Express (Distributed operating systems), v8.0 > Reference > Messages


CWWSI

CWWSI9001W: A {0} unhandled object was found under the {1} element.

Explanation The security policy file contains an unhandled object type.
Action Verify that the security policy file complies with the the WS-Security specification.

CWWSI9002W: A {0} element is invalid and was found under the {1} element.

Explanation The security policy file contains an element name that is not valid.
Action Verify that the security policy file contains the correct element names.

CWWSI9003W: The token list is empty under the {0} element.

Explanation The token list is empty. The list should contain one token.
Action Verify that the specified token list has only one token.

CWWSI9004W: The token list has more than one token under the {0} element.

Explanation The token list should contain only one token.
Action Verify that the specified token list has only one token.

CWWSI9005W: Multiple SecureConversationToken tokens are found under the {0} element.

Explanation The system finds multiple SecureConversationToken tokens. There should be zero or one SecureConversationToken token.
Action Verify that the security policy file has zero or one SecureConversationToken token.

CWWSI9007W: Multiple tokens are found under the {0} element.

Explanation The WS-Security specification does not allow the configuration to have multiple tokens under the SymmetricBinding and SupportingTokens elements.
Action Verify that only one token appears under the SymmetricBinding and SupportingTokens elements in the security policy file.

CWWSI9009W: The ID under the {0} element is not valid.

Explanation The ID must begin with either the request: or response: prefix.
Action Verify that the value of the wsu:Id attribute begins with either the request: or response: prefix.

CWWSI9010W: The value for the {0} element under the {1} element is not valid.

Explanation The value for the specified element is not valid.
Action Refer to the the WS-Security specification and verify that the security policy file contains a valid value for the specified element.

CWWSI9011W: A nested SecureConversationToken element is found.

Explanation The system does not allow nested SecureConversationToken elements.
Action Verify that the security policy file does not have the SecureConversationToken element nested within the SymmetricBinding element.

CWWSI9012W: Both AsymmetricBinding and SymmetricBinding assertions exist.

Explanation The system allows only one binding assertion. Specify either the AsymmeticBinding or SymmetricBinding assertion.
Action Verify that the properties contain only one binding assertion. If a binding assertion is defined in your policy file, specify the same binding assertion that appears in the policy file.

CWWSI9013W: The value for the {0} property is not valid.

Explanation The value of the property is not valid.
Action Refer to the the WS-Security specification and provide a valid value for the specified property.

To remove an attribute, specify the property value as an empty string ( <q/> <q/>).

CWWSI9014W: The name of the {0} property is not valid.

Explanation The name of the property is not valid.
Action Refer to the WS-Security specification and use a valid name for the specified property.

CWWSI9015W: The ID for the {0} property is not valid.

Explanation The ID must begin with the request: or response: prefix.
Action Verify that the value of the wsu:Id attribute begins with either the request: or response: prefix.

CWWSI9016W: The {0} and {1} properties are redundant.

Explanation The two properties that have been specified contain the same property name.
Action Do not use multiple properties with the same property name.

CWWSI9018W: More than one SecureConversationToken property is specified: {0}.

Explanation The system allows one SecureConversationToken property.
Action Verify that one SecureConversationToken property is defined and that the existing security policy file does not contain the specified property.

CWWSI9019W: Multiple asymmetric or symmetric binding assertions exist.

Explanation Only one binding assertion, either Asymmetic or Symmetric but not both, is allowed.
Action Make sure only one binding assertion is defined in the security policy file.

CWWSI9020W: Multiple {0} assertions exist under the {1} element.

Explanation The system allows one assertion for the indicated security element.
Action Verify that only one assertion is defined for the same parent type.

CWWSI9022W: The system cannot add a {0} binding assertion because the {1} binding assertion exists.

Explanation The AsymmetiBinding and SymmetricBinding binding assertions cannot exist for the same configuration.
Action If the policy file contains a binding assertion, verify that a new binding assertion was not added to the file.

