Express (Distributed operating systems), v8.0 > Reference > Messages


CWPST

CWPST0001E: The system created an exception: {0}

Explanation An IOException or a FileNotFoundException exception occurred. The policy set configuration file was not found or could not be read.
Action Verify that the policy set configuration file exists and is not corrupted.

CWPST0002E: The system created an exception: {0}

Explanation An IOException exception occurred. The system could not write to the policy set configuration file.
Action Verify that the hard disk is not full. If you are writing to a new file, verify that directory that has been specified exists.

CWPST0003E: The command created an exception: {0}

Explanation The system could not find the command that has been requested.
Action Verify that the command name is valid and spelled correctly.

CWPST0004E: The {0} default policy set cannot be edited.

Explanation The system does not allow you to edit the default policy sets.
Action No user action is required.

CWPST0005E: The {0} policy set cannot be deleted. It is attached to the following applications: {1}

Explanation A policy set cannot be deleted if it is attached to an application.
Action Transfer the attachments for this policy set to another policy set or detach this policy set from all applications.

CWPST0006E: The command could not be validated.

Explanation An unexpected exception occurred.
Action Examine the wrapped exception to determine the cause of the exception.

CWPST0007E: The command created an exception: {0}

Explanation The command could not be processed because of an error.
Action Verify that the command name and parameters are valid and spelled correctly.

CWPST0008E: The cell repository context cannot be found.

Explanation There is no repository context for the cell.
Action No user action is required.

CWPST0009E: Multiple cell repository contexts are found.

Explanation The cell contains multiple repository contexts.
Action No user action is required.

CWPST0011E: The following resources are not valid: {0}

Explanation The resources that have been specified are not valid web service resources.
Action Verify that the resources are specified correctly and ensure that the resources are valid web service resources.

CWPST0013E: The following resources are already attached to the application: {0}

Explanation Resources cannot be attached to an application if they are already attached.
Action Specify resources that are not attached to this application.

CWPST0014E: The servicesIndex.xml file could not be located for the {0} application and module.

Explanation The system could not find the servicesIndex.xml file for the application name and module name that has been provided.
Action Verify that the application name and module name are specified correctly to ensure that the correct resources are found.

CWPST0015E: A resource was specified as empty or null.

Explanation A resource must have a valid value.
Action Replace the empty or null value with a valid resource value.

CWPST0016E: The following directory path is not writable: {0}

Explanation The command is not allowed to write to the specified directory path.
Action Verify that the directory path has write permission.

CWPST0017E: The {0} path name did not contain the {1} string.

Explanation The path name might not be valid or might not contain the correct syntax.
Action Verify that the path that has been specified in the message exists on the file system and is readable.

CWPST0018E: Policy set {0} cannot be deleted because it is still attached

Explanation A policy set cannot be deleted if it is attached to a resource.
Action Transfer the attachments for this policy set to another policy set or detach this policy set from all resources.

CWPST0019E: The following directory path is not a directory: {0}

Explanation The path name that has been specified is not a valid directory path.
Action Verify that the path name is a valid directory structure.

CWPST0020E: The following directory path does not exist: {0}

Explanation The path name that has been specified does not exist.
Action Verify that the path name exists and is spelled correctly.

CWPST0021E: The following policy set directory does not contain any files: {0}

Explanation The policy set directory that has been specified does not contain any sub-directories or files.
Action Create the policy set or verify that the policy set directory contains files and directories.

CWPST0022E: The {0} output file name exists in the configuration.

Explanation The output file name exists and could not be overwritten.
Action Specify a new output file name with a valid directory path.

CWPST0023E: The {0} output file name is a directory.

Explanation The output file name does not specify a file in the directory path.
Action Specify an output file name that does not contain a directory name in the last part of the directory path.

CWPST0024E: The {0} output file name does not contain any file separator slashes.

Explanation The output file name does not contain any file separator slashes. It must contain at least one.
Action Specify at least one file separator slash in the output file name.

CWPST0025E: The following list of policy types are not valid: {0}

Explanation The attributes of the policy types that are listed are not valid and must be corrected.
Action Correct the contents and attributes of the policy types that are listed.

CWPST0026E: The {0} policy set name contains characters that are not valid.

Explanation A character in the policy set name is not valid.
Action Specify valid characters in the policy set name, including alphanumeric characters or a space, hyphen ( - ), or underscore ( _ ) character.

CWPST0027E: The system is unable to initialize the PolicySetManager MBean: {0}

Explanation The system created an unexpected error and could not initialize PolicySetManager MBean.
Action No user action is required.

