30E0\u306E\u5024\u306F\u3001"http://www.w3.org/2000/09/xmldsig#sha1"\u3067\u3042\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059\u3002 BSP5421.signature.method = BSP5421 : \u7F72\u540D\u30E1\u30BD\u30C3\u30C9\u306E\u5024\u306F\u3001"http://www.w3.org/2000/09/xmldsig#hmac-sha1"\u307E\u305F\u306F"http://www.w3.org/2000/09/xmldsig#rsa-sha1"\u3067\u3042\u308B\u5FC5\u8981\u304C\u3042\u308A\u307E\u3059\u3002 +WSS1542.servlet.context.notfound=WSS1542: ServletContext\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093\u3067\u3057\u305F + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: \u30BB\u30AD\u30E5\u30EA\u30C6\u30A3\u8981\u4EF6\u3092\u6E80\u305F\u3057\u3066\u3044\u307E\u305B\u3093 - \u30DD\u30EA\u30B7\u30FC\u306B\u30C8\u30E9\u30F3\u30B9\u30DD\u30FC\u30C8\u30FB\u30D0\u30A4\u30F3\u30C7\u30A3\u30F3\u30B0\u304C\u69CB\u6210\u3055\u308C\u3066\u3044\u307E\u3059\u304C\u3001\u53D7\u4FE1\u30E1\u30C3\u30BB\u30FC\u30B8\u3067SSL\u304C\u7121\u52B9\u3067\u3057\u305F diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ko.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ko.properties index 8d3578edb..63d0f8bf3 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ko.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_ko.properties @@ -169,7 +169,7 @@ WSS0181.diag.cause.1=\uc8fc\uccb4\uac00 \uc778\uc99d\ub418\uc9c0 \uc54a\uc74c - WSS0181.diag.check.1=\uc0ac\uc6a9\uc790\uac00 \uc778\uc99d\ub418\uc5c8\ub294\uc9c0 \ud655\uc778\ud558\uc2ed\uc2dc\uc624. - + WSS0182.referencelist.parameter.null=WSS0182: DecryptReferenceList \ud544\ud130\uc5d0 \ud544\uc694\ud55c xenc:Referencelist \ub9e4\uac1c\ubcc0\uc218\uac00 \ub110\uc785\ub2c8\ub2e4. @@ -716,7 +716,7 @@ WSS0311.diag.cause.1=\ube44\ubc00\ubc88\ud638 Digest\ub97c \uc0dd\uc131\ud560 \u WSS0311.diag.check.1=MessageDigest\uc5d0 \uc804\ub2ec\ub41c \uc54c\uace0\ub9ac\uc998\uc774 \uc801\ud569\ud55c\uc9c0 \ud655\uc778\ud558\uc2ed\uc2dc\uc624. - + WSS0312.exception.in.certpath.validate=WSS0312: certPath\ub97c \uac80\uc99d\ud558\ub294 \uc911 \uc608\uc678 \uc0ac\ud56d [ {0} ]\uc774(\uac00) \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. @@ -1883,7 +1883,6 @@ WSS0715.exception.creating.newinstance=WSS0715: \uc0c8 \uc778\uc2a4\ud134\uc2a4\ WSS0716.failed.validateSAMLAssertion=WSS0716: SAML \uac80\uc99d\uc744 \uc2e4\ud328\ud588\uc2b5\ub2c8\ub2e4. WSS0717.no.SAMLCallbackHandler=WSS0717: \ud544\uc694\ud55c SAML CallbackHandler\uac00 \uad6c\uc131\uc5d0 \uc9c0\uc815\ub418\uc9c0 \uc54a\uc74c: SAML \uac80\uc99d\uc744 \ucc44\uc6b8 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4. WSS0718.exception.invoking.samlHandler=WSS0718: \uc0ac\uc6a9\uc790\uac00 \uc81c\uacf5\ud55c SAML CallbackHandler\ub97c \ud638\ucd9c\ud560 \ub54c \uc608\uc678 \uc0ac\ud56d\uc774 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. -WSS0719.error.getting.longValue=WSS0719: long \uac12\uc744 \uac00\uc838\uc624\ub294 \uc911 \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -2066,7 +2065,6 @@ WSS0808.diag.check.1=SOAPBody\uac00 \uc791\uc5c5\uc758 \ud558\uc704\ub97c \ud3ec WSS0809.fault.WSSSOAP=WSS0809: WSS SOAP \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. -WSS0810.method.invocation.failed=WSS0810: \uba54\uc18c\ub4dc \ud638\ucd9c\uc744 \uc2e4\ud328\ud588\uc2b5\ub2c8\ub2e4. WSS0811.exception.instantiating.aliasselector=WSS0811: \uc0ac\uc6a9\uc790\uac00 \uc81c\uacf5\ud55c AliasSelector\ub97c \uc778\uc2a4\ud134\uc2a4\ud654\ud558\ub294 \uc911 \uc608\uc678 \uc0ac\ud56d\uc774 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. WSS0812.exception.instantiating.certselector=WSS0812: \uc0ac\uc6a9\uc790\uac00 \uc81c\uacf5\ud55c CertSelector\ub97c \uc778\uc2a4\ud134\uc2a4\ud654\ud558\ub294 \uc911 \uc608\uc678 \uc0ac\ud56d\uc774 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. WSS0813.failedto.getcertificate=WSS0813: IO \uc608\uc678 \uc0ac\ud56d \ubc1c\uc0dd: truststore\uc5d0\uc11c \uc778\uc99d\uc11c \uac00\uc838\uc624\uae30\ub97c \uc2e4\ud328\ud588\uc2b5\ub2c8\ub2e4. @@ -2140,6 +2138,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: \uc11c\uba85 \ubcc0\ud658 \uc5 BSP5420.digest.method = BSP 5420: Digest \uc54c\uace0\ub9ac\uc998\uc740 "http://www.w3.org/2000/09/xmldsig#sha1" \uac12\uc744 \uac00\uc838\uc57c \ud569\ub2c8\ub2e4. BSP5421.signature.method = BSP5421: \uc11c\uba85 \uba54\uc18c\ub4dc\ub294 "http://www.w3.org/2000/09/xmldsig#hmac-sha1" \ub610\ub294 "http://www.w3.org/2000/09/xmldsig#rsa-sha1" \uac12\uc744 \uac00\uc838\uc57c \ud569\ub2c8\ub2e4. +WSS1542.servlet.context.notfound=WSS1542: ServletContext\uB97C \uCC3E\uC744 \uC218 \uC5C6\uC2B5\uB2C8\uB2E4. + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: \ubcf4\uc548 \uc694\uad6c \uc0ac\ud56d\uc774 \ucda9\uc871\ub418\uc9c0 \uc54a\uc74c - \uc804\uc1a1 \ubc14\uc778\ub529\uc774 \uc815\ucc45\uc5d0 \uad6c\uc131\ub418\uc5c8\uc9c0\ub9cc \uc218\uc2e0 \uba54\uc2dc\uc9c0\uc5d0 SSL\uc774 \uc0ac\uc6a9\uc73c\ub85c \uc124\uc815\ub418\uc9c0 \uc54a\uc558\uc2b5\ub2c8\ub2e4. diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_pt_BR.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_pt_BR.properties index 986b390dd..edb602a57 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_pt_BR.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_pt_BR.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: a pessoa [ {0} ] n\u00E3o est\u00E1 auto WSS0181.diag.cause.1=Indiv\u00EDduo n\u00E3o autorizado; falha na valida\u00E7\u00E3o -WSS0181.diag.check.1=Verifique se o usu\u00E1rio est\u00E1 autorizado +WSS0181.diag.check.1=Verifique se o usu\u00E1rio est\u00E1 autorizado + - WSS0182.referencelist.parameter.null=WSS0182: o par\u00E2metro xenc:Referencelist necess\u00E1rio pelo filtro DecryptReferenceList \u00E9 nulo. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=Verifique se as refer\u00EAncias de dados de criptografia ( -WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey n\u00E3o definido para criptografia +WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey n\u00E3o definido para criptografia WSS0191.diag.cause.1=Um SymmetricKey n\u00E3o foi gerado anteriormente, isto \u00E9 definido no thread de chamada WSS0191.diag.cause.2=O KeyName especificado n\u00E3o p\u00F4de localizar uma chave no ambiente de seguran\u00E7a -WSS0191.diag.check.1=Verifique se ExportEncryptedKeyFilter foi chamado antes +WSS0191.diag.check.1=Verifique se ExportEncryptedKeyFilter foi chamado antes WSS0191.diag.check.2=Verifique se um URL da \u00C1rea de Armazenamento de Chaves v\u00E1lido \u00E9 usado para instanciar o SecurityEnvironment e se ele cont\u00E9m um SecretKey correspondente @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment n\u00E3o defini WSS0196.diag.cause.1=Uma inst\u00E2ncia da classe SecurityEnvironment do ambiente operacional n\u00E3o foi definida em SecurableSoapMessage -WSS0196.diag.check.1=Verifique se SetSecurityEnvironmentFilter foi processado na mensagem antes +WSS0196.diag.check.1=Verifique se SetSecurityEnvironmentFilter foi processado na mensagem antes @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: elemento {0} inesperado no cabe\u00E WSS0203.diag.cause.1=Bloco do cabe\u00E7alho correspondente ao requisito desejado n\u00E3o encontrado -WSS0203.diag.check.1=Verifique se a mensagem atende aos requisitos de seguran\u00E7a +WSS0203.diag.check.1=Verifique se a mensagem atende aos requisitos de seguran\u00E7a @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=Opera\u00E7\u00E3o n\u00E3o suportada no objeto de chamada -WSS0208.policy.violation.exception=WSS0208: foi detectada seguran\u00E7a extra al\u00E9m da exigida +WSS0208.policy.violation.exception=WSS0208: foi detectada seguran\u00E7a extra al\u00E9m da exigida WSS0208.diag.cause.1=Seguran\u00E7a extra que a exigida pela pol\u00EDtica do receptor encontrada na mensagem @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: falha de handler ao tratar PropertyCall WSS0215.diag.cause.1=a chamada de handle() para um PropertyCallback no handler gerou uma exce\u00E7\u00E3o -WSS0215.