CWWSI9023W: The Header or XPath property is not formatted correctly: {0}.

Explanation An input parameter does not use the correct format.
Action Use the Header_n format for the Header property, where n is a numeric number. Use the XPath_n format for the XPath property, where n is a numeric number.

CWWSI9024W: The system cannot set {0} value for the {1} object.

Explanation The system did not find or run the set method on the parent object.
Action Verify that the property name was specified correctly.

CWWSI9025W: The system cannot set the {0} object as a child object of {1}.

Explanation The child object was not created.
Action Verify that the property name was specified correctly.

CWWSI9026W: The list getter method was not found in the {1} object for {0}.

Explanation The list getter method was not found in the parent object.
Action Verify that the property name was specified correctly. Use the _n format only for list properties.

CWWSI9027W: The {0} required property is missing for the {1} object.

Explanation A required element is missing from the specified parent element.
Action Specify the value for the required property.

CWWSI9028W: The following properties are required for the Key element: KeyStoreRef or Path, Storepass, and Type properties.

Explanation A required property is missing from the specified parent element.
Action Specify all required properties for the Key element.

CWWSI9029W: The following XPath properties can not have the same value: {0}.

Explanation The same value cannot be specified for XPath properties within the same encryption protection or signature protection assertion.
Action Do not add multiple XPath properties with the same value to the same encryption protection or signature protection.

CWWSI9030W: The following Header properties cannot have the same value: {0}.

Explanation The same value cannot be specified for the Header properties within the same encryption protection or signature protection assertion.
Action Do not add multiple Header properties with the same value to the same encryption protection or signature protection element.

CWWSI9031W: The {0} binding property was not recognized.

Explanation The unknown property cannot be set for the WS-Security binding configuration.
Action The binding configuration property was not recognized. Verify that the property name is specified correctly.

CWWSI9032E: The security policy file could not be parsed.

Explanation The system created a JAXBException, FileNotFoundException or IllegalArgumentException exception and could not parse the security policy file.
Action Verify that the security policy file is not corrupted and complies with the WS-Security specification.

CWWSI9033E: The security policy file could not be validated.

Explanation The system created an exception and could not validate the security policy file.
Action Verify that the security policy file is not corrupted and complies with the WS-Security specification.

CWWSI9034E: The {0} security policy file does not return a Policy object.

Explanation The system cannot return a Policy object because the security policy file is not formatted correctly.
Action Verify that the security policy file is not corrupted and complies with the the WS-Security specification.

CWWSI9036E: The security binding configuration file could not be parsed.

Explanation The system created a JAXBException or SoapSecurityException exception and could not parse the security binding configuration file.
Action If the file is manually modified, restore the original configuration or remove the binding configuration and then recreate it if the file cannot be restored. If the file is not manually modified, follow the usual steps of debugging errors with the product.

CWWSI9038E: The application server cannot execute the {0} command.

Explanation The command name that has been requested is not valid.
Action Verify that the command name exists and it is spelled correctly.

CWWSI9039E: The application server cannot execute the command that has been requested. Error: {0}

Explanation The command parameters that have been requested created an error.
Action Specify each required parameter with a valid value.

CWWSI9040E: The application server cannot execute the command because of a file processing error. Error: {0}

Explanation The configuration files could not be processed.
Action Verify that the following configuration files have not been moved or become corrupted: stsplugins.xml, ststargets.xml, and stsconfig.xml.

CWWSI9041E: The application server cannot execute the command because of an internal error. Error: {0}

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSI9042W: The token type local name that has been specified exists in the configuration.

Explanation Token type local names must be unique.
Action Specify a unique token type local name.

CWWSI9043W: The token type URI that has been specified exists in the configuration.

Explanation The token type URI value must be unique.
Action Specify a unique token type URI value.

CWWSI9044W: The token type that has been specified cannot be found in the configuration.

