All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.sun.xml.wss.logging.LogStrings.properties Maven / Gradle / Ivy

The newest version!
#
# Copyright (c) 2010, 2022 Oracle and/or its affiliates. All rights reserved.
# Copyright (c) 2022 Contributors to the Eclipse Foundation
#
# This program and the accompanying materials are made available under the
# terms of the Eclipse Distribution License v. 1.0, which is available at
# http://www.eclipse.org/org/documents/edl-v10.php.
#
# SPDX-License-Identifier: BSD-3-Clause
#



#Logging Error codes


#config from 100 to 120

WSS0100.createFor.creating.impl=WSS0100: Method Processor.createFor creating instance of {0}



#Filter Messages from 121 to 299

#WSS0121.no.jce.provider=WSS0121: Unable to locate a JCE provider for {0}



WSS0126.unsupported.privatekey.type=WSS0126: Unsupported PrivateKey type

WSS0126.diag.cause.1=Unsupported algorithm type. Only RSA supported.

WSS0126.diag.check.1=Check that the signature algorithm is RSA



WSS0127.unableto.sign.message=WSS0127: Unable to sign message



WSS0128.unableto.encrypt.message=WSS0128: Unable to encrypt element



WSS0129.no.dssignature.in.security.headerblock=WSS0129: Could not retrieve the ds:Signature element from the wsse:Security header block, got Exception [ {0} ]

WSS0129.diag.cause.1=Malformed message ds:Signature element missing from the wsse:Security header block

WSS0129.diag.check.1=Check proper signature was generated while signing



WSS0131.dskeyinfo.doesnot.contain.refto.sectoken=WSS0131: Message ds:KeyInfo does not contain a reference to a security token



WSS0133.exception.while.verifying.signature=WSS0133: Exception [ {0} ] while verifying signature


WSS0134.unableto.initialize.xml.cipher=WSS0134: Unable to initialize XML Cipher

WSS0134.diag.cause.1=Unable to Initialize XMLCipher with the given Key

WSS0134.diag.check.1=Check that the XMLCipher was initialized properly



WSS0135.unableto.encrypt.symmetric.key=WSS0135: Exception [ {0} ] while trying to encrypt symmetric key



WSS0137.unableto.decrypt.message=WSS0137: Exception [ {0} ] while trying to decrypt message

WSS0137.diag.cause.1=An appropriate JCE provider is not configured in the JRE

WSS0137.diag.check.1=Look at root exception for more clues



WSS0138.unableto.find.wsse.keyidentifier=WSS0138: Unable to find wsse:KeyIdentifier



WSS0139.unableto.find.matching.privatekey=WSS0139: Exception [ {0} ] while trying to find matching PrivateKey



WSS0140.encryptedkey.doesnot.contain.chiperdata=WSS0140: Message xenc:EncryptedKey does not contain xenc:CipherData/xenc:CipherValue



WSS0141.unableto.decrypt.symmetric.key=WSS0141: Exception [ {0} ] while trying to decrypt symmetric key



WSS0144.unableto.decode.base64.data=WSS0144: Exception [ {0} ] while trying to decode Base64 encoded data

WSS0144.diag.cause.1=Base64Decoding exception is the root cause

WSS0144.diag.check.1=Check that the data is valid base64 encoded



WSS0147.unableto.use.stylesheet=WSS0147: Exception [ {0} ] while trying to use stylesheet

WSS0147.diag.cause.1=TransformationConfiguration exception while trying to use stylesheet to pretty print

WSS0147.diag.check.1=Make sure style sheet is valid



WSS0148.unableto.process.soapmessage=WSS0148: Exception [ {0} ] while processing SOAPMessage

WSS0148.diag.cause.1=Exception while trying to pretty print using transform

WSS0148.diag.check.1=Make sure the original SOAP Message and style sheet are both correct



WSS0156.exception.in.cert.validate=WSS0156: Exception [ {0} ] while validating certificate

WSS0156.diag.cause.1=Error in certificate used for validation

WSS0156.diag.check.1=Check that the token contains a valid Certificate



WSS0161.unableto.find.matching.privatekey=WSS0161: Unable to find matching PrivateKey



WSS0165.unable.to.encrypt=WSS0165: XPath does not correspond to a DOM Element

WSS0165.diag.cause.1=XPath does not correspond to a DOM element

WSS0165.diag.check.1=Check that the node represented by the XPath is a valid DOM element



WSS0166.no.binary.security.token.in.header=WSS0166: Could not retrieve a Binary Security Token needed for Verifying the Signature from the wsse:Security header, got Exception [ {0} ]



WSS0167.signature.verification.failed=WSS0167: Signature Verification Failed

WSS0167.diag.cause.1=Invalid signature; verification failed

WSS0167.diag.check.1=Make sure the signature was not tampered with in transit



WSS0168.failedto.generate.random.symmetrickey=WSS0168: Exception [ {0} ] when trying to generate random symmetric key

WSS0168.diag.cause.1=Unable to generate a random symmetric key

WSS0168.diag.check.1=Verify that the KeyGenerator has been properly initialized



WSS0169.token.not.set.parameter.list=WSS0169: Token to be exported was not set in the Parameter List

WSS0169.diag.cause.1=Value of FilterParameterConstants.BINARY_SEC_TOKEN is not set

WSS0169.diag.check.1=Check that direct reference strategy is set before exporting the certificate



WSS0181.subject.not.authorized=WSS0181: Subject [ {0} ] is not an authorized subject

WSS0181.diag.cause.1=Subject not authorized; validation failed

WSS0181.diag.check.1=Check that the user is authorized



WSS0182.referencelist.parameter.null=WSS0182: The xenc:Referencelist parameter required by DecryptReferenceList filter is null.

WSS0182.diag.cause.1=FilterParameterConstants.REFERENCE_LIST parameter has a null value

WSS0182.diag.check.1=The reference list that needs to be decrypted usually set by ImportEncryptedKeyFilter



WSS0183.couldnot.locate.symmetrickey=WSS0183: The symmetric key required for decryption was not found.

WSS0183.diag.cause.1=Could not locate a valid symmetric key needed for decryption.

WSS0183.diag.check.1=Value of symmetric key seems to be null. Check its value.



WSS0184.securitydomain.null=WSS0184: Security Domain not set of Message

WSS0184.diag.cause.1=Could not retrieve security domain from the Securable SOAP message

WSS0184.diag.check.1=Make sure the SecurityEnvironment factory has set the right security environment.



WSS0185.filterparameter.not.set=WSS0185: filter parameter [ {0} ] was not set

WSS0185.diag.cause.1=Could not find the certificate associated with the direct reference strategy

WSS0185.diag.check.1=Check that the URI is valid and subjectkeyidentifier parameter is set in configuration



WSS0186.certificate.not.found=WSS0186: No key identifier was set (implicitly or explicitly) and no certificate could be found on the calling thread.



WSS0187.prefix.null=WSS0187: Prefix cannot be null

WSS0187.diag.cause.1=Cannot instantiate/initialize filter with null prefix



WSS0188.prefix.null=WSS0188: Namespace cannot be null

WSS0188.diag.cause.1=Cannot instantiate/initialize filter with null namespace



WSS0189.unsupported.data.decryption.algorithm=WSS0189: Unsupported data decryption algorithm

WSS0189.diag.cause.1=Data decryption algorithm has to be either Triple-DES, AES128-CBC, AES256-CBC

WSS0189.diag.check.1=Check that the encryption algorithm used is either 3DES, AES128_CBC, AES256_CBC



WSS0190.encryption.requirements.not.met=WSS0190: The number of elements encrypted is less than required/allowed

WSS0190.diag.cause.1=The number of elements encrypted is less than required/allowed

WSS0190.diag.check.1=Check that the data references for encryption (in message) match the requirements



WSS0191.symmetrickey.not.set=WSS0191: SymmetricKey for encryption not set

WSS0191.diag.cause.1=A SymmetricKey was not generated earlier that is set on the calling thread

WSS0191.diag.cause.2=KeyName specified could not locate a key in the security environment

WSS0191.diag.check.1=Check that ExportEncryptedKeyFilter is called before

WSS0191.diag.check.2=Check that a valid KeyStore URL is used to instantiate the SecurityEnvironment and it contains a matching SecretKey



WSS0192.encryption.targets.not.specified=WSS0192: Targets for encryption not specified

WSS0192.diag.cause.1=At least one target needs to be specified for encryption

WSS0192.diag.check.1=Check that a non-null target list is used to instantiate the filter



WSS0193.invalid.target=WSS0193: Target does not correspond to a valid message part

WSS0193.diag.cause.1=Target specified does not correspond to a valid message part

WSS0193.diag.check.1=Check that a valid XPath/QName/wsuId are specified



WSS0194.illegal.target=WSS0194: Cannot encrypt: {0}

WSS0194.diag.cause.1=SOAP-ENV:Header cannot fully be encrypted

WSS0194.diag.cause.2=SOAP-ENV:Body cannot fully be encrypted

WSS0194.diag.check.1=Check that a valid XPath/QName/wsuId are specified complying to the spec.



