51 JPS-00001 to JPS-90641

JPS-00001: The method {0} is not supported.
Cause: An unsupported method was used.
Action: This operation is not supported. It cannot be used.

Level: 1

Type: WARNING

Impact: Requests/Responses

JPS-00003: The HTTP response callback is null.
Cause: HTTP response callback was null.
Action: Check the log files and provide a valid HTTP response callback.

Level: 1

Type: ERROR

Impact: Session

JPS-00004: The HTTP response is null.
Cause: HTTP response was null.
Action: Check the log files and provide a valid HTTP response.

Level: 1

Type: ERROR

Impact: Session

JPS-00005: HTTP request callback is null.
Cause: HTTP request callback was null.
Action: Check the log files and provide a valid HTTP request callback.

Level: 1

Type: ERROR

Impact: Session

JPS-00006: The HTTP request is null.
Cause: HTTP request was null.
Action: Check the log files and provide a valid HTTP request.

Level: 1

Type: ERROR

Impact: Session

JPS-00008: The application ID {0} is invalid.
Cause: Application ID was NULL.
Action: Provide a valid application ID.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00009: The subject is read-only, and it cannot modified.
Cause: Attempted to modify a read-only subject.
Action: A read-only subject cannot be modified.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00011: The service instance {0} already exists.
Cause: The named service instance was already in use.
Action: Use a different name for this service instance.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00012: The service instance {0} is missing.
Cause: The service instance with the name {0} was not found.
Action: Ensure the service instance name is present in the file jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00013: The login module {0} already exists.
Cause: The login module with the name {0} was already present.
Action: Ensure the login module name is correct.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00014: The login module with {0} is missing.
Cause: The login module with the name {0} did not exist.
Action: Ensure the login module name is correct.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00015: All available service instance names are already in use.
Cause: All service instance names were in use.
Action: Remove unwanted service instances from jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00016: All available service provider names are already in use.
Cause: All service provider names were in use.
Action: Remove unwanted service providers form jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00017: The LDAP type is invalid.
Cause: An invalid LDAP type was specified.
Action: Provide a valid LDAP type. Valid types are XML, OID, ACTIVE_DIRECTORY, IPLANET and OVD. See the documentation for details.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00018: The keystore path {0} is null or invalid.
Cause: Keystore path was null.
Action: Provide a valid keystore path.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00019: The key type {0} is not supported.
Cause: Invalid key type was provided.
Action: Provide a valid key type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00020: LDAP URL {0} is null or invalid.
Cause: Invalid or null LDAP URL was provided.
Action: Provide a valid LDAP URL.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00021: An Object named {0} does not exist.
Cause: Object with the name {0} did not exist.
Action: Verify that the object name is valid and exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00022: Callback handler missing for this login module request.
Cause: The callback handler was null.
Action: Provide an appropriate callback handler to invoke this login module.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00023: The callback used for this operation has no HTTP request value.
Cause: The callback did not have a request method.
Action: Verify that the callback is initialized with the correct HTTP request value.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00024: The callback used for this operation has no digest response object value.
Cause: The callback did not have any digest response object.
Action: Verify that the callback is initialized with the correct digest response value.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00025: The {0} subscriber {1} from the HTTP header is different from the subscriber configured by the identity store as {2}.
Cause: Found a subscriber mismatch.
Action: Check the identity store subscriber configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00026: The value {0} is invalid for the application {1}.
Cause: An invalid value was provided for this application.
Action: Provide the correct value for the application.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00027: internal error {0}
Cause: Internal system error was found.
Action: See the log files or contact the system administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00028: The property runas.mode is deprecated and supported only for backward compatibility.
Cause: The property runas.mode has been deprecated.
Action: Use instead the oracle.security.jps.jaas.mode property in jps-config.xml.

