Express (Distributed operating systems), v8.0 > Reference > Messages


CWWSS

CWWSS0006W: The binding loader cannot load {0} from the repository. The file is a cell-level configuration file for Web services security.

Explanation The system cannot load the cell-level ws-security.xml configuration file. The file might be corrupted, missing, or in the wrong location.
Action Verify that the configuration file exists. If the file is missing, copy the ws-security.xml file from the ${USER_INSTALL_ROOT}/config/templates directory.

CWWSS0007W: The binding loader cannot load {0} from the repository. The file is a server-level configuration file for Web services security.

Explanation The system cannot load the server-level ws-security.xml configuration file. The file might be corrupted, missing, or in the wrong location.
Action Verify that the configuration file exists. If the file is missing, copy the ws-security.xml file from the ${USER_INSTALL_ROOT}/config/templates directory.

CWWSS0009W: The Application Server configuration utilities cannot load the resource file for the error messages. The exception is {0}

Explanation The NLS message catalog might not exist, is corrupted, or exists in the wrong location. An error occurred when the Web services configuration utilities attempted to locate this bundle.
Action Verify that the message catalog exists in the correct location.

CWWSS0021E: The Application Server failed to load the {0} CollectionCertStore configuration. The exception is: {1}

Explanation An attempt to load the collection certificate store failed. The provider of the collection certificate store might have a null value. The providor of the collection certificate store might not be configured. The collection might have a null value.
Action The CollectionCertStore configuration might be corrupted or missing. Verify that the collection certificate store is configured properly in the binding.

CWWSS0031E: The Application Server cannot retrieve the ContextManager class. The ContextManager class is null.

Explanation The ContextManager class manages the state information for a request that is being processed. The code cannot access the ContextManager class for this message. Therefore, the code does not have access to this information.
Action No user action is required.

CWWSS0049E: The {0} CallbackHandler class does not support the {1} callback object.

Explanation The CallbackHandler class does not support the specified Callback implementation.
Action Verify the configuration specifies the correct CallbackHandler class and that the class is implemented correctly.

CWWSS0111E: The SecurityTokenServiceAdmin MBean failed to start. The exception is {0}

Explanation There is a problem with the Java message beans that has prevented the SecurityTokenServiceAdmin MBean from activating. This message bean is used to perform a live refresh of the configuration of the Security Token Service.
Action There is no user action to correct this problem.

CWWSS0115W: The Application Server cannot parse the {0} value for the Nonce cache timeout. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.

Explanation The format for the value for the Nonce cache timeout is not an integer. The Nonce is a randomly generated value.
Action Change the value for the Nonce cache timeout to an integer. The Nonce cache timeout value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceCacheTimeout in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0116W: The value of {0} seconds for the Nonce cache timeout is less than the minimum. The minimum value of {1} seconds was used instead. The Nonce is a randomly generated value.

Explanation The specified value for the Nonce cache timeout is less than the minimum value that is required. The Nonce is a randomly generated value.
Action Change the value for the Nonce cache timeout to one within the valid range. The Nonce cache timeout value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceCacheTimeout in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0117W: The Application Server cannot parse the {0} value for the Nonce max age. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.

Explanation The format for the value of the Nonce max age is not an integer. The Nonce is a randomly generated value.
Action Change the the value for the Nonce max age to an integer. The Nonce max age value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceMaxAge in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0118W: The value of {0} seconds for the Nonce max age is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead. The Nonce is a randomly generated value.

Explanation The specified value for the Nonce max age is not within the valid range. The Nonce is a randomly generated value.
Action Change the value for the Nonce max age to one within the valid range. The Nonce max age value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceMaxAge in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0119W: The value of {0} seconds for the Nonce clock skew is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead. The Nonce is a randomly generated value.

Explanation The specified value for the Nonce clock skew is not within the valid range. The Nonce is a randomly generated value.
Action Change the value for the Nonce clock skew to one within the valid range. The Nonce clock skew value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceClockSkew in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0120W: The Application Server cannot parse the {0} value for the Nonce clock skew. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.

Explanation The format for the value of the Nonce clock skew is not an integer. The Nonce is a randomly generated value.
Action Change the value for the Nonce clock skew to an integer. The Nonce clock skew value is specified by the custom property com.ibm.wsspi.wssecurity.core.NonceClockSkew in the WS-Security bindings. The Nonce is a randomly generated value.

CWWSS0121E: The Nonce is null or of zero length. The Nonce is a randomly generated value.

Explanation The value of the Nonce is either missing from the SOAP message or it was not encoded with a supported encoding type. The Nonce is a randomly generated value.
Action More info at:

CWWSS0122E: The Nonce cache is null or is not initialized. The Nonce is a randomly generated value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS0124W: The specified value of {0} for the Nonce cache size is less than the allowed minimum value of {1}. The default value of {2} is used. The Nonce is a randomly generated value.

Explanation The specified Nonce cache size is less than the minimum value that is required. The Nonce is a randomly generated value.
Action Specify a cache size greater the minimum value. The Nonce cache size value can be specified by the custom property com.ibm.ws.wssecurity.config.token.BasicAuth.Nonce.cacheSize in the WS-Security bindings or the com.ibm.websphere.wssecurity.util.nonceCacheSize Java system property. The Nonce is a randomly generated value.

CWWSS0127W: The specified value of {0} for the Nonce length is less than the allowed minimum of {1}. The default of {2} is used. The Nonce is a randomly generated value.

Explanation The specified Nonce length is less than the minimum value that is required. The Nonce is a randomly generated value.
Action Specify the Nonce length greater the minimum. The Nonce length value can be specified by the com.ibm.websphere.wssecurity.util.nonceLength Java system property. The Nonce is a randomly generated value.

CWWSS0130W: The {0} prompt CallbackHandler without specifying basic authentication information in the binding is not supported for an application running on the Application Server.

Explanation The CallbackHandler with prompt behavior is not supported for applications running on the Application Server. If this is used in the Application Server, it might cause the Application Server to hang.
Action Use a CallbackHandler that is supported for the Application Server.

CWWSS0131E: The {0} CallbackHandler is not allowed to prompt on the Application Server.

Explanation The CallbackHandler with prompt behavior is not supported for applications running on the Application Server. If this is used in the Application Server, it might cause the Application Server to hang.
Action Use a CallbackHandler that is supported for the Application Server.

CWWSS0133E: WSSecurityPlatformContextFactory.setServer() is already initialized.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS0139W: The timestamp timeout value of {0} seconds is less than the minimum. The minimum value of {1} seconds is used instead.

Explanation The specified value for the timestamp timeout is less than the minimum value that is required.
Action Change the value for the timestamp timeout to one that is within the valid range. The timestamp timeout value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampTimeout in the WS-Security bindings.

CWWSS0140W: The Application Server cannot parse the {0} value for the timestamp max age. The default value of {1} seconds was used instead.

Explanation The format for the value of the timestamp max age is not an integer.
Action Change the value for the timestamp max age to an integer. The timestamp max age value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampMaxAge in the WS-Security bindings.

CWWSS0141W: The value of {0} seconds for the timestamp max age is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead.

Explanation The specified value for the timestamp max age is not within the valid range.
Action Change the value for the timestamp max age to one within the valid range. The timestamp max age value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampMaxAge in the WS-Security bindings.

CWWSS0142W: The value of {0} seconds for the timestamp clock skew is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead.

Explanation The specified value for the timestamp clock skew is not within the valid range.
Action Change the value for the timestamp clock skew to one within the valid range. The timestamp clock skew value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampClockSkew in the WS-Security bindings.

CWWSS0143W: The Application Server cannot parse the {0} value for the timestamp clock skew. The default value of {1} seconds was used instead.

Explanation The format of the value for the timestamp clock skew is not an integer.
Action Change the value for the timestamp clock skew to an integer. The timestamp clock skew value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampClockSkew in the WS-Security bindings.

CWWSS0144W: The Application Server cannot parse the {0} value for the timestamp cache timeout. The default value of {1} seconds was used instead.

Explanation The format of the value for the timestamp cache timeout is not an integer.
Action Change the value for the timestamp cache timeout to an integer. The timestamp cache timeout value is specified by the custom property com.ibm.wsspi.wssecurity.core.TimestampTimeout in the WS-Security bindings.

CWWSS0146E: The Application Server cannot add the {0} pluggable algorithm factory. Algorithm mapping is not supported when the Application Server is in FIPS mode.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS0153E: The callback handler encountered an unsupported callback.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS0155E: Retrieving the byte array representation of an X.509 Certificate caused a CertificateEncodingException. The exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS0157W: The {0} algorithm is not supported by this version of the JDK. This algorithm will not be available to applications running on this JDK.

Explanation The RSA-OAEP algorithm is only supported by JDK v1.5 and later.
Action If the application is not configured to use the RSA-OAEP algorithm, no action is required. If the application is configured to use the RSA-OAEP algorithm, change the Web services security binding configuration to use the //publib.boulder.ibm.com/infocenter/wasinfo/v8r0/index.jsp?topic=/ ://www.w3.org/2001/04/xmlenc#rsa-1_5 algorithm instead.

CWWSS0158I: Hardware Crypto Acceleration is enabled: {0}

Explanation This is for informational purposes only.
Action This is for informational purposes only.

CWWSS0166E: Global security must be enabled in order to use the Web services security token propagation feature.

Explanation An attempt was made to use the Web services security token propagation feature, but global security was not enabled in the Application Server.
Action Enable global security in the Application Server.

CWWSS0168E: No WebSphere Credential (WSCredential) was found in the Lightweight Third-Party Authentication (LTPA) propagation token.

Explanation A WebSphere Credential is expected in the Lightweight Third-Party Authentication (LTPA) propagation token and none is found.
Action More info at:

CWWSS2500E: Failed to use hardware cryptographic provider and continue to process cryptographic operations using software provider.

Explanation Cryptographic operations are processed using the software provider because the hardware cryptographic processing has failed.
Action Check the first failure data capture (FFDC) log file for error details and make sure the hardware cryptographic provider is properly configured.

CWWSS2501I: Hardware Cryptographic Acceleration is enabled.

Explanation This message is for informational purposes only.
Action No action is required.

CWWSS2502I: Hardware key store is used.

Explanation This message is for informational purposes only.
Action No action is required.

CWWSS5001E: There was no password specified for the {0} key store.

Explanation A password is required to load the Java key store. This password does not exist in the binding.
Action Specify the key store password in the binding.

CWWSS5002E: The {0} key store cannot be opened because a FileNotFoundException error occurred.

Explanation The key store path is incorrect, or the key store does not exist.
Action Verify the path to the key store in the binding does exist on the machine.

CWWSS5003E: The {0} key store cannot be read because an IOException error occurred.

Explanation The I/O error could be caused by format problem with the data in the key store, no password is specified when required, or incorrect password is specified.
Action Verify specified the correct key store type and password in the binding.

CWWSS5004E: The {0} key store cannot be loaded, due to {1}: {2}

Explanation The default provider does not support the key store type, the algorithm used to verify the key store integrity does not exist, or certificates in the key store cannot be loaded.
Action Use the iKeyman tool or keytool to create key store with the supported key store type. Refer to the information center for supported key store types.

CWWSS5007E: The {0} class cannot be located.

Explanation The system cannot locate the Java class specified in the class path.
Action Verify that the class name is correct and exists in the appropriate class path.

CWWSS5008E: The {0} class cannot be instantiated.

Explanation The class default constructor does not exist, or the class is one of the following class types: abstract, interface, array, primitive, or void, or other permission problem.
Action Verify that the class default constructor exists. Verify that you did not specify any of the following class types: abstract, interface, array, primitive, or void. Verify that we have the proper Java 2 Security permission or file system permission.

CWWSS5009E: The default constructor for the {0} class cannot be accessed.

Explanation The class default constructor does not exist or not public.
Action Verify that the class public default constructor exists.

CWWSS5010E: The key store is invalid, exception: {0}. Verify the key store is properly setup and configured for the parameter to PKIXBuilderParameters.

Explanation The key store file does not contain at least one trusted certificate entry or has not successfully initialized.
Action Verify that the key store file is correctly configured for the parameters that the PKIXBuilderParameters object specifies. Verify that the key store file contains at least one trusted certificate entry.

CWWSS5013E: The {0} class must be a subclass of {1} class.

Explanation The instantiated class is not a subclass of the required class type.
Action Verify that the class implementation extends the required base class or implements the required interfaces.

CWWSS5016E: The provider does not support the {0} certificate store type.

Explanation The certificate store type is not available or supported by the provider.
Action Verify specified a supported certificate store type.

CWWSS5017E: The {0} algorithm parameter is not valid.

Explanation The specified initialization parameters for this certificate store are incorrect.
Action Verify specified the certificate store configuration in the binding correctly.

CWWSS5018E: The {0} provider does not exist. Error: {1}

Explanation The specified provider is not configured.
Action Verify that you configured the specified provider correctly.

CWWSS5019E: The following X509 certificate file cannot be opened: {0}. Error: {1}

Explanation The certificate file cannot be accessed because I/O errors occured.
Action Verify specified the correct certificate file path and the appropriate file system permissions.

CWWSS5020E: The X509 certificate cannot be created from the following X509 certificate file: {0}. Error: {1}

Explanation The certificate file cannot be parsed.
Action Verify that the certificate file format is a supported certificate type.

CWWSS5042E: Two or more {0} elements exist.

Explanation Multiple XML elements exist in the SOAP message, where only one XML element with a specific namespace is expected.
Action Verify that the SOAP message conforms to the standard specifications. If the error persists, then refer to the information center for further troubleshooting and support.

CWWSS5043E: One {0} element is required.

Explanation The XML element with a specific namespace does not exist in the SOAP message.
Action Verify that the SOAP message conforms to the standard specifications. If the error persists, then refer to the information center for further troubleshooting and support.

CWWSS5046E: One or more {0} elements are required.

Explanation One or more of the XML elements with a specific namespace do not exist in the SOAP message.
Action Verify that the SOAP message conforms to the standard specifications. If the error persists, then refer to the information center for further troubleshooting and support.

CWWSS5047E: {0}/@{1} attribute is required.

Explanation The required attribute does not exist in the XML element.
Action Verify that the SOAP message conforms to the standard specifications. If the error persists, then refer to the information center for further troubleshooting and support.

CWWSS5048E: One of the {0} elements is required.

Explanation None of required elements with the specific namespaces exist in the SOAP message.
Action Verify that the SOAP message conforms to the standard specifications. If the error persists, then refer to the information center for further troubleshooting and support.

CWWSS5082E: The {0} encoding is not supported.