WSS0195.referencelist.not.set=WSS0195: ReferenceListBlock not set on the calling thread

WSS0195.diag.cause.1=ReferenceListBlock not set on the calling thread

# Usage not found. TODO Remove
#WSS0195.diag.check.1=Check that ExportEncryptedKeyFilter is called before
# Usage not found. TODO Remove
#WSS0195.diag.check.2=Check that ExportReferenceListFilter is called before



WSS0196.securityenvironment.not.set=WSS0196: SecurityEnvironment not set on SecurableSoapMessage

WSS0196.diag.cause.1=An instance of SecurityEnvironment class for the operating environment was not set on SecurableSoapMessage

WSS0196.diag.check.1=Check that SetSecurityEnvironmentFilter processed the message before



WSS0197.keyinfostrategy.null=WSS0197: KeyInfoStrategy must be non-null

WSS0197.diag.cause.1=Cannot instantiate filter with null KeyInfoStrategy



WSS0198.unsupported.signature.algorithm=WSS0198: Unsupported Signature Algorithm: {0}

WSS0198.diag.cause.1=Only RSA_SHA1 Signature algorithm is supported

WSS0198.diag.check.1=Check that RSA_SHA1 signature algorithm is specified



WSS0199.null.creation.time=WSS0199: Timestamp creation time cannot be null

WSS0199.diag.cause.1=Timestamp creation time cannot be null

WSS0199.diag.check.1=Check that non-null creation time is used to instantiate the filter



WSS0200.ineffective.callback.handler=WSS0200: Ineffective XWSSCallbackHandler

WSS0200.diag.cause.1=CallbackHandler to obtain Username/Password at runtime was ineffective



# {0} - most likely an exception message
WSS0201.ineffective.callback.handler=WSS0201: Ineffective XWSSCallbackHandler due to: {0}

WSS0201.diag.cause.1=CallbackHandler to obtain Username at runtime was ineffective



WSS0202.missing.security.header=WSS0202: No wsse:Security element in the message

WSS0202.diag.cause.1=No wsse:Security in the message



WSS0203.policy.violation.exception=WSS0203: Unexpected {0} element in the header

WSS0203.diag.cause.1=Header block corresponding to the desired requirement not found

WSS0203.diag.check.1=Check that the message meets the security requirements



WSS0204.illegal.header.block=WSS0204: Unexpected {0} element in the header

WSS0204.diag.cause.1=Illegal security header block found in the security header

WSS0204.diag.check.1=Check that the message is SOAP Security specification compliant



WSS0205.policy.violation.exception=WSS0205: Requirement for wsu:Timestamp not met

WSS0205.diag.cause.1=Requirement for wsu:Timestamp has not been met

WSS0205.diag.check.1=Check that the message meets the security requirements



WSS0206.policy.violation.exception=WSS0206: Security in the incoming message does not conform to the SecurityPolicy configured at the Recipient.
WSS0206.diag.cause.1=The incoming message does not contain the required security.

WSS0206.diag.check.1=Check that the security in the incoming message matches the security policy configured at the Recipient



WSS0207.unsupported.operation.exception=WSS0207: Operation not supported on calling object

WSS0207.diag.cause.1=Operation not supported on calling object



WSS0208.policy.violation.exception=WSS0208: Extra security than required found

WSS0208.diag.cause.1=Extra security than required by the receiver side policy found in the message

WSS0208.diag.check.1=Check that the message strictly meets the security requirements



WSS0209.unexpected.header.block=WSS0209: Expected {0}, found {1} in security header

WSS0209.diag.cause.1=The message filter is in-correctly configured to process an inbound msg

WSS0209.diag.check.1=Check that the filters are correctly configured to process inbound msgs



WSS0210.unsupported.key.encryption.algorithm=WSS0210: Unsupported Key Encryption Algorithm: {0}

WSS0210.diag.cause.1=Only RSAv1.5 Key Encryption Algorithm is supported

WSS0210.diag.check.1=Check that the Key Encryption Algorithm used in the inbound msg is RSAv1.5



WSS0211.error.decrypting.key=WSS0211: Error decrypting encryption key

WSS0211.diag.cause.1=Only TripleDES Keys are supported



WSS0212.policy.violation.exception=WSS0212: Receiver requirement for digested password not met

WSS0212.diag.cause.1=Receiver requirement for digested password in UsernameToken not met

WSS0212.diag.check.1=Check that the message meets the security requirements



WSS0213.policy.violation.exception=WSS0213: Receiver requirement for use nonce not met

WSS0213.diag.cause.1=Receiver requirement for nonce in UsernameToken not met

WSS0213.diag.check.1=Check that the message meets the security requirements



WSS0214.failed.sender.authentication=WSS0214: UsernameToken Authentication Failed

WSS0214.diag.cause.1=Invalid Username/Password pair in token



WSS0215.failed.propertycallback=WSS0215: Handler failed to handle PropertyCallback, got Exception

WSS0215.diag.cause.1=handle() call for a PropertyCallback on the handler threw exception

WSS0215.diag.check.1=Check the handler implementation



WSS0216.callbackhandler.handle.exception=WSS0216: An Error occurred using CallbackHandler for : {0}

WSS0216.diag.cause.1=handle() call on the handler threw exception

WSS0216.diag.check.1=Check the handler implementation



WSS0217.callbackhandler.handle.exception.log=WSS0217: An Error occurred using CallbackHandler handle() Method.

WSS0217.diag.cause.1=handle() call on the handler threw exception

WSS0217.diag.check.1=Check the handler implementation



WSS0218.cannot.locate.default.cert=WSS0218: Unable to locate a default certificate using CallbackHandler. If you are using WSIT, make sure appropriate KeyStore/TrustStore assertions are present in wsit-client.xml/wsit-*.xml.

WSS0218.diag.cause.1=handle() call on the handler failed to set the Callback

WSS0218.diag.check.1=Check the handler implementation for SignatureKeyCallback.DefaultPrivKeyCertRequest



WSS0219.cannot.locate.default.privkey=WSS0219: Unable to locate a default private key using CallbackHandler

WSS0219.diag.cause.1=handle() call on the handler failed to set the Callback

WSS0219.diag.check.1=Check the handler implementation for SignatureKeyCallback.DefaultPrivKeyCertRequest



WSS0220.cannot.locate.symmetrickey.for.decrypt=WSS0220: Unable to locate symmetric key for decryption using CallbackHandler

WSS0220.diag.cause.1=handle() call on the handler failed to set the Callback

WSS0220.diag.check.1=Check the handler implementation for DecryptionKeyCallback.AliasSymmetricKeyRequest



# {0} - "Signature"/"Key Encryption"/client name/alias name e.g.: Unable to locate matching certificate for xws-security-server using CallbackHandler.
WSS0221.cannot.locate.cert=WSS0221: Unable to locate matching certificate for {0} using CallbackHandler.

WSS0221.diag.cause.1=handle() call on the handler failed to set the Callback

WSS0221.diag.check.1=Check the handler implementation for SignatureKeyCallback and/or EncryptionKeyCallback, check keystores and truststores



# {0} - "Signature"/"Key Encryption"/client name/alias name e.g.: Unable to locate matching certificate for xws-security-server using CallbackHandler.
WSS0222.cannot.locate.privkey=WSS0222: Unable to locate matching private key for {0} using CallbackHandler.

WSS0222.diag.cause.1=handle() call on the handler failed to set the Callback

WSS0222.diag.check.1=Check keystore path and ensure that the right keys are present


WSS0223.failed.certificate.validation=WSS0223: Certificate validation failed

WSS0224.unsupported.AssociatedSubject=WSS0224: This environment does not have an associated Subject

WSS0225.failed.PasswordValidationCallback=WSS0225: Exception occured in Password Validation Callback

WSS0226.failed.Validating.DefaultCreationTime=WSS0226: An Error occurred while parsing default creation time into Date format.

WSS0227.invalid.older.CreationTime=WSS0227: The creation time is older than (currenttime-timestamp-freshness-limit-max-clock-skew)

WSS0228.invalid.ahead.CreationTime=WSS0227: The creation time is ahead of current time

WSS0229.failed.Validating.TimeStamp=WSS0229: Exception occured in validating Timestamp

WSS0230.unsupported.Validating.SAMLIssuer=WSS0230: SAML Issuer Validation not yet supported.

WSS0231.unsupported.Validating.SAMLUser=WSS0231: SAML User Validation not yet supported.

WSS0232.expired.Message=WSS0232: Message Expired

WSS0233.invalid.expire.before.creation=WSS0233: Expiration time is before Creation Time

WSS0234.failed.Validate.SAMLAssertion=WSS0234: An Error occurred while Validating SAML Assertion in Policy.

WSS0235.failed.locate.SAMLAssertion=WSS0235: failed to locate SAML Assertion

WSS0236.null.SAMLAssertion=WSS0236: SAML Assertion is not set into Policy by CallbackHandler.

WSS0237.failed.DynamicPolicyCallback=WSS0237: An Error occurred while populating SAML Policy in Dynamic Policy Callback

WSS0238.failed.Resolve.SAMLAssertion=WSS0238: Failed to resolve SAML Assertion

WSS0239.failed.process.SecurityTokenReference=WSS0239: Failed to process Security Token Reference

WSS0240.invalid.EncryptedKeySHA1.reference=WSS0240: EncryptedKeySHA1 reference not correct

WSS0241.unableto.set.EKSHA1.OnContext=WSS0241: Failed to set EKSHA1 value on Context properties

# SCT = Security Context Token.
WSS0242.unableto.locate.SCT=WSS0242: Failed to locate SCT with given ID

WSS0243.invalid.valueType.NonSCTToken=WSS0243: Incorrect ValueType specified for a Non SCT Token

WSS0244.invalid.level.DKT=WSS0244: A derived Key Token should be a top level key binding

WSS0245.failed.resolve.SecurityToken=WSS0245: Exception occured while trying to resolve security token

WSS0246.unableto.locate.SecureConversationSession=WSS0246: Could not locate SecureConversation session for Id

WSS0247.failed.resolve.DerivedKeyToken=WSS0247: Failed to resolve Derived Key Token

WSS0248.null.STR=WSS0248: Invalid DerivedKey Token encountered, no STR found

WSS0249.unsupported.TokenType.DKT=WSS0249: Unsupported TokenType under DerivedKey Token

WSS0250.failed.process.STR=WSS0250: Failed to process Security token reference

WSS0251.invalid.SecurityPolicyInstance=WSS0251: SecurityPolicy instance should be of type WSSPolicy OR MessagePolicy OR DynamicSecurityPolicy

WSS0252.failedto.getChildElement=WSS0252: Failed to get child element

WSS0253.invalid.Message=WSS0253: Message does not conform to configured policy: No Security Header found in message

WSS0254.failedto.process.primaryORsecondary.policy=WSS0254: Failed to process Primary or Secondary Policy

WSS0255.invalid.configuredPolicy.Timestamp=WSS0255: Timestamp not found in configured policy but occurs in message

WSS0256.failed.configure.ASC=WSS0256: Exception occured while trying to configure Application Security Configuration

WSS0257.failedto.append.SecurityPolicy.MessagePolicy=WSS0257: Failed to append security policy in message policy

WSS0258.invalid.requirements=WSS0258: More Receiver requirements specified than present in the message

WSS0259.invalid.SEC.username=WSS0259: More than one wsse:UsernameToken element present in security header

WSS0260.invalid.DSP=WSS0260: Invalid dynamic security policy returned by callback handler