Level: 1

Type: NOTIFICATION

Impact: Requests/Responses

JPS-00029: The audit service initialization failed for the application {0}. Reason {1}.
Cause: Audit service failed.
Action: Check the audit service configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00030: Cannot complete exist operation.
Cause: Could not find entity.
Action: Verify that the entity exist.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00031: Cannot load the required class {0}. Reason {1}.
Cause: Could not load a class.
Action: Ensure the class is in the class path.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-00032: The migration cannot write directly to the specified LDAP identity store; specify an alternate LDIF file to create.
Cause: Could not perform a direct LDAP write operation.
Action: See the log files for details.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-00033: The direct policy store should be XML-based, and it can be specified as an XML file or as an input stream.
Cause: The policy store specification was invalid.
Action: Check the policy store specification.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-00035: The WSS digest value {0} is invalid.
Cause: Found missing WSS digest value in callback.
Action: Verify that the callback has a valid WSS digest value.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00036: The WSS digest nonce {0} is invalid.
Cause: Found missing WSS digest nonce in callback.
Action: Verify that the callback has a valid WSS digest nonce.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00037: The WSS digest created {0} is invalid.
Cause: Found missing WSS digest created in callback.
Action: Verify that the callback has a valid WSS digest created.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00038: Cannot create or retrieve a ContextFactory.
Cause: Cannot retrieve or create a JPS ContextFactory.
Action: Check jps-config.xml for correctness.

Level: 1

Type: ERROR

Impact: Other

JPS-00039: The service instance with provider {0} and name {1} is missing.
Cause: A service instance configuration was missing.
Action: Check the service instance configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00040: The JPS audit component events file {0} is missing or invalid.
Cause: Cannot find the audit component events file.
Action: Make sure the audit component events file is available and valid.

Level: 1

Type: ERROR

Impact: Other

JPS-00041: Cannot load the JpsAdminService class.
Cause: The class JpsAdminService or a dependent class could not be loaded.
Action: Review the cause to resolve the error.

Level: 1

Type: ERROR

Impact: Other

JPS-00043: Cannot establish an LDAP connection after {0} attempts.
Cause: The connection could not be established.
Action: Check the LDAP configuration.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00044: The LDAP URL format must be ldap://<host>:<port> or ldaps://<host>:<port>; but found {0}.
Cause: Invalid LDAP URL format was found.
Action: The format of the LDAP URL must be ldap://<host>:<port> or ldaps://<host>:<port> format.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00045: The LDAP principal {0} is invalid.
Cause: The LDAP principal was invalid.
Action: Provide a correct value for principal.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00046: The LDAP credential is invalid.
Cause: The LDAP credential was invalid.
Action: Provide the correct credential value.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00047: The Subject parameter cannot be null.
Cause: The supplied parameter was null.
Action: Check the Subject parameter supplied in the method call.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-00048: Principals are missing in the Subject.
Cause: No principals were not found in the Subject.
Action: Verify that the supplied Subject contains principals.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-00049: The authenticated user principal is missing in the Subject.
Cause: Authenticated user principal was not found in the Subject.
Action: Verify that the supplied Subject contains an authenticated user principal.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-00050: Invalid Subject parameter supplied.
Cause: The Subject contained an anonymous user principal and an authenticated user principal.
Action: Ensure that the Subject does not contain the anonymous user principal.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-00051: The oracle.security.jps.config property not set.
Cause: The oracle.security.jps.config property was not set.
Action: Set the oracle.security.jps.config property to an appropriate value.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-00052: Failed to Refresh Audit Service with new configuration.
Cause: Failed to reload the audit configuration.
Action: Check the audit configuration file to see if the lastest changes are valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00053: Component events file is missing for {0} at {1}.
Cause: The component events file for the given component type was missing.
Action: Verify that the properties set for the component files are correct in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00054: Failed to create the auditor for {0}.
Cause: Failed to create the auditor object.
Action: Ensure that the component events file is not missing or corrupt and check the log files additional errors.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00055: Bootstrap credential store service is not intialized for the service configurator.
Cause: The bootstrap credetial store service was not initialised.
Action: Make sure the bootstrap credetial store service is initialized before any other services.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-00056: Failed to create identity store service instance {0}. Reason: {1}.
Cause: Failed to create identity store service instance {0}. Cause: {1}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00057: Failed to set OutputProperty for indent or XML encoding. Reason {0}.
Cause: Failed to setOutputProperty for indent or XML encoding. Cause: {0}
Action: Check the XML Transformer implementation.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00058: Failed to set XML output encoding to UTF-8 in OutputStreamWriter. Reason {0}.
Cause: Failed to set XML output encoding to UTF-8 in OutputStreamWriter. Cause: {0}
Action: Check the JDK OutputStreamWriter supported encodings.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00059: The specified enterprise identity is null or invalid.
Cause: An enterprise identity provided was null or invalid
Action: Provide a valid enterprise identity value.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00060: The specified enterprise identity {0} is not found in identity store.
Cause: The specified enterprise identity {0} was not found in the identity store.
Action: Provide a valid enterprise identity value.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00061: No platform specific factory is found to create the platform principals. Check errors in the log files.
Cause: No platform specific factory was found to create platform principals.
Action: Check the log files for the errors.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00062: No identity store associate with policy store found.
Cause: No identity store associate with policy store found
Action: Contact system administrator