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler +WSS0215.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: ocorreu um Erro ao usar Callba WSS0216.diag.cause.1=a chamada de handle() no handler gerou uma exce\u00E7\u00E3o -WSS0216.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler +WSS0216.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: ocorreu um Erro ao usar o WSS0217.diag.cause.1=a chamada de handle() no handler gerou uma exce\u00E7\u00E3o -WSS0217.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler +WSS0217.diag.check.1=Verifique a implementa\u00E7\u00E3o do handler @@ -712,11 +713,11 @@ WSS0310.diag.check.1=Verifique se o algoritmo informado ao SecureRandom \u00E9 v WSS0311.passwd.digest.couldnot.be.created=WSS0311: Exce\u00E7\u00E3o [ {0} ] ao criar a Compila\u00E7\u00E3o de Senha. -WSS0311.diag.cause.1=A compila\u00E7\u00E3o de senha n\u00E3o p\u00F4de ser criada +WSS0311.diag.cause.1=A compila\u00E7\u00E3o de senha n\u00E3o p\u00F4de ser criada WSS0311.diag.check.1=Verifique se o algoritmo informado ao MessageDigest \u00E9 v\u00E1lido - + WSS0312.exception.in.certpath.validate=WSS0312: exce\u00E7\u00E3o [ {0} ] ao validar certPath @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: exce\u00E7\u00E3o ao obter o keyname WSS0320.diag.cause.1=N\u00E3o foi poss\u00EDvel obter KeyName de KeyInfo -WSS0320.diag.check.1=Certifique-se de que KeyName exista em KeyInfo +WSS0320.diag.check.1=Certifique-se de que KeyName exista em KeyInfo @@ -833,9 +834,9 @@ WSS0327.diag.check.1=Verifique o elemento a ser convertido para SOAPElement WSS0328.error.parsing.creationtime=WSS0328: erro ao fazer parse do hor\u00E1rio de cria\u00E7\u00E3o -WSS0328.diag.cause.1=Erro ao fazer parse da data. +WSS0328.diag.cause.1=Erro ao fazer parse da data. -WSS0328.diag.check.1=Verifique se o formato de data est\u00E1 em UTC. Verifique se \u00E9 "aaaa-MM-dd'T'HH:mm:ss'Z'" ou "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=Verifique se o formato de data est\u00E1 em UTC. Verifique se \u00E9 "aaaa-MM-dd'T'HH:mm:ss'Z'" ou "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -879,7 +880,7 @@ WSS0333.diag.check.1=Verifique se a propriedade javax.net.ssl.keyStore foi defin -WSS0334.unsupported.keyidentifier=WSS0334:o Tipo de Refer\u00EAncia KeyIdentifier n\u00E3o suportado foi encontrado +WSS0334.unsupported.keyidentifier=WSS0334:o Tipo de Refer\u00EAncia KeyIdentifier n\u00E3o suportado foi encontrado WSS0334.diag.cause.1=KeyIdentifier mant\u00E9m o ValueType inv\u00E1lido @@ -887,7 +888,7 @@ WSS0334.diag.check.1=Verifique o valor do ValueType de KeyIdentifier -WSS0335.unsupported.referencetype=WSS0335: tipo de Refer\u00EAncia n\u00E3o suportado encontrado +WSS0335.unsupported.referencetype=WSS0335: tipo de Refer\u00EAncia n\u00E3o suportado encontrado WSS0335.diag.cause.1=Tipo de KeyReference n\u00E3o suportado @@ -895,7 +896,7 @@ WSS0335.diag.check.1=O tipo de KeyReference deve ser um dos seguintes: KeyIdenti -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: n\u00E3o foi poss\u00EDvel localizar a chave p\u00FAblica para verifica\u00E7\u00E3o de assinatura +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: n\u00E3o foi poss\u00EDvel localizar a chave p\u00FAblica para verifica\u00E7\u00E3o de assinatura WSS0336.diag.cause.1=N\u00E3o \u00E9 poss\u00EDvel localizar a chave p\u00FAblica @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: mecanismo de Refer\u00EAncia N\ WSS0338.diag.cause.1=Mecanismo de Refer\u00EAncia da Chave n\u00E3o suportado -WSS0338.diag.check.1=A refer\u00EAncia da verifica\u00E7\u00E3o \u00E9 uma das seguintes: X509IssuerSerial, DirectReference, KeyIdentifier +WSS0338.diag.check.1=A refer\u00EAncia da verifica\u00E7\u00E3o \u00E9 uma das seguintes: X509IssuerSerial, DirectReference, KeyIdentifier @@ -954,9 +955,9 @@ WSS0342.diag.check.1=Verifique se valueType do token BinarySecurity \u00E9 v\u00 WSS0343.error.creating.bst=WSS0343: erro ao criar o BinarySecurityToken # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=Erro ao criar o BST em decorr\u00EAncia de {0} +WSS0343.diag.cause.1=Erro ao criar o BST em decorr\u00EAncia de {0} -WSS0343.diag.check.1=Verifique se todos os valores obrigat\u00F3rios foram definidos no Token de Seguran\u00E7a Bin\u00E1rio, inclusive o valor de TextNode. +WSS0343.diag.check.1=Verifique se todos os valores obrigat\u00F3rios foram definidos no Token de Seguran\u00E7a Bin\u00E1rio, inclusive o valor de TextNode. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: erro ao criar o Bloco do Cabe\u00E7alho de WSS0345.diag.cause.1=Erro ao criar SOAPElement para EncryptedDataHeaderBlock -WSS0345.diag.check.1=Se SOAPElement for usado para criar EncryptedData HeaderBlock, verifique se ele \u00E9 v\u00E1lido, conforme especifica\u00E7\u00E3o. +WSS0345.diag.check.1=Se SOAPElement for usado para criar EncryptedData HeaderBlock, verifique se ele \u00E9 v\u00E1lido, conforme especifica\u00E7\u00E3o. @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: erro ao criar EncryptedKeyHeaderBlock em de WSS0348.diag.cause.1=Erro ao criar SOAPElement para EncryptedKeyHeaderBlock -WSS0348.diag.check.1=Se SOAPElement for usado para criar EncryptedKeyHeaderBlock, verifique se ele \u00E9 v\u00E1lido, conforme especifica\u00E7\u00E3o. +WSS0348.diag.check.1=Se SOAPElement for usado para criar EncryptedKeyHeaderBlock, verifique se ele \u00E9 v\u00E1lido, conforme especifica\u00E7\u00E3o. # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354: erro ao inicializar EncryptedT WSS0354.diag.cause.1=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para EncryptionMethod -WSS0354.diag.cause.2=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para KeyInfo +WSS0354.diag.cause.2=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para KeyInfo -WSS0354.diag.cause.3=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para CipherData +WSS0354.diag.cause.3=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para CipherData WSS0354.diag.cause.4=Pode ter ocorrido um erro ao criar jakarta.xml.soap.Name para EncryptionProperties -WSS0354.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ +WSS0354.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ @@ -1128,7 +1129,7 @@ WSS0361.diag.cause.1=Pode ter ocorrido um erro ao criar org.w3c.dom.Element para WSS0361.diag.cause.2=O objeto org.w3c.dom.Document informado em ReferenceListHeaderBlock() pode ser nulo -WSS0361.diag.check.1=Verifique se o Namespace especificado n\u00E3o cont\u00E9m caracteres inv\u00E1lidos, conforme especifica\u00E7\u00E3o do XML 1.0 +WSS0361.diag.check.1=Verifique se o Namespace especificado n\u00E3o cont\u00E9m caracteres inv\u00E1lidos, conforme especifica\u00E7\u00E3o do XML 1.0 WSS0361.diag.check.2=Verifique se o QName especificado est\u00E1 incorreto (Consulte a Documenta\u00E7\u00E3o do J2SE para obter mais informa\u00E7\u00F5es) @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ WSS0364.error.apache.xpathAPI=WSS0364: n\u00E3o foi poss\u00EDvel localizar os elementos de xenc:EncryptedData em decorr\u00EAncia de {0} -WSS0364.