CWPST0028E: The system could not validate a policy type within a policy set: {0}

Explanation The system created an unexpected error and could not access the implementation class for the policy type.
Action No user action is required.

CWPST0029E: The {1} parameter cannot be used if the {0} parameter is specified.

Explanation The command can only process the policySet parameter or the bindingLocation parameter. Both parameters cannot be used simultaneously.
Action Specify a value for the binding location or the policy set name and retry the command.

CWPST0030E: The {0} input argument must also be specified with the {1} input argument.

Explanation This command requires that both input arguments are specified.
Action Specify values for both of the input arguments for this command.

CWPST0031E: The {0} policy attachment file was not found.

Explanation The policy attachment file could not be found for the application that has been specified.
Action Verify that the application name and attachment type were specified correctly.

CWPST0032E: The client.policy attachment file was not found: {0}

Explanation The client.policy attachment file could not be found for the application that has been specified.
Action Verify that the application name and attachment type were specified correctly.

CWPST0033E: The system/trust policy attachment file is not found.

Explanation The system/trust policy attachment file could not be found.
Action Verify that the attachment type was specified correctly and that the attachment file exists and is not corrupted.

CWPST0034E: The application name is required when attachment type is {0} and the attachmentProperties parameter is not specified.

Explanation The application name must be specified.
Action Specify a value for the application name and retry the command invocation.

CWPST0035E: The {0} attachment type is not valid.

Explanation The attachment type that has been specified is not valid.
Action Specify a valid attachment type.

CWPST0036E: The dynamicClient parameter is only allowed when the client attachment type is specified.

Explanation The dynamicClient parameter cannot be specified as true unless the attachment type is client.
Action Specify the client value for the attachment type with the dynamic client set to true, or set the value for the dynamic client as false.

CWPST0037E: The binding reference was not found for the {0} attachment ID.

Explanation The attachment ID that has been specified does not contain a custom binding reference.
Action Verify that the application name, attachment ID, and attachment type were specified correctly.

CWPST0038E: The policy set attachment file could not be created.

Explanation The policy set attachment file could not be created in the configuration.
Action Verify that the hard disk is not full and that the application directory exists.

CWPST0039E: The system could not retrieve the policy set ID.

Explanation The policy set attachment could not be created. The system created an error and could not retrieve the policy set ID.
Action Verify that the hard disk is not full and that the application directory exists.

CWPST0040E: The system could not find the application name in the file path.

Explanation The application name could not be determined from the file path for the attachment file.
Action Verify that the application directory exists and is valid.

CWPST0041E: The policy attachment file is not found for the {0} application.

Explanation The system could not find the policy attachment files for the application.
Action Verify that the application name was specified correctly.

CWPST0042E: The PolicyTypeProvider class was not found for the {0} policy type.

Explanation An implementation class was not found for the policy type that has been specified.
Action Verify that the policy type was specified correctly.

CWPST0043E: Attributes are required unless you are removing or switching a binding.

Explanation If the bindingName parameter or the remove parameter is not specified, then specify a value for the attributes parameter.
Action Specify a value for either the bindingName or remove parameter, or specify a value for the attributes parameter.

CWPST0044E: The attributes could not be set for the {0} policy type.

Explanation The system created an error and could not edit the attributes for the policy type.
Action Check the log file for additional information, and verify that the attributes are valid.

CWPST0045E: The binding reference for the {0} attachment ID could not be created.

Explanation The system created an error and could not edit the custom binding reference for the attachment.
Action Check the log file for additional error messages.

CWPST0046E: The bindings for the {0} policy type could not be updated.

Explanation The system created an error and could not create or update the binding file.
Action Check the log file for additional information.

CWPST0047E: A required property was not found for the bindingLocation parameter.

Explanation The bindingLocation parameter is missing a required property.
Action Verify that we have included the correct bindingLocation properties and that the properties are spelled correctly.

CWPST0048E: The application name is required when attachment type is {0} and the binding does not reference a WSN service client or system attachment.

Explanation The application name is required with this attachment type.
Action Specify an application name and retry the command invocation.

CWPST0049E: The system does not allow the cell-level binding to be removed.

Explanation The cell level binding cannot be removed.
Action No user action is required.

CWPST0050E: A policy type name must be specified to remove the server-level binding.

Explanation The policy type must be specified to remove a server-level binding.
Action Specify the policy type name and retry the command invocation.

CWPST0051E: A binding was not found for the {0} attachment ID.

Explanation The attachment ID that has been specified does not reference a custom binding.
Action Verify that the correct attachment ID is specified.

CWPST0052E: The system could not set the binding attributes for the {0} policy type.