Level: 1

Type: ERROR

Impact: Configuration

JPS-00063: Jps servlet filter creation failed. Reason: {0}.
Cause: Jps Servlet Filter creation failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Configuration

JPS-00064: Jps ejb interceptor creation failed. Reason: {0}.
Cause: Jps EJB Interceptor creation failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Configuration

JPS-00065: Jps platform factory creation failed. Reason: {0}.
Cause: Jps Platform Factory creation failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Configuration

JPS-00066: Jps property value retrieval failed. Reason: {0}.
Cause: Jps property value retrieval failed
Action: Check the property values in jps configuration files

Level: 1

Type: ERROR

Impact: Configuration

JPS-00068: Ldap security checking failed. The LDAP url should start with ldaps and oracle.ldap.wltloc system property should be set. Reason : {0}.
Cause: Is LDAP secure failed
Action: Contact system administrator

Level: 1

Type: ERROR

Impact: Security

JPS-00069: Ldap credential store provider missing.
Cause: LDAP credential provider missed
Action: Ensure ldap credential store provider is configured

Level: 1

Type: ERROR

Impact: Security

JPS-00070: Ldap policy store provider missing.
Cause: LDAP policy store provider missing
Action: Ensure ldap policy store is configured

Level: 1

Type: ERROR

Impact: Security

JPS-00071: Ldap bootstrap credential retrieval failed. Reason:{0}.
Cause: Retrieval of bootstrap credential failed
Action: Check the credential store configuration for credential types, maps and key

Level: 1

Type: ERROR

Impact: Security

JPS-00072: Policy schema upgrade not required. Store Schema version {0} is compatible to the seed schema version {1}
Cause: Comparison of policy schema version in the store against to seed schema version.
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00073: Policy store schema version not found
Cause: Trying to determine version of the policy schema in the store
Action: Contact Oracle Support Services.

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00074: Policy store schema version {0} is less than the latest schema version {1}, upgraded the Policy store schema to latest version.
Cause: Comparison of the Policy schema version in the store against the schema to seed
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00075: Unable to query Policy store schema version under "{0}", Cause {1}
Cause: Query of Policy schema from the store failed
Action: Confirm the Policy store schema containers are present in the store

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00076: Policy schema version set to {0}
Cause: Version of the policy schema has been set in the store
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00077: Setting version of policy schema in the store failed. Cause {0}
Cause: Unexpected error occurred while setting the version of the Policy schema in the store
Action: Confirm the container is present in the store and caller has sufficient privileges to perform this operation

Level: 1

Type: ERROR

Impact: Configuration

JPS-00078: Credential store schema upgrade not required. Store Schema version {0} is compatible to the seed schema version {1}
Cause: Comparison of Credential schema version in the store against the seed schema version.
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00079: Credential store schema version not found
Cause: Check if the DN exists, or if the Credential Store schema version attribute is present at the specificied location
Action: Contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00080: Credential store schema version {0} is less than the latest schema version {1}, upgraded the Credential store schema to latest version.
Cause: Comparison of the Credential schema version in the store against the schema to seed
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00081: Unable to query Credential store schema version under "{0}", Cause {1}
Cause: Query of Credential schema from store store failed
Action: Confirm the Credential store schema container in the store is present

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00082: Credential schema version set to {0}
Cause: Version of the credential schema has been set in the store
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00083: Setting version of credential schema in the store failed. Cause {0}
Cause: Unexpected error occurred while setting the version of the credential schema in the store
Action: Confirm the container is present in the store and caller has sufficient privileges to perform this operation

Level: 1

Type: ERROR

Impact: Configuration

JPS-00084: IOException raised from FileLocker {0}.
Cause: Closing IO objects in FileLocker
Action: Check the file system for access privileges and disk space availability.