WSS0261.invalid.Message.policyset=WSS0261: Message does not conform to configured policy: policy set not present in receiver requirements

WSS0262.invalid.Message.policytype=WSS0262: Message does not conform to configured policy: policy type not present in receiver requirements

WSS0263.invalid.Message.policy=WSS0263: Message does not conform to configured policy

WSS0264.failedto.first.primary.policy=WSS0265: Failed to get First Primary Policy

WSS0265.error.primary.policy=WSS0265: Primary Policy Violation occured

WSS0266.failedto.process.secondary.policy=WSS0266: Failed to process Secondary Policy

WSS0267.invalid.configuredPolicy.Username=WSS0267: Policy Verification error: UsernameToken not found in configured policy but occurs in message

WSS0268.error.policy.verification=WSS0268: Policy verification error: Missing Signature Element

WSS0269.error.Encryptionpolicy.verification=WSS0269: Encryption Policy verification error: Missing encryption element

WSS0270.failedto.get.SecurityPolicy.MessagePolicy=WSS0270: Failed to get security policy from message policy

WSS0271.failedto.resolve.policy=WSS0271: Policy has to resolve to MessagePolicy

WSS0272.failedto.derefer.targets=WSS0272: Failed to Dereference targets

WSS0273.failedto.process.policy=WSS0273: Failed to process message policy

WSS0274.invalid.SEC.Timestamp=WSS0274: More than one wsu:Timestamp element present in security header

WSS0275.invalid.policy.NoUsername.SecHeader=WSS0275: Message does not conform to configured policy: UsernameToken element not found in security header

WSS0276.invalid.policy.NoTimestamp.SecHeader=WSS0276: Message does not conform to configured policy: Timestamp element not found in security header

WSS0277.invalid.AddtionalSEC.Message.policy=WSS0277: Message does not conform to configured policy Additional security than required found

WSS0278.failedto.get.localName=WSS0278: Exception occured in getting localName of SOAPElement

WSS0279.failed.check.secSecurity=WSS0279: failed to check For Extra Secondary Security

WSS0280.failed.create.UsernameToken=WSS0280: Exception occured while trying to create username token

WSS0281.unsupported.operation=WSS0281: Unsupported operation getTokenValue() on UsernameToken

WSS0282.unsupported.KeyIdentifier.Reference.DKT=WSS0282: Unsupported KeyIdentifierReference under DerivedKey

WSS0283.unsupported.ReferenceType.DKT=WSS0283: Unsupported ReferenceType under DerivedKey

WSS0284.WSS.SOAP.Fault.Exception=WSS0284: SOAP Fault Exception Occured


WSS0285.error.NoElement=WSS0285: No elements exist with Id/WsuId

WSS0286.invalid.NoofElements=WSS0286: More than one element exists with Id/WsuId

WSS0287.error.extracting.attachmentpart=WSS0287: Exception occured while trying to extract attachment part

WSS0288.failed.getMessageParts.Qname=WSS0288: failed to get Message Parts of using QName targettype

WSS0289.failed.getMessageParts.XPath=WSS0289: failed to get Message Parts of using XPath targettype

WSS0290.failed.getMessageParts.URI=WSS0290: failed to get Message Parts of using URI targettype

WSS0291.unsupported.operation.getAttachment=WSS0291: Unsupported Operation get Attachment

WSS0292.unsupported.operation.removeAttachment=WSS0292: Unsupported Operation remove Attachment

WSS0293.failed.RSAKeyValue=WSS0293: Exception occured while trying to get RSA Key Value

WSS0294.failed.X509Data=WSS0294: Exception occured while trying to add X509 Certificate into X509 Data

WSS0295.password.val.not.config.username.val=WSS0295: Error: No PasswordValidator Configured for UsernameToken Validation.

WSS0296.null.chain.cert=WSS0296: Error: Empty certificate chain returned by PrivateKeyCallback.

WSS0298.X509.expired=WSS0298: X509Certificate Expired.

WSS0299.X509.notValid=WSS0299: X509Certificate's Validity Failed.


#WSS Messages from 300 to 399

WSS0300.no.jce.provider=WSS0300: Unable to locate a JCE provider for {0}

WSS0301.unableto.decode.data=WSS0301: Unable to decode data from token

WSS0301.diag.cause.1=Data malformed. Base 64 decoding error

WSS0301.diag.check.1=Check data is base64 encoded



WSS0302.unableto.create.x509cert=WSS0302: Unable to create X509Certificate from data in token

WSS0302.diag.cause.1=Certificate parsing problem

WSS0302.diag.check.1=Data stream used to create the x509 certificate maybe corrupted



WSS0303.unableto.get.encoded.x509cert=WSS0303: Unable to get encoded representation of X509Certificate

WSS0303.diag.cause.1=Certificate encoding exception

WSS0303.diag.check.1=Check that the x509 data is valid. Could not extract raw bytes from it.



WSS0304.message.doesnot.contain.header=WSS0304: Message does not contain a Header



WSS0305.message.doesnot.contain.secheaderblock=WSS0305: Message does not contain wsse:Security header block



WSS0306.invalid.passwd.type=WSS0306: Invalid password type. Must be one of {0} or {1}

WSS0306.diag.cause.1=Invalid password type

WSS0306.diag.check.1=Password type must match that specified by the WSS specification



WSS0307.nonce.enctype.invalid=WSS0307: Nonce encoding type invalid

WSS0307.diag.cause.1=Nonce encoding namespace check failed

WSS0307.diag.check.1=Nonce encoding type namespace seems invalid



WSS0308.couldnot.decode.hex.nonce=WSS0308: Exception [ {0} ] while decoding hex nonce



WSS0309.couldnot.decode.base64.nonce=WSS0309: Exception [ {0} ] while decoding base64 nonce



WSS0310.no.such.algorithm=WSS0310: {0}, No such algorithm found

WSS0310.diag.cause.1=NoSuchAlgorithmException: Invalid algorithm

WSS0310.diag.check.1=Check that the algorithm passed to SecureRandom is valid



WSS0311.passwd.digest.couldnot.be.created=WSS0311: Exception [ {0} ] while creating Password Digest.

WSS0311.diag.cause.1=Password digest could not be created

WSS0311.diag.check.1=Check that the algorithm passed to MessageDigest is valid



WSS0312.exception.in.certpath.validate=WSS0312: Exception [ {0} ] while validating certPath



WSS0313.cert.is.null=WSS0313: Certificate is null



WSS0314.cert.not.trusted.remote.cert=WSS0314: Certificate is not a trusted remote certificate



WSS0315.not.a.cert.entry=WSS0315: KeyStore entry with alias={0} is not a certificate entry



WSS0316.enctype.invalid=WSS0316: Encoding type invalid

WSS0316.diag.cause.1=BinarySecurity Token's Encoding type is invalid

WSS0316.diag.check.1=Check that encoding value for BinarySecurityToken is valid as per spec.



# {0} - most likely an exception message
WSS0317.cannot.find.x509cert.because=WSS0317: Cannot find X509Certificate because of {0}

WSS0317.diag.cause.1=Could not find X.509 certificate

WSS0317.diag.check.1=Ensure certificate path is not empty and certificate type is correct



WSS0318.exception.while.creating.keyinfoblock=WSS0318: Exception while constructing KeyInfo Header block

WSS0318.diag.cause.1=Error while parsing and creating the KeyInfo instance

WSS0318.diag.check.1=Check values passed to KeyInfo constructor



WSS0319.exception.adding.keyname=WSS0319: Exception while adding keyname to KeyInfo Header block

WSS0319.diag.cause.1=Could not add keyname to KeyInfo Header block

WSS0319.diag.check.1=Check KeyInfo and KeyName have been instantiated without exceptions



WSS0320.exception.getting.keyname=WSS0320: Exception while getting keyname from KeyInfo Header block

WSS0320.diag.cause.1=Could not get KeyName from KeyInfo

WSS0320.diag.check.1=Make sure the KeyName exists in the KeyInfo



WSS0321.exception.converting.keyinfo.tosoapelem=WSS0321: Exception converting KeyInfo Header block to SOAPElement

WSS0321.diag.cause.1=Could not retrieve element from KeyInfo or could not import the node

WSS0321.diag.check.1=Check the element to be converted to SOAPElement



WSS0322.exception.creating.signatureblock=WSS0322: Exception while creating Signature Header block

WSS0322.diag.cause.1=Exception while parsing and creating the Signature element

WSS0322.diag.check.1=Check that a fully initialized XML Signature was passed



WSS0323.exception.while.signing=WSS0323: Exception while signing

WSS0323.diag.cause.1=Exception while trying to sign

WSS0323.diag.check.1=Check the key used to sign



WSS0324.exception.in.getting.signaturevalue=WSS0324: Exception in getting SignatureValue

WSS0324.diag.cause.1=Could not retrieve Signature value bytes

WSS0324.diag.check.1=Check getSignatureValue failure cause from underlying XML DSIG implementation



WSS0325.exception.adding.reference.to.signedinfo=WSS0325: Exception while adding a Reference to SignedInfo

WSS0325.diag.cause.1=Exception while adding a Reference with URI, transforms and Digest algorithm URI to SignedInfo

WSS0325.diag.check.1=Check values passed to constructor of XMLSignature.addDocument passed to XML DSig implementation are correct



WSS0326.exception.verifying.signature=WSS0326: Exception while verifying signature

WSS0326.diag.cause.1=Could not validate signature based on the public key of the certificate passed

WSS0326.diag.check.1=Check that the message signed using corresponding private key, and has not been tampered with



WSS0327.exception.converting.signature.tosoapelement=WSS0327: Exception while converting signature block to SOAPElement

WSS0327.diag.cause.1=Could not retrieve element from Signature or could not import the node

WSS0327.diag.check.1=Check the element to be converted to SOAPElement



WSS0328.error.parsing.creationtime=WSS0328: Error while parsing creation time

WSS0328.diag.cause.1=Error parsing date.