Explanation The encoding type that you requested is not supported.
Action Verify that you encoded the SOAP message with the supported encoding type.

CWWSS5083E: The ValueType attribute for the KeyIdentifier element cannot be found.

Explanation The KeyIdentifier element requires the ValueType attribute, which cannot be found.
Action Verify specified the ValueType attribute for the KeyIdentifier element in the SOAP message.

CWWSS5114E: The EncryptedData element cannot be found however, the ({0}) element is found.

Explanation The XML encryption process requires the EncryptedData element, which cannot be found.
Action Verify that you encrypted the SOAP message correctly using W3C XML encryption and Organization for the Advancement of Structured Information Standards (OASIS) Web service security specifications.

CWWSS5122E: The WS-Security configuration object cannot be created. Error: {0}

Explanation Internal configuration files cannot be loaded.
Action More info at:

CWWSS5173E: The original fault is: {0}

Explanation This message is a formatted version of a SOAP fault message.
Action Examine the formatted SOAP fault message, which will list the actual problem.

CWWSS5181E: The following certificate, which is owned by {0} with the {1} alias from the {2} keystore, has expired: {3}

Explanation The certificate has expired.
Action Verify the expiration date of the certificate and obtain a valid new certificate.

CWWSS5182E: The Application Server cannot validate the certificate, which is owned by {0}, uses the {1} alias, and is located in the {2} keystore. The following exception occurred: {3}

Explanation The certificate is not valid.
Action Verify that the certificate is a valid one and obtain a valid certificate if necessary.

CWWSS5185W: The Application Server cannot map the {0} distinguished name (DN) of the X.509 certificate to the security name. The following exception occurred: {1}

Explanation The certificate could not be mapped to a valid user in the registry.
Action Verify that there is a valid user that corresponds to the Distinguished Name for this certificate in the registry. Either obtain a certificate that has a corresponding valid user in the registry, or assure that the Distinguished Name can map to a valid user in the registry.

CWWSS5187E: The Application Server cannot instantiate the {0} class. The following exception occurred: {1}

Explanation An internal class could not be instantiated.
Action More info at:

CWWSS5189W: The certificate, which is owned by {0}, uses the {1} alias, and is located in the {2} keystore,expires in {3} days.

Explanation A certificate is about to expire in the keystore.
Action Open the keystore and validate the expiration dates for all of the certificates in the keystore. Generate new certificates, if necessary.

CWWSS5190W: The {0} property contains the {1} value, which is a non-integer string value. The {2} default value has been used instead.

Explanation The Application Server expects an integer value. However, the specified value is not an integer number.
Action Correct the value for the property so that it is an integer number.

CWWSS5193E: The nonce, which is a randomly generated value, has expired.

Explanation The timestamp of the nonce is too old and has expired. The message might have taken too long to arrive, or there could be a time syncronization problem between client and server.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server. If they are both syncronized, it will need to be determined why the message is taking so long to arrive.

CWWSS5195E: The Application Server cannot obtain the {0} algorithm from the {1} provider, which resulted in the following exception: {2}

Explanation An implementation of the specified algorithm could not be obtained from the JCE provider.
Action Make sure that the JCE provider being used does provide the specified algorithm.

CWWSS5200E: The time stamp value that is associated with the nonce is not fresh. The current time on the server is {0}. The timestamp value for the nonce is {1}

Explanation The clocks on the client and server might not be synchronized.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server.

CWWSS5205E: The time stamp in the message has expired.

Explanation The time stamp in the message is too old and has expired. The message might have taken too long to arrive, or there could be a time syncronization problem between client and server.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server. If they are both syncronized, it will need to be determined why the message is taking so long to arrive.

CWWSS5206E: The time stamp is not fresh. The current time in the system is {0}. The creation time for the time stamp in the message is {1}.

Explanation The clocks on the client and server might not be synchronized.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server.

CWWSS5208E: The time stamp value occurs too far into the future.

Explanation The clocks on the client and server might not be synchronized.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server.

CWWSS5209E: The time stamp value for the nonce, which is a randomly generated value, occurs too far into the future.

Explanation The clocks on the client and server might not be synchronized.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server.

CWWSS5301E: The Application Server cannot resolve an entry with publicId={0} and systemId={1} values. The following exception occurred: {2}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5302E: The following file does not exist and can not be loaded: {0}.

Explanation A configuration file is missing.
Action Verify that the configuration file is in the specified location.

CWWSS5303E: The Application Server cannot parse an input source. The following exception occurred: {0}

Explanation There has been an error processing an XML file.
Action More info at:

CWWSS5310E: The Application Server cannot open the X.509 Certificate Revocation List (CRL) file, which is located in the following location: {0}. The following exception occurred: {1}

Explanation A Certificate Revocation List file cannot be found in the filesystem.
Action Verify that the file is located on the specified location.

CWWSS5311E: The Application Server cannot create an X.509 Certificate Revocation List (CRL) factory using the following CRL file: {0}. The following exception occurred: {1}

Explanation There has been a problem creating a Certificate Revocation List from the CRL file.
Action Verify that the CRL file contents are correct.

CWWSS5312E: The Application Server cannot retrieve the {0} key from the {1} keystore. The following exception occurred: {2}

Explanation The key could not be recovered. The password for recovering the key might be wrong.
Action Verify that the password to retrieve the key from the keystore is correct.

CWWSS5314E: missing storepass attribute {0} for KeyStore.

Explanation storepass attribute required for KeyStore.
Action Verify the KeyStore:- storepass attribute in the binding is required.

CWWSS5320E: The Application Server cannot hex decode the nonce, which is a randomly generated value. The following exception occurred: {0}.

Explanation There was a problem parsing a nonce value. The nonce in the message is in an incorrect format.
Action More info at:

CWWSS5321E: A duplicate nonce, which is a randomly generated value, has been found.

Explanation A nonce value should be unique on each message. The current message has a nonce that has already been found in a previous message.
Action More info at:

CWWSS5322E: The Application Server cannot parse the time stamp value. The following exception occurred: {0}

Explanation There has been a problem parsing a time stamp value found in the message. Could be timestamp is in an incorrect format.
Action More info at:

CWWSS5323E: The message has expired. The creation date for the time stamp was {0}. The expiration date for the time stamp was {1}. The current date on the server is {2}.

Explanation The message arrived after the expiration time for the time stamp. The message might have taken too long to arrive, or there could be a time syncronization problem between client and server.
Action Ensure that the date, time, and time zone are synchronized for both the client and the server. If they are both syncronized, it will need to be determined why the message is taking so long to arrive.

CWWSS5324E: The {0} time stamp type is not supported. The expected type is {1}.

Explanation A check for the time stamp type has determined that the type is not supported.
Action More info at:

CWWSS5325E: A null value is not allowed for the nonce. The Application Server expected the wsse:Nonce element.

Explanation A nonce was expected in the message but it was not found.
Action Verify that the security policies and bindings for the application sending the message are configured so a nonce is added to its messages.

CWWSS5326E: A null value is not allowed for the timestamp. The Application Server expected the wsu:Timestamp element.

Explanation A time stamp was expected in the message but it was not found.
Action Verify that the security policies and bindings for the application sending the message are configured so a time stamp is added to its messages.

CWWSS5327E: A null value is not allowed for the created time of the time stamp. The Application Server expected the wsu:Created element.

Explanation The time stamp must have a wsu:Created element indicating the time of message creation.
Action A time stamp was expected for the UsernameToken when consuming the message. Check your bindings for the sending service and verify that they especify the use of a time stamp for the UsernameToken.

CWWSS5328E: The {0} identifier is used to identify multiple sections of the message.

Explanation An identifier is used to uniquely label a section of a message. If more than one section have the same identifier, then it is impossible to associate the id to a unique section.
Action More info at:

CWWSS5350E: The following configuration is not valid: {0}

Explanation The security configuration for this service is not valid.
Action Check that the specified policy and bindings for this service are correct.

CWWSS5352E: The {0} keyword is used, but it is unknown. The keyword is used in the following expression: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5353E: Null is not allowed for the XPath expression in the {0} assertion.

Explanation No XPath expression was specified on an XPath element in the specified assertion in the policy.
Action Verify that all XPath elements in the specified assertion in the policy contain valid XPath expressions.

CWWSS5354E: The {0} dialect value is unknown. This dialect value exists in the following configuration string: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5357E: The {0} canonicalization method is not valid.

Explanation An unsupported canonicalization method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5358E: The {0} signature method is not valid.

Explanation An unsupported signature method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5360E: The {0} digest method is not valid.

Explanation An unsupported digest method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5361E: The {0} transform is not valid.

Explanation An unsupported transform method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5362E: The key information content consumer type is unknown. The current configuration of the key information content consumer is {0}.

Explanation The key information content consumer type is unknown. A probable reason could be that there is an error in the key bindings.
Action Verify that key bindings for the application security bindings are correct.

CWWSS5363E: The {0} data encryption method is not valid.

Explanation An unsupported encryption method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5364E: The {0} key encryption method is not valid.

Explanation An unsupported key encryption method was specified. Possible causes are that the application security policy has specified a not valid Algorithm Suite assertion, or that the client and server have incompatible Algorithm Suite assertions in their policies.
Action Check the security policy for both server and client applications and ensure that the Algorithm Suite assertions are valid and compatible.

CWWSS5365E: The Caller identity for the Caller configuration is null. The caller configuration is: {0}

Explanation The Caller configuration must have a JAAS configuration or a Caller identity. One of the two must be present. This might be a problem with the application security bindings.
Action Verify that the application security bindings are correct for Caller configuration.

CWWSS5366E: Configuration information about the signing key is missing. The current configuration for this signature consumer is: {0}.

Explanation There is no configuration found for the signing key. There might be key bindings information missing in the application security bindings.
Action Verify that the key bindings configuration for signing key on the application security bindings are correct.

CWWSS5367E: No reference to any message parts can be found on the signing generator/consumer configuration. The current configuration for this signature consumer/generator is: {0}

Explanation Reference to message parts are required in order to retrieve the signature algorithms from Policy. This could be an error in the bindings.
Action Verify that there are message parts to be signed on the application security bindings.

CWWSS5368E: A data encryption method is required in the configuration, but none was found. The current configuration for this encryption consumer is: {0}.

Explanation There was no data encryption method found in the configuration. The Algorithm Suite assertion in the policy might not be valid.
Action Verify that a valid Algorithm Suite is specified in the application security policy.

CWWSS5369E: Configuration information about the encryption consumer key is missing. The current configuration for this encryption consumer is: {0}.

Explanation There is no configuration found for the encryption consumer key. There might be key bindings information missing in the application security bindings.
Action Verify that the key bindings for the encryption consumer in the application security bindings are correct.

CWWSS5370E: No reference to any message parts can be be found on the encryption generator/consumer configuration. The current configuration for this encryption consumer/generator is: {0}

Explanation Reference to message parts are required in order to retrieve the encryption algorithms from the policy. In this case there are none.
Action Verify that there are message parts to be encrypted in the application security bindings.

CWWSS5371E: The token consumer/generator configuration has a null class instance. The current token consumer/generator configuration string representation is {0}.

Explanation A token consumer configuration must have a class instance. A probable reason could be that there is an error in the security bindings relating to security tokens.
Action Verify that the token/consumer generator binding information in the application security bindings are correct.

CWWSS5372E: The token consumer configuration has a null type. The current token consumer configuration string representation is {0}.

Explanation A token consumer configuration must have a type. A probable reason could be that there is an error in the security bindings relating to security tokens.
Action Verify that the token consumer binding information in the application security bindings is correct.

CWWSS5373E: The key consumer configuration has a null content consumer list. The current key consumer configuration string representation is {0}.

Explanation A key consumer configuration must have a content consumer list. A probable reason could be that there is an error in the key bindings configuration.
Action Verify that the key bindings configuration is correct for the application security bindings.

CWWSS5374E: The key information configuration has a null class instance. The current key information configuration string representation is {0}.

Explanation A key information configuration must have a class instance. A probable reason could be that there is an error in the key bindings.
Action Verify that the key bindings configuration is correct for the application security bindings.

CWWSS5375E: The key information configuration has a null type. The current key information configuration string representation is {0}.

Explanation A key information configuration must have a type. A probable reason could be that there is an error in the key bindings.
Action Verify that the key bindings information in the application security bindings are correct.

CWWSS5376E: The Application Server cannot find an XPath expression for the XPath transform.

Explanation An XPath transform was specified in the signing information but an XPath expression was not provided.
Action Verify that the application bindings do provide an XPath expression in the signing information.

CWWSS5380E: Expecting TokenConsumer with QName: {1} received Unmatched QName: {0}.

Explanation Not valid or Unexpected QName for the TokenConsumer.
Action Verify that valid QName for the TokenConsumer is provided.

CWWSS5381E: Unable to resolve the expected reference: {0}.

Explanation The expected reference is not available.
Action Turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5382E: The trustanchor cannot be Null.

Explanation trustanchor is not available.
Action Verify that trustanchor information is provided in the binding.

CWWSS5386E: Missing a MessagePart that needs to be signed and/or encrypted.

Explanation If there is one or more Nonce or timestamp that need to be signed, there needs to be a MessagePart that needs to be signed/encrypted as well.
Action Verify the policy if there is one or more Nonce or timestamp that need to be signed, there needs to be a MessagePart that needs to be signed/encrypted as well.

CWWSS5400E: algorithm attribute is required but found: {0}.

Explanation Missing or incorrect algorithm attribute.
Action Verify the algorithm has been specified in the binding.

CWWSS5401E: factoryname is not available for the algorithm mapping configuration: {0}.

Explanation One of the possible reasons be the Algorithm URI couldnot be mapped to the Algorithm Factory.
Action Verify the algorithm information in the binding.

CWWSS5402E: At least one AlgorithmURI is required: {0}.

Explanation The Algorithm URI information could be missing or not valid in the binding.
Action Verify the Algorithm information in the binding.

CWWSS5403E: referenced message part is required: {0}.

Explanation There is mismatch of referencing signed parts in policy and binding.
Action PartReference in SigningInfo is required to be referenced correctly in the policy and binding.

CWWSS5404E: DigestMethod is required: {0}.

Explanation information for the signing algorithm is not valid or incomplete.
Action One of the places to verify is the binding, ensure the algorithm provided is valid.

CWWSS5405E: At least one transform is required: {0} in the PartReference in SigningInfo.

Explanation transform information for the signing algorithm is not valid or incomplete
Action Verify transform information in the binding.

CWWSS5406E: Missing required MessageParts {0} for (Required)Integrity or (Required)Confidentiality.