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI +WSS0364.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: erro ao obter SOAPHeader de SOAPEnvelope em deco WSS0369.diag.cause.1=Erro ao obter SOAPHeader de SOAPEnvelope -WSS0369.diag.cause.2=Erro ao criar SOAPHeader +WSS0369.diag.cause.2=Erro ao criar SOAPHeader WSS0369.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ WSS0372.error.apache.xpathAPI=WSS0372: n\u00E3o \u00E9 poss\u00EDvel localizar um elemento com o atributo do Id em decorr\u00EAncia de {0} -WSS0372.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI +WSS0372.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI WSS0373.error.apache.xpathAPI=WSS0373: n\u00E3o \u00E9 poss\u00EDvel localizar elementos com o atributo wsu:Id em decorr\u00EAncia de {0} -WSS0373.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI +WSS0373.diag.cause.1=Ocorreu um erro interno de transforma\u00E7\u00E3o de XPathAPI @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=Consulte a Documenta\u00E7\u00E3o do J2SE para obter mais WSS0377.error.creating.str=WSS0377: n\u00E3o \u00E9 poss\u00EDvel criar SecurityTokenReference em decorr\u00EAncia de {0} -WSS0377.diag.cause.1=Erro ao criar jakarta.xml.soap.SOAPElement para SecurityTokenReference +WSS0377.diag.cause.1=Erro ao criar jakarta.xml.soap.SOAPElement para SecurityTokenReference WSS0377.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ WSS0378.error.creating.str=WSS0378: n\u00E3o \u00E9 poss\u00EDvel criar SecurityTokenReference em decorr\u00EAncia de {0} -WSS0378.diag.cause.1=Erro ao criar jakarta.xml.soap.SOAPElement para SecurityTokenReference +WSS0378.diag.cause.1=Erro ao criar jakarta.xml.soap.SOAPElement para SecurityTokenReference WSS0378.diag.check.1=Verifique se o objeto org.w3c.dom.Document informado para SecurityTokenReference() \u00E9 n\u00E3o nulo @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=Consulte a Documenta\u00E7\u00E3o da API do SAAJ -WSS0379.error.creating.str=WSS0379: esperava wsse:SecurityTokenReference SOAPElement; encontrou {0} +WSS0379.error.creating.str=WSS0379: esperava wsse:SecurityTokenReference SOAPElement; encontrou {0} -WSS0379.diag.cause.1=SOAPElement informado para SecurityTokenReference() n\u00E3o \u00E9 um elemento SecurityTokenReference v\u00E1lido conforme especifica\u00E7\u00E3o. +WSS0379.diag.cause.1=SOAPElement informado para SecurityTokenReference() n\u00E3o \u00E9 um elemento SecurityTokenReference v\u00E1lido conforme especifica\u00E7\u00E3o. WSS0379.diag.check.1=Verifique se um SOAPElement v\u00E1lido, conforme especifica\u00E7\u00E3o, foi informado para SecurityTokenReference() @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=Verifique o hor\u00E1rio do sistema e certifique-se de que WSS0394.error.parsing.expirationtime=WSS0394: ocorreu um Erro ao fazer parse do hor\u00E1rio de expira\u00E7\u00E3o/cria\u00E7\u00E3o para o formato de Data. -WSS0394.diag.cause.1=Erro ao fazer parse da data. +WSS0394.diag.cause.1=Erro ao fazer parse da data. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=Verifique se o formato de data est\u00E1 em UTC. Verifique se \u00E9 "aaaa-MM-dd'T'HH:mm:ss'Z'" ou "aaaa-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: exce\u00E7\u00E3o durante a verifi WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: n\u00E3o \u00E9 poss\u00EDvel localizar KeyInfo dentro do elemento SubjectConfirmation da Asser\u00E7\u00E3o SAML -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo n\u00E3o exclusivo no SubjectConfirmation de SAML +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo n\u00E3o exclusivo no SubjectConfirmation de SAML WSS0422.saml.issuer.validation.failed=WSS0422: falha na valida\u00E7\u00E3o do emissor da Asser\u00E7\u00E3o SAML @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=Verifique se o certificado mencionado \u00E9 v\u00E1lido e -WSS0603.xpathapi.transformer.exception=WSS0603: XPathAPI TransformerException em decorr\u00EAncia de {0} ao localizar elemento com wsu:Id/Id/SAMLAssertionID correspondente +WSS0603.xpathapi.transformer.exception=WSS0603: XPathAPI TransformerException em decorr\u00EAncia de {0} ao localizar elemento com wsu:Id/Id/SAMLAssertionID correspondente WSS0603.diag.cause.1=XPathAPI TransformerException ao localizar elemento com wsu:Id/Id/SAMLAssertionID correspondente @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=Verifique se o objeto de Classe corresponde ao bloco do cab WSS0656.keystore.file.notfound=WSS0656: o arquivo da \u00C1rea de Armazenamento de Chaves n\u00E3o foi encontrado -WSS0656.diag.cause.1=O URL da \u00C1rea de Armazenamento de Chaves n\u00E3o foi especificado/\u00E9 inv\u00E1lido no server.xml +WSS0656.diag.cause.1=O URL da \u00C1rea de Armazenamento de Chaves n\u00E3o foi especificado/\u00E9 inv\u00E1lido no server.xml WSS0656.diag.cause.2=Um arquivo da \u00C1rea de Armazenamento de Chaves n\u00E3o existe em $user.home @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: o KeyName da Sess\u00E3o foi definido na inst\ WSS0704.diag.cause.1=Nome do contrato: SESSION-KEY-VALUE, foi definido na inst\u00E2ncia SecurityEnvironment -WSS0704.diag.check.1=Verifique se o nome do contrato: SESSION-KEY-VALUE, foi definido em SecurityEnvironment usando setAgreementProperty() +WSS0704.diag.check.1=Verifique se o nome do contrato: SESSION-KEY-VALUE, foi definido em SecurityEnvironment usando setAgreementProperty() @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: exce\u00E7\u00E3o ao criar a nov WSS0716.failed.validateSAMLAssertion=WSS0716: falha ao validar a Asser\u00E7\u00E3o SAML WSS0717.no.SAMLCallbackHandler=WSS1507: um CallBackHandler do SAML Obrigat\u00F3rio n\u00E3o foi especificado na configura\u00E7\u00E3o. N\u00E3o \u00E9 Poss\u00EDvel Preencher a Asser\u00E7\u00E3o SAML WSS0718.exception.invoking.samlHandler=WSS0718: ocorreu uma exce\u00E7\u00E3o ao chamar o CallbackHandler do SAML fornecido pelo usu\u00E1rio -WSS0719.error.getting.longValue=WSS0719: erro ao obter o valor longo # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=Verifique a Documenta\u00E7\u00E3o da API do SAAJ WSS0758.soap.exception=WSS0758: erro ao criar jakarta.xml.soap.Name para {0} em decorr\u00EAncia de {1} -WSS0758.diag.cause.1=Erro ao criar jakarta.xml.soap.Name +WSS0758.diag.cause.1=Erro ao criar jakarta.xml.soap.Name WSS0758.diag.check.1=Consulte a Documenta\u00E7\u00E3o da API do SAAJ @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=Verifique se IssuerName est\u00E1 presente corretamente na #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=Tipo de SecurityPolicy Inv\u00E1lido +WSS0801.illegal.securitypolicy=Tipo de SecurityPolicy Inv\u00E1lido WSS0801.diag.cause.1=Tipo de SecurityPolicy inv\u00E1lido @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody deve conter filho com a opera\u00E7\u00E3o WSS0809.fault.WSSSOAP=WSS0809: ocorreu Falha de SOAP de WSS -WSS0810.method.invocation.failed=WSS0810: falha na Chamada do M\u00E9todo WSS0811.exception.instantiating.aliasselector=WSS0811: exce\u00E7\u00E3o ao instanciar AliasSelector fornecido pelo Usu\u00E1rio WSS0812.exception.instantiating.certselector=WSS0812: exce\u00E7\u00E3o ao instanciar CertSelector fornecido pelo Usu\u00E1rio WSS0813.failedto.getcertificate=WSS0813: ocorreu Exce\u00E7\u00E3o de E/S: falha ao obter o certificado da \u00E1rea de armazenamento confi\u00E1vel @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: um TIMESTAMP deve ter exatamente um filho BSP3224.Oneexpires.Timestamp=BSP3203: um TIMESTAMP deve ter exatamente um filho do elemento wsu:Expires. -BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} n\u00E3o \u00E9 permitido em TIMESTAMP. +BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} n\u00E3o \u00E9 permitido em TIMESTAMP. