CWWSS

CWWSS0006W: The binding loader cannot load {0} from the repository. The file is a cell-level configuration file for Web services security.
CWWSS0007W: The binding loader cannot load {0} from the repository. The file is a server-level configuration file for Web services security.
CWWSS0009W: The Application Server configuration utilities cannot load the resource file for the error messages. The exception is {0}
CWWSS0021E: The Application Server failed to load the {0} CollectionCertStore configuration. The exception is: {1}
CWWSS0031E: The Application Server cannot retrieve the ContextManager class. The ContextManager class is null.
CWWSS0049E: The {0} CallbackHandler class does not support the {1} callback object.
CWWSS0111E: The SecurityTokenServiceAdmin MBean failed to start. The exception is {0}
CWWSS0115W: The Application Server cannot parse the {0} value for the Nonce cache timeout. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0116W: The value of {0} seconds for the Nonce cache timeout is less than the minimum. The minimum value of {1} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0117W: The Application Server cannot parse the {0} value for the Nonce max age. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0118W: The value of {0} seconds for the Nonce max age is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0119W: The value of {0} seconds for the Nonce clock skew is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0120W: The Application Server cannot parse the {0} value for the Nonce clock skew. The default value of {1} seconds was used instead. The Nonce is a randomly generated value.
CWWSS0121E: The Nonce is null or of zero length. The Nonce is a randomly generated value.
CWWSS0122E: The Nonce cache is null or is not initialized. The Nonce is a randomly generated value.
CWWSS0124W: The specified value of {0} for the Nonce cache size is less than the allowed minimum value of {1}. The default value of {2} is used. The Nonce is a randomly generated value.
CWWSS0127W: The specified value of {0} for the Nonce length is less than the allowed minimum of {1}. The default of {2} is used. The Nonce is a randomly generated value.
CWWSS0130W: The {0} prompt CallbackHandler without specifying basic authentication information in the binding is not supported for an application running on the Application Server.
CWWSS0131E: The {0} CallbackHandler is not allowed to prompt on the Application Server.
CWWSS0133E: WSSecurityPlatformContextFactory.setServer() is already initialized.
CWWSS0139W: The timestamp timeout value of {0} seconds is less than the minimum. The minimum value of {1} seconds is used instead.
CWWSS0140W: The Application Server cannot parse the {0} value for the timestamp max age. The default value of {1} seconds was used instead.
CWWSS0141W: The value of {0} seconds for the timestamp max age is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead.
CWWSS0142W: The value of {0} seconds for the timestamp clock skew is not within the valid range of a minimum of {1} seconds and a maximum of {2} seconds. The minimum value of {3} seconds was used instead.
CWWSS0143W: The Application Server cannot parse the {0} value for the timestamp clock skew. The default value of {1} seconds was used instead.
CWWSS0144W: The Application Server cannot parse the {0} value for the timestamp cache timeout. The default value of {1} seconds was used instead.
CWWSS0146E: The Application Server cannot add the {0} pluggable algorithm factory. Algorithm mapping is not supported when the Application Server is in FIPS mode.
CWWSS0153E: The callback handler encountered an unsupported callback.
CWWSS0155E: Retrieving the byte array representation of an X.509 Certificate caused a CertificateEncodingException. The exception is: {0}
CWWSS0157W: The {0} algorithm is not supported by this version of the JDK. This algorithm will not be available to applications running on this JDK.
CWWSS0158I: Hardware Crypto Acceleration is enabled: {0}
CWWSS0166E: Global security must be enabled in order to use the Web services security token propagation feature.
CWWSS0168E: No WebSphere Credential (WSCredential) was found in the Lightweight Third-Party Authentication (LTPA) propagation token.
CWWSS2500E: Failed to use hardware cryptographic provider and continue to process cryptographic operations using software provider.
CWWSS2501I: Hardware Cryptographic Acceleration is enabled.
CWWSS2502I: Hardware key store is used.
CWWSS5001E: There was no password specified for the {0} key store.
CWWSS5002E: The {0} key store cannot be opened because a FileNotFoundException error occurred.
CWWSS5003E: The {0} key store cannot be read because an IOException error occurred.
CWWSS5004E: The {0} key store cannot be loaded, due to {1}: {2}
CWWSS5007E: The {0} class cannot be located.
CWWSS5008E: The {0} class cannot be instantiated.
CWWSS5009E: The default constructor for the {0} class cannot be accessed.
CWWSS5010E: The key store is invalid, exception: {0}. Verify the key store is properly setup and configured for the parameter to PKIXBuilderParameters.
CWWSS5013E: The {0} class must be a subclass of {1} class.
CWWSS5016E: The provider does not support the {0} certificate store type.
CWWSS5017E: The {0} algorithm parameter is not valid.
CWWSS5018E: The {0} provider does not exist. Error: {1}
CWWSS5019E: The following X509 certificate file cannot be opened: {0}. Error: {1}
CWWSS5020E: The X509 certificate cannot be created from the following X509 certificate file: {0}. Error: {1}
CWWSS5042E: Two or more {0} elements exist.
CWWSS5043E: One {0} element is required.
CWWSS5046E: One or more {0} elements are required.
CWWSS5047E: {0}/@{1} attribute is required.
CWWSS5048E: One of the {0} elements is required.
CWWSS5082E: The {0} encoding is not supported.
CWWSS5083E: The ValueType attribute for the KeyIdentifier element cannot be found.
CWWSS5114E: The EncryptedData element cannot be found however, the ({0}) element is found.
CWWSS5122E: The WS-Security configuration object cannot be created. Error: {0}
CWWSS5173E: The original fault is: {0}
CWWSS5181E: The following certificate, which is owned by {0} with the {1} alias from the {2} keystore, has expired: {3}
CWWSS5182E: The Application Server cannot validate the certificate, which is owned by {0}, uses the {1} alias, and is located in the {2} keystore. The following exception occurred: {3}
CWWSS5185W: The Application Server cannot map the {0} distinguished name (DN) of the X.509 certificate to the security name. The following exception occurred: {1}
CWWSS5187E: The Application Server cannot instantiate the {0} class. The following exception occurred: {1}
CWWSS5189W: The certificate, which is owned by {0}, uses the {1} alias, and is located in the {2} keystore,expires in {3} days.
CWWSS5190W: The {0} property contains the {1} value, which is a non-integer string value. The {2} default value has been used instead.
CWWSS5193E: The nonce, which is a randomly generated value, has expired.
CWWSS5195E: The Application Server cannot obtain the {0} algorithm from the {1} provider, which resulted in the following exception: {2}
CWWSS5200E: The time stamp value that is associated with the nonce is not fresh. The current time on the server is {0}. The timestamp value for the nonce is {1}
CWWSS5205E: The time stamp in the message has expired.
CWWSS5206E: The time stamp is not fresh. The current time in the system is {0}. The creation time for the time stamp in the message is {1}.
CWWSS5208E: The time stamp value occurs too far into the future.
CWWSS5209E: The time stamp value for the nonce, which is a randomly generated value, occurs too far into the future.
CWWSS5301E: The Application Server cannot resolve an entry with publicId={0} and systemId={1} values. The following exception occurred: {2}
CWWSS5302E: The following file does not exist and can not be loaded: {0}.
CWWSS5303E: The Application Server cannot parse an input source. The following exception occurred: {0}
CWWSS5310E: The Application Server cannot open the X.509 Certificate Revocation List (CRL) file, which is located in the following location: {0}. The following exception occurred: {1}
CWWSS5311E: The Application Server cannot create an X.509 Certificate Revocation List (CRL) factory using the following CRL file: {0}. The following exception occurred: {1}
CWWSS5312E: The Application Server cannot retrieve the {0} key from the {1} keystore. The following exception occurred: {2}
CWWSS5314E: missing storepass attribute {0} for KeyStore.
CWWSS5320E: The Application Server cannot hex decode the nonce, which is a randomly generated value. The following exception occurred: {0}.