Explanation (Required)Integrity or (Required)Confidentiality: At least one MessagePart is required.
Action Provide Required)Integrity or (Required)Confidentiality message part.

CWWSS5407E: Integrity or Confidentiality: Processing order MUST be zero or positive number: {0}.

Explanation The order is negative or not valid value.
Action Verify the order is specified correctly in the binding. The order mentions how to process signature and encryption.

CWWSS5408E: MessageParts, Timestamp, or Nonce: dialect attribute is required: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5409E: MessageParts, Timestamp, or Nonce: keyword attribute is required: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5412E: missing type attribute {0} for KeyStore.

Explanation type attribute required for KeyStore.
Action Verify the KeyStore:- type attribute in the binding is required.

CWWSS5413E: missing path attribute {0} for KeyStore.

Explanation path attribute required for KeyStore.
Action Verify the KeyStore:- path attribute in the binding is required.

CWWSS5415E: alias attribute is required: {0} for Key.

Explanation alias attribute required for Key.
Action Verify the Key:- alias attribute in the binding is required.

CWWSS5416E: name attribute is required: {0} for Key.

Explanation name attribute required for Key.
Action Verify the Key:- name attribute in the binding is required.

CWWSS5417E: KeyStore: KeyStore referenced is not valid : {0}.

Explanation Keystore reference is not valid.
Action Verify keystore is available, not corrupted and specified correctly in binding.

CWWSS5418E: KeyStore: KeyStore should have one of the following. Either KeyStoreRef attribute or storepass, path, type attributes.

Explanation KeyStore doesnot have one of the following. Either KeyStoreRef attribute or storepass, path, type attributes.
Action Change the keystore element to have either KeyStoreRef or storepass,path,type attributes

CWWSS5419E: EncryptedParts, or SignedParts: Namespace attribute is required: {0}.

Explanation When specifying a Header to be signed or encrypted, the Namespace attribute is required.
Action Specify the Namespace attribute for the Header on the EncryptedParts or SignedParts.

CWWSS5430E: Unexpected keyinfo {0} in Generator SigningInfo.

Explanation Only one KeyInfo is required in Generator SigningInfo.
Action Verify the binding for the Signature Generators KeyInfo.

CWWSS5431E: Expecting only one KeyInfo in Generator EncryptionInfo but found: {0}.

Explanation Only one KeyInfo is required in Generator EncryptionInfo.
Action Verify the binding for the Encryption Generators KeyInfo.

CWWSS5432E: error in instantiating the TokenGenerator: {0}.

Explanation TokenGenerator classname and instance attribute is required.
Action Verify binding for correct TokenGenerator classname.

CWWSS5433E: ValueType is required: {0} for TokenGenerator.

Explanation TokenGenerator ValueType attribute is required.
Action Verify binding for valueType of TokenGenerator.

CWWSS5434E: Missing classname attribute {0} in CallbackHandler.

Explanation CallbackHandler classname attribute is required.
Action Verify the binding if the CallbackHandler className is valid.

CWWSS5435E: BasicAuth: User id is null, but user password is not null.

Explanation BasicAuth: User id is null, but user password is not null.
Action Verify the User ID and password for the BasicAuth in the binding.

CWWSS5436E: Missing or invalid keyinfo in Generator - SigningInfo or EncryptionInfo: Only one KeyInfo is required found: {0}.

Explanation Generator SigningInfo or EncryptionInfo: Only one KeyInfo is required.
Action Verify the binding for keyinfo information.

CWWSS5437E: The combination of secret key algorithms [{0}] and the type of key information [{1}] is not allowed.

Explanation The combination of secret key algorithms [{0}] and the type of key information [{1}] is not allowed.
Action Verify if the secret key algorithm information provided in policy and key information provided in binding are valid.

CWWSS5440W: There are no allowed transform algorithms defined.

Explanation There are no allowed transform algorithms defined.
Action Verify if the transform algorithm in binding and algorithmSuite in policy are valid.

CWWSS5441W: There are no allowed canonicalization algorithms defined.

Explanation There are no allowed canonicalization algorithms defined.
Action Verify the algorithm attributes in binding and algorithmSuite in policy are valid.

CWWSS5442W: There are no allowed signature algorithms defined.

Explanation There are no allowed signature algorithms defined.
Action Verify the algorithm attributes in binding and algorithmSuite in policy are valid.

CWWSS5443W: There are no allowed digest algorithms defined.

Explanation There are no allowed digest algorithms defined.
Action Verify the algorithm attributes in binding and algorithmSuite in policy are valid.

CWWSS5444W: There are no allowed data encryption algorithms defined.

Explanation There are no allowed data encryption algorithms defined.
Action More info at:

CWWSS5445W: There are no allowed key encryption algorithms defined.

Explanation There are no allowed key encryption algorithms defined.
Action More info at:

CWWSS5450E: Null or empty is not allowed to the name of Integrity, Confidentiality, RequiredIntegrity, or RequiredConfidentiality.

Explanation Null or empty is not allowed to the name of Integrity, Confidentiality, RequiredIntegrity, or RequiredConfidentiality.
Action Verify wsu:Id value is set valid for Integrity and Confidentiality in policy.

CWWSS5452E: Null or empty is not allowed to the name of SecurityToken or RequiredSecurityToken.

Explanation Null or empty is not allowed to the name of SecurityToken or RequiredSecurityToken.
Action More info at:

CWWSS5453E: AddCreateTimestamp/@expires has invalid format string: {0}

Explanation AddCreateTimestamp/@expires has a not valid format string.
Action Verify binding for valid timestamp format.

CWWSS5454E: Unable to find the default configuration.

Explanation Unable to find the default configuration.
Action Verify default binding have not been modified, deleted or corrupted.

CWWSS5455E: Null or empty is not allowed to the name of TokenGenerator or TokenConsumer.

Explanation Null or empty is not allowed to the name of TokenGenerator or TokenConsumer.
Action Verify the binding for valid name attribute for TokenGenerator and TokenConsumer.

CWWSS5457E: Null or empty is not allowed to the name of KeyInfo.

Explanation Null or empty is not allowed to the name of KeyInfo.
Action Verify the binding for valid name attribute for KeyInfo.

CWWSS5458E: Missing TokenGenerator reference in the KeyInfo.

Explanation Missing TokenGenerator reference in the KeyInfo.
Action Verify the binding for TokenGenerator reference in KeyInfo.

CWWSS5490E: Unsupported type of WS-Security factory: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5491E: Unable to obtain the object type {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5492E: Unsupported type of WS-Security component: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5493E: Unable to obtain the classpath used for instantiation for {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5494E: Unexpected error during the instantiation of {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5501E: All tokens in the message must be consumed.

Explanation The message contained tokens that could not be consumed. This could be a problem with the token consumer bindings.
Action Verify that the token consumer bindings in the application security bindings are correct.

CWWSS5502E: The target element: {0} was not expected.

Explanation The target element: {0} was not expected.
Action To get more information on the error, turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5503E: Unknown child element {0} in the {1} parent element.

Explanation Unexpected child element.
Action To get more information on the error, turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5504E: The namespace URI {0} is diffrent than expected.

Explanation Unexpected Namespace URI.
Action Verify the namespace URI is correct.

CWWSS5505E: There are different namespaceURIs for WS-Security {0}.

Explanation There is mismatch of WS-Security Namespace URI versions.
Action Verify in binding approrpriate WS-Security Namespace URI versions are specified.

CWWSS5506E: All the attempts based on each SigningInfo failed. The last exception is {0}

Explanation The provided SigningInfo is corrupted or not valid.
Action Verify SigningInfo information in the binding.

CWWSS5507E: All the attempts based on each EncryptionInfo failed. The last exception is {0}

Explanation The provided EncryptionInfo is corrupted or not valid.
Action Verify EncryptionInfo information in the binding.

CWWSS5508E: All the attempts based on each TokenConsumer failed. The last exception is {0}

Explanation The provided TokenConsumer is corrupted or not valid.
Action Verify TokenConsumer information in the binding.

CWWSS5509E: A security token whose type is [{0}] is required.

Explanation Expected Security Token missing.
Action Verify the valuetype information of the Token in the binding.

CWWSS5510E: An exception occurred during the signature verification. The exception is {0}

Explanation Error during signature verification.
Action For more information on error turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5511E: An exception occurred during the decryption of a message. The exception is {0}

Explanation Error during message decryption.
Action For more information on error turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5512E: Unable to cast to the appropriate SecurityToken {0} into {1}.

Explanation The securitytoken provided in policy or binding is not supported or valid.
Action Verify the Token information in the policy and binding.

CWWSS5514E: An exception while processing WS-Security message: {0}

Explanation An exception while processing WS-Security message.
Action Turn on trace to collect more debug information. Refer to the information center to collect trace data.

CWWSS5518W: Unable to obtain the X509 certificate from a token.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5519W: A valid X509 Certificate is not found in the token.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5520E: An exception occurred during token processing. The exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5524W: The server cannot find the security header for a Web service with the actor: {0}

Explanation The SOAP message might not have the security constraints defined, or the actor on the server and the client do not match.
Action Verify that the client has security configured for Web services and that the actor matches on both the client and the server.

CWWSS5525E: The server cannot find the security header for a Web service with no actor.

Explanation The SOAP message might not have the security constraints defined, or the actor on the server and the client do not match.
Action Verify that the client has security configured for Web services and that the actor matches on both the client and the server.

CWWSS5526E: The server cannot find the security header for a Web service with the actor: {0}

Explanation The SOAP message might not have the security constraints defined, or the actor on the server and the client do not match.
Action Verify that the client has security configured for Web services and that the actor matches on both the client and the server.

CWWSS5527E: The response message did not contain the expected Value attribute on the signature confirmation element.

Explanation The RequireSignatureConfirmation policy assertion might not be specified in the policies for the client or the server.
Action Verify that the RequireSignatureConfirmation policy assertion has been specified in the policies for both the client and the server.

CWWSS5528E: The signature confirmation value on the response does not match a signature value from the request.

Explanation The RequireSignatureConfirmation policy assertion might not be specified in the policies for the client or the server.
Action Verify that the RequireSignatureConfirmation policy assertion has been specified in the policies for both the client and the server.

CWWSS5529E: Expected {0} signature confirmation elements in the response and found {1}.

Explanation The RequireSignatureConfirmation policy assertion might not be specified in the policies for the client or the server.
Action Verify that the RequireSignatureConfirmation policy assertion has been specified in the policies for both the client and the server.

CWWSS5530E: The response message did not contain the expected signature confirmation element with no Value attribute.

Explanation The RequireSignatureConfirmation policy assertion might not be specified in the policies for the client or the server.
Action Verify that the RequireSignatureConfirmation policy assertion has been specified in the policies for both the client and the server.

CWWSS5531E: An EncryptedHeader element with mustUnderstand equal 1 was misunderstood while processing the security header for a Web service.

Explanation An EncryptedHeader element with mustUnderstand equal 1 was not decrypted while processing the security header for a Web service.
Action Verify that the EncryptedHeader element was targeted to the correct role or actor.

CWWSS5532W: A SignatureConfirmation element found, but it is not required. It will not be verified. This might be a configuration error.

Explanation The RequireSignatureConfirmation policy assertion might be specified in the service policy but not in the client.policy.
Action Verify that the RequireSignatureConfirmation policy assertion is not needed in the client.policy.

CWWSS5533E: A digest value over {0} and the containing element {1} does not satisfy onlySignEntireHeadersAndBody assertion.

Explanation A signature digest must cover over the entire soap body, or cover over an entire soap header, or cover over a direct child element of the security header when the onlySignEntireHeadersAndBody assertion presents. Please refer to Section 6.6 "[Entire Header and Body Signatures] Property" of the WS-SecurityPolicy v1.2 Specification.
Action Check the security policy for both server and client applications and correct the corresponding SignedElements assertion.

CWWSS5534E: The SAML holder-of-key assertion whose ID is [{0}] is not used for signing or endorsing a request.

Explanation The SAML holder-of-key assertion must be used for message signing or endorsing a request.
Action Verify the SAML token is configured as a protection token for message signing or endorsing a request.

CWWSS5535E: The SAML sender-vouches assertion whose ID is [{0}] is not signed by the sender or protected with an SSL client certificate authentication.

Explanation The SAML sender-vouches assertion must be signed by the sender or protected with an SSL client certificate authentication.
Action Verify the SAML sender-vouches assertion is signed with a SOAP message.

CWWSS5550E: Unable to obtain the message context.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5552E: Found an unexpected element as the parent element: {0}. Expected the {1} element with a supported namespace.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5553E: The message cannot be generated. Unexpected configuration found: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5554E: Unknown version of the SOAP specification: versionId={0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5555E: The mustUnderstand attribute on the Security header does not have the required value: existing value={0}, required value={1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5556E: A Timestamp element was not found. Cannot move the Timestamp element.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5557E: More than one parent elements exists. Cannot move the Timestamp element.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5600E: Required DataReference/@URI attribute was not specified.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5601E: The following exception occured while decrypting the message: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5602E: The EncryptedKey/EncryptionMethod {0} not found.

Explanation If using symmetric bindings, data encryption must be used instead of key encryption.
Action Verify that the bindings are configured to use data encryption if symmetric bindings are used in the policy.

CWWSS5603E: Null is not allowed as the target element. An enc:EncryptedKey or enc:ReferenceList element was expected when decrypting the message.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5604W: An exception occurred while decrypting an EncryptedHeader that had a mustUnderstand attribute not equal to true.

Explanation The EncryptedHeader was not processed because of the exception. Because the mustUnderstand attribute was not equal to true, processing of the message was allowed to continue.
Action No action is required.

CWWSS5610E: Unable to create the {0} element. The exception is: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5611E: Generating the key for data encryption produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5612E: Encrypting the data produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5613E: Encrypting the key for data encryption produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5614E: Constructing the EncryptionMethod element produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5615E: Null is not allowed as the parent element of the enc:EncryptedKey or the enc:EncryptedData element.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5620E: Signature verification failed: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5621E: There is an unsupported signed part: URI={0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5624E: Null is not allowed as the target element. The {0} element was expected when consuming the message.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5625E: All the attempts based on each Reference failed. The last exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5630E: Null is not allowed for the type when selecting elements.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5631E: The {0} type is not supported when selecting elements.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5632E: The {0} value is not supported when selecting elements.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5633E: Constructing the Signature element produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5634E: Signing the message produced the following exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5635E: Null is not allowed as the parent element of the {0} element.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5640E: A Timestamp header could not be added to the message when processing security for a Web service because a Timestamp header already existed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5641E: More than one Timestamp element was found. Cannot move the Timestamp.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5642E: A Timestamp was specified to be added to a Timestamp. That is not allowed.