WSS0328.diag.check.1=Check date format is in UTC. Check it is "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'"



WSS0329.usernametoken.expected=WSS0329: Expected UsernameToken Element, but found [ {0} ]

WSS0329.diag.cause.1=Expecting UsernameToken Element

WSS0329.diag.check.1=Check that the next element is UsernameToken



WSS0330.usernametoken.firstchild.mustbe.username=WSS0330: The first child of a UsernameToken Element, should be a Username

WSS0330.diag.cause.1=Username not first child of UsernameToken

WSS0330.diag.check.1=Make sure first child of wsse:UsernameToken is Username in wsse namespace



WSS0331.invalid.usernametoken=WSS0331: Element passed was not a SOAPElement or is not a proper UsernameToken

WSS0331.diag.cause.1=Element may not be a  proper UsernameToken

WSS0331.diag.check.1=Check that the UsernameToken matches the token schema



WSS0332.usernametoken.null.username=WSS0332: Username token does not contain the username

WSS0332.diag.cause.1=Username was null

WSS0332.diag.check.1=Check UsernameToken contains a valid Username



WSS0333.javax.net.ssl.keyStore.notset=WSS0333: property javax.net.ssl.keyStore, required for initializing the Security Environment  not set

WSS0333.diag.cause.1=Keystore URL is null

WSS0333.diag.check.1=Check that the property javax.net.ssl.keyStore is set properly



WSS0334.unsupported.keyidentifier=WSS0334:unsupported KeyIdentifier Reference Type encountered

WSS0334.diag.cause.1=KeyIdentifier holds invalid ValueType

WSS0334.diag.check.1=Check KeyIdentifier ValueType's value



WSS0335.unsupported.referencetype=WSS0335:unsupported Reference Type encountered

WSS0335.diag.cause.1=KeyReference Type not supported

WSS0335.diag.check.1=KeyReference type should be one of KeyIdentifier, Reference, X509Data



WSS0336.cannot.locate.publickey.for.signature.verification=WSS0336:Couldn't locate the public key for signature verification

WSS0336.diag.cause.1=Can't locate public key

WSS0336.diag.check.1=Check public key retrieved should not be null



WSS0337.unsupported.directref.mechanism=WSS0337: Unsupported DirectReference mechanism {0}

WSS0337.diag.cause.1=Could not resolve URI

WSS0337.diag.check.1=Check DirectReference's ValueType, it is not supported



WSS0338.unsupported.reference.mechanism=WSS0338: Unsupported Reference mechanism

WSS0338.diag.cause.1=Key Reference Mechanism not supported

WSS0338.diag.check.1=Check reference is one of X509IssuerSerial, DirectReference, KeyIdentifier



WSS0339.unsupported.keyinfo=WSS0339: Unsupported keyinfo block encountered

WSS0339.diag.cause.1=Support for processing information in the given ds:KeyInfo is not present

WSS0339.diag.check.1=Check ds:KeyInfo matches schema



WSS0340.created.ahead.of.current=WSS0340: The creation time is ahead of the current time.

WSS0340.diag.cause.1= Creation time cannot be ahead of current UTC time

WSS0340.diag.check.1=Check system time and ensure it is correct



WSS0341.created.older.than.timestamp.freshness=WSS0341: The creation time is older than currenttime - timestamp-freshness-limit - max-clock-skew

WSS0341.diag.cause.1= Creation time is very old

WSS0341.diag.check.1=Check system time and ensure it is correct



WSS0342.valtype.invalid=WSS0342: ValueType type invalid

WSS0342.diag.cause.1=BinarySecurity Token's Value type is invalid

WSS0342.diag.check.1=Check that valueType for BinarySecurity token is valid as per spec.



WSS0343.error.creating.bst=WSS0343: Error creating BinarySecurityToken

# BST = Binary Security Token. {0} - most likely an exception message
WSS0343.diag.cause.1=Error in creating the BST due to {0}

WSS0343.diag.check.1=Check that all required values are set on the Binary Security Token, including TextNode value.



# wss messages

WSS0344.error.decoding.bst=WSS0344: BinarySecurityToken is not Base64 Encoded

WSS0344.diag.cause.1=The binary data in the Security Token cannot be decoded, expected Base64 encoding

WSS0344.diag.check.1=Check to see that the encoding format of the Binary Security Token is Base64Binary



WSS0345.error.creating.edhb=WSS0345: Error creating EncryptedData Header Block due to {0}

WSS0345.diag.cause.1=Error creating SOAPElement for EncryptedDataHeaderBlock

WSS0345.diag.check.1=If SOAPElement is used to create EncryptedData HeaderBlock, check to see that it is valid as per spec.



# {0} - element name
WSS0346.error.creating.edhb=WSS0346: Expected xenc:EncryptedData SOAPElement, found {0}

WSS0346.diag.cause.1=Invalid SOAPElement passed to EncryptedDataHeaderBlock constructor

WSS0346.diag.check.1=Check that the SOAPElement passed to EncryptedDataHeaderBlock is valid as per spec.



WSS0347.missing.cipher.data=WSS0347: CipherData in EncryptedType is not present

WSS0347.diag.cause.1=SOAPElement used to initialize EncryptedType may not have CipherData element

WSS0347.diag.cause.2=CipherData may not have been set on the EncryptedType

WSS0347.diag.check.1=Check to see SOAPElement used to initialize EncryptedType has CipherData

WSS0347.diag.check.2=Check to see setCipherData() is called on the EncryptedType



# {0} - exception message
WSS0348.error.creating.ekhb=WSS0348: Error creating EncryptedKeyHeaderBlock due to {0}

WSS0348.diag.cause.1=Error creating SOAPElement for EncryptedKeyHeaderBlock

WSS0348.diag.check.1=If SOAPElement is used to create EncryptedKeyHeaderBlock, check to see that it is valid as per spec.


# {0} - element name
WSS0349.error.creating.ekhb=WSS0349: Expected xenc:EncryptedKey SOAPElement, found {0}

WSS0349.diag.cause.1=Invalid SOAPElement passed to EncryptedKeyHeaderBlock()

WSS0349.diag.check.1=Check that the SOAPElement passed to EncryptedKeyHeaderBlock() is valid as per spec.



# {0} - exception message
WSS0350.error.setting.ciphervalue=WSS0350: Error setting CipherValue in EncryptedKey due to {0}

WSS0350.diag.cause.1=Error creating/updating CipherData SOAPElement (in EncryptedKeyHeaderBlock)

WSS0350.diag.check.1=Refer your SAAJ API Documentation



# {0} - exception message
WSS0351.error.setting.encryption.method=WSS0351: Error setting Encryption method on EncryptedType due to {0}

WSS0351.diag.cause.1=Error creating EncryptionMethod SOAPElement

WSS0351.diag.check.1=Refer your SAAJ API Documentation



# {0} - exception message
WSS0352.error.getting.cipherValues=WSS0352: Error getting CipherValues on CipherData due to {0}

WSS0352.diag.cause.1=Error creating jakarta.xml.soap.Name for CipherValue

WSS0352.diag.check.1=Refer your SAAJ API Documentation



WSS0353.missing.cipherValue=WSS0353: CipherValue is not present in CipherData

WSS0353.diag.cause.1=No CipherValue element(s) are present in CipherData

WSS0353.diag.check.1=Check to see if setCipherValue() is called on EncryptedType



WSS0354.error.initializing.encryptedType=WSS0354: Error initializing EncryptedType due to {0}

WSS0354.diag.cause.1=An error may have occured creating jakarta.xml.soap.Name for EncryptionMethod

WSS0354.diag.cause.2=An error may have occured creating jakarta.xml.soap.Name for KeyInfo

WSS0354.diag.cause.3=An error may have occured creating jakarta.xml.soap.Name for CipherData

WSS0354.diag.cause.4=An error may have occured creating jakarta.xml.soap.Name for EncryptionProperties

WSS0354.diag.check.1=Refer your SAAJ API Documentation



# {0} - "DSA"/"RSA"/"" (no typo here, do not add space after this placeholder), {1} - exception message
WSS0355.error.creating.keyvalue=WSS0355: Error creating {0}KeyValue due to {1}

WSS0355.diag.cause.1=Error creating org.apache.xml.security.keys.content.keyvalues.DSAKeyValue

WSS0355.diag.cause.2=Error creating org.apache.xml.security.keys.content.keyvalues.RSAKeyValue

WSS0355.diag.cause.3=Error creating org.apache.xml.security.keys.content.KeyValue

WSS0355.diag.check.1=Check that a non-null SOAPElement is passed to addXXXKeyValue()



WSS0356.error.creating.x509data=WSS0356: Error creating X509Data due to {0}

WSS0356.diag.cause.1=Error creating org.apache.xml.security.keys.content.X509Data

WSS0356.diag.check.1=Check that a non-null SOAPElement is passed to addX509Data()



WSS0357.error.getting.keyvalue=WSS0357: Cannot get KeyValue for index [{0}] due to {1}

WSS0357.diag.cause.1=Error getting KeyValue from KeyInfo for the given index

WSS0357.diag.check.1=Check that the ds:KeyInfo element has ds:KeyValue elements

WSS0357.diag.check.2=Check that the index (beginning with 0) used to refer the ds:KeyValue element is valid



WSS0358.error.getting.x509data=WSS0358: Cannot get X509Data for index [{0}] due to {1}

WSS0358.diag.cause.1=Error getting X509Data from KeyInfo for the given index

WSS0358.diag.check.1=Check that the ds:KeyInfo element has ds:X509Data elements

WSS0358.diag.check.2=Check that the index (beginning with 0) used to refer the ds:X509Data element is valid



WSS0359.error.adding.x509data=WSS0359: Error adding X509Data due to {0}

WSS0359.diag.cause.1=Error adding org.apache.xml.security.keys.content.X509Data to KeyInfo

WSS0359.diag.check.1=Check that a valid org.apache.xml.security.keys.content.X509Data (as per specs.) is passed to addX509Data()



WSS0360.error.creating.rlhb=WSS0360: Cannot create ReferenceListHeaderBlock due to {0}

WSS0360.diag.cause.1=An error may have occured creating jakarta.xml.soap.Name for ReferenceList

WSS0360.diag.check.1=Refer your SAAJ API Documentation



WSS0361.error.creating.rlhb=WSS0361: Error creating ReferenceListHeaderBlock due to {0}

WSS0361.diag.cause.1=An error may have occured creating org.w3c.dom.Element for ReferenceList

WSS0361.diag.cause.2=The org.w3c.dom.Document object passed ReferenceListHeaderBlock() may be null

WSS0361.diag.check.1=Check that the Namespace specified does not contain any illegal characters as per XML 1.0 specification

WSS0361.diag.check.2=Check that the QName specified is not malformed (Ref J2SE Documentation for more)

WSS0361.diag.check.3=Check that a non-Null Document is passed to the ReferenceListHeaderBlock()



WSS0362.error.creating.rlhb=WSS0362: Expected xenc:ReferenceList SOAPElement, found {0}

WSS0362.diag.cause.1=Invalid SOAPElement passed to ReferenceListHeaderBlock()

WSS0362.diag.check.1=Check that the SOAPElement passed to ReferenceListHeaderBlock() is valid as per spec.