CWWSS5321E: A duplicate nonce, which is a randomly generated value, has been found.
CWWSS5322E: The Application Server cannot parse the time stamp value. The following exception occurred: {0}
CWWSS5323E: The message has expired. The creation date for the time stamp was {0}. The expiration date for the time stamp was {1}. The current date on the server is {2}.
CWWSS5324E: The {0} time stamp type is not supported. The expected type is {1}.
CWWSS5325E: A null value is not allowed for the nonce. The Application Server expected the wsse:Nonce element.
CWWSS5326E: A null value is not allowed for the timestamp. The Application Server expected the wsu:Timestamp element.
CWWSS5327E: A null value is not allowed for the created time of the time stamp. The Application Server expected the wsu:Created element.
CWWSS5328E: The {0} identifier is used to identify multiple sections of the message.
CWWSS5350E: The following configuration is not valid: {0}
CWWSS5352E: The {0} keyword is used, but it is unknown. The keyword is used in the following expression: {1}
CWWSS5353E: Null is not allowed for the XPath expression in the {0} assertion.
CWWSS5354E: The {0} dialect value is unknown. This dialect value exists in the following configuration string: {1}
CWWSS5357E: The {0} canonicalization method is not valid.
CWWSS5358E: The {0} signature method is not valid.
CWWSS5360E: The {0} digest method is not valid.
CWWSS5361E: The {0} transform is not valid.
CWWSS5362E: The key information content consumer type is unknown. The current configuration of the key information content consumer is {0}.
CWWSS5363E: The {0} data encryption method is not valid.
CWWSS5364E: The {0} key encryption method is not valid.
CWWSS5365E: The Caller identity for the Caller configuration is null. The caller configuration is: {0}
CWWSS5366E: Configuration information about the signing key is missing. The current configuration for this signature consumer is: {0}.
CWWSS5367E: No reference to any message parts can be found on the signing generator/consumer configuration. The current configuration for this signature consumer/generator is: {0}
CWWSS5368E: A data encryption method is required in the configuration, but none was found. The current configuration for this encryption consumer is: {0}.
CWWSS5369E: Configuration information about the encryption consumer key is missing. The current configuration for this encryption consumer is: {0}.
CWWSS5370E: No reference to any message parts can be be found on the encryption generator/consumer configuration. The current configuration for this encryption consumer/generator is: {0}
CWWSS5371E: The token consumer/generator configuration has a null class instance. The current token consumer/generator configuration string representation is {0}.
CWWSS5372E: The token consumer configuration has a null type. The current token consumer configuration string representation is {0}.
CWWSS5373E: The key consumer configuration has a null content consumer list. The current key consumer configuration string representation is {0}.
CWWSS5374E: The key information configuration has a null class instance. The current key information configuration string representation is {0}.
CWWSS5375E: The key information configuration has a null type. The current key information configuration string representation is {0}.
CWWSS5376E: The Application Server cannot find an XPath expression for the XPath transform.
CWWSS5380E: Expecting TokenConsumer with QName: {1} received Unmatched QName: {0}.
CWWSS5381E: Unable to resolve the expected reference: {0}.
CWWSS5382E: The trustanchor cannot be Null.
CWWSS5386E: Missing a MessagePart that needs to be signed and/or encrypted.
CWWSS5400E: algorithm attribute is required but found: {0}.
CWWSS5401E: factoryname is not available for the algorithm mapping configuration: {0}.
CWWSS5402E: At least one AlgorithmURI is required: {0}.
CWWSS5403E: referenced message part is required: {0}.
CWWSS5404E: DigestMethod is required: {0}.
CWWSS5405E: At least one transform is required: {0} in the PartReference in SigningInfo.
CWWSS5406E: Missing required MessageParts {0} for (Required)Integrity or (Required)Confidentiality.
CWWSS5407E: Integrity or Confidentiality: Processing order MUST be zero or positive number: {0}.
CWWSS5408E: MessageParts, Timestamp, or Nonce: dialect attribute is required: {0}.
CWWSS5409E: MessageParts, Timestamp, or Nonce: keyword attribute is required: {0}.
CWWSS5412E: missing type attribute {0} for KeyStore.
CWWSS5413E: missing path attribute {0} for KeyStore.
CWWSS5415E: alias attribute is required: {0} for Key.
CWWSS5416E: name attribute is required: {0} for Key.
CWWSS5417E: KeyStore: KeyStore referenced is not valid : {0}.
CWWSS5418E: KeyStore: KeyStore should have one of the following. Either KeyStoreRef attribute or storepass, path, type attributes.
CWWSS5419E: EncryptedParts, or SignedParts: Namespace attribute is required: {0}.
CWWSS5430E: Unexpected keyinfo {0} in Generator SigningInfo.
CWWSS5431E: Expecting only one KeyInfo in Generator EncryptionInfo but found: {0}.
CWWSS5432E: error in instantiating the TokenGenerator: {0}.
CWWSS5433E: ValueType is required: {0} for TokenGenerator.
CWWSS5434E: Missing classname attribute {0} in CallbackHandler.
CWWSS5435E: BasicAuth: User id is null, but user password is not null.
CWWSS5436E: Missing or invalid keyinfo in Generator - SigningInfo or EncryptionInfo: Only one KeyInfo is required found: {0}.
CWWSS5437E: The combination of secret key algorithms [{0}] and the type of key information [{1}] is not allowed.
CWWSS5440W: There are no allowed transform algorithms defined.
CWWSS5441W: There are no allowed canonicalization algorithms defined.
CWWSS5442W: There are no allowed signature algorithms defined.
CWWSS5443W: There are no allowed digest algorithms defined.
CWWSS5444W: There are no allowed data encryption algorithms defined.
CWWSS5445W: There are no allowed key encryption algorithms defined.
CWWSS5450E: Null or empty is not allowed to the name of Integrity, Confidentiality, RequiredIntegrity, or RequiredConfidentiality.
CWWSS5452E: Null or empty is not allowed to the name of SecurityToken or RequiredSecurityToken.
CWWSS5453E: AddCreateTimestamp/@expires has invalid format string: {0}
CWWSS5454E: Unable to find the default configuration.
CWWSS5455E: Null or empty is not allowed to the name of TokenGenerator or TokenConsumer.
CWWSS5457E: Null or empty is not allowed to the name of KeyInfo.
CWWSS5458E: Missing TokenGenerator reference in the KeyInfo.
CWWSS5490E: Unsupported type of WS-Security factory: {0}.
CWWSS5491E: Unable to obtain the object type {0}.
CWWSS5492E: Unsupported type of WS-Security component: {0}.
CWWSS5493E: Unable to obtain the classpath used for instantiation for {0}.
CWWSS5494E: Unexpected error during the instantiation of {0}
CWWSS5501E: All tokens in the message must be consumed.
CWWSS5502E: The target element: {0} was not expected.
CWWSS5503E: Unknown child element {0} in the {1} parent element.
CWWSS5504E: The namespace URI {0} is diffrent than expected.
CWWSS5505E: There are different namespaceURIs for WS-Security {0}.
CWWSS5506E: All the attempts based on each SigningInfo failed. The last exception is {0}
CWWSS5507E: All the attempts based on each EncryptionInfo failed. The last exception is {0}
CWWSS5508E: All the attempts based on each TokenConsumer failed. The last exception is {0}
CWWSS5509E: A security token whose type is [{0}] is required.
CWWSS5510E: An exception occurred during the signature verification. The exception is {0}
CWWSS5511E: An exception occurred during the decryption of a message. The exception is {0}
CWWSS5512E: Unable to cast to the appropriate SecurityToken {0} into {1}.
CWWSS5514E: An exception while processing WS-Security message: {0}
CWWSS5518W: Unable to obtain the X509 certificate from a token.
CWWSS5519W: A valid X509 Certificate is not found in the token.