Explanation A Timestamp cannot be added to a Timestamp.
Action Modify the policy to only add a Timestamp to message parts that are not a Timestamp. Multiple signed parts can be specified to achieve this.

CWWSS5660E: All the attempts based on each KeyInfoConsumer failed. The last exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5670E: Null is not allowed for the canonicalization method during the processing of the STR-Transform.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5671E: There was an unknown canonicalization method: {0}, during the processing of the STR-Transform.

Explanation The AlgorithmSuite specified in the client.policy and the server.policy might not be compatible.
Action Verify that the AlgorithmSuite specified in the client.policy and the server.policy are compatible.

CWWSS5672E: Null is not allowed for the ID resolver during the processing of the STR-Transform.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5673E: There was an unsupported type of URI: {0}, during the processing of the STR-Transform.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5674E: The processing of the STR-Transform failed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5680E: Tranforming the XPath expression {0} produced the following exception: {1}

Explanation The specified XPath expression was not properly formed.
Action Correct the XPath expression in the policy.

CWWSS5685E: The required Header/@Namespace attribute was not specified.

Explanation The Header/@Namespace attribute is required. The Header/@Name attribute is optional.
Action Verify that the Header/@Namespace is specified correctly in the policy.

CWWSS5695E: The encrypting data object must contain the timestamp or nonce: {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5696E: Null is not allowed as the node.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5697E: Null is not allowed as the value when selecting elements.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5700E: There is no wsu:Timestamp to be moved.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS5710E: A required message part [{0}] is not encrypted.

Explanation The policy expected the specified message part to be encrypted.
Action Verify that the policies on both the client and the server specify the same EncryptedParts and EncryptedElements.

CWWSS5720E: A required message part [{0}] is not signed.

Explanation The policy expected the specified message part to be signed.
Action Verify that the policies on both the client and the server specify the same SignedParts and SignedElements.

CWWSS5721E: A required nonce is not found in the message part [{0}].

Explanation The policy expected the specified message part to contain a Nonce element, which is a randomly generated value.
Action Verify that the policies on both the client and the server specify that a Nonce is required for the specified message part.

CWWSS5730E: A required timestamp is not found.

Explanation The policy expected a Timestamp header to be found in the message.
Action Verify that the policies on both the client and the server specify that a Timestamp is required on the message.

CWWSS5731E: A required timestamp is not found in the message part [{0}].

Explanation The policy expected the specified message part to contain a Timestamp element.
Action Verify that the policies on both the client and the server specify that a Timestamp is required for the specified message part.

CWWSS5800E: The KeyStoreRef attribute for the configured key store is not valid.

Explanation The KeyStoreRef attribute name must be valid.
Action Verify that the KeyStoreRef attribute exists in the binding and valid.

CWWSS6000E: The configuration for the KeyInfo was not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6001E: Key object was not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6002E: The KeyInfo type {0} is not valid. The Key object was not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6012E: All the attempts to resolve the key based on each Key Information failed. The last exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6013E: The KeyInfo type is UNKNOWN.

Explanation KeyInfo specified in the bindings probably is not valid.
Action Check the bindings

CWWSS6014E: The Reference Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6015E: The KeyIdentifier Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6016E: The Embedded Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6017E: The Key extraction fails because of an exception occurred during the key extraction. The exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6020E: The TokenGenerator object is not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6031E: The Reference Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6032E: The URI attribute is not found.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6040E: TokenConsumer object is not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6042E: The Id attribute is not found.

Explanation The Embedded key id is missing
Action More info at:

CWWSS6052E: The EncodingType attribute is not found.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6054E: The IdentifierType attribute is not found

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6060E: The KeyName Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6081E: The X509Data Element was not processed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6092E: Unknown key usage type: key type={0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6093E: Invalid algorithm for Identifier generation.

Explanation KeyIdentifier element does not have the correct Algorithm specified
Action More info at:

CWWSS6094E: A null value is not allowed in the value type field.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6095E: Value type must be {0}, but {1} is found.

Explanation bindings have the information related to Value Type of the token
Action Check the Value Type of the token configuration in the bindings

CWWSS6096E: An Exception occured during the generation of the Key Identifier.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6500E: There is no caller identity candidate that can be used to login.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6501E: There is no trusted identity candidate that can be used.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6502E: The token used to specify the caller identity or trusted identity cannot be null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6503E: There are more than one candidates used to specify the trusted identifier. Only one trust identifier is expected

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6504E: There are more than one candidates used to specify the caller identifier. Only one caller identifier is expected

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6505E: There is more than one token used as caller in the message and no caller order of preference found.

Explanation More than one caller token type was specified in the bindings without specifying and order attribute, and more than one caller token was found on the message. Not enough information available to decide which token to use as caller.
Action Specify a single token type to use as caller in the bindings, or utilize order attribute when specifying multiple callers to eliminate ambiguity.

CWWSS6507E: None of the required callers was found in the message.

Explanation A set of callers was defined in the bindings, and no caller token was found in the incoming message.
Action Do not require caller in the bindings or ensure that the client does send the required token.

CWWSS6508E: The caller of type [{0}] is used as a caller token, but more than one was found in the message.

Explanation This token type was designated as a caller, but more than one token of the same type was found in the message. Do not know which one to use as caller.
Action Service sending the message with multiple tokens of this same type should be reconfigured to send only one.

CWWSS6509E: A valid WebSphere security subject was not found during caller login. Caller login failed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6510E: The following login failure occured : {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6511E: The supporting token of type [{0}] is used as a caller token, but a total number of {1} were found in the message.

Explanation This supporting token type was designated as a caller, but more than one token of the same type was found in the message. Do not know which one to use as caller.
Action Service sending the message with multiple tokens of this same type should be reconfigured to send only one.

CWWSS6512E: The protection token of type [{0}] is used as a caller token, but a total number of {1} were found in the message.

Explanation This protection token type was designated as a caller, but more than one token of the same type was found in the message. Do not know which one to use as caller.
Action Service sending the message with multiple tokens of this same type should be reconfigured to send only one.

CWWSS6513E: The Principal already exists in the subject.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6514E: Public Credentials already exist in the subject.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6515E: Private Credentials already exist in the subject.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6520E: An Exception occured during the construction of the login context

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6521E: The Login failed because of an exception

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6525E: The {0} callback handler instantiation failed

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6526E: The callback handler {0} cannot handle the callbacks correctly.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6527E: Unable to find the processing result of the login module: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6540E: A subject in the context is null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6541E: The instance of ContextManager was not obtained.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6542E: The caller subject was not obtained from the ContextManager.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6543E: The invocation subject was not obtained from the ContextManager.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6544E: The caller subject was not set correctly to the ContextManager.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6545E: The invocation subject was not set correctly to the ContextManager.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6620E: An exception occured during the handling of a Public Key Infrastructure (PKI) path.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6621E: Decoding the binary token data that is sent in the message resulted in null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6630E: An exception occured during the handling a Public Key Cryptograpgy Standards (PKCS7) object.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6650E: Failed to handle the callback handler and the reason is : [{0}]

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6711W: Default KeyInfoContentConsumer element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6712W: Default TokenConsumer element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6713W: JAAS configuration is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6714W: Default KeyLocator element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6715W: Default KeyInfoContentGenerator element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6716W: Default TokenGenerator element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6717W: Default CallbackHandler element is not defined.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6718E: Namespace value used to get the Qualified Name (QName) is null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6719E: The Qualified Name (QName) {0} was not found.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6731E: The Application Server cannot load the keystore with the reference {0}. The following exception occurred: {1}

Explanation A keystore with the specified reference could not be loaded.
Action Verify that the keystore reference in the bindings is correct.

CWWSS6733E: Multiple namespaces exist in the Web Services Addressing (WS-Addressing) headers.

Explanation Multiple conflicting Web Services Addressing (WS-Addressing) namespaces in the SOAP message.
Action Make sure the correct and supported WS-Addressing namespace is used.

CWWSS6734E: The generator or consumer configuration for Web services security is missing from message.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6735E: The user registry or login is unable to validate the {0} . {1}

Explanation It might be that the user is not included in token, or the user is not in user registry, or the token could not be validated.
Action More info at:

CWWSS6736E: The Application Server cannot load the keystore with reference {0}.

Explanation A keystore with the specified reference could not be loaded.
Action Verify that the keystore reference in the bindings is correct.

CWWSS6800E: The entry with alias {0} of keystore {1} cannot be found: {2}

Explanation The specified key alias is not in keystore.
Action More info at:

CWWSS6801E: The {0} encoded key is unknown.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6802E: The {0} causes integer overflow.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6803E: The 0x{0} is not a BIT STRING.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6804E: The {0} identifier type is unknown.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6805E: The certificate owned by {0} has expired: {1}

Explanation The certificate is expired.
Action Check keystore, and make sure certificate is not expired.

CWWSS6806E: An exception occurs while validating the certificate owned by {0}: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6808E: There is no X509 certificate in request message.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6809E: The X509 certificate owned by {0}, which is created from the binary in the message is different from the X509 certificate owned by {1}, which is acquired from the keystore Path: {2}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6810E: The runtime can not identify the key corresponding to the identifier [{0}].

Explanation The keystore configuration used by key locator is not defined in the consumer side.
Action Check binding file.

CWWSS6811E: The key identifier {0} retrieved from the message is different from the key identifier {1} acquired from the keystore Path: {2}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6812E: The key name {0} retrieved from the message is different from the key name {1} acquired from the keystore Path: {2}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6813E: The issuer name {0} retrieved from the message is different from the issuer name {1} acquired from the keystore Path: {2}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6815E: The {0} token generator that refers to the security token in the policy is used for signature. The security token should be used for stand-alone tokens.

Explanation The security token should be used for stand-alone tokens.
Action Check binding file.

CWWSS6816E: The {0} token generator that refers to the security token in the policy is used for encryption. The security token should be used for stand-alone tokens.

Explanation The security token should be used for stand-alone tokens.
Action Check the binding file.

CWWSS6817E: The {0} security token with the {1} type does not have a matching token generator..

Explanation The security token need a matching token generator.
Action Check binding file for the security token type.

CWWSS6818E: The {0} security token does not have a token generator references.

Explanation The Security token need a token generator reference.
Action Check binding file for the security token type.

CWWSS6819E: The {0} security token with is the {1} type is required, but it does not have a matching token consumer.

Explanation The security token type need define a matching token consumer.
Action Check binding file for the security token type.

CWWSS6820E: The {0} security token does not have a token consumer references.

Explanation The Security token need a token consumer reference.
Action Check binding file for the security token type.

CWWSS6821E: The {0} token consumer that refers to the required security token in the policy is used for signature verification. Use the required security token for stand-alone tokens.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6822E: The {0} token consumer that refers to the required security token in the policy is used for decryption. Use the required security token for stand-alone tokens.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6823W: The configured Nonce cache size {0} is not a valid integer. Using default Nonce cache size {1}.

Explanation Nonce cache size must be an integer.
Action More info at:

CWWSS6824W: The configured Nonce length {0} is not a valid integer. Using default Nonce length {1}.

Explanation Nonce length must be an integer.
Action More info at:

CWWSS6825W: The {0} seconds value for the certificate cache timeout is less than the minimum. The minimum {1} seconds is used.

Explanation The certificate cache timeout has a minimum value.
Action More info at:

CWWSS6826W: The {0} certificate cache size is less than the allowed minimum size {1}. The default {2} cache size is used.

Explanation The certificate cache size is less than the allowed minimum size.
Action More info at:

CWWSS6827W: The certificate cache size {0} is not a valid integer. The default cache size {1} is used.

Explanation Use integer number as cache size.
Action More info at:

CWWSS6828W: The {0} seconds token cache timeout is less than the minimum. The minimum token cache timeout {1} seconds is used.

Explanation The token cache timeout is less than the minimum.
Action More info at:

CWWSS6829W: The {0} token cache size is less than the allowed minimum {1}. The default token cache size {2} is used.

Explanation The token cache size is less than the allowed minimum.
Action More info at:

CWWSS6830W: The token cache size {0} is not a valid integer. The default token cache size {1} is used.

Explanation Use integer value as cache size.
Action More info at:

CWWSS6831W: The {0} milliseconds token cushion is less than the minimum. The minimum token cushion {1} milliseconds is used.

Explanation The token cushion is less than the minimum.
Action More info at:

CWWSS6832E: More than one wsse:Security elements to be processed.

Explanation Only one wsse:Security element is allowed.
Action More info at:

CWWSS6833W: Unknown element {0} in the {1} element.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6834E: The JAAS login configuration name is not defined in the configuration: {0}.

Explanation JAAS login configuration name is not defined.
Action Check binding file and security.xml file for JAAS login name.

CWWSS6836E: The certificate of initial sender is not in message.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6837E: The caller login failed. The exception is {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6838E: All caller login failed. The last exception is {0}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6840E: The certificate cache manager is not initialized on the J2EE client side or the server side.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6841E: The AxisService class value is NULL. The Application Server cannot decide if the object is a service provider or requester.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6842E: The Application Server cannot validate the trusted identity because a list of trusted identities is not specified.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6843E: The following authentication result exists in the pool but it is not a candidate for the caller identity: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6844E: The following authentication result exists in the pool but it is not candidate for trusted identity: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6850E: The request is not valid or is malformed.

Explanation The request might be missing required elements.
Action Refer to the information center for information on the request formats.

CWWSS6851E: Authentication failed.

Explanation The request does not meet the authentication requirements.
Action Refer to the configuration files for the authentication requirements.

CWWSS6852E: The specified request failed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6853E: Security token has been revoked.

Explanation The security token is not valid.
Action Obtain a new security token.

CWWSS6854E: The digest elements are not sufficient.

Explanation The request is missing some of the required authentication information.
Action Refer to the information center for information on the authentication requirements.

CWWSS6855E: The specified RequestSecurityToken token is not understood.

Explanation The Application Server cannot process the request because elements exist that are not understood.
Action Refer to the information center for information on the request formats.

CWWSS6856E: The request data is out of date.

Explanation The data in the request has expired.
Action More info at:

CWWSS6857E: The requested time range is not valid or not supported.

Explanation The Application Server cannot process the request because the requested time range is not valid or not supported.
Action Refer to the documentation or the configuration to determine the valid time ranges.

CWWSS6858E: The requested scope is not valid or not supported.

Explanation The Application Server cannot process the request because the requested scope is not valid or not supported.
Action Refer to the documentation or the configuration to determine the valid scopes.

