WebServices Security (WS-Security)

WSEC0001E: Error trying to find Security Server. The exception is {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0002E: Error trying to initial naming context. The exception is {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0003E: Unable to expand string {0}.

Explanation

The variable used in can be be expanded, this may be due to the variable is not defined in the variables.xml.

User Response:

Please check the variables.xml to make sure that the variable used is defined.

WSEC0004E: Cannot obtain the process type during initialization.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0005E: Web Services Security runtime service failed to start. The exception is {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0006W: Cannot load cell level Web Services Security configuration file {0} from repository.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The cell level Web Services Security configuration document might be corrupted or missing. Contact your service representative.

WSEC0007W: Server level Web Services Security configuration file {0} is not found.

Explanation

The server level Web Services Security configuration document might be corrupted or missing. The file provides the default binding configuration for Web Services Security.

User Response:

If you would like to use the default bindings information, please copy ws-security.xml from the ${USER_INSTALL_ROOT}/config/templates directory.

WSEC0008E: Cannot obtain LoginMapping object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0009W: Cannot load resource file for messages. The exception is {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0010E: Cannot obtain TrustedIDEvaluator object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0011E: Cannot obtain KeyLocator object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0012E: Cannot obtain LdapCertStore object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0013E: Cannot obtain LdapServer object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0014E: Cannot obtain CollectionCertStore object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0015E: Cannot obtain X509Certificates object from the configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0016E: Failed to load LoginMapping {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The LoginMapping in configuration document might be corrupted or missing. Contact your service representative.

WSEC0017E: Failed to load TrustAnchor {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The TrustAnchor in configuration document might be corrupted or missing. Contact your service representative.

WSEC0018E: Failed to load TrustedIDEvaluator {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The TrustedIDEvaluator in configuration document might be corrupted or missing. Contact your service representative.

WSEC0019E: Failed to load KeyLocator {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The KeyLocator in configuration document might be corrupted or missing. Contact your service representative.

WSEC0020E: Failed to load LDAPCertStore {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The LDAPCertStore in configuration document might be corrupted or missing. Contact your service representative.

WSEC0021E: Failed to load CollectionCertStore {0}. The exception is {1}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The CollectionCertStore in configuration document might be corrupted or missing. Contact your service representative.

WSEC0022E: The certificate path name of CollectionCertStore {0} is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The CollectionCertStore in configuration document might be corrupted or missing. Contact your service representative.

WSEC0023E: Security Service is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0024E: Request Receiver Configuration is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0025E: Request Sender Configuration is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0026E: Response Sender Configuration is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0027E: Response Receiver Configuration is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0028E: was.install.root is not defined.

Explanation

JVM System properties was.install.root is not defined.

User Response:

Please specify the JVM System properties and try again.

WSEC0029E: Web Services Security client runtime service failed to start. The exception is {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0030E: Cannot load client Web Services Security configuration from location: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

The client Web Services Security configuration document might be corrupted or missing.

WSEC0031E: Can not get ContextManager (ContextManager is null).

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0032E: There is no WSPrincipal in the initial sender subject.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0033W: More than one WSPrincipal found in the initial sender Subject, use the first one.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0034E: No initial sender found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0035E: No validated DN found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0036W: More than one WSCredential found in the authenticate Subject, use the first one.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0037W: More than one WSPrincipal found in the authenticate Subject, use the first one.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0038E: There is no WSCredential found in the authenticated subject.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0039E: There is no WSPrincipal found in the authenticated subject.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0040E: Inconsistent state, the login is not successful in the commit phase.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0041W: Committed state is true in commit phase, re-commit the changes again.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0042W: No Canonicalization / Transform algorithm defined for digital signature binding.

Explanation

This is not a problem if AuthMethod is IDAssertion and IDType is X509Certificate.

User Response:

=Please verify your bindings.

WSEC0043W: No Signature algorithm defined for digital signature bindings.

Explanation

This is not a problem if AuthMethod is IDAssertion and IDType is X509Certificate.

User Response:

=Please verify your bindings.

WSEC0044W: No Digest algorithm defined for digital signature bindings.

Explanation

This is not a problem if AuthMethod is IDAssertion and IDType is X509Certificate.

User Response:

=Please verify your bindings.

WSEC0045E: Could not get path to the client ws-security.xml configuration.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0046W: Client could not load default configuration {0}.

