CWSML

CWSML0000E: This method is not implemented.
CWSML0001E: No key information is available for the SAML Provider (Token issuer).
CWSML0002E: No key alias was provided.
CWSML0003E: No Subject was specified. Can not create a valid CredentialConfig object.
CWSML0004E: Subject does not have a Principal. Can not create a valid CredentialConfig object.
CWSML2000E: This method is not implemented.
CWSML2001E: This method is not implemented.
CWSML2002E: This method is not implemented.
CWSML2003E: This method is not implemented.
CWSML2004E: This method is not implemented.
CWSML2005E: This method is not implemented.
CWSML2006E: This method is not implemented.
CWSML2007E: This method is not implemented.
CWSML2008E: This method is not implemented.
CWSML2009E: This method is not implemented.
CWSML2010E: This method is not implemented.
CWSML2011E: This method is not implemented.
CWSML2012E: SAML Issuer address does not exist.
CWSML2013E: Signed SAML could not be modified.
CWSML2014E: Only String or OMElement allowed for marshalling.
CWSML2015E: This method is not implemented.
CWSML2016E: This method is not implemented.
CWSML2017E: This method is not implemented.
CWSML2018E: This method is not implemented.
CWSML2019E: This method is not implemented.
CWSML2020E: This method is not implemented.
CWSML2021E: This method is not implemented.
CWSML2022E: This method is not implemented.
CWSML2023E: This method is not implemented.
CWSML2024E: This method is not implemented.
CWSML2025E: This method is not implemented.
CWSML2026E: This method is not implemented.
CWSML2027E: This method is not implemented.
CWSML2028E: This method is not implemented.
CWSML2029E: This method is not implemented.
CWSML2030E: The specified confirmation method is not supported.
CWSML2031E: This method is not implemented.
CWSML2032E: This method is not implemented.
CWSML2033E: This method is not implemented.
CWSML2034E: This method is not implemented.
CWSML2035E: This method is not implemented.
CWSML2036E: This method is not implemented.
CWSML2037E: Create request for TokenType is not valid.
CWSML2038E: Unknown SAML assertion namespace.
CWSML2039E: Invalid SAML assertion.
CWSML2040E: Could not create SAML token from XMLStructure.
CWSML6001E: Null or empty NameID provided for the issuer.
CWSML6002E: Unsupported Statement type.
CWSML6003E: Null or empty ID.
CWSML6004E: Null issue Date provided.
CWSML6005E: Signed SAML assertion is not allowed to be modified.
CWSML6006E: Only String or OMElement are allowed for marshalling.
CWSML6007E: Invalid AuthnContextClassRef.
CWSML6008E: A null value was passed.
CWSML6009E: A null value was passed.
CWSML6010E: Invalid SAML assertion.
CWSML6011E: Could not create SAML token from XMLStructure.
CWSML6012E: The expected Token type is SAML 2.0.
CWSML6013E: An element or attribute: {0} was missing
CWSML6014E: Parameter type is not {0}
CWSML7000E: The NotBefore condition is out of range. The NotBefore setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7001E: The NotOnOrAfter condition is out of range. The NotOnOrAfter setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7002E: The IssueInstant in the assertion is after the current time. The IssueInstant setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7003E: The [{0}] attribute on the Assertion element is missing or empty.
CWSML7004E: The [{0}] element in the Assertion element is missing or empty.
CWSML7005E: The SAML assertion contains an [{0}] element, but that element is empty. The [{0}] element cannot be empty.
CWSML7006E: The [{0}] attribute on the [{1}] element is missing or empty. This condition is not allowed.
CWSML7007E: The SAML assertion being processed is not valid.
CWSML7008E: The value [{0}] for the [{1}] attribute on the [{2}] element in the SAML assertion is not valid. The valid values are [{3}].
CWSML7009E: The value [{0}] for the [{1}] sub-element of [{2}] in the SAML assertion is not valid. The valid values are [{3}].
CWSML7010E: The [{0}] sub-element of the [{1}] element in the SAML assertion element is missing or empty.
CWSML7011E: An element exists in the SAML assertion that is not supported. The unsupported element is [{0}].
CWSML7012E: An element exists in the SAML assertion that is not supported. The unsupported element is [{0}] and it is a sub-element of [{1}].
CWSML7013E: The [AttributeStatement] element does not contain either [Subject] or [Attribute] sub-elements. This condition is not allowed.
CWSML7014E: The AuthenticationInstant in the assertion is after the current time. The AuthenticationInstant setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7015E: The [Subject] element does not contain either [NameIdentifier] or [SubjectConfirmation] sub-elements. This condition is not allowed.
CWSML7016E: The SAML 1.1 assertion being processed contains no [ConfirmationMethod] elements. At least one [ConfirmationMethod] element must be present in the SAML assertion to be processed successfully.
CWSML7017E: The AuthnInstant in the assertion is after the current time. The AuthnInstant setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7018E: The SessionNotOnOrAfter condition is out of range. The SessionNotOnOrAfter setting in the assertion is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7019E: The value for the Version attribute is not supported. The Version attribute value in the assertion is [{0}]. The value for the Version attribute in a SAML 2.0 assertion must be [{1}].