Explanation The token type does not exist in the configuration.
Action Verify that the token type local name or the URI is spelled correctly. The token type local name and URI values are case sensitive.

CWWSI9045W: The endpoint URI value that has been specified does not exist in the configuration.

Explanation The endpoint does not exist in the configuration.
Action Verify that the endpoint URI value is spelled correctly. The endpoint URI value is case sensitive.

CWWSI9046W: The token type URI that has been specified is not assigned to a token type configuration.

Explanation The token types configuration file does not contain any configuration information for the token type URI value that was specified.
Action Verify that the specified token type URI belongs to a token type configuration.

CWWSI9047W: The default token type does not exist in the configuration.

Explanation The endpoint configuration file is missing the default token type.
Action Use the setSTSDefaultTokenType command to specify a default token type.

CWWSI9048W: The endpoint that has been specified is assigned to the token type.

Explanation An endpoint cannot be assigned the same token type more than once.
Action Assign a different token type to the endpoint, or allow the endpoint to remain assigned to the current token type.

CWWSI9050W: The default token type configuration cannot be removed.

Explanation The application server cannot remove the default token type configuration.
Action Use the setSTSDefaultTokenType command to replace the current default token type with a different token type. The token type that you replace can be deleted if it is not set as the default token type.

CWWSI9051W: Default properties cannot be deleted.

Explanation The application server cannot remove the default properties.
Action Verify that each of the specified properties to be deleted is not a default property.

CWWSI9052W: One or more of the custom properties that have been specified do not exist in the configuration.

Explanation The specified token type configuration does not contain one or more of the custom properties that have been specified.
Action Use the querySTSTokenTypeConfigurationCustomProperties command to review the custom properties for your token type configuration.

CWWSI9053W: A constructor was not found for the command.

Explanation The application server could not find the constructor for the command.
Action Verify that the installation image has not been corrupted.

CWWSI9054W: The security token service (STS) configuration group that has been specified does not exist in the configuration.

Explanation Your configuration does not contain the configuration group name that has been specified.
Action Verify that the group name and path for the configuration group is spelled correctly. Do not include the root group name in the path.

CWWSI9055W: The security token service (STS) configuration group path that has been specified does not exist in the configuration.

Explanation Your configuration does not contain the specified configuration group path.
Action Verify that the configuration group name and path are spelled correctly. Do not include the root group name in the path.

CWWSI9056W: The group name that has been specified for the security trust service (STS) configuration group path exists in the configuration.

Explanation Configuration group names in the same path must be unique.
Action Specify a unique configuration group name or a different path.

CWWSI9057W: The root security token service (STS) configuration group cannot be removed.

Explanation The application server does not allow the root configuration group to be deleted.
Action Specify a path to the configuration group to remove. Do not include the root configuration group name in the path.

CWWSI9058W: The root security token service (STS) configuration group name cannot be edited.

Explanation The application server does not allow the root configuration group to be renamed.
Action Specify a path to the configuration group to rename. Do not include the root configuration group name.

CWWSI9059W: The security token service (STS) property that has been specified does not exist in the configuration.

Explanation The configuration does not contain the configuration property that has been specified.
Action Verify that the name and type of the property is spelled correctly.

CWWSI9060W: The property name and type combination that has been specified exists in the configuration path.

Explanation Properties must contain a unique combination of name and type attributes.
Action Specify a unique name and type attribute combination.

CWWSI9062W: A target is using the token type configuration that has been specified.

Explanation The token type is assigned to one or more endpoints. We must unassign the token type configuration from all targets before deleting the token type configuration.
Action Use the unassignSTSEndpointTokenType command to unassign each endpoint that is currently assigned to the token type.

CWWSI9063W: The jaasConfigName parameter is a required parameter for this command. Specify the name of the JAAS configuration that contains the login modules to apply to the message for your endpoint, user, and token type combination.