Explanation

The client Web Services Security configuration document might be corrupted or missing. The file provides the default binding configuration for client Web Services Security.

User Response:

=CMSG0002

WSEC0047E: Exception loading config: {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

=CMSG0002

WSEC0048W: Incomplete EncryptionInfo: {0} is null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0049E: {0} does not support {1} callback.

Explanation

The CallbackHandler implementation does not support the Callbcak.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0050W: {0} can not be expanded. The exception {1}.

Explanation

The variable is not defined could be the possible cause.

User Response:

Please check the variable is defined in the command line as JVM System Properties. If problem still persist after the variable is defined as JVM System Properties, please contact your service representative.

WSEC0051E: RequiredIntegrity ref part invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0052E: RequiredConfidentiality conf part invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0053E: Integrity ref part invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0054E: Confidentiality conf part invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0055E: IDAssertion IDType invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0056E: IDAssertion TrustMode invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0057E: P[Cc]Binding Scope invalid: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0058E: CertPathSettings: If TrustAnyCertificate is not set, then TrustAnchor must be set.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0059E: CertPathSettings are required for receiver SigningInfo.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0060E: Name attribute must be set for SigningKey.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0061E: LocatorRef attribute must be set for SigningKey.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0062E: SigningKey is required for sender SigningInfo.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0063E: Unable to open keystore for Trust Anchor Ref {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0064E: Trust Anchor Ref {0} not found in TrustAnchors.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0065E: CollectionCertStore: name attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0066E: CollectionCertStore: provider attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0067E: CollectionCertStore: must contain at least one X509Certificate.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0068E: LDAPCertStore: name attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0069E: LDAPCertStore: provider attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0070E: LDAPCertStore: LDAPServer must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0071E: LDAPServer: host attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0072E: LDAPServer: port attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0073E: Cert Store Ref {0} not found in CertStoreList.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0074E: EncryptionInfo: name attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0075E: EncryptionInfo: EncryptionKey must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0076E: EncryptionInfo: DataEncryptionMethod must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0077E: EncryptionKey: LocatorRef must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0078E: KeyLocator: classname attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0079E: Key Locator Ref {0} not found in KeyLocators.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0080E: Unable to open keystore {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0081E: Key: alias attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0082E: Key: keypass attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0083E: Key: name attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0084E: LoginMapping: AuthMethod must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0085E: LoginMapping: AuthMethod {0} is not valid.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0086E: LoginMapping: TokenValueType must be specified when AuthMethod is not one of the special types. The special types are "Signature", "IDAssertion" and "BasicAuth".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0087E: TokenValueType: URI attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0088E: TokenValueType: localName attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0089E: LoginMapping: ConfigName must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0090E: LoginMapping: CallbackHandlerFactory must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0091E: CallbackHandlerFactory: classname attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0092E: TrustedIDEvaluatorRef: ref attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0093E: TrustedIDEvaluator: classname attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0094E: TrustedIDEvaluator: name attribute is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0095E: Canonicalization algorithm {0} is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0096E: Digest algorithm {0} is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0097E: Signature algorithm {0} is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0098E: DataEncryption algorithm {0} is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0099E: KeyEncryption algorithm {0} is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0100E: LoginBinding: AuthMethod must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0101E: LoginBinding: AuthMethod {0} is not valid.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0102E: LoginBinding: TokenValueType must be specified when AuthMethod is "Signature".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0103E: LoginBinding: CallbackHandler must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0104E: LoginConfig: AuthMethod must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0105E: LoginConfig: AuthMethod {0} is not valid.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0106W: Your application may have Web Services Security enabled. If it does, go to the Enterprise Application Management panels to configure the binding information for Web Services Security. The binding information for Web Services Security is not collected during application deployment. If it is not properly configured, your application may not start or be usable.

Explanation

The Web Services Security binding information is not collected during application deployment.

User Response:

If the application is Web Services Security enabled, please go to the Enterprise Application Management panels or using wsadmin with scripting to configure the bindings.