CWWSS5520E: An exception occurred during token processing. The exception is: {0}
CWWSS5524W: The server cannot find the security header for a Web service with the actor: {0}
CWWSS5525E: The server cannot find the security header for a Web service with no actor.
CWWSS5526E: The server cannot find the security header for a Web service with the actor: {0}
CWWSS5527E: The response message did not contain the expected Value attribute on the signature confirmation element.
CWWSS5528E: The signature confirmation value on the response does not match a signature value from the request.
CWWSS5529E: Expected {0} signature confirmation elements in the response and found {1}.
CWWSS5530E: The response message did not contain the expected signature confirmation element with no Value attribute.
CWWSS5531E: An EncryptedHeader element with mustUnderstand equal 1 was misunderstood while processing the security header for a Web service.
CWWSS5532W: A SignatureConfirmation element found, but it is not required. It will not be verified. This might be a configuration error.
CWWSS5533E: A digest value over {0} and the containing element {1} does not satisfy onlySignEntireHeadersAndBody assertion.
CWWSS5534E: The SAML holder-of-key assertion whose ID is [{0}] is not used for signing or endorsing a request.
CWWSS5535E: The SAML sender-vouches assertion whose ID is [{0}] is not signed by the sender or protected with an SSL client certificate authentication.
CWWSS5550E: Unable to obtain the message context.
CWWSS5552E: Found an unexpected element as the parent element: {0}. Expected the {1} element with a supported namespace.
CWWSS5553E: The message cannot be generated. Unexpected configuration found: {0}
CWWSS5554E: Unknown version of the SOAP specification: versionId={0}.
CWWSS5555E: The mustUnderstand attribute on the Security header does not have the required value: existing value={0}, required value={1}
CWWSS5556E: A Timestamp element was not found. Cannot move the Timestamp element.
CWWSS5557E: More than one parent elements exists. Cannot move the Timestamp element.
CWWSS5600E: Required DataReference/@URI attribute was not specified.
CWWSS5601E: The following exception occurred while decrypting the message: {0}
CWWSS5602E: The EncryptedKey/EncryptionMethod {0} not found.
CWWSS5603E: Null is not allowed as the target element. An enc:EncryptedKey or enc:ReferenceList element was expected when decrypting the message.
CWWSS5604W: An exception occurred while decrypting an EncryptedHeader that had a mustUnderstand attribute not equal to true.
CWWSS5610E: Unable to create the {0} element. The exception is: {1}
CWWSS5611E: Generating the key for data encryption produced the following exception: {0}
CWWSS5612E: Encrypting the data produced the following exception: {0}
CWWSS5613E: Encrypting the key for data encryption produced the following exception: {0}
CWWSS5614E: Constructing the EncryptionMethod element produced the following exception: {0}
CWWSS5615E: Null is not allowed as the parent element of the enc:EncryptedKey or the enc:EncryptedData element.
CWWSS5620E: Signature verification failed: {0}.
CWWSS5621E: There is an unsupported signed part: URI={0}.
CWWSS5624E: Null is not allowed as the target element. The {0} element was expected when consuming the message.
CWWSS5625E: All the attempts based on each Reference failed. The last exception is: {0}
CWWSS5630E: Null is not allowed for the type when selecting elements.
CWWSS5631E: The {0} type is not supported when selecting elements.
CWWSS5632E: The {0} value is not supported when selecting elements.
CWWSS5633E: Constructing the Signature element produced the following exception: {0}
CWWSS5634E: Signing the message produced the following exception: {0}
CWWSS5635E: Null is not allowed as the parent element of the {0} element.
CWWSS5640E: A Timestamp header could not be added to the message when processing security for a Web service because a Timestamp header already existed.
CWWSS5641E: More than one Timestamp element was found. Cannot move the Timestamp.
CWWSS5642E: A Timestamp was specified to be added to a Timestamp. That is not allowed.
CWWSS5660E: All the attempts based on each KeyInfoConsumer failed. The last exception is: {0}
CWWSS5670E: Null is not allowed for the canonicalization method during the processing of the STR-Transform.
CWWSS5671E: There was an unknown canonicalization method: {0}, during the processing of the STR-Transform.
CWWSS5672E: Null is not allowed for the ID resolver during the processing of the STR-Transform.
CWWSS5673E: There was an unsupported type of URI: {0}, during the processing of the STR-Transform.
CWWSS5674E: The processing of the STR-Transform failed.
CWWSS5680E: Tranforming the XPath expression {0} produced the following exception: {1}
CWWSS5685E: The required Header/@Namespace attribute was not specified.
CWWSS5695E: The encrypting data object must contain the timestamp or nonce: {0}.
CWWSS5696E: Null is not allowed as the node.
CWWSS5697E: Null is not allowed as the value when selecting elements.
CWWSS5700E: There is no wsu:Timestamp to be moved.
CWWSS5710E: A required message part [{0}] is not encrypted.
CWWSS5720E: A required message part [{0}] is not signed.
CWWSS5721E: A required nonce is not found in the message part [{0}].
CWWSS5730E: A required timestamp is not found.
CWWSS5731E: A required timestamp is not found in the message part [{0}].
CWWSS5800E: The KeyStoreRef attribute for the configured key store is not valid.
CWWSS6000E: The configuration for the KeyInfo was not obtained.
CWWSS6001E: Key object was not obtained.
CWWSS6002E: The KeyInfo type {0} is not valid. The Key object was not obtained.
CWWSS6012E: All the attempts to resolve the key based on each Key Information failed. The last exception is: {0}
CWWSS6013E: The KeyInfo type is UNKNOWN.
CWWSS6014E: The Reference Element was not processed.
CWWSS6015E: The KeyIdentifier Element was not processed.
CWWSS6016E: The Embedded Element was not processed.
CWWSS6017E: The Key extraction fails because of an exception occurred during the key extraction. The exception is: {0}
CWWSS6020E: The TokenGenerator object is not obtained.
CWWSS6031E: The Reference Element was not processed.
CWWSS6032E: The URI attribute is not found.
CWWSS6040E: TokenConsumer object is not obtained.
CWWSS6042E: The Id attribute is not found.
CWWSS6052E: The EncodingType attribute is not found.
CWWSS6054E: The IdentifierType attribute is not found
CWWSS6060E: The KeyName Element was not processed.
CWWSS6081E: The X509Data Element was not processed.
CWWSS6092E: Unknown key usage type: key type={0}.
CWWSS6093E: Invalid algorithm for Identifier generation.
CWWSS6094E: A null value is not allowed in the value type field.
CWWSS6095E: Value type must be {0}, but {1} is found.
CWWSS6096E: An Exception occurred during the generation of the Key Identifier.
CWWSS6500E: There is no caller identity candidate that can be used to login.
CWWSS6501E: There is no trusted identity candidate that can be used.
CWWSS6502E: The token that is used to specify the caller identity or trusted identity cannot be null.
CWWSS6503E: There are more than one candidates used to specify the trusted identifier. Only one trust identifier is expected
CWWSS6504E: There are more than one candidates used to specify the caller identifier. Only one caller identifier is expected
CWWSS6505E: There is more than one token used as caller in the message and no caller order of preference found.
CWWSS6507E: None of the required callers was found in the message.
CWWSS6508E: The caller of type [{0}] is used as a caller token, but more than one was found in the message.
CWWSS6509E: A valid WebSphere security subject was not found during caller login. Caller login failed.
CWWSS6510E: The following login failure occurred : {0}
CWWSS6511E: The supporting token of type [{0}] is used as a caller token, but a total number of {1} were found in the message.
CWWSS6512E: The protection token of type [{0}] is used as a caller token, but a total number of {1} were found in the message.
CWWSS6513E: The Principal already exists in the subject.
CWWSS6514E: Public Credentials already exist in the subject.
CWWSS6515E: Private Credentials already exist in the subject.