Explanation The jaasConfigName parameter is required to successfully run this command.
Action Invoke the command and specify the jaasConfigName parameter. Specify the name of the JAAS configuration that contains the login modules to apply to the message for your endpoint, user and token type combination.

CWWSI9064W: The tokenTypeURI parameter is a required parameter for this command.

Explanation The tokenTypeURI parameter is required to successfully run this command.
Action Invoke the command and specify the tokenTypeURI parameter. Specify the URI of the token type that identifies the rule of interest.

CWWSI9065W: The issuer parameter is a required parameter for this command.

Explanation The issuer parameter is required to successfully run this command.
Action Invoke the command and specify the issuer parameter. Specify the URI of the issuer that identifies the rule of interest.

CWWSI9066W: The nullIssuer parameter must be set to true or specify a value for the issuer parameter for this command.

Explanation The issuer parameter is required to successfully run this command.
Action Specify the issuer parameter or set the value of the nullIssuer parameter to true.

CWWSI9067W: At least one of the parameters must contain the following prefix for this command: new.

Explanation For the parameters that were specified, additional parameters are required. We must specify at least one of the parameters with a prefix of new for this command.
Action = Specify at least one of the parameters with the following prefix for this command: new.

CWWSI9068W: The identity parameter cannot be empty.

Explanation At least one property must be specified with the identity parameter.
Action Specify at least one property in the identity parameter.

CWWSI9069W: All required parameters were not specified for this command.

Explanation For this command, at least one of the following parameters must be specified: newLocalName, newIssuer, defaultLocalName, or nullIssuer.
Action Specify a value for the newLocalName, newIssuer, defaultLocalName, or nullIssuer parameter and retry the command.

CWWSI9070W: The identity that has been specified exists for this endpoint, issuer, and token type combination.

Explanation Identity rules must be unique for an endpoint, issuer and token type combination.
Action Specify a unique identity rule.

CWWSI9071W: The trust authentication rule that has been specified does not exist in the configuration.

Explanation The application server did not run the command because the trust authentication rule was not found in the configuration.
Action Use the listSTSEndpointTrustAuthenticationRule command to verify that the rule exists in the configuration.

CWWSI9072W: The token type assignment that has been specified does not exist in the configuration for the {0} endpoint.

Explanation The application server did not run the command because the token type assignment that has been specified was not found in the configuration.
Action Verify that the endpoint URI and token type URI values are spelled correctly. The endpoint URI and token type URI values are case sensitive.

CWWSI9073W: rule that was specified exists for this endpoint.

Explanation The rule must be unique for the endpoint, issuer and token type combination.
Action Specify unique parameters for the rule. Use the listSTSEndpointTrustAuthenticationRules command to view the rules for an endpoint user, issuer, and token type combination.

CWWSI9074W: The ustomProperties parameter cannot include a default property.

Explanation The application server does not allow default properties to be used with the customProperties parameter.
Action Verify that each of the specified custom properties is not a default property.

CWWSI9075I: The Application Server has successfully updated the security token service (STS) configuration. Use the save method for the AdminConfig object to commit the changes.

Explanation This Security Token Service configuration is updated.
Action Use the save method for the AdminConfig object to commit the changes.

CWWSI9076I: The Application Server has successfully refreshed the security token service (STS) configuration.

Explanation This Security Token Service configuration is refreshed.
Action No user action needed.

CWWSI9077W: The Application Server could not refresh the security token service (STS) configuration.

Explanation The STS is unable to dynamically refresh.
Action Review the log files for additional information or restart the server.

CWWSI9078I: Using the default token type. The Application Server has successfully updated the security token service (STS) configuration. Use the save method for the AdminConfig object to commit the changes.

Explanation This Security Token Service configuration is updated using the default token type.
Action Use the save method for the AdminConfig object to commit the changes.