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires deve aparecer ap\u00F3s wsu:Created no Timestamp @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423 : um algoritmo de transforma\u0 BSP5420.digest.method = BSP 5420 : um algoritmo de Compila\u00E7\u00E3o deve ter o valor "http://www.w3.org/2000/09/xmldsig#sha1". BSP5421.signature.method = BSP5421 : o M\u00E9todo de Assinatura deve ter o valor de "http://www.w3.org/2000/09/xmldsig#hmac-sha1" ou de "http://www.w3.org/2000/09/xmldsig#rsa-sha1". +WSS1542.servlet.context.notfound=WSS1542: ServletContext n\u00E3o encontrado + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: os Requisitos de Seguran\u00E7a n\u00E3o foram atendidos - Bind de Transporte configurado na pol\u00EDtica, mas a mensagem de entrada n\u00E3o estava ativada por SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_CN.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_CN.properties index 312917a17..f34e9d5d8 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_CN.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_CN.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -169,7 +170,7 @@ WSS0181.diag.cause.1=\u4E3B\u9898\u672A\u7ECF\u6388\u6743; \u9A8C\u8BC1\u5931\u8 WSS0181.diag.check.1=\u786E\u4FDD\u7528\u6237\u5DF2\u83B7\u6388\u6743 - + WSS0182.referencelist.parameter.null=WSS0182: DecryptReferenceList \u7B5B\u9009\u5668\u6240\u9700\u7684 xenc:Referencelist \u53C2\u6570\u4E3A\u7A7A\u503C\u3002 @@ -716,7 +717,7 @@ WSS0311.diag.cause.1=\u65E0\u6CD5\u521B\u5EFA\u53E3\u4EE4\u6458\u8981 WSS0311.diag.check.1=\u786E\u4FDD\u4F20\u9012\u7ED9 MessageDigest \u7684\u7B97\u6CD5\u6709\u6548 - + WSS0312.exception.in.certpath.validate=WSS0312: \u9A8C\u8BC1 certPath \u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF [{0}] @@ -835,7 +836,7 @@ WSS0328.error.parsing.creationtime=WSS0328: \u89E3\u6790\u521B\u5EFA\u65F6\u95F4 WSS0328.diag.cause.1=\u89E3\u6790\u65E5\u671F\u65F6\u51FA\u9519\u3002 -WSS0328.diag.check.1=\u786E\u4FDD\u65E5\u671F\u683C\u5F0F\u91C7\u7528 UTC\u3002\u786E\u4FDD\u65E5\u671F\u683C\u5F0F\u4E3A "yyyy-MM-dd'T'HH:mm:ss'Z'" \u6216 "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=\u786E\u4FDD\u65E5\u671F\u683C\u5F0F\u91C7\u7528 UTC\u3002\u786E\u4FDD\u65E5\u671F\u683C\u5F0F\u4E3A "yyyy-MM-dd'T'HH:mm:ss'Z'" \u6216 "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: \u521B\u5EFA\u65B0\u5B9E\u4F8B\u WSS0716.failed.validateSAMLAssertion=WSS0716: \u65E0\u6CD5\u9A8C\u8BC1 SAML \u65AD\u8A00 WSS0717.no.SAMLCallbackHandler=WSS0717: \u672A\u5728\u914D\u7F6E\u4E2D\u6307\u5B9A\u6240\u9700\u7684 SAML CallbackHandler: \u65E0\u6CD5\u586B\u5145 SAML \u65AD\u8A00 WSS0718.exception.invoking.samlHandler=WSS0718: \u8C03\u7528\u7528\u6237\u63D0\u4F9B\u7684 SAML CallbackHandler \u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF -WSS0719.error.getting.longValue=WSS0719: \u83B7\u53D6\u957F\u6574\u578B\u503C\u65F6\u51FA\u9519 # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody \u5E94\u5305\u542B\u5E26\u64CD\u4F5C\u7684\u5B50\u WSS0809.fault.WSSSOAP=WSS0809: \u51FA\u73B0 WSS SOAP \u6545\u969C -WSS0810.method.invocation.failed=WSS0810: \u65B9\u6CD5\u8C03\u7528\u5931\u8D25 WSS0811.exception.instantiating.aliasselector=WSS0811: \u5B9E\u4F8B\u5316\u7528\u6237\u63D0\u4F9B\u7684 AliasSelector \u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF WSS0812.exception.instantiating.certselector=WSS0812: \u5B9E\u4F8B\u5316\u7528\u6237\u63D0\u4F9B\u7684 CertSelector \u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF WSS0813.failedto.getcertificate=WSS0813: \u51FA\u73B0 IO \u5F02\u5E38\u9519\u8BEF: \u65E0\u6CD5\u4ECE truststore \u83B7\u53D6\u8BC1\u4E66 @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423: \u7B7E\u540D\u8F6C\u6362\u7B97 BSP5420.digest.method = BSP 5420: \u6458\u8981\u7B97\u6CD5\u5E94\u5177\u6709\u503C "http://www.w3.org/2000/09/xmldsig#sha1"\u3002 BSP5421.signature.method = BSP5421: \u7B7E\u540D\u65B9\u6CD5\u5E94\u5177\u6709\u503C "http://www.w3.org/2000/09/xmldsig#hmac-sha1" \u6216 "http://www.w3.org/2000/09/xmldsig#rsa-sha1"\u3002 +WSS1542.servlet.context.notfound=WSS1542: \u627E\u4E0D\u5230 ServletContext + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: \u4E0D\u6EE1\u8DB3\u5B89\u5168\u8981\u6C42 - \u7B56\u7565\u4E2D\u914D\u7F6E\u4E86\u4F20\u8F93\u7ED1\u5B9A, \u4F46\u4F20\u5165\u6D88\u606F\u672A\u542F\u7528 SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_TW.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_TW.properties index c6f969c2f..30d31c695 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_TW.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/LogStrings_zh_TW.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2020 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -167,9 +168,9 @@ WSS0181.subject.not.authorized=WSS0181: \u4E3B\u9AD4 [ {0} ] \u4E0D\u662F\u6388\ WSS0181.diag.cause.1=\u672A\u6388\u6B0A\u4E3B\u9AD4; \u9A57\u8B49\u5931\u6557 -WSS0181.diag.check.1=\u78BA\u5B9A\u4F7F\u7528\u8005\u5DF2\u7372\u6388\u6B0A +WSS0181.diag.check.1=\u78BA\u5B9A\u4F7F\u7528\u8005\u5DF2\u7372\u6388\u6B0A + - WSS0182.referencelist.parameter.null=WSS0182: DecryptReferenceList \u7BE9\u9078\u6240\u9700\u7684 xenc:Referencelist \u53C3\u6578\u70BA\u7A7A\u503C. @@ -235,13 +236,13 @@ WSS0190.diag.check.1=\u78BA\u5B9A\u52A0\u5BC6\u7684\u8CC7\u6599\u53C3\u7167 (\u5 -WSS0191.symmetrickey.not.set=WSS0191: \u672A\u8A2D\u5B9A\u52A0\u5BC6\u7684 SymmetricKey +WSS0191.symmetrickey.not.set=WSS0191: \u672A\u8A2D\u5B9A\u52A0\u5BC6\u7684 SymmetricKey WSS0191.diag.cause.1=\u4E4B\u524D\u672A\u7522\u751F\u5728\u547C\u53EB\u7E6B\u7DDA\u8A2D\u5B9A\u7684 SymmetricKey WSS0191.diag.cause.2=\u5728\u5B89\u5168\u74B0\u5883\u4E2D\u627E\u4E0D\u5230\u6307\u5B9A\u4E4B KeyName \u7684\u91D1\u9470 -WSS0191.diag.check.1=\u78BA\u5B9A\u4E4B\u524D\u5DF2\u547C\u53EB ExportEncryptedKeyFilter +WSS0191.diag.check.1=\u78BA\u5B9A\u4E4B\u524D\u5DF2\u547C\u53EB ExportEncryptedKeyFilter WSS0191.diag.check.2=\u78BA\u5B9A\u4F7F\u7528\u6709\u6548\u7684\u300C\u91D1\u9470\u5B58\u653E\u5340 URL\u300D\u4F86\u5EFA\u7ACB SecurityEnvironment \u4E14\u5176\u4E2D\u5305\u542B\u76F8\u7B26\u7684 SecretKey @@ -288,7 +289,7 @@ WSS0196.securityenvironment.not.set=WSS0196: \u672A\u5728 SecurableSoapMessage \ WSS0196.diag.cause.1=\u672A\u5728 SecurableSoapMessage \u8A2D\u5B9A\u4F5C\u696D\u74B0\u5883\u7684 SecurityEnvironment \u985E\u5225\u57F7\u884C\u8655\u7406 -WSS0196.diag.check.1=\u78BA\u5B9A SetSecurityEnvironmentFilter \u4E4B\u524D\u5DF2\u8655\u7406\u8A0A\u606F +WSS0196.diag.check.1=\u78BA\u5B9A SetSecurityEnvironmentFilter \u4E4B\u524D\u5DF2\u8655\u7406\u8A0A\u606F @@ -337,7 +338,7 @@ WSS0203.policy.violation.exception=WSS0203: \u6A19\u982D\u4E2D\u6709\u672A\u9810 WSS0203.diag.cause.1=\u627E\u4E0D\u5230\u5C0D\u61C9\u81F3\u6240\u8981\u9700\u6C42\u7684\u6A19\u982D\u5340\u584A -WSS0203.diag.check.1=\u78BA\u5B9A\u8A0A\u606F\u7B26\u5408\u5B89\u5168\u9700\u6C42 +WSS0203.diag.check.1=\u78BA\u5B9A\u8A0A\u606F\u7B26\u5408\u5B89\u5168\u9700\u6C42 @@ -370,7 +371,7 @@ WSS0207.diag.cause.1=\u4E0D\u652F\u63F4\u5728\u547C\u53EB\u7269\u4EF6\u57F7\u884 -WSS0208.policy.violation.exception=WSS0208: \u767C\u73FE\u8D85\u51FA\u6240\u9700\u7684\u984D\u5916\u5B89\u5168\u6027 +WSS0208.policy.violation.exception=WSS0208: \u767C\u73FE\u8D85\u51FA\u6240\u9700\u7684\u984D\u5916\u5B89\u5168\u6027 WSS0208.diag.cause.1=\u5728\u8A0A\u606F\u4E2D\u767C\u73FE\u8D85\u51FA\u63A5\u6536\u7AEF\u539F\u5247\u8981\u6C42\u7684\u984D\u5916\u5B89\u5168\u6027 @@ -426,7 +427,7 @@ WSS0215.failed.propertycallback=WSS0215: \u8655\u7406\u7A0B\u5F0F\u7121\u6CD5\u8 WSS0215.diag.cause.1=\u8655\u7406\u7A0B\u5F0F\u4E0A PropertyCallback \u7684 handle() \u547C\u53EB\u767C\u751F\u7570\u5E38\u72C0\u6CC1 -WSS0215.