CWWSS6520E: An Exception occurred during the construction of the login context
CWWSS6521E: The Login failed because of an exception
CWWSS6525E: The {0} callback handler instantiation failed
CWWSS6526E: The callback handler {0} cannot handle the callbacks correctly.
CWWSS6527E: Unable to find the processing result of the login module: {0}
CWWSS6540E: A subject in the context is null.
CWWSS6541E: The instance of ContextManager was not obtained.
CWWSS6542E: The caller subject was not obtained from the ContextManager.
CWWSS6543E: The invocation subject was not obtained from the ContextManager.
CWWSS6544E: The caller subject was not set correctly to the ContextManager.
CWWSS6545E: The invocation subject was not set correctly to the ContextManager.
CWWSS6620E: An exception occurred during the handling of a Public Key Infrastructure (PKI) path.
CWWSS6621E: Decoding the binary token data that is sent in the message resulted in null.
CWWSS6630E: An exception occurred during the handling a Public Key Cryptograpgy Standards (PKCS7) object.
CWWSS6650E: Failed to handle the callback handler and the reason is : [{0}]
CWWSS6711W: Default KeyInfoContentConsumer element is not defined.
CWWSS6712W: Default TokenConsumer element is not defined.
CWWSS6713W: Java Authentication and Authorization Service (JAAS) configuration is not defined.
CWWSS6714W: Default KeyLocator element is not defined.
CWWSS6715W: Default KeyInfoContentGenerator element is not defined.
CWWSS6716W: Default TokenGenerator element is not defined.
CWWSS6717W: Default CallbackHandler element is not defined.
CWWSS6718E: Namespace value used to get the Qualified Name (QName) is null.
CWWSS6719E: The Qualified Name (QName) {0} was not found.
CWWSS6731E: The Application Server cannot load the keystore with the reference {0}. The following exception occurred: {1}
CWWSS6733E: Multiple namespaces exist in the Web Services Addressing (WS-Addressing) headers.
CWWSS6734E: The generator or consumer configuration for Web services security is missing from message.
CWWSS6735E: The user registry or login is unable to validate the {0} . {1}
CWWSS6736E: The Application Server cannot load the keystore with reference {0}.
CWWSS6800E: The entry with alias {0} of keystore {1} cannot be found: {2}
CWWSS6801E: The {0} encoded key is unknown.
CWWSS6802E: The {0} causes integer overflow.
CWWSS6803E: The 0x{0} is not a BIT STRING.
CWWSS6804E: The {0} identifier type is unknown.
CWWSS6805E: The certificate owned by {0} has expired: {1}
CWWSS6806E: An exception occurs while validating the certificate owned by {0}: {1}
CWWSS6808E: There is no X509 certificate in request message.
CWWSS6809E: The X509 certificate owned by {0}, which is created from the binary in the message is different from the X509 certificate owned by {1}, which is acquired from the keystore Path: {2}.
CWWSS6810E: The runtime can not identify the key corresponding to the identifier [{0}].
CWWSS6811E: The key identifier {0} retrieved from the message is different from the key identifier {1} acquired from the keystore Path: {2}.
CWWSS6812E: The key name {0} retrieved from the message is different from the key name {1} acquired from the keystore Path: {2}.
CWWSS6813E: The issuer name {0} retrieved from the message is different from the issuer name {1} acquired from the keystore Path: {2}.
CWWSS6815E: The {0} token generator that refers to the security token in the policy is used for signature. The security token should be used for stand-alone tokens.
CWWSS6816E: The {0} token generator that refers to the security token in the policy is used for encryption. The security token should be used for stand-alone tokens.
CWWSS6817E: The {0} security token with the {1} type does not have a matching token generator..
CWWSS6818E: The {0} security token does not have a token generator references.
CWWSS6819E: The {0} security token with is the {1} type is required, but it does not have a matching token consumer.
CWWSS6820E: The {0} security token does not have a token consumer references.
CWWSS6821E: The {0} token consumer that refers to the required security token in the policy is used for signature verification. Use the required security token for stand-alone tokens.
CWWSS6822E: The {0} token consumer that refers to the required security token in the policy is used for decryption. Use the required security token for stand-alone tokens.
CWWSS6823W: The configured Nonce cache size {0} is not a valid integer. Using default Nonce cache size {1}.
CWWSS6824W: The configured Nonce length {0} is not a valid integer. Using default Nonce length {1}.
CWWSS6825W: The {0} seconds value for the certificate cache timeout is less than the minimum. The minimum {1} seconds is used.
CWWSS6826W: The {0} certificate cache size is less than the allowed minimum size {1}. The default {2} cache size is used.
CWWSS6827W: The certificate cache size {0} is not a valid integer. The default cache size {1} is used.
CWWSS6828W: The {0} seconds token cache timeout is less than the minimum. The minimum token cache timeout {1} seconds is used.
CWWSS6829W: The {0} token cache size is less than the allowed minimum {1}. The default token cache size {2} is used.
CWWSS6830W: The token cache size {0} is not a valid integer. The default token cache size {1} is used.
CWWSS6831W: The {0} milliseconds token cushion is less than the minimum. The minimum token cushion {1} milliseconds is used.
CWWSS6832E: More than one wsse:Security elements to be processed.
CWWSS6833W: Unknown element {0} in the {1} element.
CWWSS6834E: The Java Authentication and Authorization Service (JAAS) login configuration name is not defined in the configuration: {0}.
CWWSS6836E: The certificate of initial sender is not in message.
CWWSS6837E: The caller login failed. The exception is {0}.
CWWSS6838E: All caller login failed. The last exception is {0}.
CWWSS6840E: The certificate cache manager is not initialized on the Java 2 Platform, Enterprise Edition (J2EE) client side or the server side.
CWWSS6841E: The AxisService class value is NULL. The Application Server cannot decide if the object is a service provider or requester.
CWWSS6842E: The Application Server cannot validate the trusted identity because a list of trusted identities is not specified.
CWWSS6843E: The following authentication result exists in the pool but it is not a candidate for the caller identity: {0}
CWWSS6844E: The following authentication result exists in the pool but it is not candidate for trusted identity: {0}
CWWSS6850E: The request is not valid or is malformed.
CWWSS6851E: Authentication failed.
CWWSS6852E: The specified request failed.
CWWSS6853E: Security token has been revoked.
CWWSS6854E: The digest elements are not sufficient.
CWWSS6855E: The specified RequestSecurityToken token is not understood.
CWWSS6856E: The request data is out of date.
CWWSS6857E: The requested time range is not valid or not supported.
CWWSS6858E: The requested scope is not valid or not supported.
CWWSS6859E: A renewable security token has expired.
CWWSS6860E: The requested renewal failed.
CWWSS6861E: The requested context elements are not sufficient or not supported.
CWWSS6862E: Not all of the values that are associated with the security context token (SCT) are supported.
CWWSS6863E: The specified source for the derivation is unknown.
CWWSS6864E: The provided context token has expired.
CWWSS6865E: The specified context token cannot be renewed.
CWWSS6901E: The Application Server cannot load the configuration file for the security token service.
CWWSS6902E: The Application Server cannot load the plugins configuration file for the security token service.
CWWSS6903E: The Application Server cannot load the targets configuration file for the security token service.
CWWSS6904E: The Application Server cannot create Uniform Resource Identifiers (URI) for the security context token (SCT) type, the SCT get request type, or the SCT put request type.
CWWSS6905W: The Application Server cannot create a mapping for the default token type.
CWWSS6906W: The Application Server cannot create the Uniform Resource Identifier (URI) for wildcard mapping.
CWWSS6907E: The Application Server failed to obtain the instance of the security token service.
CWWSS7001W: The builder.getDocumentElement method returns a null value.
CWWSS7002W: The following parse error occurred: {0}
CWWSS7003E: The following argument in the JAXWSGenerationContextPutter.put(Object messageContext, Object wssGenerationContext) method has a null value: {0}
CWWSS7004E: The argument in the JAXWSGenerationContextRetriever.getWSSGeneratoinContext(Object object) method has a null value.