Explanation An error was created and the binding attributes for the specified policy type were not set.
Action Check the log file for additional information.

CWPST0053E: The {0} binding was not found.

Explanation The binding could not be found.
Action Verify that the correct binding name has been specified and that the specified attachment references a valid binding.

CWPST0054E: The binding reference has been removed from the attachment file, but the binding file could not be found: {0}

Explanation The binding reference was removed from the attachment file. The binding file could not be found.
Action Verify that the correct binding name has been specified and that the attachment references a valid binding.

CWPST0055E: The {0} policy set is not found.

Explanation The policy set could not be found.
Action Verify that the correct policy set name has been specified.

CWPST0056E: The {0} policy type is not found.

Explanation The policy type could not be found.
Action Verify that the correct policy type name has been specified.

CWPST0057E: The {0} default policy type is not found.

Explanation The default policy type could not be found.
Action Verify that the correct policy type name has been specified.

CWPST0058E: The following duplicate policy set is found: {0}

Explanation A policy set with the name that has been specified already exists.
Action Specify a new policy set name.

CWPST0059E: The following duplicate policy type is found: {0}

Explanation A policy type with the name that has been specified already exists.
Action Specify a new policy type name.

CWPST0060E: The following duplicate policyAttachments.xml file is found: {0}

Explanation The policy attachment file that has been specified already exists.
Action No user action is required.

CWPST0061E: The following duplicate clientPolicyAttachments.xml is found: {0}

Explanation The client.policy attachment file already exists.
Action No user action is required.

CWPST0062E: The {0} application is not found.

Explanation The application could not be found.
Action Verify that the correct application name has been specified.

CWPST0063E: The {0} binding file is not found.

Explanation The binding file could not be found.
Action Verify that the correct binding name has been specified.

CWPST0064E: The {0} default cell-level binding file is not found.

Explanation The default cell-level binding file could not be found.
Action Verify that the correct policy type has been specified.

CWPST0065E: The {0} default server-level binding file is not found.

Explanation The default server-level binding file could not be found.
Action Verify that the correct policy type, node, and server have been specified.

CWPST0066E: Cannot find the bindings.xml file.

Explanation The bindings.xml file could not be found.
Action Verify that the correct application name and policy type have been specified.

CWPST0067E: The file name that has been specified is not valid.

Explanation The policy set or policy attachment file name is null or empty.
Action Specify a valid file name.

CWPST0068E: An input parameter that has been specified is not valid.

Explanation A required parameter is null or empty.
Action Verify the command syntax and retry the command invocation.

CWPST0069E: The {0} input parameter is missing or not valid.

Explanation A required parameter is null or empty.
Action Verify the command syntax and retry the command invocation.

CWPST0070E: The {0} attachment ID is not found.

Explanation The attachment ID that has been specified could not be found.
Action Verify that the application name, attachment ID, and attachment type are specified correctly.

CWPST0071E: The attachments were not found.

Explanation No attachments were found for the application and attachment type that have been specified.
Action Verify that the application name and attachment type are specified correctly.

CWPST0072E: More than one attachment was found with the following id: {0}

Explanation Duplicate attachment IDs were found for the application and attachment type that have been specified.
Action No user action is required.

CWPST0073E: The {0} resource already exists in the attachment.

Explanation The resource that has been specified already exists in the attachment.
Action Verify that the resource was specified correctly. If it is correct, no user action is required.

CWPST0074E: The {0} resource was not found in the attachment.

Explanation The resource does not exist in the attachment that has been specified.
Action Verify that the resource and the attachment ID were specified correctly.

CWPST0075E: The system cannot write to this read only instance.

Explanation The system cannot write to the policy set or policy set attachment because it is read only.
Action No user action is required.

CWPST0076E: The {0} policy set type is not valid.

Explanation The policy set type that has been specified is not a valid value.
Action Specify a valid value for the policy set type for the command invocation.

CWPST0077E: The {0} attribute is not valid.

Explanation The attribute that has been specified is not a supported attribute for a policy set.
Action Specify a supported attribute for the command invocation.

CWPST0078E: The policy set name cannot be modified.

Explanation The policy set name cannot be modified when updating a policy set.
Action Correct the attributes on the command invocation.

CWPST0079E: The policy type cannot be modified.

Explanation The policy type cannot be modified when updating policy type attributes.
Action Correct the attributes on the command invocation.

CWPST0080E: The following file name is not valid: {0}

Explanation The policy set file name is not valid.
Action Verify that the policy set name is valid, and check the log file for additional information.

CWPST0081E: The {0} policy type is not found.