CWWSS6859E: A renewable security token has expired.

Explanation The security token has expired.
Action Renew the security token.

CWWSS6860E: The requested renewal failed.

Explanation The Application Server cannot renew the security token.
Action Obtain a new security token.

CWWSS6861E: The requested context elements are not sufficient or not supported.

Explanation The context token does not contain the required information.
Action Refer to the information center for information on the required context information.

CWWSS6862E: Not all of the values that are associated with the security context token are supported.

Explanation Some of the values in the request that are associated with the security context token are not supported.
Action Refer to the information center for information on the supported values.

CWWSS6863E: The specified source for the derivation is unknown.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS6864E: The provided context token has expired.

Explanation The context token has expired.
Action If the token is renewable, renew the context token. Otherwise, obtain a new context token.

CWWSS6865E: The specified context token cannot be renewed.

Explanation Some context tokens cannot be renewed.
Action Obtain a new context token.

CWWSS6901E: The Application Server cannot load the configuration file for the security token service.

Explanation The configuration file for the security token service is needed for normal operation.
Action Verify that the file has not been moved or become corrupted.

CWWSS6902E: The Application Server cannot load the plugins configuration file for the security token service.

Explanation The plugins configuration file for the security token service is needed for normal operation.
Action Verify that the file has not been moved or become corrupted.

CWWSS6903E: The Application Server cannot load the targets configuration file for the security token service.

Explanation The targets configuration file for the security token service is needed for normal operation.
Action Verify that the file has not been moved or become corrupted.

CWWSS6904E: The Application Server cannot create Uniform Resource Identifiers (URI) for the security context token type, the SCT get request type, or the SCT put request type.

Explanation There is a syntax problem for the URIs specifying the SCT token type, the SCT get request, or the SCT put request type.
Action Verify that the installation image has not been corrupted.

CWWSS6905W: The Application Server cannot create a mapping for the default token type.

Explanation This issue causes errors for messages that are targeted for an unconfigured endpoint.
Action Verify that the configuration file for the security token service targets specifies a default token type.

CWWSS6906W: The Application Server cannot create the Uniform Resource Identifier (URI) for wildcard mapping.

Explanation There is a syntax problem for the URI specifying the wildcard mapping.
Action Verify that the installation image has not been corrupted.

CWWSS6907E: The Application Server failed to obtain the instance of the security token service.

Explanation This instance of the security token service is required for normal operation.
Action Verify that the instance of the security token service exists.

CWWSS7001W: The builder.getDocumentElement method returns a null value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7002W: The following parse error occurred: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7003E: The following argument in the JAXWSGenerationContextPutter.put(Object messageContext, Object wssGenerationContext) method has a null value: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7004E: The argument in the JAXWSGenerationContextRetriever.getWSSGeneratoinContext(Object object) method has a null value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7005E: The argument in the OMStructure.isFeatureSupported(String feature) method has a null value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7006E: The transform(Object obj) method in the following class has a null value: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7007E: The Application Server cannot obtain the class name from the generatorMap field.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7008E: The argument in the WSSGenerationContextImpl.generate(Object obj) method has a null value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7009E: The argument in WSSTimestampImpl.setDuration(Duration time) method has a null value.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7010E: The Application Server cannot obtain a part from the partMap field.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7011E: The argument to the get factory method in the following class has a null value: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7012E: This method is unsupported in the current implementation: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7013E: PolicyInboundConfig(String bindFilename, String policyFilename, boolean isRequest, ClassLoader appClassLoader,WSSecurityDefaultConfiguration defaultConfiguration): [{0}]

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7014E: No WS-Security Bindings found.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7015E: Exception received from JAXB.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7016E: Exception received from FileInputStream.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7017E: Actor URI validation failed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7018E: The policy assertion [{0}] is not a valid sign/encrypt part/element.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7019E: The policy assertion [{0}] is not a valid AsymmetricBinding QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7020E: Initiator Token assertion found when an Initiator Encryption Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7021E: Initiator Token assertion found when an Initiator Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7022E: Recipient Token assertion found when a Recipient Encryption Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7023E: Recipient Token assertion found when a Recipient Signature Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7024E: Initiator Signature Token assertion found when an Initiator Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7025E: Recipient Signature Token assertion found when a Recipient Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7026E: Initiator Encryption Token assertion found when an Initiator Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7027E: Recipient Encryption Token assertion found when a Recipient Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7028E: The policy assertion [{0}] is not a valid SymmetricBinding QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7029E: The policy assertion [{0}] is not a valid Supportingtoken QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7030E: The policy assertion [{0}] is not a valid WSS10 QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7031E: The policy assertion [{0}] is not a valid WSS11 QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7032E: The policy assertion [{0}] is not a valid Trust10 QName assertion.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7033E: An exception was caught formatting the following LDAP port number:{0}

Explanation The format of the LDAP port number is wrong.
Action Check the LDAP port number and make sure it is correct.

CWWSS7034W: Both Policy Set and WSSAPI configurations have been read. Policy Set configuration will override WSSAPI configuration.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7035E: [{0}] :: is not supported on Thinclient environment.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7036E: [{0}] :: is not supported on Websphere Server.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7037W: Token Assertion for token of type [{0}] not supported.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7038E: Unable to get ClientConfigurationFactory.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7039E: Unable to get ConfigurationContext.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7040E: Unable to get AxisConfiguration.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7041E: An exception has been caught while selecting an X509Certificate. The exception is [{0}]

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7042E: An invalid cryptographic algorithm has been specified . The requested algorithm was {0} and the caught exception is [{1}]

Explanation The requested cryptographic algorithm is not available on this environment.
Action Specify an available cryptographic algorithm.

CWWSS7043E: An invalid algorithm parameter has been found. Specified parameters were: [{0}]

Explanation A not valid parameter for a cryptographic algorithm has been found.
Action Check parameters and ensure they are valid.

CWWSS7044E: No SCT found in the client side cache with uuid [{0}].

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7045E: Exception received while loading the web services security default bindings. The exception is [{0}].

Explanation There was an exception received while loading default bindings. The exception will contain the specific problem found.
Action Refer to the exception thrown for details and take appropriate action.

CWWSS7046E: Null returned from jaxb for the web services security default bindings.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7047E: No web services security default bindings were found.

Explanation Default bindings were not found.
Action Check logs and trace to see if default bindings were found in the filesystem or if there were any loading errors, and take appropriate action.

CWWSS7048E: Could not load ws-security.xml file.

Explanation There was a problem loading the ws-security.xml file. It could have been moved, deleted or corrupted.
Action Verify that the ws-security.xml file is present and intact in the WebSphere installation.

CWWSS7049E: Exception received while loading the web services security custom bindings:

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7050E: Null returned from jaxb for the web services security custom bindings.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7051E: No web services security custom bindings or default bindings were found.

Explanation Loading of default and custom bindings failed. It is impossible to complete configuration.
Action Check trace and FFDC logs for problems logged during loading of custom and default bindings and take appropriate action.

CWWSS7052E: Policy set not found for application.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7053W: No web services security custom bindings were found. Default bindings will be used.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7054E: Problem found while loading WSSecurity policy. Expected {0}, found {1}.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7055E: Exception retrieved from PolicyTypeLoader:

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7056E: Policy set attachment type {0} not valid.

Explanation Valid policy set attachment types are client, application, or system/trust.
Action More info at:

CWWSS7057E: No policy set attachment type found. Cannot determine if policy set is for client, application or system/trust.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7058E: Unable to process inbound SOAP message. Exception retrieved from PolicyTypeLoader:

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7059E: Unable to process inbound SOAP message. Unexpected object {0} in PolicyTypeBinding.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7060E: Unable to process outbound SOAP message. Exception retrieved from PolicyTypeLoader:

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7061E: Unable to process outbound SOAP message. Unexpected object {0} in PolicyTypeBinding.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7062E: Failed to check username [{0}] and password in the UserRegsitry: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7063E: Failed to check username [{0}] in the UserRegsitry: {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7064E: Both KeyStore Reference and KeyStore Path are null.

Explanation Incomplete keystore configuration was found, either KeyStore Reference or KeyStore Path must be specified, but not both at the same time.
Action Check the keystore configuration in the binding and make sure either KeyStore Reference or KeyStore Path is specified.

CWWSS7065W: Unable to instantiate the class {0}.

Explanation The may be caused by instantiation of class that is an abstract class, an interface, an array class, a primitive type, or void, or the class has no default constructor, but could also be other reasons.
Action Make sure the class specified is not an abstract class, an interface, an array class, a primitive type, or void, and has default constructor.

CWWSS7066E: Certificate type {0} is not supported, exception: {1}

Explanation This error is caused by the requested certificate type is not available from the JCE provider.
Action More info at:

CWWSS7067E: The security context token is not canceled. The exception is:

Explanation The AxisService from the BindingProvider object may not be correct for this security context token.
Action Make sure the BindingProvider object specified on the cancel operation is correct.

CWWSS7068E: The Securtiy Context Token is not cancelled. Exception is.

Explanation The security context token is not cancelled because of an exception.
Action Look at the exception and see if the security token service (STS) configuration needs to be modifed to support SCT cancel.

CWWSS7069E: Cannot get valid Lifetime information for security context token.

Explanation Either the createdDate or expiredDate is null. Both createdDate and expiredDate are required when renewing a security context token.
Action More info at:

CWWSS7070E: The security context token is not renewable. The exception is:

Explanation The security context token could not be renewed because an exception was received.
Action Make sure the security token service (STS) is configured to allow the security context token to be renewed. Also check that the WSSGenerationContext and WSSConsumingContext specified on the renew operation are correct.

CWWSS7071E: The security context token is not validated. The exception is:

Explanation The security context token could not be validated because an exception was received.
Action Make sure the security token service (STS) is configured correctly, and that the WSSGenerationContext and WSSConsumingContext specified on the validate operation are correct.

CWWSS7072E: The Securtiy Context Token is expired and is not renewable.

Explanation The security context token is not renewable after expiration.
Action Make sure the renewableAfterExpiration property is set to true in the security token service (STS) configuration if the desired behavior is to renew the security context token after expiration.

CWWSS7073E: The key is not retrieved. The exception is:

Explanation The encrypting key or signing key could not be retrieved from the security token. Either an exception occurred or null was returned.
Action More info at:

CWWSS7074E: The key is not retrieved. The exception is:

Explanation The decrypting key or verifying key could not be retrieved from the security token because an exception was received.
Action More info at:

CWWSS7075E: The duration is invalid.

Explanation The default duration for the timestamp for WSS APIs does not have a valid format. This value is defined in the web services security runtime.
Action More info at:

CWWSS7076E: {0} is not instantiated.

Explanation A required class could not be instantiated.
Action If the class was specified for token generators or consumers, make sure the class name is correct and that the class is in the correct location.

CWWSS7077E: The login module name is null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7078E: Nonce manager must not be accessed.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7079E: {0} is not instantiated.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7101E: No handler for request type: {0}

Explanation The request type is not recognized.
Action Verify that the plugins configuration file contains the correct information.

CWWSS7102W: No custom property in the SCT plugin configuration is defined for the issue request type.

Explanation A valid URI value for the issue request type must be present in the SCT configuration.
Action Verify that the SCT configuration file contains a valid URI for the custom property issueRequestTypeRST.

CWWSS7103W: No custom property in the SCT plugin configuration is defined for the cancel request type.

Explanation A valid URI value for the cancel request type must be present in the SCT configuration.
Action Verify that the SCT configuration file contains a valid URI for the custom property cancelRequestTypeRST.

CWWSS7104W: No custom property in the SCT plugin configuration is defined for the renew request type.

Explanation A valid URI value for the renew request type must be present in the SCT configuration.
Action Verify that the SCT configuration file contains a valid URI for the custom property renewRequestTypeRST.

CWWSS7105W: No custom property in the SCT plugin configuration is defined for the validate request type.

Explanation A valid URI value for the validate request type must be present in the SCT configuration.
Action Verify that the SCT configuration file contains a valid URI for the custom property validateRequestTypeRST.

CWWSS7106E: The SCT issue request handler class is not initialized.

Explanation The SCT handler classes must be initialized before use.
Action Refresh the Security Token Service or restart the server.

CWWSS7107W: The request is missing entropy information.

Explanation Requests are required to contain Entropy and BinarySecret elements.
Action Refer to the documentation for acceptable issue request formats.

CWWSS7108E: The requested security context token cannot be issued due to cache failure.

Explanation The attempt to cache the security context token failed.
Action Verify that the SCT configuration file contains the fully qualified name of an accessible token cache factory class under the property tokenCacheFactory.

CWWSS7109W: The URI for the WSC namespace could not be created. The exception is: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7110W: The specified cancel request is missing the CancelTarget element.

Explanation Cancel requests must have the CancelTarget element, which specifies the UUID of the security context token to cancel.
Action Refer to the documentation for acceptable cancel request formats.

CWWSS7111W: Could not extract UUID from the CancelTarget element in the request.

Explanation Failed to extract the UUID of the security context token from the CancelTarget element in the request. The UUID is needed to fulfill the cancel request.
Action Refer to the documentation for acceptable cancel request formats.

CWWSS7112E: The SCT renew request handler class is not initialized.

Explanation The SCT handler classes must be initialized before use.
Action Refresh the Security Token Service or restart the server.

CWWSS7113W: The specified renew request is missing the RenewTarget element.

Explanation Renew requests must have the RenewTarget element, which specifies the UUID of the security context token to renew.
Action Refer to the documentation for acceptable renew request formats.

CWWSS7114W: Could not extract UUID from the RenewTarget element in the request.

Explanation Failed to extract the UUID of the security context token from the RenewTarget element in the request. The UUID is needed to fulfill the renew request.
Action Refer to the documentation for acceptable renew request formats.

CWWSS7115E: The algorithm and provider information is missing from the cached security context token.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7116W: The specified validate request is missing the ValidateTarget element.

Explanation Validate requests must have the ValidateTarget element, which specifies the UUID of the security context token to validate.
Action Refer to the documentation for acceptable validate request formats.

CWWSS7117W: Could not extract UUID from the ValidateTarget element in the request.

Explanation Failed to extract the UUID of the security context token from the ValidateTarget element in the request. The UUID is needed to fulfill the validate request.
Action Refer to the documentation for acceptable validate request formats.

CWWSS7118E: AxisConfiguration in MessageContext is null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7119E: ConfigurationContext in MessageContext is null.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7120E: EndpointReference is null. WS-Address might be not enabled. It is required for Secure Conversation.

Explanation WS-Address might not be enabled. It is required for Secure Conversation.
Action More info at:

CWWSS7121W: Failed to load WS-SecureConversation client cache configuration. Using default values.