CWWSS7005E: The argument in the OMStructure.isFeatureSupported(String feature) method has a null value.
CWWSS7006E: The transform(Object obj) method in the following class has a null value: {0}
CWWSS7007E: The Application Server cannot obtain the class name from the generatorMap field.
CWWSS7008E: The argument in the WSSGenerationContextImpl.generate(Object obj) method has a null value.
CWWSS7009E: The argument in WSSTimestampImpl.setDuration(Duration time) method has a null value.
CWWSS7010E: The Application Server cannot obtain a part from the partMap field.
CWWSS7011E: The argument to the get factory method in the following class has a null value: {0}
CWWSS7012E: This method is unsupported in the current implementation: {0}
CWWSS7013E: PolicyInboundConfig(String bindFilename, String policyFilename, boolean isRequest, ClassLoader appClassLoader,WSSecurityDefaultConfiguration defaultConfiguration): [{0}]
CWWSS7014E: No WS-Security Bindings found.
CWWSS7015E: Exception received from JAXB.
CWWSS7016E: Exception received from FileInputStream.
CWWSS7017E: Actor URI validation failed.
CWWSS7018E: The policy assertion [{0}] is not a valid sign/encrypt part/element.
CWWSS7019E: The policy assertion [{0}] is not a valid AsymmetricBinding QName assertion.
CWWSS7020E: Initiator Token assertion found when an Initiator Encryption Token assertion was already defined.
CWWSS7021E: Initiator Token assertion found when an Initiator Token assertion was already defined.
CWWSS7022E: Recipient Token assertion found when a Recipient Encryption Token assertion was already defined.
CWWSS7023E: Recipient Token assertion found when a Recipient Signature Token assertion was already defined.
CWWSS7024E: Initiator Signature Token assertion found when an Initiator Token assertion was already defined.
CWWSS7025E: Recipient Signature Token assertion found when a Recipient Token assertion was already defined.
CWWSS7026E: Initiator Encryption Token assertion found when an Initiator Token assertion was already defined.
CWWSS7027E: Recipient Encryption Token assertion found when a Recipient Token assertion was already defined.
CWWSS7028E: The policy assertion [{0}] is not a valid SymmetricBinding QName assertion.
CWWSS7029E: The policy assertion [{0}] is not a valid Supportingtoken QName assertion.
CWWSS7030E: The policy assertion [{0}] is not a valid WSS10 QName assertion.
CWWSS7031E: The policy assertion [{0}] is not a valid WSS11 QName assertion.
CWWSS7032E: The policy assertion [{0}] is not a valid Trust10 QName assertion.
CWWSS7033E: An exception was caught formatting the following LDAP port number:{0}
CWWSS7034W: Both Policy Set and WSSAPI configurations have been read. Policy Set configuration will override WSSAPI configuration.
CWWSS7035E: [{0}] :: is not supported on Thinclient environment.
CWWSS7036E: [{0}] :: is not supported on Websphere Server.
CWWSS7037W: Token Assertion for token of type [{0}] not supported.
CWWSS7038E: Unable to get ClientConfigurationFactory.
CWWSS7039E: Unable to get ConfigurationContext.
CWWSS7040E: Unable to get AxisConfiguration.
CWWSS7041E: An exception has been caught while selecting an X509Certificate. The exception is [{0}]
CWWSS7042E: An invalid cryptographic algorithm has been specified . The requested algorithm was {0} and the caught exception is [{1}]
CWWSS7043E: An invalid algorithm parameter has been found. Specified parameters were: [{0}]
CWWSS7044E: No SCT found in the client side cache with uuid [{0}].
CWWSS7045E: Exception received while loading the web services security default bindings. The exception is [{0}].
CWWSS7046E: Null returned from jaxb for the web services security default bindings.
CWWSS7047E: No web services security default bindings were found.
CWWSS7048E: Could not load ws-security.xml file.
CWWSS7049E: Exception received while loading the web services security custom bindings:
CWWSS7050E: Null returned from jaxb for the web services security custom bindings.
CWWSS7051E: No web services security custom bindings or default bindings were found.
CWWSS7052E: Policy set not found for application.
CWWSS7053W: No web services security custom bindings were found. Default bindings will be used.
CWWSS7054E: Problem found while loading WSSecurity policy. Expected {0}, found {1}.
CWWSS7055E: Exception retrieved from PolicyTypeLoader:
CWWSS7056E: Policy set attachment type {0} not valid.
CWWSS7057E: No policy set attachment type found. Cannot determine if policy set is for client, application or system/trust.
CWWSS7058E: Unable to process inbound SOAP message. Exception retrieved from PolicyTypeLoader:
CWWSS7059E: Unable to process inbound SOAP message. Unexpected object {0} in PolicyTypeBinding.
CWWSS7060E: Unable to process outbound SOAP message. Exception retrieved from PolicyTypeLoader:
CWWSS7061E: Unable to process outbound SOAP message. Unexpected object {0} in PolicyTypeBinding.
CWWSS7062E: Failed to check username [{0}] and password in the UserRegsitry: {1}
CWWSS7063E: Failed to check username [{0}] in the UserRegsitry: {1}
CWWSS7064E: Both KeyStore Reference and KeyStore Path are null.
CWWSS7065W: Unable to instantiate the class {0}.
CWWSS7066E: Certificate type {0} is not supported, exception: {1}
CWWSS7067E: The Security Context Token is not canceled. The exception is:
CWWSS7068E: The Securtiy Context Token is not cancelled. Exception is.
CWWSS7069E: Cannot get valid Lifetime information for Security Context Token.
CWWSS7070E: The Security Context Token is not renewable. The exception is:
CWWSS7071E: The Security Context Token is not validated. The exception is:
CWWSS7072E: The Securtiy Context Token is expired and is not renewable.
CWWSS7073E: The key is not retrieved. The exception is:
CWWSS7074E: The key is not retrieved. The exception is:
CWWSS7075E: The duration is invalid.
CWWSS7076E: {0} is not instantiated.
CWWSS7077E: The login module name is null.
CWWSS7078E: Nonce manager must not be accessed.
CWWSS7079E: {0} is not instantiated.
CWWSS7101E: No handler for request type: {0}
CWWSS7102W: No custom property in the SCT plugin configuration is defined for the issue request type.
CWWSS7103W: No custom property in the SCT plugin configuration is defined for the cancel request type.
CWWSS7104W: No custom property in the SCT plugin configuration is defined for the renew request type.
CWWSS7105W: No custom property in the SCT plugin configuration is defined for the validate request type.
CWWSS7106E: The SCT issue request handler class is not initialized.
CWWSS7107W: The request is missing entropy information.
CWWSS7108E: The requested security context token cannot be issued due to cache failure.
CWWSS7109W: The URI for the WSC namespace could not be created. The exception is: {0}
CWWSS7110W: The specified cancel request is missing the CancelTarget element.
CWWSS7111W: Could not extract UUID from the CancelTarget element in the request.
CWWSS7112E: The SCT renew request handler class is not initialized.
CWWSS7113W: The specified renew request is missing the RenewTarget element.
CWWSS7114W: Could not extract UUID from the RenewTarget element in the request.
CWWSS7115E: The algorithm and provider information is missing from the cached security context token.
CWWSS7116W: The specified validate request is missing the ValidateTarget element.
CWWSS7117W: Could not extract UUID from the ValidateTarget element in the request.
CWWSS7118E: AxisConfiguration in MessageContext is null.
CWWSS7119E: ConfigurationContext in MessageContext is null.
CWWSS7120E: EndpointReference is null. WS-Address might be not enabled. It is required for Secure Conversation.
CWWSS7121W: Failed to load WS-SecureConversation client cache configuration. Using default values.
CWWSS7122W: Failed to create distributed SecurityContextToken cache.