Explanation The policy type could not be found in the policy set.
Action Verify that the policy set name and the policy type name are correct.

CWPST0082E: The {0} policy type exists in the policy set.

Explanation The policy type exists in the policy set that has been specified.
Action Verify that the policy set name and the policy type name are correct. If they are correct, then no user action is required.

CWPST0083E: The required {0} attribute was not found in the {1} policy set.

Explanation A required policy set attribute is missing from the policy set file.
Action Verify that the policy set file has not been corrupted. If the policy set file has been corrupted, you might need to recreate the file.

CWPST0084E: The system created an exception: {0}

Explanation The command created an unexpected exception.
Action Examine the wrapped exception to determine the cause of the problem.

CWPST0085E: A duplicate bindings.xml file already exists: {0}

Explanation The binding configuration file that has been specified exists for the asset.
Action Verify that the binding name is correct.

CWPST0086E: The {0} binding file is not found for the {1} policy type.

Explanation The binding file could not be found.
Action Verify that the correct binding name has been specified.

CWPST0087E: A duplicate system/trust policyAttachments.xml file is found.

Explanation The system/trust policy attachment file exists in the configuration.
Action No user action is required.

CWPST0088E: The {0} system policy set type was not recognized.

Explanation The policy set type is not a known system type.
Action Verify the contents of the policy set files.

CWPST0089E: The system created an error because of an unterminated variable reference.

Explanation The ending parenthesis or brace could not be found.
Action Verify that the variable definition syntax is correct and delimited by the percentage (%) character.

CWPST0090E: The following recursive variable appears: {0}

Explanation The specified variable occurs recursively.
Action Verify that the variables in the variable definition are correct.

CWPST0091E: The following variable is not defined: {0}

Explanation The specified variable is not defined.
Action Verify that the variables in the variable definition are correct.

CWPST0092E: The repository cannot be initialized.

Explanation The repository cannot be initialized.
Action No user action is required.

CWPST0093E: The variable map cannot be initialized.

Explanation The variable map cannot be initialized.
Action No user action is required.

CWPST0094E: The PolicyTypeProvider class could not be loaded: {0}

Explanation The specified implementation class could not be loaded.
Action This is an internal error, but processing continues with the remaining policy type implementation classes.

CWPST0095E: The {0} node is not found.

Explanation The node could not be found.
Action Verify that the correct node name has been specified.

CWPST0096E: The {0} server is not found.

Explanation The server could not be found.
Action Verify that the correct server name has been specified.

CWPST0097E: The {0} application file is not found.

Explanation The application file that has been specified could not be found.
Action Verify that the application has been installed correctly.

CWPST0098E: The {0} zip file does not contain any files.

Explanation The compressed file specified must contain files.
Action Verify that the correct compressed file was specified and that it contains files.

CWPST0099E: The {0} zip file contains entries that have no directory path information.

Explanation The compressed file specified must contain directory path information.
Action Verify that the compressed file was created with the exportPolicySet command.

CWPST0100E: The {0} zip file contains directory entries that are not valid.

Explanation The compressed file does not contain the expected directory entries.
Action Verify that the compressed file was created with the exportPolicySet or exportBinding command.

CWPST0101E: The {0} zip file contains the {1} policyset that exists on this system.

Explanation The compressed file contains a policy set that is already defined.
Action Import a policy set that is not already defined on the system.

CWPST0102E: The {0} zip file contains more than one policy set.

Explanation The compressed file contains multiple policy sets.
Action Import only one policy set from a compressed file.

CWPST0103E: The {0} zip file contains a {1} policy that is not valid on this system.

Explanation The compressed file contains a policy which is not defined on this system.
Action Use the policyType parameter with the addPolicyType command to create the missing policy on this system.

CWPST0104E: The {0} file name is a directory.

Explanation The file name does not specify a file in the directory path.
Action Verify that a file name is specified in the last section of the directory path.

CWPST0105E: The {0} zip file does not contain a policy set.

Explanation The compressed file does not contain a policy set.
Action Verify that the compressed file was created with the exportPolicySet command.

CWPST0106E: The bindingName and remove parameters are required when you specify the attachment ID as an asterisk (*).

Explanation If you specify an asterisk (*) for the value of the attachment ID, then specify values for the bindingName and remove parameters. This command deletes the custom binding or removes the policy type from the custom binding specified by the bindingName parameter.
Action Specify a value for the bindingName parameter and set the remove parameter as true to delete the custom binding. If you do not want to delete the custom binding or the policy type from the custom binding, specify a different value for the attachment ID.

CWPST0107E: The {0} binding cannot be deleted because it is still referenced by an attachment.