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C +WSS0215.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C @@ -434,7 +435,7 @@ WSS0216.callbackhandler.handle.exception=WSS0216: \u91DD\u5C0D {0} \u4F7F\u7528 WSS0216.diag.cause.1=\u8655\u7406\u7A0B\u5F0F\u4E0A\u7684 handle() \u547C\u53EB\u767C\u751F\u7570\u5E38\u72C0\u6CC1 -WSS0216.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C +WSS0216.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C @@ -442,7 +443,7 @@ WSS0217.callbackhandler.handle.exception.log=WSS0217: \u4F7F\u7528 CallbackHandl WSS0217.diag.cause.1=\u8655\u7406\u7A0B\u5F0F\u4E0A\u7684 handle() \u547C\u53EB\u767C\u751F\u7570\u5E38\u72C0\u6CC1 -WSS0217.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C +WSS0217.diag.check.1=\u6AA2\u67E5\u8655\u7406\u7A0B\u5F0F\u5BE6\u884C @@ -712,11 +713,11 @@ WSS0310.diag.check.1=\u78BA\u5B9A\u50B3\u9001\u7D66 SecureRandom \u7684\u6F14\u7 WSS0311.passwd.digest.couldnot.be.created=WSS0311: \u5EFA\u7ACB\u300C\u5BC6\u78BC\u6458\u8981\u300D\u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 [ {0} ]. -WSS0311.diag.cause.1=\u7121\u6CD5\u5EFA\u7ACB\u5BC6\u78BC\u6458\u8981 +WSS0311.diag.cause.1=\u7121\u6CD5\u5EFA\u7ACB\u5BC6\u78BC\u6458\u8981 WSS0311.diag.check.1=\u78BA\u5B9A\u50B3\u9001\u7D66 MessageDigest \u7684\u6F14\u7B97\u6CD5\u6709\u6548 - + WSS0312.exception.in.certpath.validate=WSS0312: \u9A57\u8B49 certPath \u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 [ {0} ] @@ -771,7 +772,7 @@ WSS0320.exception.getting.keyname=WSS0320: \u5F9E\u300CKeyInfo \u6A19\u982D\u300 WSS0320.diag.cause.1=\u7121\u6CD5\u5F9E KeyInfo \u53D6\u5F97 KeyName -WSS0320.diag.check.1=\u78BA\u5B9A KeyInfo \u4E2D\u5B58\u5728 KeyName +WSS0320.diag.check.1=\u78BA\u5B9A KeyInfo \u4E2D\u5B58\u5728 KeyName @@ -833,9 +834,9 @@ WSS0327.diag.check.1=\u6AA2\u67E5\u8981\u8F49\u63DB\u70BA SOAPElement \u7684\u51 WSS0328.error.parsing.creationtime=WSS0328: \u5256\u6790\u5EFA\u7ACB\u6642\u9593\u6642\u767C\u751F\u932F\u8AA4 -WSS0328.diag.cause.1=\u5256\u6790\u65E5\u671F\u6642\u767C\u751F\u932F\u8AA4. +WSS0328.diag.cause.1=\u5256\u6790\u65E5\u671F\u6642\u767C\u751F\u932F\u8AA4. -WSS0328.diag.check.1=\u78BA\u5B9A\u65E5\u671F\u70BA UTC \u683C\u5F0F. \u78BA\u5B9A\u65E5\u671F\u683C\u5F0F\u70BA "yyyy-MM-dd'T'HH:mm:ss'Z'" \u6216 "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" +WSS0328.diag.check.1=\u78BA\u5B9A\u65E5\u671F\u70BA UTC \u683C\u5F0F. \u78BA\u5B9A\u65E5\u671F\u683C\u5F0F\u70BA "yyyy-MM-dd'T'HH:mm:ss'Z'" \u6216 "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -895,7 +896,7 @@ WSS0335.diag.check.1=KeyReference \u985E\u578B\u61C9\u70BA KeyIdentifier\u3001Re -WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: \u627E\u4E0D\u5230\u53EF\u7528\u65BC\u7C3D\u7AE0\u9A57\u8B49\u7684\u516C\u7528\u91D1\u9470 +WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336: \u627E\u4E0D\u5230\u53EF\u7528\u65BC\u7C3D\u7AE0\u9A57\u8B49\u7684\u516C\u7528\u91D1\u9470 WSS0336.diag.cause.1=\u627E\u4E0D\u5230\u516C\u7528\u91D1\u9470 @@ -915,7 +916,7 @@ WSS0338.unsupported.reference.mechanism=WSS0338: \u4E0D\u652F\u63F4\u7684\u300C\ WSS0338.diag.cause.1=\u4E0D\u652F\u63F4\u300C\u91D1\u9470\u53C3\u7167\u6A5F\u5236\u300D -WSS0338.diag.check.1=\u78BA\u5B9A\u53C3\u7167\u70BA X509IssuerSerial\u3001DirectReference \u6216 KeyIdentifier \u5176\u4E2D\u4E4B\u4E00 +WSS0338.diag.check.1=\u78BA\u5B9A\u53C3\u7167\u70BA X509IssuerSerial\u3001DirectReference \u6216 KeyIdentifier \u5176\u4E2D\u4E4B\u4E00 @@ -954,9 +955,9 @@ WSS0342.diag.check.1=\u78BA\u5B9A BinarySecurity \u8A18\u865F\u7684 valueType \u WSS0343.error.creating.bst=WSS0343: \u5EFA\u7ACB BinarySecurityToken \u6642\u767C\u751F\u932F\u8AA4 # BST = Binary Security Token. {0} - most likely an exception message -WSS0343.diag.cause.1=\u5EFA\u7ACB BST \u6642\u767C\u751F\u932F\u8AA4, \u539F\u56E0: {0} +WSS0343.diag.cause.1=\u5EFA\u7ACB BST \u6642\u767C\u751F\u932F\u8AA4, \u539F\u56E0: {0} -WSS0343.diag.check.1=\u78BA\u5B9A\u5DF2\u8A2D\u5B9A\u300C\u4E8C\u9032\u4F4D\u5B89\u5168\u8A18\u865F\u300D\u7684\u6240\u6709\u5FC5\u8981\u503C, \u5305\u62EC TextNode \u503C. +WSS0343.diag.check.1=\u78BA\u5B9A\u5DF2\u8A2D\u5B9A\u300C\u4E8C\u9032\u4F4D\u5B89\u5168\u8A18\u865F\u300D\u7684\u6240\u6709\u5FC5\u8981\u503C, \u5305\u62EC TextNode \u503C. @@ -974,7 +975,7 @@ WSS0345.error.creating.edhb=WSS0345: \u5EFA\u7ACB\u300CEncryptedData \u6A19\u982 WSS0345.diag.cause.1=\u5EFA\u7ACB EncryptedDataHeaderBlock \u7684 SOAPElement \u6642\u767C\u751F\u932F\u8AA4 -WSS0345.diag.check.1=\u5982\u679C\u4F7F\u7528 SOAPElement \u5EFA\u7ACB EncryptedData HeaderBlock, \u8ACB\u6AA2\u67E5\u5B83\u662F\u5426\u70BA\u7B26\u5408\u898F\u683C\u7684\u6709\u6548\u503C +WSS0345.diag.check.1=\u5982\u679C\u4F7F\u7528 SOAPElement \u5EFA\u7ACB EncryptedData HeaderBlock, \u8ACB\u6AA2\u67E5\u5B83\u662F\u5426\u70BA\u7B26\u5408\u898F\u683C\u7684\u6709\u6548\u503C @@ -1004,7 +1005,7 @@ WSS0348.error.creating.ekhb=WSS0348: \u5EFA\u7ACB EncryptedKeyHeaderBlock \u6642 WSS0348.diag.cause.1=\u5EFA\u7ACB EncryptedKeyHeaderBlock \u7684 SOAPElement \u6642\u767C\u751F\u932F\u8AA4 -WSS0348.diag.check.1=\u5982\u679C\u4F7F\u7528 SOAPElement \u5EFA\u7ACB EncryptedKeyHeaderBlock, \u8ACB\u6AA2\u67E5\u5B83\u662F\u5426\u70BA\u7B26\u5408\u898F\u683C\u7684\u6709\u6548\u503C +WSS0348.diag.check.1=\u5982\u679C\u4F7F\u7528 SOAPElement \u5EFA\u7ACB EncryptedKeyHeaderBlock, \u8ACB\u6AA2\u67E5\u5B83\u662F\u5426\u70BA\u7B26\u5408\u898F\u683C\u7684\u6709\u6548\u503C # {0} - element name @@ -1055,13 +1056,13 @@ WSS0354.error.initializing.encryptedType=WSS0354: \u8D77\u59CB EncryptedType \u6 WSS0354.diag.cause.1=\u5EFA\u7ACB EncryptionMethod \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 -WSS0354.diag.cause.2=\u5EFA\u7ACB KeyInfo \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 +WSS0354.diag.cause.2=\u5EFA\u7ACB KeyInfo \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 -WSS0354.diag.cause.3=\u5EFA\u7ACB CipherData \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 +WSS0354.diag.cause.3=\u5EFA\u7ACB CipherData \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 WSS0354.diag.cause.4=\u5EFA\u7ACB EncryptionProperties \u7684 jakarta.xml.soap.Name \u6642\u53EF\u80FD\u767C\u751F\u932F\u8AA4 -WSS0354.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u300D +WSS0354.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u300D @@ -1158,7 +1159,7 @@ WSS0363.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u WSS0364.error.apache.xpathAPI=WSS0364: \u627E\u4E0D\u5230 xenc:EncryptedData \u5143\u7D20, \u539F\u56E0: {0} -WSS0364.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 +WSS0364.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 @@ -1193,7 +1194,7 @@ WSS0369.soap.exception=WSS0369: \u5F9E SOAPEnvelope \u53D6\u5F97 SOAPHeader \u66 WSS0369.diag.cause.1=\u5F9E SOAPEnvelope \u53D6\u5F97 SOAPHeader \u6642\u767C\u751F\u932F\u8AA4 -WSS0369.diag.cause.2=\u5EFA\u7ACB SOAPHeader \u6642\u767C\u751F\u932F\u8AA4 +WSS0369.diag.cause.2=\u5EFA\u7ACB SOAPHeader \u6642\u767C\u751F\u932F\u8AA4 WSS0369.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u300D @@ -1218,13 +1219,13 @@ WSS0371.