Level: 1

Type: WARNING

Impact: Other

JPS-00085: OID version is unavailable.
Cause: OID version is unavalable
Action: Check the ldap url against the server type passed.

Level: 1

Type: WARNING

Impact: Other

JPS-00086: Error while encoding search string: {0} to UTF-8 encoding
Cause: Unable to encode user string to UTF-8 encoding
Action: Check the search string.

Level: 1

Type: WARNING

Impact: Other

JPS-00087: The subject parameter is null.
Cause: The subject parameter is null
Action: Make sure the subject parameter is not null

Level: 1

Type: ERROR

Impact: Security

JPS-00088: The user name parameter is null.
Cause: The user name parameter is null
Action: Make sure the user name parameter is not null

Level: 1

Type: ERROR

Impact: Security

JPS-00089: The subject from the current AccessControlContext is null.
Cause: No subject is associated with the current AccessControlContext.
Action: Ensure that the subject is associated with the current AccessControlContext.

Level: 1

Type: ERROR

Impact: Security

JPS-00090: Failed to create policy store service instance {0}. Cause: {1}.
Cause: Failed to create policy store service instance {0}. Cause: {1}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00091: No {0} available.
Cause: No {0} available.
Action: Contact the administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00092: The ldap service was null.
Cause: The ldap service was null.
Action: Ensure the ldap service is not null.

Level: 1

Type: ERROR

Impact: Security

JPS-00093: Class {0} was not type of {1}.
Cause: Class {0} was not type of {1}.
Action: Ensure class name is correct.

Level: 1

Type: ERROR

Impact: Security

JPS-00095: {0} system properties not set.
Cause: System properties {0} not set.
Action: Set the system properties.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00096: No {0} defined for {1}.
Cause: No {0} defined for {1}.
Action: Defined the specified object.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00097: {0} missing in message : {1}.
Cause: {0} missing in message : {1}.
Action: Check the input.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00098: Duplicate error message.
Cause: Duplicate error message.
Action: Check the input.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00099: {0} already exists.
Cause: {0} already exists.
Action: Check the input.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00100: Failed to instantiate {0}.
Cause: Failed to instantiate {0}.
Action: Check the object type.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00101: {0} not match {1}.
Cause: {0} not match with {1}.
Action: Check the object type.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00102: Unhandled entry {0}
Cause: Unhandled entry {0}.
Action: Check the entry.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00103: Invalid login module type {0}.
Cause: Invalid login module type {0}.
Action: Use valid login module type.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00104: System policy does not exist.
Cause: System policy does not exist.
Action: Ensure system policy exist.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00105: Failed to create temp dir {0}.
Cause: Failed to create temp dir {0}.
Action: Check the log for more details.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00106: InputStream has no more data to read.
Cause: InputStream had no more data to read.
Action: Check the log for more details.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00110: Failed to decode {0}. Reason {1}.
Cause: Failed to decode {0}. Reason: {1}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00111: Current timer interval ({0} seconds) is too short.
Cause: Current timer interval ({0} seconds) is too short.
Action: Please set a longer interval in the configuration file.

Level: 1

Type: WARNING

Impact: Security

JPS-00112: Set property {0} to value {1}.
Cause: Set property {0} to value {1}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00113: Failed to parse condition {0}. Reason {1}.
Cause: Failed to arse condition {0}. Reason {1}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00114: Failed to load data file {0}.
Cause: Failed to load data file {0}.
Action: Please check file location.