Explanation A binding cannot be deleted if it is referenced by an attachment.
Action Remove the binding from all attachments before attempting to delete the binding.

CWPST0108E: The client.policy attachment file is not found for bus: {0} WSN service: {1}

Explanation The system could not find the client.policy attachment file for the bus and WSN service.
Action Verify that the bus name and WSN service name were specified correctly.

CWPST0109E: The servicesIndex.xml file could not be located for bus: {0} WSN service: {1}

Explanation The system could not find the servicesIndex.xml file for the bus name and WSN service name that has been provided.
Action Verify that the bus name and WSN service name are specified correctly to ensure that the correct resources are found.

CWPST0110E: The client attachment type is required when {0} and {1} are specified for the {2} parameter.

Explanation The bus name and WSN service name can only be specified for the client attachment type.
Action Correct the value for the attachmentType parameter and retry the command invocation.

CWPST0111E: The {0} and {1} properties must be specified when the attachment is for a WSN service client.

Explanation The bus name and WSN service name must be specified.
Action Specify a value for the bus name and WSN service name and retry the command invocation.

CWPST0112E: The following resources are already attached to the WSN service: {0}

Explanation Resources cannot be attached to a WSN service if they are already attached.
Action Specify resources that are not attached to this WSN service.

CWPST0113E: The system could not find the WSN service in the file path.

Explanation The WSN service could not be determined from the file path for the attachment file.
Action Verify that the WSN service directory exists and is valid.

CWPST0114E: The {0} parameter did not contain valid values.

Explanation The specified parameter must contain valid values.
Action Verify that the parameter contains values accepted by the command.

CWPST0115E: The resource cannot contain a module name if the attachment is for a WSN service client.

Explanation WSN service client attachments cannot contain module names in the resource.
Action Remove the module name from the resource and retry the command invocation.

CWPST0116E: A policy set that contains WSReliableMessaging cannot be attached to an endpoint or operation.

Explanation WSReliableMessaging cannot be attached to an endpoint or operation within a web service.
Action Either attach the policy set at a higher level, or remove WSReliableMessaging from the policy set and retry the command invocation.

CWPST0117E: WSN service client attachments are not valid at an endpoint or operation layer.

Explanation A policy set attachment for a WSN service client is not valid at an endpoint or operation layer within a web service.
Action Attach the policy set for a WSN service client at a higher level within the web service.

CWPST0118E: The {0} bus is not found.

Explanation The bus could not be found.
Action Verify that the correct bus name has been specified.

CWPST0119E: The configuration service cannot be initialized.

Explanation The configuration service cannot be initialized.
Action No user action is required.

CWPST0120E: Access denied for resource {0}, {1} authority required.

Explanation The current user role does not have access to the resource.
Action Retry the command with a higher level user.

CWPST0121E: Unable to find cell name.

Explanation The cell name cannot be found.
Action No user action is required.

CWPST0122E: Either {0} or {1} must be specified, but not both.

Explanation Only one of the parameters can be specified.
Action Retry the command with the correct parameters.

CWPST0123E: The templates repository context was not found.

Explanation The system could not locate the templates repository context.
Action Verify that the templates context exists.

CWPST0124E: The {0} binding is not valid for the specified type.

Explanation The binding that has been specified does not match the attachment type or the binding type.
Action Specify a different binding name or a different attachment or binding type.

CWPST0125E: The following binding directory does not contain any files: {0}

Explanation The binding directory that has been specified does not contain any sub-directories or files.
Action Create the binding or verify that the binding directory contains files and directories.

CWPST0126E: The following duplicate binding is found: {0}

Explanation A binding with the name that has been specified already exists.
Action Specify a new binding name.

CWPST0127E: The {0} compressed file does not contain a binding.

Explanation The compressed file does not contain a binding.
Action Verify that the compressed file was created with the exportBinding command.

CWPST0128E: The {0} compressed file contains more than one binding.

Explanation The compressed file contains multiple bindings.
Action Import only one binding from a compressed file.

CWPST0129E: The {0} compressed file contains the {1} binding that exists on this system.

Explanation The compressed file contains a binding that is already defined.
Action Import a binding that is not already defined on the system.

CWPST0130E: A duplicate defaultBindings.xml file already exists.

Explanation The default bindings file that has been specified already exists.
Action No user action is required.

CWPST0131E: The {1} parameter cannot be used if the {0} parameter is specified.

Explanation The command can only process the domainName parameter or the bindingLocation parameter. Both parameters cannot be used simultaneously.
Action Specify a value for the binding location or the domain name and retry the command.