WSS0363.error.adding.datareference=WSS0363: Cannot add xenc:DataReference element to xenc:ReferenceList due to {0}

WSS0363.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for xenc:DataReference

WSS0363.diag.cause.2=Error adding xenc:DataReference (SOAPElement) as child element of xenc:DataReference (SOAPElement)

WSS0363.diag.cause.3=Error setting URI attribute on jakarta.xml.soap.SOAPElement for xenc:DataReference

WSS0363.diag.check.1=Refer your SAAJ API Documentation



WSS0364.error.apache.xpathAPI=WSS0364: Cannot find xenc:EncryptedData elements due to {0}

WSS0364.diag.cause.1=An Internal XPathAPI transformation error occurred



WSS0365.error.creating.namespaceNode=WSS0365: Error creating namespace node due to {0}

WSS0365.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for namespace node

WSS0365.diag.check.1=Refer your SAAJ API Documentation



WSS0366.multiple.encrypteddata.found=WSS0366: More than one xenc:EncryptedData found

WSS0366.diag.cause.1=More than one xenc:EncryptedData has the same Id attribute value


WSS0367.no.encrypteddata.found=WSS0367: No xenc:EncryptedData found

WSS0367.diag.cause.1=A valid xenc:EncryptedData element has not been referenced from the xenc:ReferenceList



# {0} - most likely an exception message
WSS0368.soap.exception=WSS0368: Error getting SOAPEnvelope from SOAPPart due to {0}

WSS0368.diag.cause.1=Error getting SOAPEnvelope from SOAPPart

WSS0368.diag.check.1=Refer your SAAJ API Documentation


WSS0369.soap.exception=WSS0369: Error getting SOAPHeader from SOAPEnvelope due to {0}

WSS0369.diag.cause.1=Error getting SOAPHeader from SOAPEnvelope

WSS0369.diag.cause.2=Error creating SOAPHeader

WSS0369.diag.check.1=Refer your SAAJ API Documentation



WSS0370.error.deleting.secheader=WSS0370: Error deleting SecurityHeader due to exception.

WSS0370.error.processing.secheader=WSS0370: Error processing SecurityHeader


WSS0371.error.generate.fault=WSS0371: Error occurred in generating fault message due to {0}

WSS0371.diag.cause.1=Error in getting the SOAPBody from the SOAPMessage

WSS0371.diag.cause.2=Error in creating jakarta.xml.soap.Name for setting the fault on SOAPBody

WSS0371.diag.cause.3=Error in adding fault to SOAPBody

WSS0371.diag.check.1=Refer your SAAJ API Documentation



WSS0372.error.apache.xpathAPI=WSS0372: Cannot find elements with Id attribute due to {0}

WSS0372.diag.cause.1=An Internal XPathAPI transformation error occurred



WSS0373.error.apache.xpathAPI=WSS0373: Cannot find elements with wsu:Id attribute due to {0}

WSS0373.diag.cause.1=An Internal XPathAPI transformation error occurred



WSS0374.error.apache.xpathAPI=WSS0374: Cannot find element with wsu:Id attribute value {0} due to {1}

WSS0374.diag.cause.1=An Internal XPathAPI transformation error occurred



WSS0375.error.apache.xpathAPI=WSS0375: Cannot find element with Id attribute value {0} due to {1}

WSS0375.diag.cause.1=An Internal XPathAPI transformation error occurred

WSS0376.error.inserting.header=WSS0376: Cannot insert header block due to {0}

WSS0376.diag.cause.1=Error importing the SOAPElement representing the header block to the document corresponding to the SOAPMessage to which the header is being added

WSS0376.diag.check.1=Check that the SecurityHeaderBlock can be transformed to a valid SOAPElement

WSS0376.diag.check.2=Refer J2SE Documentation for more



WSS0377.error.creating.str=WSS0377: Cannot create SecurityTokenReference due to {0}

WSS0377.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference

WSS0377.diag.check.1=Refer your SAAJ API Documentation



WSS0378.error.creating.str=WSS0378: Cannot create SecurityTokenReference due to {0}

WSS0378.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for SecurityTokenReference

WSS0378.diag.check.1=Check that the org.w3c.dom.Document object passed to SecurityTokenReference() is non-null

WSS0378.diag.check.2=Refer your SAAJ API Documentation



WSS0379.error.creating.str=WSS0379: Expected wsse:SecurityTokenReference SOAPElement, found {0}

WSS0379.diag.cause.1=SOAPElement passed to SecurityTokenReference() is not a valid SecurityTokenReference element as per spec.

WSS0379.diag.check.1=Check that a valid SOAPElement as per spec. is passed to SecurityTokenReference()



WSS0380.error.setting.reference=WSS0380: Cannot set ds:Reference on SecurityTokenReference

WSS0380.diag.cause.1=The ds:Reference would already have been set using the constructors

WSS0380.diag.check.1=Check that a SOAPElement with ds:Reference (child element) is not used to instantiate SecurityTokenReference



WSS0381.error.setting.reference=WSS0381: Cannot set ds:Reference on SecurityTokenReference

WSS0381.diag.cause.1=Error in setting the passed ReferenceElement on SecurityTokenReference

WSS0381.diag.check.1=Refer your SAAJ API Documentation



WSS0382.error.appending.object=WSS0382: Cannot append ds:Object due to {0}

WSS0382.diag.cause.1=Error appending ds:Object element to ds:Signature

WSS0382.diag.check.1=Check that a valid ds:Object SOAPElement (as per spec.) is passed to appendObject()

WSS0382.diag.check.2=Check that a non-null SOAPElement is passed to appendObject()



WSS0383.document.not.set=WSS0383: Owner document of ds:Signature SOAPElement is not set

WSS0383.diag.cause.1=Owner document of ds:Signature SOAPElement is null

WSS0383.diag.check.1=Check that the Document used to instantiate SignatureHeaderBlock() is not null



WSS0384.error.creating.timestamp=WSS0384: Cannot create Timestamp due to {0}

WSS0384.diag.cause.1=Error creating jakarta.xml.soap.Name for Timestamp

WSS0384.diag.check.1=Refer your SAAJ API Documentation



WSS0385.error.creating.timestamp=WSS0385: Expected wsu:Timestamp SOAPElement, found {0}

WSS0385.diag.cause.1=The SOAPElement used to instantiate Timestamp() is not valid (as per spec.)

WSS0385.diag.check.1=Check that the Localname and NamespaceURI of the SOAPElement used to create Timestamp() are correct as per spec.



WSS0386.error.creating.timestamp=WSS0386: Cannot create SOAPElement representation of Timestamp due to {0}

WSS0386.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for Timestamp

WSS0386.diag.cause.2=Error adding child SOAPElements to the Timestamp element

WSS0386.diag.check.1=Refer your SAAJ API Documentation



WSS0387.error.creating.usernametoken=WSS0387: Username is not set

WSS0387.diag.cause.1=Username is not set

WSS0387.diag.check.1=Check that a Username has been passed through the configuration file or through the callback handler



WSS0388.error.creating.usernametoken=WSS0388: Error creating SOAPElement representation of UsernameToken due to {0}

WSS0388.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement for UsernameToken

WSS0388.diag.cause.2=Error adding child SOAPElements to the UsernameToken element

WSS0388.diag.check.1=Refer your SAAJ API Documentation



WSS0389.unrecognized.nonce.encoding=WSS0389: Expected Base64 EncodingType, found {0}

WSS0389.diag.cause.1=Base64 nonce encoding type has not been specified

WSS0389.diag.check.1=Check that the nonce encoding type used to create UsernameToken is Base64



WSS0390.unsupported.charset.exception=WSS0390: Charset UTF-8 is Unsupported

WSS0390.diag.cause.1=UTF-8 Charset is unsupported for byte-encoding (a string)

WSS0390.diag.check.1=Refer your J2SE Documentation



WSS0391.error.creating.X509SecurityToken=WSS0391: Expected wsse:BinarySecurityToken, found {0}

WSS0391.diag.cause.1=Invalid Localname and NamespaceURI of the SOAPElement used for creating the token

WSS0391.diag.check.1=Check that the Localname and NamespaceURI of the SOAPElement used to create X509SecurityToken are valid (as per spec.)



WSS0392.invalid.X509cert.version=WSS0392: Version [3] X509Certificate is expected, version found: [{0}]

WSS0392.diag.cause.1=A version [3] X509Certificate is expected



WSS0393.current.ahead.of.expires=WSS0393: The current time is ahead of the expiration time in Timestamp

WSS0393.diag.cause.1= The expiration time in Timestamp cannot be before current UTC time

WSS0393.diag.check.1=Check system time and ensure it is correct



WSS0394.error.parsing.expirationtime=WSS0394: An Error occurred while parsing expiration/creation time into Date format.

WSS0394.diag.cause.1=Error parsing date.

# Format should not be changed. Letters can be translated but the user should known that java.text.SimpleDateFormat is responsible for formatting (meaning of symbols can be found at http://docs.oracle.com/javase/tutorial/i18n/format/simpleDateFormat.html).
WSS0394.diag.check.1=Check date format is in UTC. Check it is "yyyy-MM-dd'T'HH:mm:ss'Z'" or "yyyy-MM-dd'T'HH:mm:ss'.'sss'Z'"



WSS0395.creating.cipherData=WSS0395: Error creating CipherData

WSS0395.diag.cause.1=Error while creating a CipherData element

WSS0395.diag.check.1=Refer SAAJ APIs



WSS0396.notchild.securityHeader=WSS0396: Element {0} not child SecurityHeader

WSS0396.diag.cause.1=Element should be a child of Security Header

WSS0396.diag.check.1=Parent of the child should be SecurityHeader


WSS0397.soap.factory.exception=WSS0397: Error getting SOAPFactory instance

WSS0398.soap.body.exception=WSS0398: Error getting SOAPBody

WSS0399.soap.envelope.exception=WSS0399: Error getting SOAPEnvelope


#add log msgs for XMLUtil



#SAML related log messages

WSS0400.saml.null.input=WSS0400: Null Input



WSS0401.saml.incorrect.input=WSS0401: Incorrect Input



WSS0402.saml.missing.element.value=WSS0402: Value of this Element is missing



WSS0403.saml.invalid.action=WSS0403: The action is invalid in its specified namespace



WSS0404.saml.invalid.version=WSS0404: Invalid SAML version Encountered.