CWSML7020E: The [NotBefore] condition on the [SubjectConfirmationData] element is out of range. The NotBefore setting in the SubjectConfirmationData is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7021E: The [NotOnOrAfter] condition on the [SubjectConfirmationData] element is out of range. The NotOnOrAfter setting in the SubjectConfirmationData is [{0}]. The current time is [{1}]. The current clock skew setting is {2} minutes.
CWSML7022E: The [{0}] object is read-only. The [{1}] method cannot be performed on a read-only object.
CWSML7023E: The Assertion XML associated with the [{0}] object is encrypted. The [{1}] method cannot be performed on an encrypted Assertion.
CWSML7024W: [{0}] is set on the SAMLAttribute [{1}]. {0} is not supported for a {2} token. The setting for {0} will be ignored and will not be reflected in the SAML XML.
CWSML7025E: The [{0}] sub-element of the KeyInfo element in the Security Assertion Markup Language (SAML) assertion is not supported. The supported elements are [{1}].
CWSML7026E: The [{0}] sub-element of the X509Data element in the Security Assertion Markup Language (SAML) assertion is not supported. The supported elements are [{1}].
CWSML7027E: The SecurityTokenReference element in the KeyInfo element in the Security Assertion Markup Language (SAML) assertion contains a sub-element that is not supported: [{0}]. The supported sub-elements are [{1}].
CWSML7028E: The evaluated value for the KeyInfo element in the Security Assertion Markup Language (SAML) assertion does not match the key defined in the SAML the configuration: [{0}].
CWSML7029E: An X.509 certificate was not obtained from the KeyInfo element in the Security Assertion Markup Language (SAML) assertion, so trust cannot be evaluated. Either use a KeyInfo method that yields a usable X.509 certificate or turn off trust validation. The supported methods are [{0}].
CWSML7030E: The redirect target URL, [{0}], matches the value for the assertion consumer service (ACS) URL configured for this service provider. You cannot redirect to the ACS URL. The ACS URL is configured on the [{1}] TAI custom property.
CWSML7031I: The redirect target URL was retrieved from the [{0}] parameter in the response.
CWSML7032I: The redirect target URL was retrieved from the [{0}] or [{1}] TAI custom property. The [{2}] custom property is set to [{3}].
CWSML7033E: The Security Assertion Markup Language (SAML) Web single sign-on TAI is unable to perform a redirect to the requested target URL [{0}].
CWSML7034I: The redirect target URL was retrieved from the WasSamlSpReqUrl cookie on the request.
CWSML7035E: The SAML Web Single Sign-on (SSO) Trust Association Interceptor (TAI) is unable to determine a redirect target URL. The redirect URL can come from the sso_<id>.sp.targetUrl SAML TAI custom property, the RelayState parameter in the SAMLResponse or the WasSamlSpReqUrl cookie. If you do not intend to have a value for the sso_<id>.sp.targetUrl SAML TAI custom property or have your IdP send a RelayState parameter in the SAMLResponse, then check earlier in the log to see if you have a CWSML7036W warning that indicates that the request URL host name is not the same as the ACS URL host name. If you see that warning, then that condition must be corrected to fix this error. The value for the relayState parameter on the SAMLResponse is [{0}].
CWSML7036W: The SAML Web Single Single Sign-on request URL, [{0}], is directed to a host name that is not the same as the host name for the ACS URL, [{1}], that is configured on the [sso_<id>.sp.acsUrl] TAI custom property. When WebSphere redirects the request to the Identity Provider (IdP), the browser will associate the WasSamlSpReqUrl cookie that WebSphere creates with the host name associated with the request URL, [{2}]. The IdP must redirect the request back to the ACS URL. Since the request URL host name, [{2}], is not the same as the ACS URL host name, [{3}], the browser will not send the cookie with the redirected request. If the cookie is not present on the redirected request, the request cannot be redirected to the original URL after authentication. This warning will only be logged once per inbound host name. If you want to disable this warning message, set the [com.ibm.ws.security.web.saml.acs.hostWarnings] system property to [false] and restart the application server.
CWSML7038W: The SAML Web Single Single Sign-on (SSO) Trust Association Interceptor (TAI) has two assertion consumer service URL custom properties configured that have the same URL path: [{0}] and [{1}]. This condition can cause unexpected behavior at run time. To prevent further issues, all text after <hostname>:<port> must be unique for each [sso_<id>.sp.acsUrl] custom property value.
CWSML7039E: One or more of the properties that are required to decrypt a SAML assertion are missing from the SAML configuration. The required parameters are [{0}].
CWSML7040E: A [{0}] error occurred when the runtime attempted to retrieve the [{1}] key from the [{2}] keystore. Check that the configured password is correct.
CWSML7041E: The [{0}] assertion consumer service URL property is not present in the SAML TAI configuration.
CWSML7042E: The SAML TAI cannot set the [{0}] character encoding on the inbound request [{2}]: {1}
CWSML7043W: The SAML TAI cannot store the HTTP POST parameters of the inbound request into a cookie because they are too large. The request POST parameter length is [{0}]. The maximum length is [{1}].
CWSML7044E: The HashMap object that was returned from the AuthnRequestProvider implementation class is null or empty.
CWSML7045E: The HashMap object that was returned from the AuthnRequestProvider implementation class does not contain the following entries: [{0}]