CWPST0132E: The default bindings cannot be removed for the global security domain.

Explanation The default bindings for provider or client cannot be set to the empty string for the global security domain.
Action Specify a valid value for the provider or client default binding and retry the command.

CWPST0133E: The {0} binding cannot be deleted because it is still referenced by attachments for the following applications: {1}

Explanation A binding cannot be deleted if it is referenced by an attachment.
Action Remove the binding from all attachments before attempting to delete the binding.

CWPST0134E: The {0} binding cannot be deleted because it is the default binding for the following domains: {1}

Explanation A binding cannot be deleted if it is a default binding.
Action Change the default binding for the specified domains before attempting to delete the binding.

CWPST0135E: The {0} binding cannot be deleted because it is the default binding for the following servers: {1}

Explanation A binding cannot be deleted if it is a default binding.
Action Change the default binding for the specified servers before attempting to delete the binding.

CWPST0136E: Either //publib.boulder.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=/ Get or wsMex must be specified.

Explanation Either //publib.boulder.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=/ Get or wsMex must be specified.
Action Retry the command with either //publib.boulder.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=/ Get or wsMex.

CWPST0137E: The {0} control file could not be found for application: {1}

Explanation The application specified did not have a WSPolicy control file.
Action Check the application name and verify it is correct.

CWPST0138E: A duplicate {0} file was found in application: {1}

Explanation The control file that has been specified exists.
Action No user action is required.

CWPST0139E: Specifying a resource at the endpoint or operation layer is not valid for WSPolicy.

Explanation We can only configure WSPolicy support at the application or service layer within a web service, not at a lower level such as endpoint or operation layer.
Action Specify the resource at a higher level within the web service such as application or service layer, and retry the command.

CWPST0140E: The following resource must have a policy set attachment before sharing policy: {0}

Explanation Policy sharing requires a policy set attachment to share.
Action First attach a policy set then retry the command.

CWPST0141E: The following resource does not contain any WSPolicy settings: {0}

Explanation The resource does not contain any WSPolicy settings.
Action Retry the command specifying a different resource.

CWPST0142E: The imported policy set type of {0} does not match the specified policy set type of {1}.

Explanation The imported policy set is not of the same type as verified in the command.
Action Retry the command specifying a policy set of the correct type.

CWPST0143W: The bindingLocation properties of node and server are deprecated.

Explanation The ability to get and set bindings by specifying the node and server properties in the bindingLocation parameter is deprecated.
Action Specify the bindingName parameter and an empty bindingLocation parameter and retry the command.

CWPST0144E: Multiple resources are not valid when provider policy set is enabled.

Explanation Multiple resources cannot be specified or used when provider policy set is enabled.
Action Specify a different resource or disable provider policy set.

CWPST0145E: Unable to add nor replace resources when provider policy set is enabled.

Explanation Adding multiple resources as well as replacing resources is not valid when provider policy set is enabled.
Action Disable provider policy set to perform this action.

CWPST0146E: The application or provider attachment type is required when the systemType property in the {0} parameter is: {1}

Explanation The application or provider attachment type must must be specified when the systemType property is specified.
Action Correct the value for the attachmentType parameter and retry the command invocation.

CWPST0147E: The {0} property does not contain a valid value.

Explanation The property value that has been specified is not valid.
Action Specify a valid value for the property and retry the command invocation.

CWPST0148W: The policyset of {0} is not defined in server. You may need to manually import or define this policyset to make the application work properly.

Explanation The policyset found within attachment file of application is not defined on the server yet.
Action Define the policyset on the server then redeploy the application.

CWPST0149E: An error occurred configuring {0} in WAS repository: {1}

Explanation Prior messages detail the cause of this failure. Typically, the error conditions include wrong server and node names specified as module targets during installation.
Action Read the error messages and rectify the problem.

CWPST0150E: An error occurred creating the configuration documents in the repository.

Explanation An unexpected error occurred when saving the configuration documents of the application to the WebSphere repository during application installation. This message is preceded by a more detailed message regarding the failure.
Action Refer to the previous messages in the log file for a failure description. If no messages are displayed, see the problem determination information on the WAS Support Web page: //publib.boulder.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=/ ://www.ibm.com/software/webservers/appserv/was/support/.

CWPST0151E: The {0} attribute cannot be modified.

Explanation The specified attribute cannot be modified.
Action Correct the attributes on the command invocation.

CWPST0152E: The {0} domain name is not valid.

Explanation The domain name that has been specified is not valid.
Action Specify a valid value for the domain name and retry the command invocation.

CWPST0153E: The {0} parameter cannot be specified at application level.