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u WSS0372.error.apache.xpathAPI=WSS0372: \u627E\u4E0D\u5230\u542B ID \u5C6C\u6027\u7684\u5143\u7D20, \u539F\u56E0: {0} -WSS0372.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 +WSS0372.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 WSS0373.error.apache.xpathAPI=WSS0373: \u627E\u4E0D\u5230\u542B wsu:Id \u5C6C\u6027\u7684\u5143\u7D20, \u539F\u56E0: {0} -WSS0373.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 +WSS0373.diag.cause.1=\u767C\u751F\u5167\u90E8 XPathAPI \u8F49\u63DB\u932F\u8AA4 @@ -1250,7 +1251,7 @@ WSS0376.diag.check.2=\u8ACB\u53C3\u8003\u300CJ2SE \u6587\u4EF6\u300D\u77AD\u89E3 WSS0377.error.creating.str=WSS0377: \u7121\u6CD5\u5EFA\u7ACB SecurityTokenReference, \u539F\u56E0: {0} -WSS0377.diag.cause.1=\u5EFA\u7ACB SecurityTokenReference \u7684 jakarta.xml.soap.SOAPElement \u6642\u767C\u751F\u932F\u8AA4 +WSS0377.diag.cause.1=\u5EFA\u7ACB SecurityTokenReference \u7684 jakarta.xml.soap.SOAPElement \u6642\u767C\u751F\u932F\u8AA4 WSS0377.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u300D @@ -1258,7 +1259,7 @@ WSS0377.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u WSS0378.error.creating.str=WSS0378: \u7121\u6CD5\u5EFA\u7ACB SecurityTokenReference, \u539F\u56E0: {0} -WSS0378.diag.cause.1=\u5EFA\u7ACB SecurityTokenReference \u7684 jakarta.xml.soap.SOAPElement \u6642\u767C\u751F\u932F\u8AA4 +WSS0378.diag.cause.1=\u5EFA\u7ACB SecurityTokenReference \u7684 jakarta.xml.soap.SOAPElement \u6642\u767C\u751F\u932F\u8AA4 WSS0378.diag.check.1=\u78BA\u5B9A\u50B3\u9001\u7D66 SecurityTokenReference() \u7684 org.w3c.dom.Document \u7269\u4EF6\u4E0D\u662F\u7A7A\u503C @@ -1266,9 +1267,9 @@ WSS0378.diag.check.2=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u -WSS0379.error.creating.str=WSS0379: \u9810\u671F\u61C9\u70BA wsse:SecurityTokenReference SOAPElement, \u4F46\u5BE6\u969B\u70BA {0} +WSS0379.error.creating.str=WSS0379: \u9810\u671F\u61C9\u70BA wsse:SecurityTokenReference SOAPElement, \u4F46\u5BE6\u969B\u70BA {0} -WSS0379.diag.cause.1=\u50B3\u9001\u7D66 SecurityTokenReference() \u7684 SOAPElement \u4E0D\u662F\u7B26\u5408\u898F\u683C\u7684\u6709\u6548 SecurityTokenReference \u5143\u7D20 +WSS0379.diag.cause.1=\u50B3\u9001\u7D66 SecurityTokenReference() \u7684 SOAPElement \u4E0D\u662F\u7B26\u5408\u898F\u683C\u7684\u6709\u6548 SecurityTokenReference \u5143\u7D20 WSS0379.diag.check.1=\u78BA\u5B9A\u50B3\u9001\u7D66 SecurityTokenReference() \u7684 SOAPElement \u70BA\u7B26\u5408\u898F\u683C\u7684\u6709\u6548\u503C @@ -1392,7 +1393,7 @@ WSS0393.diag.check.1=\u6AA2\u67E5\u7CFB\u7D71\u6642\u9593\u4E26\u78BA\u5B9A\u6B6 WSS0394.error.parsing.expirationtime=WSS0394: \u5C07\u904E\u671F/\u5EFA\u7ACB\u6642\u9593\u5256\u6790\u70BA\u300C\u65E5\u671F\u300D\u683C\u5F0F\u6642\u767C\u751F\u932F\u8AA4. -WSS0394.diag.cause.1=\u5256\u6790\u65E5\u671F\u6642\u767C\u751F\u932F\u8AA4. +WSS0394.diag.cause.1=\u5256\u6790\u65E5\u671F\u6642\u767C\u751F\u932F\u8AA4. # Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html). WSS0394.diag.check.1=\u78BA\u5B9A\u65E5\u671F\u70BA UTC \u683C\u5F0F. \u78BA\u5B9A\u65E5\u671F\u683C\u5F0F\u70BA "yyyy-MM-dd'T'HH:mm:ss'Z'" \u6216 "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'" @@ -1501,7 +1502,7 @@ WSS0419.saml.signature.verify.failed=WSS0419: \u9032\u884C\u300CSAML \u5BA3\u544 WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: \u5728\u300CSAML \u5BA3\u544A\u300D\u7684 SubjectConfirmation \u5143\u7D20\u5167\u627E\u4E0D\u5230 KeyInfo -WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: SAML SubjectConfirmation \u5167\u7684 KeyInfo \u4E0D\u662F\u552F\u4E00\u7684 +WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: SAML SubjectConfirmation \u5167\u7684 KeyInfo \u4E0D\u662F\u552F\u4E00\u7684 WSS0422.saml.issuer.validation.failed=WSS0422:\u300CSAML \u5BA3\u544A\u300D\u7684\u767C\u51FA\u8005\u9A57\u8B49\u5931\u6557 @@ -1702,7 +1703,7 @@ WSS0602.diag.check.1=\u78BA\u5B9A\u53C3\u7167\u7684\u6191\u8B49\u6709\u6548\u800 -WSS0603.xpathapi.transformer.exception=WSS0603: \u5C0B\u627E\u5177\u6709\u76F8\u7B26 wsu:Id/Id/SAMLAssertionID \u7684\u5143\u7D20\u6642\u56E0 {0} \u767C\u751F XPathAPI TransformerException +WSS0603.xpathapi.transformer.exception=WSS0603: \u5C0B\u627E\u5177\u6709\u76F8\u7B26 wsu:Id/Id/SAMLAssertionID \u7684\u5143\u7D20\u6642\u56E0 {0} \u767C\u751F XPathAPI TransformerException WSS0603.diag.cause.1=\u5C0B\u627E\u5177\u6709\u76F8\u7B26 wsu:Id/Id/SAMLAssertionID \u7684\u5143\u7D20\u6642\u767C\u751F XPathAPI TransformerException @@ -1794,7 +1795,7 @@ WSS0655.diag.check.1=\u78BA\u5B9A\u300C\u985E\u5225\u300D\u7269\u4EF6\u5C0D\u61C WSS0656.keystore.file.notfound=WSS0656: \u627E\u4E0D\u5230\u91D1\u9470\u5B58\u653E\u5340\u6A94\u6848 -WSS0656.diag.cause.1=server.xml \u4E2D\u672A\u6307\u5B9A\u300C\u91D1\u9470\u5B58\u653E\u5340 URL\u300D\u6216\u8005\u300C\u91D1\u9470\u5B58\u653E\u5340 URL\u300D\u7121\u6548 +WSS0656.diag.cause.1=server.xml \u4E2D\u672A\u6307\u5B9A\u300C\u91D1\u9470\u5B58\u653E\u5340 URL\u300D\u6216\u8005\u300C\u91D1\u9470\u5B58\u653E\u5340 URL\u300D\u7121\u6548 WSS0656.diag.cause.2=$user.home \u4E2D\u6C92\u6709\u300C\u91D1\u9470\u5B58\u653E\u5340\u300D\u6A94\u6848\u5B58\u5728 @@ -1854,7 +1855,7 @@ WSS0704.null.session.key=WSS0704: \u672A\u5728 SecurityEnvironment \u57F7\u884C\ WSS0704.diag.cause.1=\u672A\u5728 SecurityEnvironment \u57F7\u884C\u8655\u7406\u8A2D\u5B9A\u5354\u8B70\u540D\u7A31: SESSION-KEY-VALUE -WSS0704.diag.check.1=\u78BA\u5B9A\u4F7F\u7528 setAgreementProperty() \u5728 SecurityEnvironment \u8A2D\u5B9A\u5354\u8B70\u540D\u7A31: SESSION-KEY-VALUE +WSS0704.diag.check.1=\u78BA\u5B9A\u4F7F\u7528 setAgreementProperty() \u5728 SecurityEnvironment \u8A2D\u5B9A\u5354\u8B70\u540D\u7A31: SESSION-KEY-VALUE @@ -1883,7 +1884,6 @@ WSS0715.exception.creating.newinstance=WSS0715: \u5EFA\u7ACB\u65B0\u57F7\u884C\u WSS0716.failed.validateSAMLAssertion=WSS0716: \u7121\u6CD5\u9A57\u8B49\u300CSAML \u5BA3\u544A\u300D WSS0717.no.SAMLCallbackHandler=WSS0717: \u672A\u5728\u7D44\u614B\u4E2D\u6307\u5B9A\u5FC5\u8981\u7684 SAML CallbackHandler : \u7121\u6CD5\u7522\u751F SAML \u5BA3\u544A WSS0718.exception.invoking.samlHandler=WSS0718: \u547C\u53EB\u4F7F\u7528\u8005\u63D0\u4F9B\u7684 SAML CallbackHandler \u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 -WSS0719.error.getting.longValue=WSS0719: \u53D6\u5F97\u9577\u6574\u6578\u503C\u6642\u767C\u751F\u932F\u8AA4 # reference/ messages from 750 # Adding diagnostics for SEVERE messages only @@ -1958,7 +1958,7 @@ WSS0757.