CWWSI9079W: One of the arguments has a null value in the AbstractSTSTrustAuthenticationCommand.findTarget(STSTargetMap map, String endpointURI) method.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSI9080W: A DefaultIssuerRule element was not found for the {0} endpoint.

Explanation A DefaultIssuerRule element does not exist in the configuration for the endpoint that has been specified.
Action Use the addSTSEndpointTrustAuthenticationRule command to create trust authentication rules under the DefaultIssuerRule rule for an endpoint.

CWWSI9081W: The {1} IssuerRule element was not found for the {0} endpoint.

Explanation The IssuerRule element for the endpoint that was specified does not exist in the configuration.
Action Use the addSTSEndpointTrustAuthenticationRule command to create trust authentication rules under a specific IssuerRule element for an endpoint.

CWWSI9082W: The value of the tokenTypeURI argument is null in the AbstractSTSTrustAuthenticationCommand.findRule(STSTargetMap map, List rules, String endpointURI, String issuerURI, String tokenTypeURI) method.

Explanation This exception is unexpected. The cause is not immediately known.
Action More info at:

CWWSI9083W: The {1} TokenTypeRule element was not found for the {0} endpoint.

Explanation The TokenTypeRule element for the endpoint that was specified does not exist in the configuration.
Action Use the addSTSEndpointTrustAuthenticationRule command to create trust authentication rules under a specific TokenTypeRule element for an endpoint.

CWWSI9084W: The Identity that was specified was not found for the {0} endpoint.

Explanation The Identity for the endpoint that was specified does not exist in the configuration.
Action Use the addSTSEndpointTrustAuthenticationRule command to create trust authentication identities for an endpoint.

CWWSI9085E: The target endpoint that was specified is not a valid URL. Error: {0}

Explanation The target endpoint must be a valid URL.
Action Specify a valid URL value for the target endpoint.

CWWSI9086E: The value that was specified for the {0} parameter is below the minimum value required for this command. The minimum value is {1}.

Explanation The parameter value that was specified must be at least the minimum value required for the parameter.
Action Invoke the command and specify a value for the parameter that is greater than or equal to the minimum value required for the parameter.

CWWSI9087E: The property name that was specified does not exist in the configuration.

Explanation The application server could not modify the property, because it does not exist in the configuration.
Action Use the addSTSProperty command to create a security token service (STS) property.

CWWSI9088E: The property name that was specified already exists in the configuration.

Explanation The application server could not add the property that was specified, because the property already exists in the configuration.
Action Use the editSTSProperty command to change the value of security token service (STS) properties.

CWWSI9089E: The property that was specified cannot be edited.

Explanation The application server could not edit the property that was specified, because the property is read-only.
Action Specify a different property to edit.

CWWSI9090E: The property that was specified cannot be deleted.

Explanation The application server could not delete the property that was specified, because the property is needed by the application server.
Action Specify a different property to delete.

CWWSI9091E: The application server cannot delete the security context token configuration, because it is needed by the application server.

Explanation The security context token configuration cannot be deleted.
Action Specify a different configuration to delete.

CWWSI9092W: The specified deprecated property was ignored: {0}.

Explanation The property has been deprecated and therefore is ignored by the application server.
Action Specify valid properties with this command.

CWWSI9093W: The specified property has been deprecated: {0}.

Explanation The property has been deprecated. You are discouraged from using this property.
Action Specify valid properties with this command.

CWWSI9094W: Order attribute is negative.

Explanation The value of Order attribute is negative.
Action Specify a non-negative number for the Order attribute

CWWSI9095W: Order value is duplicated.

Explanation The value of Order attribute is duplicated.
Action Specify a non-duplicated number for the Order attribute

CWWSI9096W: This configuration is only valid only when using the Username token as a caller with trusted identity.

Explanation This configuration is only valid only when using the Username token as a caller with trusted identity.
Action Specify the Username token as the caller's trustedIdentity and callerIdentity.