Explanation WS-SecureConversation client cache configuration file, WSSCCache.xml, could not be loaded by using JAXB.
Action Verify the WSSCCache.xml is in Cell name directory. If WSSCCache.xml existed and problem still persists, contact your service representative.

CWWSS7122W: Failed to create distributed SecurityContextToken cache.

Explanation The request to using distributed SecurityContextToken cache could not be done. SecurityContextToken will be cached in local server only, and will not be distributed to all other cluster members.
Action More info at:

CWWSS7200E: Unable to create AxisService from ServiceEndpointAddress : {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7201E: Lifetime information of the security context token is not valid

Explanation Requested Security Token Response message does not have the valid life time information of the security context token
Action More info at:

CWWSS7202E: Issuing of security context token fails. The exception is : {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7203E: Derived Key generation fails with an exception: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7204E: Derived key is not valid

Explanation Might be due to a problem during the derived key generation
Action More info at:

CWWSS7205E: Invalid security context token

Explanation security context token is expired.
Action When using WSSAPIs, user can try to renew the token and retry the request

CWWSS7211E: Cannot find derived key token with id [{0}] in the subject

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7212E: Cannot verify security context token using the reference information from the derived key token element

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7213E: Unsupported Value Type. Expecting this [{0}], but found [{1}].

Explanation The Value Type specified in the token configuration is not correct
Action Check and correct the Value Type information in the bindings for the token consumer configuration

CWWSS7214E: Cannot get valid security context token from the trust service

Explanation The security context token might be expired or there is a problem retrieving the token from the trust service
Action More info at:

CWWSS7215E: Cannot get valid security context token from the cache

Explanation The security context token might be expired or the token does not exist in the cache
Action More info at:

CWWSS7216E: Missing instance information in the security context token.

Explanation The security context is associated with more than one instance
Action security context token should have instance information

CWWSS7217E: Security context token is expired and is not renewable after expiration

Explanation Cannot renew the security context token
Action set renewableAfterExpiration property to true

CWWSS7218E: SCT is not valid for the webservice endpoint "{0}". SCT is issued for "{1}".

Explanation The security context token is valid at the webservice endpoint specified in the RequestSecurityToken.
Action Ensure the endpoint address of the webservice (To: header) matches the AppliesTo URL specified in the RequestSecurityToken including port number. Verify an intermediate server is not modifying the To: header.

CWWSS7221I: Security context token is expired and is not renewable after expiration

Explanation This is informational message only. Runtime will automatically request for a new SC token
Action Informational message

CWWSS7222E: Security context token lifetime is lower than the WS- SecureConversation client cache cushion

Explanation Newly issued security context token should have more lifetime than the WS-SecureConversation client cache cushion
Action Either lower the client cache cushion setting or increase the lifetime of the security context token

CWWSS7223E: Renew of security context token fails with an exception : {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7224E: The serialized security token version is different from current token version.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7225E: The JAXB is unable to load WS-SecureConversation client cache configuration file. The exception is {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7226E: The AdminCommand could not find WS-SecureConversation client cache configuration file.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7227E: The AdminCommand could not find the property {0} in WS-SecureConversation client cache configuration file.

Explanation The requested property is not in WS-SecureConversation client cache configuration file.
Action Check WS-SecureConversation client cache configuration file.

CWWSS7228E: The AdminCommand could not update the WS-SecureConversation client cache configuration file. The exception is {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7229E: The AdminCommand {0} creation failed. The exception is {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7230E: The AdminCommand {0} loading failed. The exception is {1}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7231E: The WS-Security SelfManagedData serialization fails. The exception is {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7232E: The WS-Security SelfManagedData de-serialization fails. The exception is {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7233E: The security subject is not returned from login process.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSS7234I: The SecurityContextToken is either invalidated or not renewable. Cancel request is not procsssed.

Explanation This is information only.
Action No action is required.

CWWSS7235I: The specified SecurityContextToken could not be renewed. A new context token will be issued.

Explanation This is information only.
Action No action is required.

CWWSS7236E: The {0} configuration file contains invalid settings.

Explanation The Application Server encountered not valid settings while loading the configuration file.
Action Verify that the configuration files contain valid settings.

CWWSS7237E: The Application Server was unable to configure the security token service (STS).

Explanation A problem was encountered when attempting to configure the STS.
Action Verify that the STS configuration files have not been corrupted or removed.

CWWSS7238E: The Application Server encountered the {0} token type, which is invalid for the {1} endpoint.

Explanation The token type that was specified is not valid for the endpoint.
Action Verify that the token type is valid for the endpoint.

CWWSS7239E: The Application Server encountered an invalid Soap Envelope Body. The Soap Envelope Body must consist of exactly one RequestSecurityToken element.

Explanation One possibility is that the RequestSecurityToken element was not present in the sent message. Another is that the soap message may not have been decrypted, because of an issue with the policy set.
Action Verify that the policy set is correct.

CWWSS7240E: The Application Server encountered multiple {0} elements in the token request.

Explanation The element can only occur once in the token request.
Action Remove the extra elements from the token request and resubmit the request.

CWWSS7241E: The RequestSecurityToken element contains an invalid {0} element.

Explanation The Application Server encountered a not valid element while processing the RequestSecurityToken.
Action Remove the not valid element from the RequestSecurityToken and resubmit the request.

CWWSS7242E: The RequestSecurityToken element is missing the required {0} header element.

Explanation The Application Server could not successfully process the RequestSecurityToken because of a missing header element.
Action Specify the missing header element in the RequestSecurityToken and resubmit the request.

CWWSS7243E: The security token service (STS) must only return 1 response. It returned {0} responses.

Explanation The Application Server encountered an incorrect number of responses from the STS.
Action No user action is required.

CWWSS7244E: The Application Server was unable to load the trust related policy set for the {0} resource.

Explanation The trust related policy set for the resource failed to load.
Action Verify that the trust related policy set for the resource is correct.

CWWSS7245E: Order is a required attribute for encryption information on outbound bindings.

Explanation The attached WS-PolicySet binding file is not valid.
Action Regenerate the binding file.

CWWSS7246E: Order is a required attribute for signing information on outbound bindings.

Explanation The attached WS-PolicySet binding file is not valid.
Action Regenerate the binding file.

CWWSS7247E: Target namespace [{0}] is not supported for service policy.

Explanation The attached WS-PolicySet policy for web services security is not valid.
Action Regenerate the policy file.

CWWSS7248E: Wss10 policy assertion [{0}] is not supported.

Explanation The attached WS-PolicySet policy for web services security is not valid.
Action Regenerate the policy file.

CWWSS7249E: Wss11 policy assertion [{0}] is not supported.

Explanation The attached WS-PolicySet policy for web services security is not valid.
Action Regenerate the policy file.

CWWSS7250W: Unsupported assertion for Kerberos, [{0}], found.

Explanation An unsupported assertion has been added to the Kerberos Token assertion.
Action Remove the unsupported assertion from the Kerberos Token assertion.

CWWSS7251E: Kerberos v5 AP-REQ token assertion found when GSS Kerberos v5 AP-REQ was already defined.

Explanation Two Kerberos version assertions have been defined in the policy.
Action Remove one of the assertions from the policy and use only one Kerberos version.

CWWSS7252E: GSS Kerberos v5 AP-REQ token assertion found when Kerberos v5 AP-REQ was already defined.

Explanation Two Kerberos version assertions have been defined in the policy.
Action Remove one of the assertions from the policy and use only one Kerberos version.

CWWSS7256E: Policy assertion [{0}] is not allowed. More than one token reference assertion was specified for a token.

Explanation Only one of the following token reference assertions may be specified for a token: RequireKeyIdentifierReference, RequireEmbeddedTokenReference, RequireIssuerSerialReference, RequireThumbprintReference.
Action Regenerate the policy file.

CWWSS7257E: The policy assertion [{0}] is not a valid X509Token, Kerberos or UsernameToken assertion.

Explanation The policy file contains a not valid X509Token, Kerberos or UsernameToken assertion.
Action Regenerate policy file with a valid token type.

CWWSS7258E: The policy assertion [{0}] is not a valid SecureConversationToken assertion.

Explanation The policy file contains a not valid SecureConversationToken assertion.
Action Regenerate policy file with a valid SecureConversation token type.

CWWSS7263E: Policy namespace [{0}] is not valid because policy namespace [{1}] was already found.

Explanation The policy file contains multiple namespaces. Only one namespace is allowed.
Action Verify that the policy file is correct.

CWWSS7264E: Element [{0}] is not a valid policy assertion.

Explanation The policy file contains an element that is not a known policy assertion.
Action Verify that the policy file is correct.

CWWSS7265E: The specified assertion [{0}] is not valid or not supported.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7266W: Duplicate XPath element in signedElements will be ignored: [{0}]

Explanation The policy file contains multiple XPath elements in signedElements that are identical. The element will only be signed once.
Action No user action is required.

CWWSS7267W: Duplicate XPath element in encryptedElements will be ignored: [{0}]

Explanation The policy file contains multiple XPath elements in encryptedElements that are identical. The element will only be encrypted once.
Action No user action is required.

CWWSS7268E: Encryption Token assertion found when a Protection Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7269E: Signature Token assertion found when a Protection Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7270E: Protection Token assertion found when a Encryption Token assertion or Signature Token assertion was already defined.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7271E: The Trust13 policy assertion [{0}] is not valid or is not supported.

Explanation The policy file contains an assertion that is not valid or not supported.
Action Refer to the documentation to determine the valid and supported assertions.

CWWSS7272E: The Value Type for the token generator [{0}] is null.

Explanation A null value is not allowed for the Value Type for the token generator.
Action Specify a valid Value Type and regenerate the binding file.

CWWSS7273E: The security token with type [{0}] references a token generator with type [{1}].

Explanation The token types need to match.
Action Correct the token type in either the policy file or binding file and regenerate the file.

CWWSS7274E: The token generator with type [{0}] must define a JAAS configuration.

Explanation The token generator did not define a JAAS configuration.
Action Define a JAAS configuration for the token generator in the binding file and regenerate the file.

CWWSS7275E: The assertion [{0}] is not valid with already specified assertion [{1}].

Explanation The two specified assertions are not valid together. Only one of them should be specified in the policy.
Action Correct the policy file and regenerate the file.

CWWSS7276E: The Value Type for the token consumer [{0}] is null.

Explanation A null value is not allowed for the Value Type for the token consumer.
Action Specify a valid Value Type and regenerate the binding file.

CWWSS7277E: The token consumer with type [{0}] must define a JAAS configuration.

Explanation The token consumer did not define a JAAS configuration.
Action Define a JAAS configuration for the token consumer in the binding file and regenerate the file.

CWWSS7278E: Token with type [{0}] was already defined.

Explanation The policy file contains more than one token with the same type. Duplicate tokens are not allowed.
Action Correct the policy file and regenerate the file.

CWWSS7279E: Token Generator token type [{0}] does not match signature token type defined in the policy.

Explanation The Token Generator token type in the bindings file must match the signature token type in the policy file.
Action Correct the policy or binding file and regenerate the file.

CWWSS7280E: Token Generator token type [{0}] does not match encryption token type defined in the policy.

Explanation The Token Generator token type in the bindings file must match the encryption token type in the policy file.
Action Correct the policy or binding file and regenerate the file.

CWWSS7281E: Token Consumer token type [{0}] does not match signature token type defined in the policy.

Explanation The Token Consumer token type in the bindings file must match the signature token type in the policy file.
Action Correct the policy or binding file and regenerate the file.

CWWSS7282E: Token Consumer token type [{0}] does not match encryption token type defined in the policy.

Explanation The Token Consumer token type in the bindings file must match the encryption token type in the policy file.
Action Correct the policy or binding file and regenerate the file.

CWWSS7283E: The caller [{0}] does not have a matching protection or supporting token in the policy.

Explanation A caller was defined that does not have a matching token in the policy.
Action Remove the caller from the bindings, or add a supporting or protection token of the same type to the policy.

CWWSS7284E: The Value type of the token is {0}, but {1} is found in the token consumer configuration.

Explanation The token consumer specified enforceTokenVersion. The token Value type must match the token consumer configuration.
Action Verify that the token generator and consumer configuration is correct. Removing enforceTokenVersion will allow the token with a different Value type to be consumed.

CWWSS7285W: Cannot encrypt SignatureConfirmation element because nothing else on the message is encrypted.

Explanation The policy file specifies no parts to be encrypted. The SignatureConfirmation element will not be encrypted.
Action Correct the policy file and regenerate the file.

CWWSS7286W: Cannot sign SignatureConfirmation element because nothing else on the message is signed.

Explanation The policy file specifies no parts to be signed. The SignatureConfirmation element will not be signed.
Action Correct the policy file and regenerate the file.

CWWSS7287W: Caught Exception [{0}] during audit subsystem initialization.

Explanation The audit subsystem failed initialization. One possible reason is the implementation class cannot be found or loaded.
Action Examine the exception for possible cause. Contact the vendor who provided the audit service extension implementation for help.

CWWSS7288W: Caught Exception [{0}] when generating security audit events.

Explanation The WebSphere platform audit subsystem platform implementation failed generating a security audit event.
Action Examine the exception for possible cause. Contact WebSphere support for help if this problem was not caused by a configuration problem or failure of an external component such as an event log database.

CWWSS7289E: Insufficient data to generate the specified security audit event.

Explanation The WebSphere platform audit subsystem platform implementation cannot generate a security audit event because critical data was missing.
Action Contact WebSphere support for help.

CWWSS7290E: Value type {0} not valid for the token generator configuration when the {1} property is set to false. Value type {2} must be used.

Explanation The above property determines what the valid value types are.
Action Change the value type in the binding and regenerate the file, or set the above property to true.

CWWSS7291E: Lightweight Third-Party Authentication (LTPA) token is not supported on Thinclient environment.

Explanation The LTPA token is only supported on WebSphere Server.
Action Change the token type in the policy and regenerate the file.

CWWSS7292E: Failed to login for Kerberos AP_REQ token generation due to exception {0} from Kerberos Token Profile processing runtime.

Explanation Kerberos login failed to generate the Kerberos AP_REQ token for the current message due to the exception.
Action Verify the intended user is valid in Kerberos registry and specified correctly in the binding file. Set JVM properties, com.ibm.security.jgss.debug=all, com.ibm.security.krb5.Krb5Debug=all, com.ibm.security.ktp.debug=all for more log messages.

CWWSS7293E: Failed to login for Kerberos AP_REQ token consumption due to exception {0} from Kerberos Token Profile processing runtime.