WSS0405.saml.list.add.error=WSS0405: Failed to add an object to the list



WSS0406.saml.invalid.element=WSS0406: Input has invalid element



WSS0407.saml.missing.attribute=WSS0407: Missing attribute



WSS0408.saml.element.overflow=WSS0408: Attempted to add more elements than allowed



WSS0409.saml.missing.statement=WSS0409: Assertion has no statements



WSS0410.saml.element.underflow=WSS0410: Attempted to add less element(s) than required



WSS0411.saml.missing.element=WSS0411: Missing element



WSS0412.saml.condition.not.supported=WSS0412: The specified condition is not supported



WSS0413.saml.invalid.date.format=WSS0413: Invalid date format



WSS0414.saml.missing.attribute.value=WSS0414: Missing attribute value



WSS0415.saml.empty.element=WSS0415: Element has no content



WSS0416.saml.signature.invalid=WSS0416: The signature in the SAML Assertion is invalid

WSS0417.saml.timestamp.invalid=WSS0417: Condition (notBefore, notOnOrAfter) validation failed for SAML assertion

WSS0418.saml.import.exception=WSS0418: Exception while importing SAML Token

WSS0419.saml.signature.verify.failed=WSS0419: Exception during Signature verification in SAML Assertion

WSS0420.saml.cannot.find.subjectconfirmation.keyinfo=WSS0420: Unable to locate KeyInfo inside SubjectConfirmation element of SAML Assertion

WSS0421.saml.cannot.subjectconfirmation.keyinfo.not.unique=WSS0421: KeyInfo not unique inside SAML SubjectConfirmation

WSS0422.saml.issuer.validation.failed=WSS0422: Issuer validation failed for SAML Assertion

WSS0423.saml.subject.nameid.validation.failed=WSS0423: Subject NameIdentifier validation failed for SAML Assertion

WSS0424.null.OwnerDocument.element=WSS0424: Element does not have an owner document

WSS0425.unableto.resolve.xpath=WSS0425: Unable to resolve XPath

WSS0426.failed.DSAKeyValue=WSS0426: Exception occurred while trying to get DSA Key Value

WSS0427.unableto.decode.base64=WSS0427: Unable to decode Base64 encoded data

WSS0428.saml.not.found=WSS0428: no SAML Assertion found in the message

WSS0429.saml.authInstant.or.session.parse.failed=WSS0429: error during parsing the authnInstantDate or sessionNotOnOrAfter

WSS0430.saml.getNotBeforeDate.or.getNotOnOrAfterDate.parse.failed=WSS0430: error during parsing the getNotBefore or getNotOnOrAfter

# configuration framework messages from 500

# Adding diagnostics for SEVERE messages only



WSS0500.class.not.messagefilter=WSS0500: Class {0} does not implement MessageFilter

WSS0500.diag.cause.1=Classname not a recognized classname for a MessageFilter

WSS0500.diag.check.1=Check that the class implements MessageFilter



WSS0501.property.not.defined=WSS0501: Property {0} not defined. Returning null



WSS0502.bad.reader.state.1=WSS0502: Bad reader state. Expected  {0} but got {1}

WSS0502.diag.cause.1=Element encountered does not match element expected

WSS0502.diag.check.1=Check that the xml file follows schema for defining configuration



WSS0503.bad.reader.state.2=WSS0503: Bad reader state. Expected  {0} or {1} or {2} but got {3}

WSS0503.diag.cause.1=Element encountered does not match valid element expected

WSS0503.diag.check.1=Check that the xml file follows schema for defining configuration



WSS0504.class.not.found=WSS0504: Class {0} was not found on the class path



WSS0505.using.default.target.values=WSS0505: Target not specified. Using default values.



WSS0506.target.not.specified.verify=WSS0506: Target not specified in verify.



WSS0507.target.not.specified.decrypt=WSS0507: Target not specified in decrypt.



WSS0508.unableto.set.defaults=WSS0508: Cannot specify default settings after custom settings are added

WSS0508.diag.cause.1=Default settings cannot be specified after custom settings are specified

WSS0508.diag.check.1=Check that no sender operations or receiver requirements are specified in a config. file

WSS0508.diag.check.2=Check that no sender or receiver settings are programmatically added



WSS0509.defaults.already.set=WSS0509: Cannot specify custom settings after default settings are added

WSS0509.diag.cause.1=Custom settings cannot be specified after default settings are specified

WSS0509.diag.check.1=Check that no default settings are programmatically added



WSS0510.cannot.use.keyname=WSS0510: Public Key information to verify a signature should be conveyed in the message

WSS0510.diag.cause.1=Named keys cannot be used for conveying public key information



WSS0511.illegal.boolean.value=WSS0511: Boolean value strings can be either "true"|"false", found: {0}

WSS0511.diag.cause.1=Impermissible boolean value string - valid strings are "true" and "false"

WSS0511.diag.check.1=Check that the boolean value strings are either "true" or "false"


# {0} - attribute name, {1} - element name (e.g.: xwss:X509Token, xwss:Target)
WSS0512.illegal.attribute.name=WSS0512: Unexpected attribute: {0} on {1}

WSS0512.diag.cause.1=Impermissible attribute on a Security Configuration element

WSS0512.diag.check.1=Check that the configuration file is consistent with the security configuration schema



WSS0513.illegal.configuration.element=WSS0513: Unexpected element: {0} in xwss:SecurityConfiguration

WSS0513.diag.cause.1=Impermissible element on xwss:SecurityConfiguration

WSS0513.diag.check.1=Check that the configuration file is consistent with the security configuration schema



WSS0514.illegal.nested.element=WSS0514: Unexpected child element: {0} in {1}

WSS0514.diag.cause.1=Impermissible child element in a Security Configuration element

WSS0514.diag.check.1=Check that the configuration file is consistent with the security configuration schema



WSS0515.illegal.keyreference=WSS0515: Impermissible value for key reference string: {0}

WSS0515.diag.cause.1=Impermissible value for key reference string

WSS0515.diag.check.1=Check that the configuration file is consistent with the security configuration schema


# {0} - e.g. http://java.sun.com/xml/ns/xwss/config#Timestamp, {1} - element name
WSS0516.duplicate.configuration.element=WSS0516: Duplicate element: {0} in {1}

WSS0516.diag.cause.1=Impermissible duplicate element on a Security Configuration Element

WSS0516.diag.check.1=Check that the configuration file is consistent with the security configuration schema



# Usage not found. TODO Remove
#WSS0517.duplicate.configuration.element=WSS0517: Multiple configuration elements not allowed on: {0}

WSS0517.diag.cause.1=Impermissible duplicate element on a Security Configuration Element

WSS0517.diag.check.1=Check that the configuration file is consistent with the security configuration schema



WSS0518.illegal.contentOnly.use=WSS0518: ContentOnly flag may only be present on Target elements that are child elements of Encrypt or requireEncryption



WSS0519.illegal.attribute.value=WSS0519: Illegal/Missing attribute value for: {0}

WSS0519.diag.cause.1=Non-permissable/missing attribute value

WSS0519.diag.check.1=Check that the configuration file is consistent with the security configuration schema



WSS0520.illegal.configuration.state=WSS0520: Illegal configuration state of element

WSS0520.diag.cause.1=xwss:SymmetricKey is not permitted along with xwss:X509Token

WSS0520.diag.check.1=Check that the configuration file is consistent with the security configuration schema



# helpers/ messages from 600

# Adding diagnostics for SEVERE messages only



WSS0600.illegal.token.reference=WSS0600: Key cannot be located for the TokenReference (ds:KeyInfo)

WSS0600.diag.cause.1=A Key cannot be located in SecurityEnvironment for the Token Reference

WSS0600.diag.check.1=Check that the certificate referred to is valid and present in the Keystores



WSS0601.unsupported.keyinfoWSS0601.illegal.key.value=WSS0601: Key cannot be located for the KeyValue (ds:KeyInfo) due to {0}

WSS0601.diag.cause.1=A Key cannot be located in SecurityEnvironment for the KeyValue

WSS0601.diag.check.1=Check that the certificate referred to is valid and present in the Keystores



WSS0602.illegal.x509.data=WSS0602: Key cannot be located for the X509Data (ds:KeyInfo) due to {0}

WSS0602.diag.cause.1=A Key cannot be located in SecurityEnvironment for the X509Data

WSS0602.diag.check.1=Check that the certificate referred to is valid and present in the Keystores



WSS0603.xpathapi.transformer.exception=WSS0603: XPathAPI TransformerException due to {0} in finding element with matching wsu:Id/Id/SAMLAssertionID

WSS0603.diag.cause.1=XPathAPI TransformerException in finding element with matching wsu:Id/Id/SAMLAssertionID

WSS0603.diag.check.1=Refer your XPathAPI documentation



WSS0604.cannot.find.element=WSS0604: Cannot find element with matching wsu:Id/Id/SAMLAssertionID

WSS0604.diag.cause.1=An element with the given wsu:Id/Id/SAMLAssertionID cannot be located



WSS0605.str.transform.exception=WSS0605: Error applying STR-Transform due to {0}

WSS0605.diag.cause.1=Error applying STR-Transform



WSS0606.str.transform.exception=WSS0606: Input Node Set to STR-Transform is empty

WSS0606.diag.cause.1=Input Node Set to STR-Transform is empty

WSS0606.diag.check.1=Check that the Referenced Node (to be STR-Transformed) in ds:SignedInfo is valid



WSS0607.str.transform.exception=WSS0607: DOMException in updating SOAPElement representing X509Token

WSS0607.diag.cause.1=DOMException in removing "EncodingType" attribute on SOAPElement representing X509Token