CWWSS7200E: Unable to create AxisService from ServiceEndpointAddress : {0}
CWWSS7201E: Lifetime information of the Security Context Token is not valid
CWWSS7202E: Issuing of Security Context Token fails. The exception is : {0}
CWWSS7203E: Derived Key generation fails with an exception: {0}
CWWSS7204E: Derived key is not valid
CWWSS7205E: Invalid Security Context Token
CWWSS7211E: Cannot find derived key token with id [{0}] in the subject
CWWSS7212E: Cannot verify security context token using the reference information from the derived key token element
CWWSS7213E: Unsupported Value Type. Expecting this [{0}], but found [{1}].
CWWSS7214E: Cannot get valid security context token from the trust service
CWWSS7215E: Cannot get valid security context token from the cache
CWWSS7216E: Missing instance information in the Security Context Token.
CWWSS7217E: Security context token is expired and is not renewable after expiration
CWWSS7218E: SCT is not valid for the webservice endpoint "{0}". SCT is issued for "{1}".
CWWSS7221I: Security context token is expired and is not renewable after expiration
CWWSS7222E: Security context token lifetime is lower than the WS- SecureConversation client cache cushion
CWWSS7223E: Renew of security context token fails with an exception : {0}
CWWSS7224E: The serialized security token version is different from current token version.
CWWSS7225E: The JAXB is unable to load WS-SecureConversation client cache configuration file. The exception is {0}
CWWSS7226E: The AdminCommand could not find WS-SecureConversation client cache configuration file.
CWWSS7227E: The AdminCommand could not find the property {0} in WS-SecureConversation client cache configuration file.
CWWSS7228E: The AdminCommand could not update the WS-SecureConversation client cache configuration file. The exception is {0}
CWWSS7229E: The AdminCommand {0} creation failed. The exception is {1}
CWWSS7230E: The AdminCommand {0} loading failed. The exception is {1}
CWWSS7231E: The WS-Security SelfManagedData serialization fails. The exception is {0}
CWWSS7232E: The WS-Security SelfManagedData de-serialization fails. The exception is {0}
CWWSS7233E: The security subject is not returned from login process.
CWWSS7234I: The SecurityContextToken is either invalidated or not renewable. Cancel request is not procsssed.
CWWSS7235I: The specified SecurityContextToken could not be renewed. A new context token will be issued.
CWWSS7236E: The {0} configuration file contains invalid settings.
CWWSS7237E: The Application Server was unable to configure the security token service (STS).
CWWSS7238E: The Application Server encountered the {0} token type, which is invalid for the {1} endpoint.
CWWSS7239E: The Application Server encountered an invalid Soap Envelope Body. The Soap Envelope Body must consist of exactly one RequestSecurityToken element.
CWWSS7240E: The Application Server encountered multiple {0} elements in the token request.
CWWSS7241E: The RequestSecurityToken element contains an invalid {0} element.
CWWSS7242E: The RequestSecurityToken element is missing the required {0} header element.
CWWSS7243E: The security token service (STS) must only return 1 response. It returned {0} responses.
CWWSS7244E: The Application Server was unable to load the trust related policy set for the {0} resource.
CWWSS7245E: Order is a required attribute for encryption information on outbound bindings.
CWWSS7246E: Order is a required attribute for signing information on outbound bindings.
CWWSS7247E: Target namespace [{0}] is not supported for service policy.
CWWSS7248E: Wss10 policy assertion [{0}] is not supported.
CWWSS7249E: Wss11 policy assertion [{0}] is not supported.
CWWSS7250W: Unsupported assertion for Kerberos, [{0}], found.
CWWSS7251E: Kerberos Version 5 AP-REQ token assertion found when GSS Kerberos Version 5 AP-REQ was already defined.
CWWSS7252E: GSS Kerberos Version 5 AP-REQ token assertion found when Kerberos Version 5 AP-REQ was already defined.
CWWSS7256E: Policy assertion [{0}] is not allowed. More than one token reference assertion was specified for a token.
CWWSS7257E: The policy assertion [{0}] is not a valid X509Token, Kerberos or UsernameToken assertion.
CWWSS7258E: The policy assertion [{0}] is not a valid SecureConversationToken assertion.
CWWSS7263E: Policy namespace [{0}] is not valid because policy namespace [{1}] was already found.
CWWSS7264E: Element [{0}] is not a valid policy assertion.
CWWSS7265E: The specified assertion [{0}] is not valid or not supported.
CWWSS7266W: Duplicate XPath element in signedElements will be ignored: [{0}]
CWWSS7267W: Duplicate XPath element in encryptedElements will be ignored: [{0}]
CWWSS7268E: Encryption Token assertion found when a Protection Token assertion was already defined.
CWWSS7269E: Signature Token assertion found when a Protection Token assertion was already defined.
CWWSS7270E: Protection Token assertion found when a Encryption Token assertion or Signature Token assertion was already defined.
CWWSS7271E: The Trust13 policy assertion [{0}] is not valid or is not supported.
CWWSS7272E: The Value Type for the token generator [{0}] is null.
CWWSS7273E: The security token with type [{0}] references a token generator with type [{1}].
CWWSS7274E: The token generator with type [{0}] must define a JAAS configuration.
CWWSS7275E: The assertion [{0}] is not valid with already specified assertion [{1}].
CWWSS7276E: The Value Type for the token consumer [{0}] is null.
CWWSS7277E: The token consumer with type [{0}] must define a JAAS configuration.
CWWSS7278E: Token with type [{0}] was already defined.
CWWSS7279E: Token Generator token type [{0}] does not match signature token type defined in the policy.
CWWSS7280E: Token Generator token type [{0}] does not match encryption token type defined in the policy.
CWWSS7281E: Token Consumer token type [{0}] does not match signature token type defined in the policy.
CWWSS7282E: Token Consumer token type [{0}] does not match encryption token type defined in the policy.
CWWSS7283E: The caller [{0}] does not have a matching protection or supporting token in the policy.
CWWSS7284E: The Value type of the token is {0}, but {1} is found in the token consumer configuration.
CWWSS7285W: Cannot encrypt SignatureConfirmation element because nothing else on the message is encrypted.
CWWSS7286W: Cannot sign SignatureConfirmation element because nothing else on the message is signed.
CWWSS7287W: Caught Exception [{0}] during audit subsystem initialization.
CWWSS7288W: Caught Exception [{0}] when generating security audit events.
CWWSS7289E: Insufficient data to generate the specified security audit event.
CWWSS7290E: Value type {0} not valid for the token generator configuration when the {1} property is set to false. Value type {2} must be used.
CWWSS7291E: Lightweight Third-Party Authentication (LTPA) token is not supported on Thinclient environment.
CWWSS7292E: Failed to login for Kerberos AP_REQ token generation due to exception {0} from Kerberos Token Profile processing runtime.
CWWSS7293E: Failed to login for Kerberos AP_REQ token consumption due to exception {0} from Kerberos Token Profile processing runtime.
CWWSS7294E: Failed to login for Kerberos AP_REQ token consumption due to exception {0}.
CWWSS7297E: Failed to update Subject with Kerberos credentials due to exception {0} in Caller processing.
CWWSS7298E: Bindings with namespace [{0}] cannot support the specified configuration [{1}].
CWWSS7299E: A total number of [{0}] UsernameToken Supporting tokens were found in the policy. When using Username Tokens as a trusted id and an idAssertion, two and only two are required.
CWWSS7300E: A total number of [{0}] supporting tokens of the type [{1}] were configured in the policy. Only one and exactly one is required.
CWWSS7301E: More than one trustedId UsernameToken consumer was found in the default bindings.
CWWSS7302E: More than one idAssertion UsernameToken consumer was found in the default bindings.
CWWSS7303E: More than one supporting token consumer of the type [{0}] found on the default bindings. Only one token consumer per supporting token type is allowed.
CWWSS7305E: More than 2 UsernameToken assertions of type[{0}] were found in the policy when using default bindings.