WSEC0107E: If RequiredConfidentiality or Confidentiality is specified in the deployment descriptor file, EncryptionInfo must be specified in the bindings file.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0108E: If RequiredIntegrity or Integrity is specified in the deployment descriptor file, SigningInfo must be specified in the bindings file.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0109E: If RequiredIntegrity or Integrity is specified in the deployment descriptor file, at least one SigningInfo element in the bindings file must specify all 3 algorithms (CanonicalizationMethod, DigestMethod and SignatureMethod).

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0110E: Refresh is not supported for client.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0111E: Failed to activate WebServicesSecurityAdmin MBean

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC0112E: certStores.get( {0} ) returned a {1}, expected a CollectionCertStore or an LDAPCertStore.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5001I: Please input the keystore password for {0}.

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5002E: Unable to open the keystore file: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5003E: Unable to read the keystore file: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5004E: Unable to load the keystore file {0} due to {1}: {2}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5005E: Unable to get the key "{0}" from the keystore "{1}" due to {2}: {3}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5006E: TrustMode must be either "Signature" or "BasicAuth": {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5007E: Class "{0}" not found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5008E: Unable to instantiate the class "{0}".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5009E: Unable to access to the default constructor of the class "{0}".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5010E: Invalid keystore. Check the keystore file is suitable for the parameter to PKIXBuilderParameters.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5011E: Unable to get the certificate "{0}" from the keystore "{1}" due to {2}: {3}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5012E: Option "{0}" must be specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5013E: Class "{0}" must be a subclass of "{1}".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5014E: Unknown key usage name: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5015E: Invalid port number for LDAP server: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5016E: Algorithm "{0}" is not supported by CertStore.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5017E: Invalid algorithm parameter: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5018E: No such provider: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5019E: Unable to open an X509 certificate file: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5020E: Unable to create an X509 certificate factory: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5021E: Invalid OID(s) in {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5022E: "{0}" is not allowed as "{1}".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5023E: None of X509Data elements in the Signature element is valid. Generated exceptions are as follows: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5024E: LoginMapping element for AuthMethod "{0}" not found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5025E: AuthMethod is "Signature" but no Integrity element found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5026E: IDType must be either "Username" ,"DN" or "X509Certificate": {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5027E: AuthMethod is "IDAssertion" but IDType is empty.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5028E: CallbackHandler is not specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5029E: AuthMethod contains "Signature" but RequiredIntegrity is empty.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5030E: TrustedIDEvaluator is null while TrustMode is not null.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5031E: Internal error: Invalid LoginMapping object.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5032E: ConfigName is not specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5033E: CallbackHandlerFactory is not specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5034E: TokenValueType is not specified for custom AuthMethod.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5035E: Unable to retrieve the key from KeyLocator:

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5037I: Configuration objects are null, trying to read them from the file.

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5038I: Ignoring exception:

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5039I: URN of the target service found:

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5040I: Configuration object is as follows: {0}

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5041E: mustUnderstand does not match: existing value="{0}", new value="{1}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5042E: There are two or more "{0}" elements.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5043E: One "{0}" element is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5044E: AddCreateTimestamp/@expires has invalid format string: "{0}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5046E: One or more "{0}" elements required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5047E: "{0}/@{1}" attribute required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5048E: One of "{0}" elements required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5049E: The value of "part" attribute must be "body", "timestamp" or "securitytoken": {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5050E: "actorURI" attribute must be set if AddReceivedTimestamp/@flag is true.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5051E:

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5052E: Internal Error: Body request.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5053E: No URI attribute in "Reference" element.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5054E: Unrecognizable Reference: URI="{0}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5055E: Unrecognizable Transform: Reference/@URI="{0}" Transform/@Algorithm="{1}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5056E: Unrecognizable XPath: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5057E: Unsupported signed part: URI="{0}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5058E: No valid keys or certificates.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5059E: No support for SecurityTokenReference pointing an external resource: URI="{0}"

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5060E: No valid token indicated by "#{0}".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5061E: The SOAP Body is not signed.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5069E: Timestamp element is not signed.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5070E: All the attempts based on each SigningInfo failed. The last exception is: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5071E: No configuration for authentication.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5072E: No valid Signature on the token while TrustMode is "Signature".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5073E: UsernameToken has no Id attribute.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5074E: No valid signature by the trusted signer on UsernameToken while TrustMode is "Signature".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5075E: No security token found which satisfies any one of AuthMethods.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5076E: Password type "PasswordDigest" is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5077E: An exception in instantiating LoginContext: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5078E: Login failed: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5079E: No configuration for BinarySecurityToken.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5080E: No EncodingType found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5081E: HexBinary encoding is not implemented.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5082E: "{0}" encoding is not supported.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5083E: No ValueType found.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5084E: Unable to decode the certificate: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5085E: Unable to build a valid CertPath: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5086E: An exception in processing X509v3 certificate: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5087W: BinarySecurityToken of ValueType "{0}" is not configured to be accepted.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5089E: Unable to instantiate CallbackHandler: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5090I: Enter your name:

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5091I: Enter your password:

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5092E: Unable to collect authentication information by CallbackHandler: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5093E: An exception in mapping credentials.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5094E: No UsernameToken of trusted user was found or the login failed for the user while TrustMode is "BasicAuth".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5095W: An X.509 was ingored because of the absence of its verification settings.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5100E: Failed to obtain UserRegistry object.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5101W: Failed to obtain user name from X.509 certificate: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5102W: Failed to obtain default realm name.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5103E: No configuration for XML token.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5104W: XML token of "{0}" is not configured to be accepted.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5105W: UsernameToken is not configured to be accepted.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5107E: SOAP Body element not found

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5108E: Unknown encrypted part: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5109E: DataReference/@URI attribute not specified

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5110E: "EncryptionMethod/@Algorithm" attribute not specified

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5111E: Not allowed encryption method: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5112E: Not resolved ID: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5113E: EncryptionMethod element not specified

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5114E: Not EncryptedData element: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5115E: All the attempts based on each EncryptionInfo failed. The last exception is: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5116E: SOAP Body is not encrypted.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5117E: At least one UsernameToken is not encrypted.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5118E: The message was expired at {0}.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5119E: Two or more Timestamp headers.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5120E: Unable to add wsu:Created because wsu:Timestamp header already exists.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5121E: No wsu:Received though your configuration requests to sign timestamp.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5122E: An exception while creating WS-Security configuration object: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5125E: Unexpected exception while initializing the receiver configuration: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5126E: WS-Security configuration has invalid item(s): {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5127E: Unable to extract XML document from SOAP message object. {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5128I: Although signature validation failed, ignoreing this because signature is not configured to be mandatory. The exception is: {0}

Explanation

None. This is information only.

User Response:

None. This is information only.

WSEC5129E: An exception while processing WS-Security message: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5130W: An exception while processing SOAP fault message: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5132E: Unexpected exception while initializing the sender configuration: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5133E: An exception while verifying the signature.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5136E: An exception while verifying X.509 certificate: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5140W: Unknown key type: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5150E: Found no KeyIdentifier element.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5151E: ParseException in Hex.decode(): {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5152E: An exception while locating the key from KeyLocator: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5156E: An exception while retrieving the key from KeyStore object: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5158E: An internal error while manipulating SOAP message object: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5159E: An internal error while evaluating whether the asserting ID is trusted: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5160E: Intermediary nodes cannot have IDType of "X509Certificate".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5161E: When TrustMode is "BasicAuth", a LoginMapping for "BasicAuth" is required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5162E: When IDType is "X509Certificate", one or more SigningInfo (even without signature algorithms) elements are required.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5163E: An exception while parsing the timestamp value: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5164E: An exception while decrypting the message: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5166E: The value of part attribute must be "bodycontent" or "usernametoken": {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5167E: The security token for authentication is not signed while RequiredIntegrity contains "securitytoken".

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5168E: When AuthMethod is "Signature", the security token which is used for ths signing is not signed. Therefore, it is not possible to specify "securitytoken" for signing.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5169W: There are no allowed transform algorithms defined.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5170W: There are no allowed transform algorithms defined.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5171E: Given key name is not a well-formed Distinguished Name: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5172E: A certificate was not found in the request message.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5173E: The original fault is: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5174E: Signature verification failed; the last error message is: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5175E: Unable to hex decode nonce

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5176E: Unknown encoding type: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5177E: Nonce manager not specified.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5178E: Repeated nonce: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5179E: Unable to parse UTC creation time.

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.

WSEC5180E: Too old creation time: {0}

Explanation

This is an unexpected exception. The cause can not be immediately determined.

User Response:

For further information on resolving this error, please consult support. For more information, see Get support for WebSphere Application Server for iSeries.