WSS0608.illegal.reference.mechanism=WSS0608: Illegal Reference Mechanism in SecurityTokenReference

WSS0608.diag.cause.1=The Reference Mechanism in the SecurityTokenReference is not supported

WSS0608.diag.check.1=Check that the Reference Mechanism is either Direct/KeyIdentifier/X509IssuerSerial



# impl/ messages from 650

# Adding diagnostics for SEVERE messages only



WSS0650.userpwd.file.notfound=WSS0650: Username/Password data file not found

WSS0650.diag.cause.1=Username/Password data file not found

WSS0650.diag.check.1=Check that the system property com.sun.xml.wss.usersFile is set



WSS0651.parser.config.error=WSS0651: Failed to create JAXP DocumentBuilder instance

WSS0651.diag.cause.1=Failed to create JAXP DocumentBuilder instance



WSS0652.error.parsing.file=WSS0652: Error parsing {0} file

WSS0652.diag.cause.1=Error parsing xws-security-users file



WSS0653.error.reading.file=WSS0653: Error reading {0} file

WSS0653.diag.cause.1=Error reading xws-security-users file



WSS0654.soap.exception=WSS0654: Error creating jakarta.xml.soap.Name for wsu:Id due to {0}

WSS0654.diag.cause.1=Error creating jakarta.xml.soap.Name for wsu:Id

WSS0654.diag.check.1=Refer your SAAJ API Documentation



WSS0655.error.creating.headerblock=WSS0655: Error creating an instance of header block for element {0}

SS0655.diag.cause.1=The Class object does not correspond to a header block identified by the SOAPElement

WSS0655.diag.check.1=Check that the Class object corresponds to the header block identified by the SOAPElement



WSS0656.keystore.file.notfound=WSS0656: Keystore file not found

WSS0656.diag.cause.1=The Keystore URL is not specified/invalid in server.xml

WSS0656.diag.cause.2=A Keystore file does not exist in $user.home

WSS0656.diag.check.1=Check that the keystoreFile attribute is specified on SSL Coyote HTTP/1.1 Connector element in server.xml and is valid

WSS0656.diag.check.2=Check that a keystore file exists in $user.home



WSS0657.config.file.notfound=WSS0657: tomcat-users.xml cannot be found

WSS0657.diag.cause.1=tomcat-users.xml cannot be found



# keyinfo/ messages from 700

# Adding diagnostics for SEVERE messages only



WSS0700.security.environment.notset=WSS0700: An instance of SecurityEnvironment is not set on SecurableSoapMessage

WSS0700.diag.cause.1=An instance of SecurityEnvironment is not set on SecurableSoapMessage

WSS0700.diag.check.1=Check that setSecurityEnvironment() is called on the SecurableSoapMessage

WSS0700.diag.check.2=Check that SetSecurityEnvironmentFilter is applied on SecurableSoapMessage



WSS0701.cannot.locate.certificate=WSS0701: Cannot locate an X509v3 Certificate to obtain the KeyIdentifier value for alias: {0}

WSS0701.diag.cause.1=No X509v3 Certificate can be located for the alias in Keystore

WSS0701.diag.cause.2=If no alias has been specified for signing, no default certificate is available

WSS0701.diag.check.1=Check that a default certificate is available and/or a valid alias is used



WSS0702.no.subject.keyidentifier=WSS0702: The X509v3 Certificate (for alias: [{0}]) does not contain an Subject Key Identifier

WSS0702.diag.cause.1=The X509v3 Certificate for the given alias does not contain a subject key identifier

WSS0702.diag.check.1=Check that a valid X509v3 Certificate is present in Keystores



WSS0703.unsupported.operation=WSS0703: Unsupported Operation - insertKey(SecurityTokenReference, SecurableSoapMessage) - on KeyNameStrategy

WSS0703.diag.cause.1=insertKey(SecurityTokenReference, SecurableSoapMessage) is not supported on KeyNameStrategy



WSS0704.null.session.key=WSS0704: Session KeyName has not been set on the SecurityEnvironment instance

WSS0704.diag.cause.1=Agreement name: SESSION-KEY-VALUE, has not been set on the SecurityEnvironment instance

WSS0704.diag.check.1=Check that the agreement name: SESSION-KEY-VALUE, is set on SecurityEnvironment using setAgreementProperty()



WSS0705.unsupported.operation=WSS0705: Unsupported Operation - setCertificate(X509Certificate) - on KeyNameStrategy

WSS0705.diag.cause.1=setCertificate(X509Certificate) is not supported on KeyNameStrategy

# {0} - key type e.g.: No Matching Certificate for : SunPKCS11-NSS RSA public key, 1024 bits (id 373, session object) modulus: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 public exponent: 65537 found in KeyStore or TrustStore
WSS0706.no.matching.cert=WSS0706: Error: No Matching Certificate for : {0} found in KeyStore or TrustStore.

WSS0707.null.truststore=WSS0707: Error: No entry in TrustStore populated by TrustStoreCallback.

WSS0708.no.digest.algorithm=WSS0708: Digest algorithm SHA-1 not found

WSS0709.error.getting.rawContent=WSS0709: Error while getting certificate's raw content

# {0} - key type e.g.: No Matching Certificate for : SunPKCS11-NSS RSA public key, 1024 bits (id 373, session object) modulus: 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 public exponent: 65537 found in KeyStore
WSS0710.no.matching.cert.keystore=WSS0710: Error: No Matching Certificate for : {0} found in KeyStore.

WSS0711.error.match.cert.for.decoded.string=WSS0711: Error: An Error occurred while matching certification for Decoded String.

WSS0712.error.adjust.skew.freshness.time=WSS0712: An Error occurred while adjusting Current time with Skewed and Freshness time .
WSS0713.error.in.certstore.lookup=WSS0713: An Exception occurred while looking up Certstore
WSS0714.error.getting.userClass=WSS0714: Could not find User Class {0}
WSS0715.exception.creating.newinstance=WSS0715: Exception occurred while creating new instance
WSS0716.failed.validateSAMLAssertion=WSS0716: Failed to validate SAML Assertion
WSS0717.no.SAMLCallbackHandler=WSS0717: A Required SAML CallbackHandler was not specified in configuration : Cannot Populate SAML Assertion
WSS0718.exception.invoking.samlHandler=WSS0718: An exception occurred when invoking the user supplied SAML CallbackHandler
# reference/ messages from 750

# Adding diagnostics for SEVERE messages only



WSS0750.soap.exception=WSS0750: Error creating jakarta.xml.soap.SOAPElement for {0} due to {1}

WSS0750.diag.cause.1=Error creating jakarta.xml.soap.SOAPElement

WSS0750.diag.check.1=Refer your SAAJ API Documentation



WSS0751.invalid.data.reference=WSS0751: Invalid SOAPElement ({0}) passed to DirectReference()

WSS0751.diag.cause.1=The localname of the SOAPElement passed is not "Reference"

WSS0751.diag.cause.2=The namespace URI of the SOAPElement passed does not conform to WSS specification

WSS0751.diag.check.1=Check that a SOAPElement conformant to spec. is passed



WSS0752.invalid.embedded.reference=WSS0751: Invalid SOAPElement ({0}) passed to EmbeddedReference()

WSS0752.diag.cause.1=The localname of the SOAPElement passed is not "Embedded"

WSS0752.diag.cause.2=The namespace URI of the SOAPElement passed does not conform to WSS Spec.

WSS0752.diag.check.1=Check that a SOAPElement conformant to spec. is passed



WSS0753.missing.embedded.token=WSS0753: Missing embedded token in wsse:Embedded element

WSS0753.diag.cause.1=An embedded token in wsse:Embedded element is missing

WSS0753.diag.check.1=Check that the token element is conformant to WSS specification



WSS0754.token.already.set=WSS0754: Token on EmbeddedReference has already been set

WSS0754.diag.cause.1=Token on EmbeddedReference has already been set

WSS0754.diag.cause.2=A SOAPElement representation of EmbeddedReference containing the Token is used to create the EmbeddedReference instance



WSS0755.soap.exception=WSS0755: Error embedding token in TokenReference due to {0}

WSS0755.diag.cause.1=Error embedding token in TokenReference



WSS0756.invalid.key.identifier=WSS0756: Invalid SOAPElement ({0}) passed to KeyIdentifier()

WSS0756.diag.cause.1=Error creating SOAPElement for wsse:KeyIdentifier

WSS0756.diag.check.1=Check your SAAJ API Documentation



WSS0757.error.setting.reference=WSS0757: Error adding KeyIdentifier Value to wsse:KeyIdentifier

WSS0757.diag.cause.1=Error adding KeyIdentifier value to wsse:KeyIdentifer

WSS0757.diag.check.1=Check your SAAJ API Documentation



WSS0758.soap.exception=WSS0758: Error creating jakarta.xml.soap.Name for {0} due to {1}

WSS0758.diag.cause.1=Error creating jakarta.xml.soap.Name

WSS0758.diag.check.1=Refer your SAAJ API Documentation



WSS0759.error.creating.issuerserial=WSS0759: Error creating X509IssuerSerial instance

WSS0759.diag.cause.1=An X509IssuerSerial instance cannot be created

WSS0759.diag.check.1=Check that the SOAPElement passed to the constructor is conformant to spec. (and has X509IssuerSerial child elements)



WSS0760.warning.optionaltarget.enforce.ignored=WSS0760: Warning enforce attribute value 'true' on Optional Target ignored.