CWWSS7306E: Order is a required attribute for callers in the binding namespace [{0}].
CWWSS7307E: Unsupported Value Type. Expecting the following Value Type [{0}], but found [{1}].
CWWSS7308E: The WSS API configuration is not valid. The following exception occurred: {0}
CWWSS7309E: An XML digital signature exists in the security header. Hoowever an inbound signature configuration is not present.
CWWSS7310E: XML encryption information exists in the security header, however an inbound XML encryption configuration is not present.
CWWSS7311W: Failed to construct realm qualified identity.
CWWSS7312E: Failed to parse realm qualified identity.
CWWSS7313W: The received identity should be but is not qualified by realm name.
CWWSS7314E: The asserted identity {0} is not trusted.
CWWSS7315E: Caught an exception attempting to create default configuration objects. The following exception occurred: {0}
CWWSS7316E: More than one supporting token consumer of the same type found on the default bindings. Only one token consumer per supporting token type is allowed.
CWWSS7317E: Failed to login for Kerberos AP_REQ token generation due to exception {0}.
CWWSS7318E: Invalid SPN format: {0}. Expected format: service_name/hostname
CWWSS7319E: A securityTokenReference with name [{0}] was found in the token consumer of type [{1}] when loading default bindings. A securityTokenReference is not supported on default bindings.
CWWSS7320E: A securityTokenReference with name [{0}] was found in a token generator of type [{1}] when loading default bindings. A securityTokenReference is not supported on default bindings.
CWWSS7321E: More than one trustedId UsernameToken generator of type [{0}] was found in the default bindings.
CWWSS7322E: More than one idAssertion UsernameToken generator of type [{0}] was found in the default bindings.
CWWSS7323E: More than one supporting token generator of the type [{0}] found on the default bindings. Only one token generator per supporting token type is allowed.
CWWSS7324E: Found more than one supporting token of type [{0}] in policy using default bindings. This is not allowed.
CWWSS7325E: Found two UsernameToken Token consumers, one configured as trusted id and the other as a caller id, of UsernameToken type [{0}] in the default bindings, but only one UsernameToken SupportingToken assertion in the policy. Do not know which consumer to chose.
CWWSS7326E: Found two UsernameToken Token generators one configured as trusted id and the other as a caller id, of UsernameToken type [{0}] in the default bindings, but only one UsernameToken SupportingToken assertion in the policy. Do not know which generator to chose.
CWWSS7327E: Did not find a token consumer for the supporting token of type [{0}].
CWWSS7328E: Did not find a token generator for the supporting token of type [{0}].
CWWSS7329E: Can not locate encryption bindings for the confidential part with reference name {0}.
CWWSS7330E: Can not locate signature bindings for the required integrity with reference name {0}.
CWWSS7331E: Two UsernameTokens of type [{0}], one used as a trustedId and the other as a callerId, were configured in policy and bindings, but they are not being used as caller.
CWWSS7332E: Found more than one supporting UsernameToken of type [{0}], used as caller identity, in a policy paired with default bindings.
CWWSS7333E: Found more than one supporting UsernameToken of type [{0}], used as trusted identity, in a policy paired with default bindings.
CWWSS7334E: Can not find token consumer for signing token in default bindings.
CWWSS7335E: Can not find signature bindings for specified integral parts for an inbound message in the default bindings.
CWWSS7336E: Can not find token consumer for encryption token in default bindings.
CWWSS7337E: Can not find encryption bindings for specified confidential parts for an inbound message in the default bindings.
CWWSS7338E: Can not find signature bindings for specified integral parts for an outbound message in the default bindings.
CWWSS7339E: Can not find encryption bindings for specified confidential parts for an outbound message in the default bindings.
CWWSS7340E: The token generator with name {0} has a null ValueType. The ValueType is required.
CWWSS7341E: The token consumer with name {0} has a null ValueType. The ValueType is required.
CWWSS7342E: Can not fill missing encryption bindings, as no default bindings were found. The original error that prevented default bindings loading was [{0}].
CWWSS7343E: Can not fill missing signature bindings, as no default bindings were found. The original error that prevented default bindings creation was [{0}].
CWWSS7344E: Can not fill missing supporting token bindings, as no default bindings were found. The original error that prevented default bindings creation was [{0}].
CWWSS7345E: Can not find default bindings for creating configuration. The original error that prevented default bindings creation was [{0}].
CWWSS7346E: The trust anchor path is null. It is required when trustAnyCertificate is not specified.
CWWSS7347E: Failed to load bootstrap configuration. The following exception was caught: [{0}].
CWWSS7348E: A total number of [{0}] protection tokens of the type [{1}] were configured in the policy. Only one and exactly one is required when specifying it as the caller.
CWWSS7349W: RM Sequence inactivity timeout interval is greater than the SCT lifetime. SCT lifetime should be equal or greater than the RM Sequence inactivity timeout.
CWWSS7501E: The WS-Policy transform operation was called with incorrect or missing parameters
CWWSS7502E: More than one signature or encryption token was found in the WS-Security bindings
CWWSS7503E: A problem occurred transforming the trust service bootstrap policy
CWWSS7504E: The trust service bootstrap policy can not be published.
CWWSS7505E: The signature transform algorithms found in the bindings do not match those found in the policy file.
CWWSS7506E: A signature transform was found in the bindings that can not be published
CWWSS7507E: Message part encryption and signing order is unclear
CWWSS7508E: Security header layout assertion - strict - can not be supported if the EncryptionBeforeSigning assertion is present.
CWWSS7509W: The received SOAP request message is rejected becasue it does not correctly specify SOAP action and WS-Addressing action while there is at least one PolicySet attachment at operation level of the {0} service.
CWWSS7510E: Fail to acquire SAML assertion
CWWSS7511E: No SAML assertion found.
CWWSS7512E: Unknow Confirmation Method or KeyType: {0}
CWWSS7513E: Exception from WS-Trust client call: {0}
CWWSS7514E: The propagation token is not valid for this request.
CWWSS7515E: Wrong token type: {0}
CWWSS7516E: {0} failed to locate token: {1} for key id: {2}
CWWSS7517E: Invalid SOAP namespace [{0}].
CWWSS7518E: Invalid WS-Addressing namespace [{0}].
CWWSS7519E: Invalid WS-Trust namespace [{0}].
CWWSS7522E: The specified configuration setting is invalid: [{0}, {1}].
CWWSS7525E: The specified trust client settings key [{0}] is invalid.
CWWSS7526E: The specified request security token action [{0}] must match the existing action [{1}] in the request security token collection.
CWWSS7527E: The specified request security token header [{0}] must match the existing header [{1}] in the collection.
CWWSS7528E: The specified request security token trust service provider [{0}] must match the existing provider [{1}] in the collection.
CWWSS7529E: The specified trust client settings [{0}, {1}] is invalid.
CWWSS7530E: Unable to load the application trust policyset and bindings [{0}], [{1}, {2}, {3}, {4}, {5}].
CWWSS7531E: Unable to create a new instance of the trust client.
CWWSS7532E: An invalid trust service provider webservice address [{0}] was specified.
CWWSS7533E: The trust client request failed [{0}].
CWWSS7534E: The response received from the trust service provider is invalid.
CWWSS7535E: {0} Failed to load SAML Issuer Config Data property file: {1}
CWWSS7539E: The issued token uses the [{0}] confirmation method. This method is different from the [{1}] method that is specified in the policy.
CWWSS7540E: The OneTimeUse or DoNotCacheCondition assertions are not supported.
CWWSS7541E: The SAML AudienceRestriction validation failed.
CWWSS7542E: The [{0}] SAML issuer name or [{1}] signer SubjectDN of the certificate are not trusted.
CWWSS7543E: The [{0}] SAML confirmation method is not supported.
CWWSS7544E: The [{0}] token type is not supported and cannot be parsed.