Explanation Kerberos login failed to consume the Kerberos AP_REQ token for the current message due to the exception.
Action Verify the Kerberos Distribution Center(KDC) is configured properly to accept the request AP_REQ token. Set JVM properties, com.ibm.security.jgss.debug=all, com.ibm.security.krb5.Krb5Debug=all, com.ibm.security.ktp.debug=all for more log messages.

CWWSS7294E: Failed to login for Kerberos AP_REQ token consumption due to exception {0}.

Explanation Kerberos login failed to consume the Kerberos AP_REQ token for the current message due to the exception.
Action Verify the Kerberos Distribution Center(KDC) is configured properly to accept the request AP_REQ token. Set JVM properties, com.ibm.security.jgss.debug=all, com.ibm.security.krb5.Krb5Debug=all, com.ibm.security.ktp.debug=all for more log messages.

CWWSS7297E: Failed to update Subject with Kerberos credentials due to exception {0} in Caller processing.

Explanation Caller processing failed due to the exception.
Action Verify the caller configuration and look for other failures in JGSS and Java Kerberos logs.

CWWSS7298E: Bindings with namespace [{0}] cannot support the specified configuration [{1}].

Explanation The specified configuration is not supported with the bindings version thats used
Action Migrate bindings to a level that supports the configuration

CWWSS7299E: A total number of [{0}] UsernameToken Supporting tokens were found in the policy. When using Username Tokens as a trusted id and an idAssertion, two and only two are required.

Explanation Two and only two UsernameTokens Supporting tokens are allowed in policy when being used as a trusted id and an id assertion
Action Correct the policy and ensure that your it has exactly two UsernameTokens.

CWWSS7300E: A total number of [{0}] supporting tokens of the type [{1}] were configured in the policy. Only one and exactly one is required.

Explanation When a supporting token type is specified as a caller, one and exactly one supporting token of that type is allowed.
Action Correct the policy and ensure that your policy has exactly one token of that type.

CWWSS7301E: More than one trustedId UsernameToken consumer was found in the default bindings.

Explanation In default bindings only one trustedId UsernameToken consumer is allowed.
Action Correct the bindings and ensure that it has exactly one trustedId UsernameToken consumer.

CWWSS7302E: More than one idAssertion UsernameToken consumer was found in the default bindings.

Explanation In default bindings only one idAssertion UsernameToken consumer is allowed.
Action Correct the bindings and ensure that it has exactly one idAssertion UsernameToken consumer.

CWWSS7303E: More than one supporting token consumer of the type [{0}] found on the default bindings. Only one token consumer per supporting token type is allowed.

Explanation Only one token consumer per supporting token type is allowed.
Action Correct the default bindings so only one token consumer for each supporting token type is configured.

CWWSS7305E: More than 2 UsernameToken assertions of type[{0}] were found in the policy when using default bindings.

Explanation A maximum of 2 UsernameTokens of the same type are allowed in the policy when using default bindings. The maximum of 2 is only allowed when setting up one UsernameToken as a trustedId, and another one as a callerId.
Action Correct the policy so a maximum of 2 SupportingToken UsernameToken assertions of the same type are found in the policy.

CWWSS7306E: Order is a required attribute for callers in the binding namespace [{0}].

Explanation A caller was configured without an order attribute in a namespace requiring its use.
Action Regenerate the binding file with correct caller order attributes set.

CWWSS7307E: Unsupported Value Type. Expecting the following Value Type [{0}], but found [{1}].

Explanation The Value Type on the token in the message does not match the token consumer configuration.
Action Check and correct the Value Type information in the bindings. The token consumer and token generator configuration must both specify valid Value Types that are compatible.

CWWSS7308E: The WSS API configuration is not valid. The following exception occurred: {0}

Explanation The WSS API configuration is not valid. See the referenced exception.
Action Correct the WSS API configuration.

CWWSS7309E: An XML digital signature exists in the security header. Hoowever an inbound signature configuration is not present.

Explanation The SOAP message that has been received by the consumer or provider contained an XML digital signature in the security header. However, the application that is receiving the message is not configured for inbound XML digital signature. The security header in the inbound SOAP message contained a mustUnderstand attribute with a value of 1. Therefore, an exception has been created.
Action Complete one of the following tasks: - Add an inbound XML digital signature configuration to the application that is receiving the SOAP message. - Remove the outbound XML Digital signature configuration from the application that is sending the SOAP message. - Configure the application that is sending the SOAP message to not add the mustUnderstand attribute to the SOAP security header.

CWWSS7310E: XML encryption information exists in the security header, however an inbound XML encryption configuration is not present.

Explanation The SOAP message that has been received by the consumer or provider contained XML encryption information in the security header. However, the application that is receiving the message is not configured for inbound XML encryption. The security header in the inbound SOAP message contained a mustUnderstand attribute with a value of 1. Therefore, an exception has been created.
Action Complete one of the following tasks: - Add inbound XML encryption configuration to the application that is receiving the SOAP message. - Remove outbound XML encryption configuration from the application that is sending the SOAP message. - Configure the application that is sending the SOAP message to not add the mustUnderstand attribute to the SOAP security header.

CWWSS7311W: Failed to construct realm qualified identity.

Explanation A RunAs Subject may not exist or may not contain WebSphere user security attributes.
Action Check if the application server security is enabled.

CWWSS7312E: Failed to parse realm qualified identity.

Explanation The identity delimiter pattern appears more than once.
Action Either the user name or the unique representation of the user in the identity string {0} contains the identity delimeter pattern {1}. Modify the name representation to remove any ambiguity.

CWWSS7313W: The received identity should be but is not qualified by realm name.

Explanation The user identity should be qualified by realm name when the com.ibm.wsspi.wssecurity.token.IDAssertion.sendRealm property value is set to true.
Action Check if the com.ibm.wsspi.wssecurity.token.IDAssertion.sendRealm property is set to true in binding on sending side.

CWWSS7314E: The asserted identity {0} is not trusted.

Explanation Realm of the asserted identity is not in list of trusted inbound realms.
Action Verify the list of inbound trusted realms.

CWWSS7315E: Caught an exception attempting to create default configuration objects. The following exception occurred: {0}

Explanation There was a problem loading named bindings or default bindings for this application.
Action Exception will have details on what went wrong during loading. Please examine specific exception and take corrective actions.

CWWSS7316E: More than one supporting token consumer of the same type found on the default bindings. Only one token consumer per supporting token type is allowed.

Explanation Only one token consumer per supporting token type is allowed.
Action Correct the default bindings so only one token consumer for each supporting token type is configured.

CWWSS7317E: Failed to login for Kerberos AP_REQ token generation due to exception {0}.

Explanation Kerberos login failed to generate the Kerberos AP_REQ token for the current message due to the exception stated.
Action Verify the intended user is valid in Kerberos registry and specified correctly in the binding file. Set JVM properties, com.ibm.security.jgss.debug=all, com.ibm.security.krb5.Krb5Debug=all, com.ibm.security.ktp.debug=all for more log messages.

CWWSS7318E: Invalid SPN format: {0}. Expected format: service_name/hostname

Explanation The format to use for the property is in service_name/hostname.
Action Verify the value of property named com.ibm.wsspi.wssecurity.krbtoken.serviceSPN.

CWWSS7319E: A securityTokenReference with name [{0}] was found in the token consumer of type [{1}] when loading default bindings. A securityTokenReference is not supported on default bindings.

Explanation A securityTokenReference is not supported on default bindings.
Action Regenerate the token consumer in the default bindings, so the securityTokenReference is removed.

CWWSS7320E: A securityTokenReference with name [{0}] was found in a token generator of type [{1}] when loading default bindings. A securityTokenReference is not supported on default bindings.

Explanation A securityTokenReference is not supported on default bindings.
Action Regenerate the token generator in the default bindings, so the securityTokenReference is removed.

CWWSS7321E: More than one trustedId UsernameToken generator of type [{0}] was found in the default bindings.

Explanation In default bindings only one trustedId UsernameToken generator is allowed.
Action Correct the bindings and ensure that it has exactly one trustedId UsernameToken generator.

CWWSS7322E: More than one idAssertion UsernameToken generator of type [{0}] was found in the default bindings.

Explanation In default bindings only one idAssertion UsernameToken generator is allowed.
Action Correct the bindings and ensure that it has exactly one idAssertion UsernameToken generator.

CWWSS7323E: More than one supporting token generator of the type [{0}] found on the default bindings. Only one token generator per supporting token type is allowed.

Explanation Only one token generator per supporting token type is allowed.
Action Correct the default bindings so only one token generator for each supporting token type is configured.

CWWSS7324E: Found more than one supporting token of type [{0}] in policy using default bindings. This is not allowed.

Explanation In default bindings, we allow only a single supporting token of this type in the policy.
Action Regenerate the policy so only one supporting token of this type is in the policy.

CWWSS7325E: Found two UsernameToken Token consumers, one configured as trusted id and the other as a caller id, of UsernameToken type [{0}] in the default bindings, but only one UsernameToken SupportingToken assertion in the policy. Do not know which consumer to chose.

Explanation Two UsernameToken token consumers, one configured as trusted id and the other as a caller id were found, but do not know which one to use, as only one UsernameToken assertion was found in the policy. This is an ambiguous situation.
Action Correct the policy so two Usernametoken SupportingToken assertions are in the policy, or remove one of the two UsernameToken token consumers from the default bindings.

CWWSS7326E: Found two UsernameToken Token generators one configured as trusted id and the other as a caller id, of UsernameToken type [{0}] in the default bindings, but only one UsernameToken SupportingToken assertion in the policy. Do not know which generator to chose.

Explanation Two UsernameToken token generators, one configured as trusted id and the other as a caller id were found, but do not know which one to use, as only one UsernameToken assertion was found in the policy. This is an ambiguous situation.
Action Correct the policy so two Usernametoken SupportingToken assertions are in the policy, or remove one of the two UsernameToken token generators from the default bindings.

CWWSS7327E: Did not find a token consumer for the supporting token of type [{0}].

Explanation A token consumer was not found in the bindings for the supporting token of this type.
Action Correct the bindings so a token consumer for the supporting token in the policy is defined.

CWWSS7328E: Did not find a token generator for the supporting token of type [{0}].

Explanation A token generator was not found in the bindings for the supporting token of this type.
Action Correct the bindings so a token generator for the supporting token in the policy is defined.

CWWSS7329E: Can not locate encryption bindings for the confidential part with reference name {0}.

Explanation After looking at bindings, no encryption bindings were found for the confidential part with the specified reference name in the policy.
Action Regenerate bindings so this confidential part specified in the policy has a correctly defined encryption binding.

CWWSS7330E: Can not locate signature bindings for the required integrity with reference name {0}.

Explanation After looking at bindings, no signature bindings were found for the integral part with the specified reference name in the policy.
Action Regenerate bindings so this integral part specified in the policy has a correctly defined signature binding.

CWWSS7331E: Two UsernameTokens of type [{0}], one used as a trustedId and the other as a callerId, were configured in policy and bindings, but they are not being used as caller.

Explanation When using default bindings, we allow 2 UsernameTokens of the same type, only when being used as callers.
Action Correct the default bindings, so these 2 UsernameTokens are used as callers, or to not use 2 UsernameTokens.

CWWSS7332E: Found more than one supporting UsernameToken of type [{0}], used as caller identity, in a policy paired with default bindings.

Explanation Only two UsernameTokens, one configured as trusted identity and the other as a caller identity are allowed when using default bindings.
Action Regenerate policy to use 2 UsernameTokens as caller identity and trusted identity.

CWWSS7333E: Found more than one supporting UsernameToken of type [{0}], used as trusted identity, in a policy paired with default bindings.

Explanation Only two UsernameTokens, one configured as trusted identity and the other as a caller identity are allowed when using default bindings.
Action Regenerate policy to use 2 UsernameTokens as caller identity and trusted identity.

CWWSS7334E: Can not find token consumer for signing token in default bindings.

Explanation Default bindings are missing the token consumer for the signing token.
Action Regenerate the default bindings, so there is a token consumer for the signing token.

CWWSS7335E: Can not find signature bindings for specified integral parts for an inbound message in the default bindings.

Explanation Integral parts were specified for inbound messages in the policy, but there was no matching signing information on the inbound section of the default bindings.
Action Regenerate the default bindings, so there are signature bindings for the specified inbound integral parts.

CWWSS7336E: Can not find token consumer for encryption token in default bindings.

Explanation Default bindings are missing the token consumer for the encryption token.
Action Regenerate the default bindings, so there is a token consumer for the encryption token.

CWWSS7337E: Can not find encryption bindings for specified confidential parts for an inbound message in the default bindings.

Explanation Confidential parts were specified for inbound messages in the policy, but there was no matching encryption information on the inbound section of the default bindings.
Action Regenerate the default bindings, so there are encryption bindings for the specified integral parts.

CWWSS7338E: Can not find signature bindings for specified integral parts for an outbound message in the default bindings.

Explanation Integral parts were specified for outbound messages in the policy, but there was no matching signing information on the outbound section of the default bindings.
Action Regenerate the default bindings, so there are signature bindings for the specified outbound integral parts.

CWWSS7339E: Can not find encryption bindings for specified confidential parts for an outbound message in the default bindings.

Explanation Confidential parts were specified for outbound messages in the policy, but there was no matching encryption information on the outbound section of the default bindings.
Action Regenerate the default bindings, so there are encryption bindings for the specified outbound integral parts.

CWWSS7340E: The token generator with name {0} has a null ValueType. The ValueType is required.

Explanation The ValueType on the token generator is missing.
Action Check and correct the ValueType information in the bindings. The token generator configuration must specify a valid ValueType.

CWWSS7341E: The token consumer with name {0} has a null ValueType. The ValueType is required.

Explanation The ValueType on the token consumer is missing.
Action Check and correct the ValueType information in the bindings. The token consumer configuration must specify a valid ValueType.

CWWSS7342E: Can not fill missing encryption bindings, as no default bindings were found. The original error that prevented default bindings loading was [{0}].

Explanation An attempt to fill missing encryption information missing in custom bindings by loading missing information from default bindings failed. Default bindings loading failed earlier.
Action Inspect original error that prevented default bindings loading and take appropriate action.

CWWSS7343E: Can not fill missing signature bindings, as no default bindings were found. The original error that prevented default bindings creation was [{0}].

Explanation An attempt to fill missing signature information in custom bindings by loading missing information from default bindings failed. Default bindings creation failed earlier.
Action Inspect original error that prevented default bindings creation and take appropriate action.