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u WSS0758.soap.exception=WSS0758: \u5EFA\u7ACB {0} \u7684 jakarta.xml.soap.Name \u6642\u767C\u751F\u932F\u8AA4, \u539F\u56E0: {1} -WSS0758.diag.cause.1=\u5EFA\u7ACB jakarta.xml.soap.Name \u6642\u767C\u751F\u932F\u8AA4 +WSS0758.diag.cause.1=\u5EFA\u7ACB jakarta.xml.soap.Name \u6642\u767C\u751F\u932F\u8AA4 WSS0758.diag.check.1=\u8ACB\u53C3\u8003\u60A8\u7684\u300CSAAJ API \u6587\u4EF6\u300D @@ -2008,7 +2008,7 @@ WSS0763.diag.check.1=\u78BA\u5B9A\u300CSOAP \u8A0A\u606F\u300D\u4E2D\u7684 Issue #Policy related logs from 0801-0900 -WSS0801.illegal.securitypolicy=\u7121\u6548\u7684 SecurityPolicy \u985E\u578B +WSS0801.illegal.securitypolicy=\u7121\u6548\u7684 SecurityPolicy \u985E\u578B WSS0801.diag.cause.1=SecurityPolicy \u985E\u578B\u7121\u6548 @@ -2066,7 +2066,6 @@ WSS0808.diag.check.1=SOAPBody \u61C9\u8A72\u5305\u542B\u5177\u6709\u4F5C\u696D\u WSS0809.fault.WSSSOAP=WSS0809: \u767C\u751F WSS SOAP \u932F\u8AA4 -WSS0810.method.invocation.failed=WSS0810: \u65B9\u6CD5\u547C\u53EB\u5931\u6557 WSS0811.exception.instantiating.aliasselector=WSS0811: \u5EFA\u7ACB\u4F7F\u7528\u8005\u63D0\u4F9B\u7684 AliasSelector \u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 WSS0812.exception.instantiating.certselector=WSS0812: \u5EFA\u7ACB\u4F7F\u7528\u8005\u63D0\u4F9B\u7684 CertSelector \u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 WSS0813.failedto.getcertificate=WSS0813: \u767C\u751F IO \u7570\u5E38\u72C0\u6CC1: \u7121\u6CD5\u5F9E\u4FE1\u4EFB\u5B58\u653E\u5340\u53D6\u5F97\u6191\u8B49 @@ -2097,7 +2096,7 @@ BSP3203.Onecreated.Timestamp=BSP3203: TIMESTAMP \u53EA\u80FD\u5920\u6709\u4E00\u BSP3224.Oneexpires.Timestamp=BSP3203: TIMESTAMP \u53EA\u80FD\u5920\u6709\u4E00\u500B wsu:Expires \u5143\u7D20\u5B50\u9805. -BSP3222.element_not_allowed_under_timestmp = BSP3222: TIMESTAMP \u4E0B\u4E0D\u5141\u8A31\u6709 {0}. +BSP3222.element_not_allowed_under_timestmp = BSP3222: TIMESTAMP \u4E0B\u4E0D\u5141\u8A31\u6709 {0}. BSP3221.CreatedBeforeExpires.Timestamp=BSP3221:\u300C\u6642\u6233\u300D\u4E2D\u7684 wsu:Expires \u5FC5\u9808\u51FA\u73FE\u5728 wsu:Created \u4E4B\u5F8C @@ -2140,6 +2139,8 @@ BSP5423.signature_transform_algorithm = BSP 5423 : \u300C\u7C3D\u7AE0\u300D\u8F4 BSP5420.digest.method = BSP 5420 :\u300C\u6458\u8981\u300D\u6F14\u7B97\u6CD5\u61C9\u8A72\u8981\u6709 "http://www.w3.org/2000/09/xmldsig#sha1" \u503C. BSP5421.signature.method = BSP5421 :\u300C\u7C3D\u7AE0\u65B9\u6CD5\u300D\u61C9\u8A72\u8981\u6709 "http://www.w3.org/2000/09/xmldsig#hmac-sha1" \u6216 "http://www.w3.org/2000/09/xmldsig#rsa-sha1" \u5176\u4E2D\u4E00\u500B\u503C. +WSS1542.servlet.context.notfound=WSS1542: \u627E\u4E0D\u5230 ServletContext + #copied from impl-opt domain logger WSS1601.ssl.not.enabled = WSS1601: \u4E0D\u7B26\u5408\u300C\u5B89\u5168\u9700\u6C42\u300D- \u539F\u5247\u4E2D\u8A2D\u5B9A\u50B3\u8F38\u9023\u7D50, \u4F46\u662F\u5167\u9001\u8A0A\u606F\u672A\u555F\u7528 SSL diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings.properties index e1c91350a..1dc8435fc 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: Error getting long value WSS1200.error.decrypting.key=WSS1200: Error decrypting encryption key diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_de.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_de.properties index 96a0d3231..2ac727aed 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_de.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_de.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: Fehler beim Abrufen des langen Wertes WSS1200.error.decrypting.key=WSS1200: Fehler bei der Entschl\u00FCsselung des Verschl\u00FCsselungsschl\u00FCssels diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_es.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_es.properties index cf932d9b2..f1f6a472e 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_es.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_es.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: error al obtener el valor largo WSS1200.error.decrypting.key=WSS1200: error al descifrar la clave de cifrado diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_fr.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_fr.properties index c079eeb0a..8d5ff592a 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_fr.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_fr.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719 : erreur lors de l'obtention de la valeur Long WSS1200.error.decrypting.key=WSS1200 : erreur lors du d\u00E9cryptage de la cl\u00E9 de cryptage diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_it.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_it.properties index 21a9564c7..8578f0214 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_it.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_it.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: errore durante il recupero del valore LONG WSS1200.error.decrypting.key=WSS1200: errore durante la decifrazione della chiave di cifratura diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ja.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ja.properties index 430aaf9e8..320669e4c 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ja.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ja.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: long\u5024\u306E\u53D6\u5F97\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSS1200.error.decrypting.key=WSS1200: \u6697\u53F7\u5316\u9375\u306E\u5FA9\u53F7\u5316\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ko.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ko.properties index d7f36e38a..28c62dff2 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ko.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_ko.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: long \uac12\uc744 \uac00\uc838\uc624\ub294 \uc911 \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. WSS1200.error.decrypting.key=WSS1200: \uC554\uD638\uD654 \uD0A4 \uD574\uB3C5 \uC911 \uC624\uB958\uAC00 \uBC1C\uC0DD\uD588\uC2B5\uB2C8\uB2E4. diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_pt_BR.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_pt_BR.properties index aa0694680..52f3af20c 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_pt_BR.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_pt_BR.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: erro ao obter o valor longo WSS1200.error.decrypting.key=WSS1200: erro ao decriptografar a chave de criptografia diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_CN.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_CN.properties index 99e0f4618..14bde24d6 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_CN.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_CN.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: \u83B7\u53D6\u957F\u6574\u578B\u503C\u65F6\u51FA\u9519 WSS1200.error.decrypting.key=WSS1200: \u5BF9\u52A0\u5BC6\u5BC6\u94A5\u8FDB\u884C\u89E3\u5BC6\u65F6\u51FA\u9519 diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_TW.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_TW.properties index d752d05a0..2ef77db20 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_TW.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/logging/impl/crypto/LogStrings_zh_TW.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -10,7 +11,7 @@ #Error codes WSS1200-1299 reserved for crypto - +WSS0719.error.getting.longValue=WSS0719: \u53D6\u5F97\u9577\u6574\u6578\u503C\u6642\u767C\u751F\u932F\u8AA4 WSS1200.error.decrypting.key=WSS1200: \u89E3\u5BC6\u52A0\u5BC6\u91D1\u9470\u6642\u767C\u751F\u932F\u8AA4 diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings.properties index 02fc5f389..10ad98dca 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: jmac auth config loader WSITPVD0062.error.load.default.providers=WSITPVD0062: exception during loading default providers WSITPVD0064.error.clean.subject=WSITPVD0064: error during cleaning the Subject WSITPVD0065.error.resolving.alternatives=WSSPVD0065: error during resolving fault policy of the alternative -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext was not found #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_de.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_de.properties index e8117b316..a96dabc9f 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_de.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_de.