Level: 1

Type: WARNING

Impact: Security

JPS-00115: Failed to modify JPS Schema.
Cause: Failed to modify JPS Schema.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00116: Failed to read JPS Schema.
Cause: Failed to read JPS Schema.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00117: Failed to delete System Policy name {0}. Reason {1}.
Cause: Failed to delete System Policy name {0}. Reason {1}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00118: {0} not found.
Cause: {0} not found.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00119: Failed to create ResourceEntry name: {0}, action: {1}, cause: {2}.
Cause: Failed to create ResourceEntry name: {0}, action: {1}, cause: {2}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-00120: Failed to seed attribute {0}, ldap object class {1}.
Cause: Failed to seed attribute {0}, ldap object class {1}.
Action: Check the LDAP configuration to resolve the error.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00121: Failed to parse LDIF record {0}. Reason: {1}.
Cause: Failed to parse LDIF record {0}. Reason: {1}.
Action: Check the LDAP configuration to resolve the error.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00122: Farm DN {0} does not exist.
Cause: Farm DN {0} does not exist.
Action: Ensure farm DN is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00123: RDN {0} not found under farm {1}.
Cause: RDN {0} not found under farm {1}.
Action: Check LDAP server type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00124: {0} was not supported.
Cause: {0} was not supported.
Action: Use a valid type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00125: Property {0} was null.
Cause: Property {0} was null.
Action: Ensure property is not null.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-00127: Failed to create igf service instance {0}. Reason: {1}.
Cause: Failed to create igf service instance {0}. Cause: {1}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-00128: Keystore schema upgrade not required. Store Schema version {0} is compatible to the seed schema version {1}
Cause: Comparison of Keystore schema version in the store against the seed schema version.
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00129: Keystore schema version not found
Cause: Check if the DN exists, or if the Keystore schema version attribute is present at the specificied location
Action: Contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

JPS-00130: Keystore schema version {0} is less than the latest schema version {1}, upgraded the Keystore schema to latest version.
Cause: Comparison of the Keystore schema version in the store against the schema to seed
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00131: Unable to query Keystore schema version under "{0}", Cause {1}
Cause: Query of Keystore schema from store store failed
Action: Confirm the Keystore schema container in the store is present

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00132: Keystore schema version set to {0}
Cause: Version of the keystore schema has been set in the store
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-00133: Setting version of keystore schema in the store failed. Cause {0}
Cause: Unexpected error occurred while setting the version of the keystore schema in the store
Action: Confirm the container is present in the store and caller has sufficient privileges to perform this operation

Level: 1

Type: ERROR

Impact: Configuration

JPS-00134: The offline deployment staging directory {0} does not exist.
Cause: The cause may be that the product was installed inproperly.
Action: Install the product properly.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00135: Exception occurs on saving ear file {0}.
Cause: The cause may be due to bad ear file or insufficient permission.
Action: Check the ear file and the file system permissiion.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00136: Exception occurs on saving offline deployment property file in application directory {0}.
Cause: The cause may be due to insufficient permission.
Action: Check the file system permissiion.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00138: Exception occurs on opening the staging application in {0}.
Cause: This may be caused by bad .ear file on the disk.
Action: Check the .ear file on the disk.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00139: Exception occurs on loading the property file of the staging application in {0}.
Cause: Failed to open the property file.
Action: Check the property file on the disk.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00141: Cannot handle offline deployed application due to the required system property {0} is not set.
Cause: The cause may be that the product was installed inproperly.
Action: Install the product properly.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00143: Error on migrating security artifacts.
Cause: Error on migrating security artifacts.
Action: Check security related files in your application, such as opss-application.xml, jazn-data.xml, cwallet.sso, etc.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00144: Error on opening ear file {0}.
Cause: Error on opening ear file.
Action: Check the ear file.

Level: 1

Type: ERROR

Impact: Deployment

JPS-00145: Found no installed application at {0}.
Cause: Found no installed application at {0}.
Action: Check the installed application at {0}.

Level: 1

Type: WARNING

Impact: Deployment

JPS-00146: Failed to create identity store service instance {0}. Reason: the service does not enable the virtualize flag, but references other service instance.
Cause: Failed to create identity store service instance {0}. Cause: the service does not enable the virtualize flag, but references other service instance.
Action: Either make the virtualize flag true, or directly define the ldap configuration instead of using service reference

Level: 1

Type: WARNING

Impact: Configuration

JPS-00147: Keystore re-association not supported.
Cause: Configuration of key store was not suitable for re-association.
Action: Confirm the key store configuration is updated.