CWWSS7545E: A token consumer configuration was not found for the received token type.
CWWSS7546E: A token exchange with the security token service is required. No token was received.
CWWSS7547E: The ValueType of the exchanged token cannot be identified.
CWWSS7548E: There is no token validation result from a token validation request to the security token service.
CWWSS7549E: There is more than one validation result from a token validation request to the security token service.
CWWSS7550E: The request to the security token service does not return a GenericSecurityToken object, or the value of the ValueType attribute for the returned token is not [{0}].
CWWSS7551E: The value of the ValueType attribute for the SAML token cannot be determined. This token cannot be parsed.
CWWSS7552E: The RunAs subject might not exist, might not contain the required SecurityToken or might contain more than one required SecurityToken.
CWWSS7553E: The keyType attribute with value of {0} is not valid for the {1} confirmation method.
CWWSS7554E: More than one application binding was found in the bindings.
CWWSS7555E: More than one bootstrap binding was found in the bindings.
CWWSS7556E: The [{0}] SAML confirmation method is not supported by login module [{1}].
CWWSS7557E: The SAML attribute for principal has more than one value.
CWWSS7558E: The SAML token contains more than one principal.
CWWSS7559E: The SAML attribute for realm has more than one value.
CWWSS7560E: The SAML token contains more than one realm.
CWWSS7561E: The SAML attribute for unique ID has more than one value.
CWWSS7562E: The SAML token contains more than one unique ID.
CWWSS7563E: No realm was defined in the SAML attributes.
CWWSS7564E: No principal was defined in the SAML attributes.
CWWSS7565E: No unique Id was defined in the SAML attributes.
CWWSS7566E: The SecurityToken of type {0} must contain an OMElement representation.
CWWSS8000E: The response does not have a Status element.
CWWSS8001E: The response does not have a StatusCode element.
CWWSS8002E: The StatusCode element with value of [{0}] is invalid.
CWWSS8003E: The SAML Response must contain a valid <Assertion>.
CWWSS8004E: An identifier for the response is required.
CWWSS8005E: The Issuer format must be omitted or have a value of urn:oasis:names:tc:SAML:2.0:nameid-format:entity.
CWWSS8006E: The [{1}] InResponseTo attribute value exists in the {0} with the [{2}] ID. A SAMLResponse that is not the result of an SP-Initiated AuthnRequest must not contain an InResponseTo attribute. The request is rejected.
CWWSS8007E: The version of this response must be 2.0.
CWWSS8008E: The time of the response is a future time.
CWWSS8009E: The IssueInstant attribute of the SAML response is required.
CWWSS8010E: The [{0}] value for the Destination attribute of the SAML Response does not match does the AssertionConsumerService URL, which is [{1}].
CWWSS8011W: The Extension element in the response is ignored.
CWWSS8012E: The Signature element in the response is not valid.
CWWSS8013E: The Signature element in the SAML Assertion is not valid.
CWWSS8014E: The Issuer name in the SAML Assertion is not trusted. [{0}]
CWWSS8015E: No single-sign-on partners were established in the SAML TAI configuration. Check for errors during SAML TAI initialization that might prevent a single-sign-on partner configuration from loading.
CWWSS8016E: Authentication Error: SAMLResponse is required for this operation. Please login to the SAML Identity Provider, and try again.
CWWSS8017E: No SAMLResponse parameter is specified in the HTTP request to the [{0}] endpoint. The request is redirected to the SAML identity provider for login. For SP-initiated SSO only, this error is expected for the initial request to the business endpoint and can be ignored.
CWWSS8018E: Authentication Error: SAMLResponse could not be verified. Please review and correct the TAI configuration, and try again.
CWWSS8019E: Authentication Error: HTTP Artifact Binding is not supported.
CWWSS8020E: The SAML response MUST contain at least one <Assertion> element.
CWWSS8021E: The SAML assertions MUST contain at least one <AuthnStatement> element that reflects the authentication of the principal to the identity provider.
CWWSS8022E: The SAML Assertion MUST contain a <Subject> element.
CWWSS8023E: The SAML Assertion MUST contain a SubjectConfirmation Method of urn:oasis:names:tc:SAML:2.0:cm:bearer.
CWWSS8024E: The SAML Assertion MUST contain a Recipient in the <SubjectConfirmationData> element.
CWWSS8025E: The [Recipient] attribute of the [SubjectConfirmationData] element in the SAML Assertion in the SAMLResponse is set to [{0}]. The Recipient must match the assertion consumer service URL [{1}] for the service provider (SP) and it does not. The assertion consumer service URL is configured on the [sso_<id>.sp.acsUrl] SAML TAI custom property.
CWWSS8026E: The SAML Assertion must not pass NotOnOrAfter in the <SubjectConfirmationData> element.
CWWSS8027E: The NotBefore attribute in the <SubjectConfirmationData> element is not allowed.
CWWSS8028E: The received Assertion must not exceed the time in the SessionNotOnOrAfter attribute in the <AuthnStatement> element.
CWWSS8029E: The SAML AudienceRestriction list is missing, or it does not contain the [{0}] EntityID, [{1}] acsUrl, or [{2}] default targetUrl of the service provider. The AudienceRestriction list is [{3}].
CWWSS8030E: The SAML response to [{0}] is not configured for this service provider.
CWWSS8031E: This TAI could not uniquely identify one Single-Sign-On partner for this request [{0}].
CWWSS8032E: The filter operator should be one of ''=='', ''!='', ''%='', ''>'' or ''<''. Operator used was [{0}].
CWWSS8033E: Malformed IP range specified. Found [{0}] rather than a wildcard.
CWWSS8034E: Unknown host exception raised for IP address [{0}].
CWWSS8035E: Cannot convert the IP string [{0}] to an IP address.
CWWSS8036E: A SAML assertion with ID [{0}] has already been received and processed.
CWWSS8037W: WebSphere Application Server Dynamic Cache is required for replay detection.
CWWSS8038E: TAI custom property realmNameRange is required if TAI custom property realmName is configured.
CWWSS8039E: No realm was defined in the SAML attributes.
CWWSS8040E: No principal was defined in the SAML attributes.
CWWSS8041E: No unique Id was defined in the SAML attributes.
CWWSS8042E: The Subject DN of the signer certificate in the SAML Assertion is not trusted: [{0}]
CWWSS8043E: The allowed issuer validation failed for the certificate Subject DN. The signer certificate is not available. Ensure that the [{0}] custom property is set to true.
CWWSS8044E: The allowed issuer validation failed for the [{0}] SAML issuer name and the [{1}] Subject DN of the signer certificate. The SAML issuer and Subject DN are part of a pair so both must be trusted.
CWWSS8045E: The Subject DN [{0}] of the signer certificate in the SAML Assertion is not trusted.
CWWSS8046E: The Issuer name [{0}] in the SAML Assertion is not trusted.
CWWSS8047E: The signer certificate is not available. Either the SAML Assertion was not signed or it was not required to be signed. Ensure that the [{0}] custom property is set to true.
CWWSS8048E: The application server is unable to obtain the decrypting key.
CWWSS8049E: The inbound {0} with the [{2}] ID has an [{1}] InResponseTo attribute value. The value for the ID attribute in the outbound AuthnRequest was [{3}]. The [{1}] InResponseTo attribute value does not match the [{3}] ID attribute value. These values must match. The request is rejected.
CWWSS8050E: The [{1}] InResponseTo attribute value is present in the {0} with the [{2}] ID. The SAML TAI must compare the value for the InResponseTo attribute to the ID for the outbound AuthnRequest. However, no AuthnRequest ID is found. The request is rejected.
CWWSS8051E: The [{3}] ID is found for the original outbound AuthnRequest. However, neither the {0} with the [{2}] ID nor its SAMLResponse contain an InResponseTo attribute. The response from the IdP must contain an InResponseTo attribute when the original request is an SP-initiated AuthnRequest. The request is rejected.