CWWSS7344E: Can not fill missing supporting token bindings, as no default bindings were found. The original error that prevented default bindings creation was [{0}].

Explanation An attempt to fill missing supporting token information in custom bindings by loading missing information from default bindings failed. Default bindings creation failed earlier.
Action Inspect original error that prevented default bindings creation and take appropriate action.

CWWSS7345E: Can not find default bindings for creating configuration. The original error that prevented default bindings creation was [{0}].

Explanation An attempt to use default bindings failed. Default bindings creation failed earlier.
Action Inspect original error that prevented default bindings creation and take appropriate action.

CWWSS7346E: The trust anchor path is null. It is required when trustAnyCertificate is not specified.

Explanation The trust anchor could not be loaded because the path is null.
Action Verify the trust anchor path is specified in the bindings, or specify trustAnyCertificate.

CWWSS7347E: Failed to load bootstrap configuration. The following exception was caught: [{0}].

Explanation There was a problem loading the bootstrap configuration. The caught exception has the precise reason.
Action Look at the exception that was caught and take appropriate action.

CWWSS7348E: A total number of [{0}] protection tokens of the type [{1}] were configured in the policy. Only one and exactly one is required when specifying it as the caller.

Explanation When a protection token type is specified as a caller, one and exactly one protection token of that type is allowed.
Action Correct the policy and ensure that your policy has exactly one token of that protection token type.

CWWSS7349W: RM Sequence inactivity timeout interval is greater than the SCT lifetime. SCT lifetime should be equal or greater than the RM Sequence inactivity timeout.

Explanation SCT lifetime is less than the RM sequence timeout. Message would not be able to be recovered as SCT will have expired before the RM sequence timeout time. IBM recommends that SCT lifetime is equal or greater than the RM sequence timeout.
Action Adjust RM and/or SCT timeouts so SCT lifetime is equal or greater than the RM inactivity timeout.

CWWSS7501E: The WS-Policy transform operation was called with incorrect or missing parameters

Explanation None
Action None

CWWSS7502E: More than one signature or encryption token was found in the WS-Security bindings

Explanation At most one signature token and one encryption token can be declared in the WS-Security bindings
Action Modify the WS-Security bindings to ensure there is no more than one encryption token and one signature token

CWWSS7503E: A problem occurred transforming the trust service bootstrap policy

Explanation None
Action None

CWWSS7504E: The trust service bootstrap policy can not be published.

Explanation Request message part protection and response message part protection policies must be the same in order for bootstrap policy to be published.
Action Modify the trust system policy set to ensure the message part protection policies are the same for request and response.

CWWSS7505E: The signature transform algorithms found in the bindings do not match those found in the policy file.

Explanation The policy file contains an AlgorithmSuite assertion that has parameters that contradict settings in the bindings.
Action Modify either the policy file or the bindings to ensure the Algorithm suite parameters match.

CWWSS7506E: A signature transform was found in the bindings that can not be published

Explanation The signature reference contains a transformation algorithm that can not be published using WS-Policy
Action Modify the WS-Security bindings to remove the transformation algorithm that can not be published using WS-Policy

CWWSS7507E: Message part encryption and signing order is unclear

Explanation The order attribute in the signature and encryption references in the bindings can not be published using WS-Policy
Action Modify the bindings to ensure that all signature order attributes are either higher or all lower than the encryption order attribute values.

CWWSS7508E: Security header layout assertion - strict - can not be supported if the EncryptionBeforeSigning assertion is present.

Explanation Strict header layout can not be guaranteed when encrypting before signing.
Action Modify the policy and select an alternative header order.

CWWSS7509W: The received SOAP request message is rejected becasue it does not correctly specify SOAP action and WS-Addressing action while there is at least one PolicySet attachment at operation level of the {0} service.

Explanation Web services security runtime cannot find correrct SOAP action or correct WS-Addressing action to determine whether an operation level PolicySet must be used to validate the received message. The request message is therefore rejected for security consideration.
Action Modify web services client so that correct SOAP action or WS-Addressing action is specified in request messages.

CWWSS7510E: Fail to acquire SAML assertion

Explanation A SAML assertion cannot be issued.
Action Ensure that the required assertion elements are specified.

CWWSS7511E: No SAML assertion found.

Explanation The assertion token cannot be retrieved because the assertion ID is missing from the requesting message context.
Action Ensure that the assertion ID is generated for the SAML assertion.

CWWSS7512E: Unknow Confirmation Method or KeyType: {0}

Explanation The confirmation method or type for this request is not recognized.
Action The subject confirmation method can be either holder-of-key (HOK) or sender-vouches (SV).

CWWSS7513E: Exception from WS-Trust client call: {0}

Explanation The SAML token issue request to the STS failed.
Action The SAML token issue request to the STS failed.

CWWSS7514E: The propagation token is not valid for this request.

Explanation The propagation token is not valid for this request.
Action Provide a valid propagation token for this request.

CWWSS7515E: Wrong token type: {0}

Explanation The token type must be SAML, which is the only token type processed by this login module.
Action Provide a SAML token type.

CWWSS7516E: {0} failed to locate token: {1} for key id: {2}

Explanation A SAML token cannot be located for the provided ID.
Action Provide a valid SAML ID.

CWWSS7517E: Invalid SOAP namespace [{0}].

Explanation The SOAP namespace specified in the trust client request is not valid.
Action Specify a SOAP namespace that is supported by the trust client.

CWWSS7518E: Invalid WS-Addressing namespace [{0}].

Explanation The WS-Addressing namespace specified is not a valid namespace.
Action Specify a WS-Addressing namespace that is supported by the trust client.

CWWSS7519E: Invalid WS-Trust namespace [{0}].

Explanation The WS-Addressing namespace specified is not a valid namespace.
Action Specify a WS-Trust namespace that is supported by the trust client.

CWWSS7522E: The specified configuration setting is invalid: [{0}, {1}].

Explanation The trust client cannot configure the outgoing request with the specified configuration setting.
Action Verify that the configuration setting is correct.

CWWSS7525E: The specified trust client settings key [{0}] is invalid.

Explanation The trust client settings key is not one of the predefined keys required for the trust client.
Action Specify a trust client settings key from the list of predefined trust client keys.

CWWSS7526E: The specified request security token action [{0}] must match the existing action [{1}] in the request security token collection.

Explanation The request security token cannot be added to the collection because the token action does not match the action of the existing requests in the collection.
Action Ensure that the request security token action matches the action of existing requests in the collection.

CWWSS7527E: The specified request security token header [{0}] must match the existing header [{1}] in the collection.

Explanation The request security token cannot be added to the collection because the token header does not match the header of the existing requests in the collection.
Action Ensure that the request security token header matches the header of the existing requests in the collection.

CWWSS7528E: The specified request security token trust service provider [{0}] must match the existing provider [{1}] in the collection.

Explanation The request security token cannot be added to the collection because the token trust service provider address does not match the trust service provider address of the existing requests in the collection.
Action Ensure that the trust service provider of the request security token matches the provider of existing requests in the collection.

CWWSS7529E: The specified trust client settings [{0}, {1}] is invalid.

Explanation The specified trust client key value settings is not valid.
Action Verify that the value of the trust client settings key is correct.

CWWSS7530E: Unable to load the application trust policyset and bindings [{0}], [{1}, {2}, {3}, {4}, {5}].

Explanation Loading the application trust policy set and bindings produced an error.
Action Verify that the specified policy set and bindings names are correct. Also, verify that the policy set and bindings files exist, and are in the correct location.

CWWSS7531E: Unable to create a new instance of the trust client.

Explanation The trust client was unable to access the necessary resources to create a new instance.
Action Verify that the product was installed properly, and the application classpath is correct.

CWWSS7532E: An invalid trust service provider webservice address [{0}] was specified.

Explanation The specified trust service provider is not a valid Web service address for processing trust client requests.
Action Verify that the specified trust service provider Web service address is correct and accessible.

CWWSS7533E: The trust client request failed [{0}].

Explanation The trust client failed to establish communications with the specified trust service provider.
Action Verify that the specified trust service provider Web service address is correct, and the application trust policy set and bindings are configured correctly for the trust service provider.

CWWSS7534E: The response received from the trust service provider is invalid.

Explanation The trust client received a response from the trust service provider that is not valid.
Action Verify that the trust service provider address is correct, and the trust client is configured correctly for the specified trust service provider.

CWWSS7535E: {0} Failed to load SAML Issuer Config Data property file: {1}

Explanation The SAML issuer configuration data property file did not load.
Action Verify that a valid SAML property file exists at the specified location.

CWWSS7539E: The issued token uses the [{0}] confirmation method. This method is different from the [{1}] method specified in the policy.

Explanation The WS-PolicySet policy for Web services security that is attached to the service specifies a SAML confirmation method that is different from the method used by the issued token.
Action Revise the configuration to ensure the confirmation method for the attached WS-PolicySet corresponds to the issued token.

CWWSS7540E: The OneTimeUse or DoNotCacheCondition assertions are not supported.

Explanation The SAML token contains OneTimeUse or DoNotCacheCondition assertions; however, these assertions are not supported.
Action The SAML token provider must be configured to not include the OneTimeUse or the DoNotCacheCondition assertions, or set the validateOneTimeUse binding option to false.

CWWSS7541E: The SAML AudienceRestriction validation failed.

Explanation The SAML token contains an AudienceRestriction assertion that cannot be verified.
Action Do not configure the AudienceRestriction assertion in the SAML token provider, or set the validateAudienceRestriction binding option to false.

CWWSS7542E: The [{0}] SAML issuer name or signer SubjectDN of the certificate are not trusted.

Explanation The SAML issuer name or signer SubjectDN are not defined in the trusted issuer list that is defined in the bindings.
Action Check your bindings to make sure the issuer name and the signer SubjectDN of the certificate are trusted.

CWWSS7543E: The [{0}] SAML confirmation method is not supported.

Explanation The SAML token specifies a confirmation method that is not supported.
Action The SAML token provider must be configured to not send SAML tokens with the unsupported confirmation method.

CWWSS7544E: The [{0}] token type is not supported and cannot be parsed.

Explanation The received token is not supported.
Action The token provider must be configured to send only supported token types. See the Information Center for list of supported token types.

CWWSS7545E: A token consumer configuration was not found for the received token type.

Explanation There was no token consumer configured for the token type received.
Action Configure a token consumer for the received token type so it can be processed.

CWWSS7546E: A token exchange with the security token service is required. No token was received.

Explanation A returned token is expected when a token validation request is made to the security token service.
Action The security token service must be configured to return a token when it handles a token validation request.

CWWSS7547E: The ValueType of the exchanged token cannot be identified.

Explanation The ValueType of the token received from the security token service cannot be identified.
Action The security token service must be configured to return a ValueType for the exchanged token.

CWWSS7548E: There is no token validation result from a token validation request to the security token service.

Explanation A token validation request was sent to the security token service but no results were returned.
Action The security token service must be configured to return a result on a token validation request.

CWWSS7549E: There is more than one validation result from a token validation request to the security token service.

Explanation A token validation request was sent to the security token service and multiple results were returned. This is not supported.
Action Configure the security token service to return a single result on a token validation request.

CWWSS7550E: The request to the security token service does not return a GenericSecurityToken object, or the value of the ValueType attribute for the returned token is not [{0}].

Explanation The outgoing request is not able to use the token in the RunAsSubject to exchange it for the requested token from the security token service.
Action Configure the security token service to return a GenericSecurityToken with the expected ValueType attribute value.

CWWSS7551E: The value of the ValueType attribute for the SAML token cannot be determined. This token cannot be parsed.

Explanation To parse a SAML token, the parser is required to determine the value of the ValueType attribute for the token. Receiving an unsupported SAML token type is one possible cause for this error.
Action Ensure the security token service that provides the token is configured to return a supported SAML token type. See the Information Center for list of supported SAML token types.

CWWSS7552E: The RunAs subject might not exist, might not contain the required SecurityToken or might contain more than one required SecurityToken.

Explanation The outgoing request is not able to use the token in the RunAs subject to exchange it for the requested token from the security token service.
Action If a token cannot be extracted from the RunAs subject, change the configuration to issue a new token by removing the custom property, useRunAsSubjectOnly, from the callback handler.

CWWSS7553E: The keyType attribute with value of {0} is not valid for the {1} confirmation method.

Explanation The keyType attribute for this request is not valid this confirmation method.
Action Select an appropriate keyType attribute for the given confirmation method.

CWWSS7554E: More than one application binding was found in the bindings.

Explanation There can be at most one application binding in the bindings.
Action Regenerate the bindings and insure only a single application binding is present.

CWWSS7555E: More than one bootstrap binding was found in the bindings.

Explanation There can be at most one bootstrap binding in the bindings.
Action Regenerate the bindings and insure only a single bootstrap binding is present.

CWWSS7556E: The [{0}] SAML confirmation method is not supported by login module [{1}].

Explanation The SAML token specifies a confirmation method that is not supported by the login module.
Action The SAML token provider must be configured to not send SAML tokens with the unsupported confirmation method.

CWWSS7557E: The SAML attribute for principal has more than one value.

Explanation The SAML attribute defining the principal can have only one value.
Action Assign a single value to the SAML attribute defining the principal in the bindings.

CWWSS7558E: The SAML token contains more than one principal.

Explanation Only one principal may be defined for a SAML token
Action Define a single principal for the SAML token in the bindings.

CWWSS7559E: The SAML attribute for realm has more than one value.

Explanation The SAML attribute defining the realm can have only one value.
Action Assign a single value to the SAML attribute defining the realm in the bindings.

CWWSS7560E: The SAML token contains more than one realm.

Explanation Only one realm may be defined for a SAML token
Action Define a single realm for the SAML token in the bindings.

CWWSS7561E: The SAML attribute for unique ID has more than one value.

Explanation The SAML attribute defining the unique ID can have only one value.
Action Assign a single value to the SAML attribute defining the unique ID in the bindings.

CWWSS7562E: The SAML token contains more than one unique ID.

Explanation Only one unique ID may be defined for a SAML token
Action Define a single unique ID for the SAML token in the bindings.

CWWSS7563E: No realm was defined in the SAML attributes.

Explanation A realm is required but was not found in the SAML attributes.
Action Define a realm for the SAML token in the bindings.

CWWSS7564E: No principal was defined in the SAML attributes.

Explanation A principal is required but was not found in the SAML attributes.
Action Define a principal for the SAML token in the bindings.

CWWSS7565E: No unique Id was defined in the SAML attributes.

Explanation A unique Id is required but was not found in the SAML attributes.
Action Define a uniqueId for the SAML token in the bindings.

   

+

Search Tips   |   Advanced Search