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-01000: The credential map {0} is invalid.
Cause: The specified credential map name was invalid.
Action: Ensure the credential map name is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01001: The credential key {0} is invalid.
Cause: The specified credential key name was invalid.
Action: Ensure the credential key name is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01002: The value {0} is invalid in this password credential.
Cause: The specified password credential was invalid.
Action: Use only a supported credential type. The supported types are {0}.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01003: The value of name {0}, url {1}, of port {2} is invalid in this datasource credential.
Cause: The specified datasource credential was invalid.
Action: Use only a supported credential type. The supported types are {0}.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01004: The value {0} is invalid in this generic credential.
Cause: The specified generic credential was invalid.
Action: Use only a supported credential type. The supported types are {0}.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01005: The credential type {0} is not supported.
Cause: The specified credential type was invalid.
Action: Use only a supported credential type. The supported types are {0}.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01006: The credential expired on {0}.
Cause: This credential expired on {0}.
Action: Create a new credential.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01007: The credential with map {0} and key {1} already exists.
Cause: This credential already existed.
Action: Use a credential with different map name or key.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01008: The credential map name {0} already exists.
Cause: This credential map name already existed.
Action: Use a different map name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01009: The credential with map {0} and key {1} does not exist.
Cause: This credential did not exist.
Action: Check the credential map name and key.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01010: The credential map {0} does not exist.
Cause: This credential map name did not exist.
Action: Check the credential map name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01011: The credential store location property {0} is not configured, or the configured value {1} is invalid.
Cause: The credential store location was not specified.
Action: Check the value of the location attribute.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01012: The credential property {0} is invalid or not defined.
Cause: The credential property {0} was invalid or not defined.
Action: Check the configuration of this property.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01013: The credential store DN {0} is missing in the LDAP store; the target DN must be pre-configured.
Cause: The expected credential store DN {0} was missing.
Action: Configure this DN during the bootstrap process.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01014: The credential {0} is invalid.
Cause: This credential was invalid.
Action: Use only a supported credential type. The supported types are password or generic.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01015: Cannot retrieve credential {0}.
Cause: This credential was invalid.
Action: Use only a supported credential type. The supported types are password or generic.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01016: A password credential is expected; instead found {0}.
Cause: Wrong credential type was found.
Action: Use the password credential type. Expecting password credential but found {0}.

Level: 1

Type: WARNING

Impact: Other

JPS-01017: A generic credential is expected; instead found {0}.
Cause: Wrong credential type was found.
Action: Use the generic credential type. Expecting generic credential but found {0}.

Level: 1

Type: WARNING

Impact: Other

JPS-01018: A password credential is missing in the credential store.
Cause: The password credential was not found in the credential store.
Action: Ensure that the credential is present in the credential store.

Level: 1

Type: ERROR

Impact: Session

JPS-01019: The credential store {0} has been moved or deleted.
Cause: The specified credential store did not exist.
Action: Ensure that the credential store location is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01020: Cannot create store {0}.
Cause: Could not create the credential store.
Action: Verify the store location, that sufficient permissions are in place, and that sufficient disk space is available.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01021: The generic credential {0} is not serializable.
Cause: This generic credential was not serializable.
Action: Make this credential serializable.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01022: The expiration time {0} is invalid: the expiration time must be later than the creation time.
Cause: Invalid credential expiration time.
Action: Set the expiration time to a time later than the credential creation time.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01048: Modifying of credential failed. Reason {0}
Cause: Modification of credential failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01049: Reading all credentials from the store failed. Reason {0}
Cause: Read of all credentials failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01050: Opening of wallet based credential store failed. Reason {0}
Cause: Credential wallet could not be opened
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01051: Credential audit events cannot be logged. Reason {0}
Cause: Credential store audit events logging not enabled
Action: Check the audit configuration to ensure auditing enabled

Level: 1

Type: WARNING

Impact: Compliance

JPS-01052: Credential audit event logging failed. Reason {0}
Cause: Credential audit event logging failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01053: Creation of new credential map failed. Reason {0}
Cause: Creation of new credential map failed
Action: Ensure all jps libraries are in setup properly in the runtime