CWWSI9097W: UsernameToken types are not the same as the ones on the caller's trustedIdentity and callerIdentity.

Explanation UsernameToken types are not the same as the ones on the caller's trustedIdentity and callerIdentity.
Action Specify the Username token as the caller's trustedIdentity and callerIdentity.

CWWSI9098W: SigningInfo {0} has order number {1}. This is the same order number as {2}. Duplicate order numbers are not allowed.

Explanation Duplicate SigningInfo order numbers are not allowed.
Action Specify another SigningInfo order number

CWWSI9099W: EncryptionInfo {0} has order number {1}. This is the same order number as {2}. Duplicate order numbers are not allowed.

Explanation Duplicate EncryptionInfo order numbers are not allowed.
Action Specify another EncryptionInfo order number

CWWSI9100W: More than one com.ibm.ws.wssecurity.wssapi.token.impl.IDAssertion.isUsed property is set to true

Explanation Only one of the Username token can have the com.ibm.ws.wssecurity.wssapi.token.impl.IDAssertion.isUsed property set to true.
Action Remove the com.ibm.ws.wssecurity.wssapi.token.impl.IDAssertion.isUsed property from one of the Username token.

CWWSI9101W: More than 2 Username tokens exist

Explanation More than two Username tokens in the binding file is not allowed.
Action Specify only 1 or 2 Username tokens in the binding file.

CWWSI9103W: Duplicate token generator/consumers {0} and {1} found, but they are not referenced

Explanation Duplicate Token generator/consumers found and at least one of them is not point to any signingInfo or encryptionInfo
Action Both token generator/consumers need to point to a signingInfo or encryptionInfo

CWWSI9104E: The WS-Security binding version {0} is wrong. It should be 6.1.x or a newer version.

Explanation The Web Services Security binding version should be 6.1.x or a newer version. If not specified, the default will be the current WAS version.
Action Provide the correct version number or use the default.

CWWSI9105E: Namespace {0} is not valid for WS-Security binding.

Explanation The namespace for WS-Security binding is not valid.
Action This is an internal error.

CWWSI9106W: The basicAuth element under token generator {0} is not valid and will not be used.

Explanation The basicAuth element is not valid for a token generator if the token generator has the LTPA_PROPAGATION token type.
Action Delete the basicAuth element from the specified token generator.

CWWSI9107W: The basicAuth element under token consumer {0} is not valid and will not be used.

Explanation The basicAuth element is not valid for token consumers.
Action Delete the basicAuth element from the token consumers.

CWWSI9108W: The order attribute cannot be added to the caller since there are more than one callers.

Explanation Each caller must have the order attribute, whose value is a positive number and not duplicate among multiple callers.
Action After migration, call setBinding to add the order attribute to each caller.

CWWSI9109W: The required attribute, order, is missing from the caller, {0}. If post migration, the order attribute for all the callers must be set before using callers in the binding.

Explanation A required attribute is missing from the specified parent element. If post migration, the order attribute for all the callers must be set before using callers in the binding.
Action Specify the required attribute, order, for all the callers before using callers in the binding.

CWWSI9110E: Cannot modify specified bindings, failed to run setBinding command.

Explanation setBinding on specified binding with the supplied parameters is not successful.
Action Run setBinding command task manually to update the bindings.

CWWSI9111E: Cannot modify specified bindings, multiple {0} properties exist.

Explanation Duplicate custom properties exist in the specified bindings.
Action Modify specified bindings and remove duplicate properties.

CWWSI9112I: The configuration was successfully updated. Use $AdminConfig save or AdminConfig.save() to commit the changes.

Explanation Command task is completed successfully.
Action This message is for informational purpose only. No user action is needed.

CWWSI9113E: Access denied for resource {0}, {1} authority required.

Explanation Fails to validate that the current user has access to the resource as the required role.
Action Make sure that user is assigned to the required role.

   

+

Search Tips   |   Advanced Search