Explanation The parameter is not valid at the application level of a Web Service.
Action Specify a lower level within the Web Service and retry the command invocation.

CWPST0154E: The security domain of the selected binding does not match the security domain of the attachment resource.

Explanation The domain of the binding is different than the domain of the attachment resource.
Action Specify a different binding for the attachment and retry the command invocation.

CWPST0155E: Unable to create or assign application specific bindings when provider policy set is enabled.

Explanation Provider policy set must be used with general bindings.
Action Either remove the provider policy set from the attachment, or assign general bindings.

CWPST0156E: The {0} version is not valid for the specified application.

Explanation The version that has been specified is not valid.
Action Specify a valid value for the version and retry the command invocation.

CWPST0157E: A general binding cannot be assigned to an application with version {0}.

Explanation The version of the application does not allow general bindings.
Action Use a custom binding for the application attachment.

CWPST0158E: The imported binding type of {0} does not match the specified binding type of {1}.

Explanation The imported binding is not of the same type as verified in the command.
Action Retry the command specifying a binding of the correct type.

CWPST0159E: The {0} binding type is not valid.

Explanation The binding type that has been specified is not a valid value.
Action Specify a valid value for the binding type for the command invocation.

CWPST0160E: The {0} policy type is not valid for WSMex.

Explanation Only WSSecurity and WSAddressing are valid policy types for WSMex.
Action Specify a policy set with valid policy types and retry the command invocation.

CWPST0161E: A duplicate bindingDefinition.xml file already exists: {0}

Explanation The binding definition file for the binding that has been specified exists for the asset.
Action Verify that the binding name is correct.

CWPST0162E: The {0} domain name is not valid for the attachment resource.

Explanation The domain of the binding is different than the domain of the attachment resource.
Action Specify a valid value for the domain name and retry the command invocation.

CWPST0163E: The bindings for the specified application cannot be upgraded because the application is installed on a server at version {0}.

Explanation The bindings for the application cannot be upgraded if the application is installed on a server that is not at the latest version.
Action Verify that the application name is correct.

CWPST0164E: The {0} composition unit is not found.

Explanation The composition unit could not be found.
Action Verify that the correct composition unit name has been specified.

CWPST0165E: The following resources are already attached to the asset: {0}

Explanation Resources cannot be attached to an asset if they are already attached.
Action Specify resources that are not attached to this asset.

CWPST0166E: The {1} parameter cannot be used if the {0} parameter is specified.

Explanation The command can only process one of the specified parameters. Both parameters cannot be used simultaneously.
Action Specify a value for one of the parameters and retry the command.

CWPST0167E: The servicesIndex.xml file could not be located for the {0} asset.

Explanation The system could not find the servicesIndex.xml file for the asset name that has been provided.
Action Verify that the asset name is specified correctly to ensure that the correct resources are found.

CWPST0168E: The policy attachment file is not found for the {0} asset.

Explanation The system could not find the policy attachment files for the asset.
Action Verify that the asset name was specified correctly.

CWPST0169E: The system could not find the asset name in the file path.

Explanation The asset name could not be determined from the file path for the attachment file.
Action Verify that the asset directory exists and is valid.

CWPST0170E: The resource cannot contain a module name if the {0} parameter is specified.

Explanation Attachments for the specified asset cannot contain module names in the resource.
Action Remove the module name from the resource and retry the command invocation.

CWPST0171E: The {0} binding name contains characters that are not valid.

Explanation A character in the binding name is not valid.
Action Specify valid characters in the binding name, including alphanumeric characters or a space, hyphen ( - ), or underscore ( _ ) character.

CWPST0172E: The {0} policy set contains the following list of policy types that are not valid: {1}

Explanation The attributes of the policy types that are listed are not valid and must be corrected.
Action Correct the contents and attributes of the policy types that are listed.

CWPST0173E: The {0} policy set name does not match the name that is found in the policy set file.

Explanation The policy set name must match the policy set name contained in the policy set file.
Action Correct the policy set name, and check the log file for additional information.

CWPST0174E: The list of policy types in the {0} policy set file does not match the list of policy type files in the directory.

Explanation The list of policy types contained in the policy set file must match the list of existing policy type files.
Action Correct the policy set, and check the log file for additional information.

CWPST0175E: The {0} property requires the {1} property.

Explanation A property specified for the command has a prerequisite property, but this property is missing.
Action Either specify a value for the prerequisite property, or omit the dependent property for this command.

CWPST0176E: The {0} policy type is not valid for an HTTP GET request.