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: Fehler bei jmac-Authenti WSITPVD0062.error.load.default.providers=WSITPVD0062: Ausnahme beim Laden der Standardprovider WSITPVD0064.error.clean.subject=WSITPVD0064: Fehler bei der Bereinigung des Subjects WSITPVD0065.error.resolving.alternatives=WSSPVD0065: Fehler bei der Aufl\u00F6sung der Fault Policy der Alternative -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext wurde nicht gefunden #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_es.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_es.properties index 4e83189a9..af1efc116 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_es.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_es.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: fallo del cargador de co WSITPVD0062.error.load.default.providers=WSITPVD0062: excepci\u00F3n al cargar los proveedores por defecto WSITPVD0064.error.clean.subject=WSITPVD0064: error al limpiar el asunto WSITPVD0065.error.resolving.alternatives=WSSPVD0065: error al resolver la pol\u00EDtica de fallos de la alternativa -WSITPVD0066.servlet.context.notfound=WSSPVD0066: no se ha encontrado ServletContext #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_fr.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_fr.properties index 047ab42ac..63deb8daa 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_fr.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_fr.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061 : \u00E9chec du chargeur WSITPVD0062.error.load.default.providers=WSITPVD0062 : exception lors du chargement des fournisseurs par d\u00E9faut WSITPVD0064.error.clean.subject=WSITPVD0064 : erreur lors du nettoyage du sujet WSITPVD0065.error.resolving.alternatives=WSSPVD0065 : erreur lors de la r\u00E9solution de la strat\u00E9gie d'erreur alternative -WSITPVD0066.servlet.context.notfound=WSSPVD0066 : l'\u00E9l\u00E9ment ServletContext est introuvable #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_it.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_it.properties index 15341efed..7c9d9e1a6 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_it.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_it.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: errore del loader di con WSITPVD0062.error.load.default.providers=WSITPVD0062: eccezione durante il caricamento dei provider predefiniti WSITPVD0064.error.clean.subject=WSITPVD0064: errore durante il cleanup dell'oggetto WSITPVD0065.error.resolving.alternatives=WSSPVD0065: errore durante la risoluzione del criterio di errore dell'alternativa -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext non trovato #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ja.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ja.properties index dcc96c63b..c8a92b7a3 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ja.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ja.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: jmac\u8A8D\u8A3C\u69CB\u WSITPVD0062.error.load.default.providers=WSITPVD0062: \u30C7\u30D5\u30A9\u30EB\u30C8\u30FB\u30D7\u30ED\u30D0\u30A4\u30C0\u306E\u30ED\u30FC\u30C9\u4E2D\u306B\u4F8B\u5916\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSITPVD0064.error.clean.subject=WSITPVD0064: \u30B5\u30D6\u30B8\u30A7\u30AF\u30C8\u306E\u30AF\u30EA\u30FC\u30CB\u30F3\u30B0\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F WSITPVD0065.error.resolving.alternatives=WSSPVD0065: \u4EE3\u66FF\u306E\u30D5\u30A9\u30EB\u30C8\u30FB\u30DD\u30EA\u30B7\u30FC\u306E\u89E3\u6C7A\u4E2D\u306B\u30A8\u30E9\u30FC\u304C\u767A\u751F\u3057\u307E\u3057\u305F -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext\u304C\u898B\u3064\u304B\u308A\u307E\u305B\u3093\u3067\u3057\u305F #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ko.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ko.properties index 4fd7b10e9..7f58251a1 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ko.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_ko.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: jmac \uC778\uC99D \uAD6C WSITPVD0062.error.load.default.providers=WSITPVD0062: \uAE30\uBCF8 \uC81C\uACF5\uC790\uB97C \uB85C\uB4DC\uD558\uB294 \uC911 \uC608\uC678 \uC0AC\uD56D\uC774 \uBC1C\uC0DD\uD588\uC2B5\uB2C8\uB2E4. WSITPVD0064.error.clean.subject=WSITPVD0064: \uC8FC\uCCB4\uB97C \uC815\uB9AC\uD558\uB294 \uC911 \uC624\uB958\uAC00 \uBC1C\uC0DD\uD588\uC2B5\uB2C8\uB2E4. WSITPVD0065.error.resolving.alternatives=WSSPVD0065: \uB300\uC548\uC758 \uC624\uB958 \uC815\uCC45\uC744 \uBD84\uC11D\uD558\uB294 \uC911 \uC624\uB958\uAC00 \uBC1C\uC0DD\uD588\uC2B5\uB2C8\uB2E4. -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext\uB97C \uCC3E\uC744 \uC218 \uC5C6\uC2B5\uB2C8\uB2E4. #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_pt_BR.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_pt_BR.properties index 5fafcaccf..32dd68016 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_pt_BR.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_pt_BR.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: falha no carregador da c WSITPVD0062.error.load.default.providers=WSITPVD0062: exce\u00E7\u00E3o durante o carregamento dos provedores default WSITPVD0064.error.clean.subject=WSITPVD0064: erro durante a limpeza do Assunto WSITPVD0065.error.resolving.alternatives=WSSPVD0065: erro ao resolver a pol\u00EDtica de falhas da alternativa -WSITPVD0066.servlet.context.notfound=WSSPVD0066: ServletContext n\u00E3o encontrado #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_CN.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_CN.properties index dd6348c81..6677844f2 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_CN.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_CN.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: jmac \u9A8C\u8BC1\u914D\ WSITPVD0062.error.load.default.providers=WSITPVD0062: \u52A0\u8F7D\u9ED8\u8BA4\u63D0\u4F9B\u65B9\u671F\u95F4\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF WSITPVD0064.error.clean.subject=WSITPVD0064: \u6E05\u9664\u4E3B\u9898\u671F\u95F4\u51FA\u9519 WSITPVD0065.error.resolving.alternatives=WSSPVD0065: \u89E3\u6790\u5907\u7528\u9009\u9879\u7684\u6545\u969C\u7B56\u7565\u65F6\u51FA\u9519 -WSITPVD0066.servlet.context.notfound=WSSPVD0066: \u627E\u4E0D\u5230 ServletContext #### Info, Fine and Warning messages #### #### Codes starting from 1000+ diff --git a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_TW.properties b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_TW.properties index 347676fcc..6ecd806ea 100644 --- a/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_TW.properties +++ b/wsit/ws-sx/wssx-impl/src/main/resources/com/sun/xml/wss/provider/wsit/logging/LogStrings_zh_TW.properties @@ -1,5 +1,6 @@ # # Copyright (c) 2010, 2018 Oracle and/or its affiliates. All rights reserved. +# Copyright (c) 2022 Contributors to the Eclipse Foundation # # This program and the accompanying materials are made available under the # terms of the Eclipse Distribution License v. 1.0, which is available at @@ -127,7 +128,6 @@ WSITPVD0061.jmac.authconfig.loader.failure=WSITPVD0061: JMAC \u8A8D\u8B49\u7D44\ WSITPVD0062.error.load.default.providers=WSITPVD0062: \u8F09\u5165\u9810\u8A2D\u63D0\u4F9B\u8005\u6642\u767C\u751F\u7570\u5E38\u72C0\u6CC1 WSITPVD0064.error.clean.subject=WSITPVD0064: \u6E05\u9664\u300C\u4E3B\u9AD4\u300D\u6642\u767C\u751F\u932F\u8AA4 WSITPVD0065.error.resolving.alternatives=WSSPVD0065: \u89E3\u6790\u66FF\u4EE3\u9805\u76EE\u7684\u932F\u8AA4\u539F\u5247\u6642\u767C\u751F\u932F\u8AA4 -WSITPVD0066.servlet.context.notfound=WSSPVD0066: \u627E\u4E0D\u5230 ServletContext #### Info, Fine and Warning messages #### #### Codes starting from 1000+