WSS0761.context.not.instanceof.servletendpointcontext=WSS0761: Context supplied is not an instanceof ServletEndpointContext or com.sun.xml.wss.ProcessingContext

WSS0761.diag.cause.1=require context argument to be either a ServletEndpointContext or a com.sun.xml.wss.ProcessingContext

WSS0761.diag.check.1=Check the context argument passed to getRequesterSubject



WSS0762.unsupported.encodingtype=WSS0762: Unsupported EncodingType {0} On KeyIdentifier

WSS0762.diag.cause.1=The encodingType on KeyIdentifier is not supported

WSS0762.diag.check.1=Check the value of the encodingType property on KeyIdentifier



WSS0763.exception.issuername=WSS0763: Exception {0} while getting Issuer Name

WSS0763.diag.cause.1=Exception while getting Issuer Name

WSS0763.diag.check.1=Check IssuerName is correctly present in the SOAP Message





#################



#Policy related logs from 0801-0900

WSS0801.illegal.securitypolicy=Illegal SecurityPolicy Type

WSS0801.diag.cause.1=SecurityPolicy Type is illegal

WSS0801.diag.check.1=Check that policy is one of WSSPolicy or MessagePolicy or ApplicationSecurityConfiguration



WSS0802.securitypolicy.notsatisfied=SecurityPolicy {0} is not satisfied

WSS0802.diag.cause.1=SecurityPolicy not met

WSS0802.diag.check.1=Ensure that all policy requirements are valid and met



WSS0803.soapmessage.notset=jakarta.xml.soap.SOAPMessage parameter not set in the ProcessingContext

WSS0803.diag.cause.1=SOAPMessage is null

WSS0803.diag.check.1=Ensure that SOAPMessage is set appropriately in the ProcessingContext



WSS0804.callback.handler.notset=SecurityEnvironment/javax.security.auth.callback.CallbackHandler implementation not set in the ProcessingContext

WSS0804.diag.cause.1=Callback handler is null

WSS0804.diag.check.1=Ensure that the Callback handler is set appropriately in the ProcessingContext



#warning

WSS0805.policy.null=Policy is null



WSS0806.static.context.null=Static context is null



WSS0807.no.body.element=No body element is found

WSS0807.diag.cause.1=SOAPBody element is not found in the message

WSS0807.diag.check.1=Look at underlying exception for clues



WSS0808.no.body.element.operation=No body element identifying an operation is found

WSS0808.diag.cause.1=SOAPBody element identifying operation not found

WSS0808.diag.check.1=SOAPBody should contain child with operation


WSS0809.fault.WSSSOAP=WSS0809: WSS SOAP Fault Occurred
WSS0811.exception.instantiating.aliasselector=WSS0811: Exception occurred while instantiating User supplied AliasSelector
WSS0812.exception.instantiating.certselector=WSS0812: Exception occurred while instantiating User supplied CertSelector
WSS0813.failedto.getcertificate=WSS0813: IO Exception occurred: failed to get certificate from truststore
# {0} - target in policy (e.g.: "MessageID"/"BinarySecurityToken ") , {1} - "Signature"/"Encryption" (policy type) e.g.: Policy verification error:Missing target BinarySecurityToken for Signature
WSS0814.policy.verification.error.missing.target=WSS0814: policy verification error, missing target {0} for {1}
WSS0815.Nonce.repeated.error=WSS: Nonce Repeated : Nonce Cache already contains the nonce value {0}
WSS0816.base64.decoding.error=WSS0816: Base64 decoding exception
WSS0817.keystore.login.module.login.error=WSS0817: error occurred while keystoreloginmodule login
WSS0818.error.putting.certificate.epridentity=WSS0818: error during putting the server certificate in EPR Identity
WSS0819.error.getting.certificate.epridentity=WSS0819: error occurred while trying to get certificate from Identity extension

WSS0820.error.validate.certificate.epridentity=WSS0820: exception during validating the server certificate obtained from PER Identity
WSS0821.certificate.not.found.for.alias=WSS0821: certificate not found corresponding to the alias {0}
WSS0822.error.validating.server.certificate=WSS0822: Could not validate the server certificate, not using it
WSS0823.alias.notfound.for.aliasSelector=WSS0823: alias retrieved using the aliasSelector is null
WSS0824.using.server.certificate.from.eprIdentity=WSS0824: The certificate found in the server wsdl or by server cert property is valid, so using it

WSS0825.error.validate.nonce=WSS0825: Error during validating Nonce from Backing Store
WSS0826.error.initialize.backingstore=WSS0826: Error during initialization of Backing store
WSS0827.error.removing.expired.entries=WSS0827: Error during removing expired entries from Backing store
###########

# Adding BSP related requirement failures

BSP3227.Single.Timestamp=BSP3227: A SECURITY_HEADER must not contain more than one TIMESTAMP.

BSP3203.Onecreated.Timestamp=BSP3203: A TIMESTAMP must have exactly one wsu:Created element child.

BSP3224.Oneexpires.Timestamp=BSP3203: A TIMESTAMP must have exactly one wsu:Expires element child.

BSP3222.element_not_allowed_under_timestmp = BSP3222: {0} is not allowed under TIMESTAMP.

BSP3221.CreatedBeforeExpires.Timestamp=BSP3221: wsu:Expires must appear after wsu:Created in the Timestamp

BSP3225.createdValueType.Timestamp=BSP3225: A wsu:Created element within a TIMESTAMP must not include a ValueType attribute.

BSP3226.expiresValueType.Timestamp=BSP3226: A wsu:Expires element within a TIMESTAMP must not include a ValueType attribute.

BSP4201.PasswordType.Username=BSP4201: A wsse:UsernameToken/wsse:Password element in a SECURITY_HEADER must specify a Type attribute.

BSP3029.EncodingType.NotPresent=BSP3029: Any wsse:BinarySecurityToken in a SECURE_ENVELOPE must have an EncodingType attribute.

BSP3030.EncodingType.Invalid=BSP3030: EncodingType attribute value in wsse:BinarySecurityToken is invalid.

BSP3031.ValueType.NotPresent=BSP3031: Any wsse:BinarySecurityToken element in a SECURE_ENVELOPE must have a ValueType attribute.
BSP3104.envelopedSignature.discoraged = BSP3104: Enveloped Signature is discouraged by BSP 1.1
BSP5602.encryptedkey.recipient = BSP5602 : EncryptedKey with ID {0} must not contain Recipient attribute.
BSP5603.encryptedkey.encryptionmehod = BSP5603: EncryptedKey element with ID {0} must contain an EncryptionMethod child element.
BSP5622.encryptedkey.mimetype = BSP 5622 :  EncryptedKey element with ID {0} must not contain an MimeType attribute.
BSP5623.encryptedkey.encoding = BSP 5623 :  EncryptedKey element with ID {0} must not contain an encoding attribute.
BSP5601.encrypteddata.encryptionmethod = BSP 5601 : EncryptedData element ID {0} must contain EncryptionMethod child element.
BSP5624.encrypteddata.idattribute = BSP 5624 : EncryptedData element must have ID attribute.
BSP5629.encrypteddata.keyinfo = BSP 5629 : EncryptedData must contain KeyInfo child element as it is not being referenced from EncryptedKey element.
BSP5426.encryptedkeyinfo = BSP 5426 : KeyInfo element under EncryptedKey or EncryptedData with ID {0} must contain SecurityTokenReference child element.
BSP5608.encrypteddata.refuri = BSP 5608 : DataReference element under EncryptedData must contain a URI attribute containing a shorthand XPointer.
BSP3006.encryptedkey.refuri =  BSP 3006 : DataReference element under EncryptedKey must contain a URI attribute containing a shorthand XPointer.

BSP5620.encrypteddata.uri = BSP 5620 : Data encryption algorithm must be one of "http://www.w3.org/2001/04/xmlenc#tripledes-cbc","http://www.w3.org/2001/04/xmlenc#aes128-cbc" or "http://www.w3.org/2001/04/xmlenc#aes256-cbc".
BSP5626.keyencryptionalgo = BSP 5626 : Key encryption algorithm must be "http://www.w3.org/2001/04/xmlenc#rsa-1_5" or "http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p" or "http://www.w3.org/2001/04/xmlenc#kw-tripledes" or "http://www.w3.org/2001/04/xmlenc#kw-aes128" or "http://www.w3.org/2001/04/xmlenc#kw-aes256".
BSP3057.str.not.ref.str = BSP 3057 : Reference element under SecurityTokenReference must not reference another SecurityTokenReference element.
BSP3064.str.not.ref.str.embedded = BSP 3064 : Reference element under wsse:SecurityTokenReference must not reference wsse:Embedded element which is  a child element of another wsse:SecurityTokenReference element.
BSP3059.str.value.type = BSP 3059 : Reference element under wsse:SecurityTokenReference must have a ValueType attribute.
BSP3058.str.value.type.notempty = BSP 3058 : ValueType attribute for Reference element under wsse:SecurityTokenReference must have a value specified.
BSP3062.str.uriattribute = BSP 3062 : Reference element under wsse:SecurityTokenReference must have a URI attribute.
BSP3027.str.key.name = BSP 3027 : wsse:SecurityTokenReference  must not contain KeyName as ds:KeyName.
BSP3028.str.keyidentifier = BSP 3028 : ValueType attribute for wsse:SecurityTokenReference element must not be empty.
BSP3071.str.encodingType = BSP 3071 : EncodingType attribute for wsse:SecurityTokenReference element must have a value "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary".
BSP5204.str.internal.str.reference = BSP 5204 : wsse:SecurityTokenReference to an internal security token having an ID attribute must contain a URI attribute with a shorthand XPointer value.
BSP5416.signature_transform = BSP 5416 : A Signature must contain a Transform child element.
BSP5423.signature_transform_algorithm = BSP 5423 : A Signature transform algorithm must have a value of "http://www.w3.org/2001/10/xml-exc-c14n#" or "http://www.w3.org/2002/06/xmldsig-filter2" or "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform" or "http://www.w3.org/2000/09/xmldsig#enveloped-signature" or "http://docs.oasis-open.org/wss/oasis-wss-SwAProfile-1.1#Attachment-Content-Signature-Transform" or "http://docs.oasis-open.org/wss/oasis-wss-SwAProfile-1.1#Attachment-Complete-Signature-Transform".
BSP5420.digest.method = BSP 5420 : A Digest algorithm should have value "http://www.w3.org/2000/09/xmldsig#sha1".
BSP5421.signature.method = BSP5421 : Signature Method should have value of "http://www.w3.org/2000/09/xmldsig#hmac-sha1" or "http://www.w3.org/2000/09/xmldsig#rsa-sha1".

WSS1542.servlet.context.notfound=WSS1542: ServletContext was not found

#copied from impl-opt domain logger
WSS1601.ssl.not.enabled = WSS1601: Security Requirements not met - Transport binding configured in policy but incoming message was not SSL enabled

#KerberosLogin
WSS1650.kerberos.key.warning = The Service Principal in KerberosConfig {0} does not match the GSSContext TargetName {1}




© 2015 - 2024 Weber Informatics LLC | Privacy Policy