Explanation The command specifies an HTTP GET request, but the associated policy set does not contain valid policy types. Only HTTP transport and SSL transport are valid policy types for an HTTP GET request.
Action Ensure that the command specifies a policy set with valid policy types.

CWPST0177E: The {0} parameter must specify the name of a service when the {1} parameter is specified.

Explanation The expandResources parameter must specify the name of a service when the serviceRef parameter is specified.
Action Specify a service name for the expandResources parameter or remove the serviceRef parameter, and retry the command.

CWPST0178E: The {0} parameter is only valid when the client attachment type is specified.

Explanation The specified parameter cannot be used unless the attachment type is client.
Action Specify the client value for the attachment type or remove the specified parameter and retry the request.

CWPST0179E: A service and a service reference cannot be specified in the same attachment.

Explanation A service and a service reference, or their endpoints or operations, cannot be specified in the same attachment.
Action Specify a different resource or create separate attachments for the service and service reference resources.

CWPST0180E: The {0} parameter is only valid when a service reference resource is specified.

Explanation The specified parameter cannot be used unless a service reference resource is specified.
Action Remove the specified parameter or modify the resource to include a service reference. Retry the request after making the required change.

CWPST0181E: The {0} parameter is not valid when the {1} parameter is set to true.

Explanation A policy set name cannot be specified when the service reference is set to inherit the policy set attachment of the service.
Action Remove the policySet parameter or modify the inheritFromService parameter. Retry the request after making the required change.

CWPST0182E: Only one resource is valid if the {0} parameter is not specified.

Explanation Multiple resources cannot be specified when the policy set is not specified.
Action Modify the resources parameter or specify the policySet parameter. Retry the request after making the required change.

CWPST0183E: An endpoint or an operation is not valid if the {0} parameter is not specified.

Explanation A policy set attachment for a service reference is not valid at an endpoint or operation layer when the policy set is not specified.
Action Modify the resource to specify a service reference, and retry the request.

CWPST0184E: The resources for the {0} attachment cannot be updated since the attachment does not contain a policy set.

Explanation A policy set attachment for a service reference with no policy set cannot be updated.
Action Create a separate attachment for the specified resources.

CWPST0185E: A service reference attachment is not supported on an application that is installed on a server at version {0}.

Explanation The version of the server where the application is installed does not support service reference attachments.
Action Attach the policy set to the service client resource.

CWPST0186E: The format of the resource is not supported on an application that is installed on a server at version {0}.

Explanation The version of the server where the application is installed does not support a resource to be specified in name-value pair format.
Action Correct the format of the resource, and retry the request.

CWPST0187E: An attachment for an application or service cannot be updated with a service reference attachment.

Explanation An attachment for an application or service cannot be replaced with a service reference attachment.
Action Specify a different resource or create separate attachments for the service and service reference resources.

CWPST0188E: An attachment for a service reference cannot be updated with an application or service attachment.

Explanation An attachment for a service reference cannot be replaced with an application or service attachment.
Action Specify a different resource or create separate attachments for the service and service reference resources.

CWPST0189E: Attributes are not supported for the {0} policy type.

Explanation The system does not support attributes for the specified policy type.
Action Verify that the correct policy type is specified, or set the attributes in the binding.

CWPST0190E: Unable to configure the {0} application because it contains configuration for WSPolicy that requires version {1} or later of the WAS. The application is installed on a node at version {2}.

Explanation The application is configured on a node that does not support the requested configuration.
Action Uninstall the application from the node that does not comply with the required minimum version of the application server, or install the specified minimum version of the application server on the target node.

CWPST0191E: The command cannot complete successfully because the following resource is a service reference that is configured to inherit the policy set attachment of the service: {0}

Explanation The command is attempting to modify the policy set attachment of a service reference that is configured to inherit the policy set attachment of the service.
Action Configure the service reference resource to override the policy set attachment of the service. Retry the request after making the required change.

CWPST0192E: An attachment to a policy set that contains the {0} policy type is not supported on an application that is installed on a server at version {1}.

Explanation The version of the server where the application is installed does not support the specified policy type.
Action Select a different policy set for the resource.

CWPST0193E: The {0} policy type cannot be added to the {1} policy set because the policy set is attached to an asset that is installed on a server at version {2}.

Explanation The specified policy set is attached to an asset that is installed on a server that does not support the specified policy type.
Action Create a new policy set containing the specified policy type, or detach this policy set from resources deployed on older nodes.

CWPST0194E: Provider bindings are not supported for the {0} policy type.

Explanation The system only supports client bindings for the specified policy type.
Action Verify that the correct policy type is specified, and modify the request to specify the client attachment type.

   

+

Search Tips   |   Advanced Search