Level: 1

Type: WARNING

Impact: Compliance

JPS-01054: Refresh of credential wallet failed. Reason {0}
Cause: Refresh of credstore wallet failed
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01055: Could not create ldap credential store instance. Reason {0}
Cause: Could not create ldap credential store instance
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-01056: The credential store location {0} was invalid. It should be a directory or full path to cwallet.sso file.
Cause: The credential store location {0} was invalid. It should be a directory or full path to cwallet.sso file.
Action: Check the value of the location property

Level: 1

Type: ERROR

Impact: Configuration

JPS-01057: The credential map was invalid. Reason {0}
Cause: The credential map was null.
Action: Check the value of the credential map

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01058: The credential dn {0} was invalid.
Cause: The credential dn was invalid.
Action: Ensure the credential dn is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01059: The credential store instance {0} was not fully initialized.
Cause: The credential store was not fully initialized until data source is available.
Action: Wait and retry later

Level: 1

Type: ERROR

Impact: Configuration

JPS-01500: The anonymous service configuration is missing.
Cause: The anonymous service configuration was missing in jps-config.xml.
Action: Configure the anonymous service in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01501: The anonymous identity store provider instance {0} is not found.
Cause: The anonymous identity store provider configuration was invalid.
Action: Check the anonymous identity store provider configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01502: The LDAP identity store provider instance {0} is not found.
Cause: Invalid or missing LDAP identity store provider configuration.
Action: Check LDAP identity store provider configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01503: The XML identity store provider instance {0} is not found.
Cause: Invalid or missing XML identity store provider configuration.
Action: Check the XML identity store provider configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01504: The secret store provider for provider {0} and instance {1} does not exist.
Cause: The credential provider was missing.
Action: Check the configuration of the credential store provider in jps-config.xml.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-01505: The key store provider {0} is missing or not configured.
Cause: The keystore provider configuration was missing in jps-config.xml.
Action: Configure a keystore provider in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01506: Invalid context name.
Cause: Invalid context name found.
Action: Check the configurations of contexts in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01507: Invalid login module name.
Cause: Invalid login module name found.
Action: Check the login module configurations in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01508: Invalid login module descriptor.
Cause: Invalid login module descriptor found.
Action: Check the login module instance configurations in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01509: Invalid login module class name.
Cause: Invalid login module class name found.
Action: Check the loginModuleClassName property in the login module instance configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01510: Invalid login module entries.
Cause: Invalid login module entries found.
Action: The expected login module to be invoked is not present or misconfigured. Check the login module instance configurations in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01511: Invalid login module entry.
Cause: The login module entries were not valid in the jps-config.xml file.
Action: Correct the login module entries in service instances and service providers.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01512: Missing login module entry.
Cause: The login module entries were missing in the jps-config.xml file.
Action: Add the appropriate login module entries in service instances and service providers.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01513: The configuration of the JAAS login provider {0} and the service instance {1} are missing.
Cause: The login module provider was missing.
Action: Ensure that a login module provider is configured in the jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01514: The default context is missing in jps-config.xml.
Cause: Default context was missing in jps-config.xml.
Action: Add a default context to jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01515: A context named anonymous is missing in jps-config.xml.
Cause: Context named anonymous was missing in jps-config.xml.
Action: Add a context named anonymous in jps-config.xml file with an anonymous service instance reference.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01516: The default credential store service is missing in default jps-config.xml.
Cause: The default credential store service was missing in the default context in jps-config.xml.
Action: There must be at least one credential store service configured in the default context.

Level: 1

Type: ERROR

Impact: Other

JPS-01517: The generic identity store provider is missing.
Cause: Invalid or missing generic identity store provider configuration.
Action: Check the generic identity store provider configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01518: The anonymous service is not available in the application context.
Cause: The anonymous service was not available in context.
Action: Check the context in jps-config.xml.

Level: 1

Type: ERROR

Impact: Session

JPS-01519: The default context configuration is missing in jps-config.xml.
Cause: The default context configuration was not available in jps-config.xml.
Action: Ensure that the default context is present in jps-config.xml.

Level: 1

Type: WARNING

Impact: Session

JPS-01520: Cannot initialize identity store.
Cause: Could not initialize identity store.
Action: Correct the identiry store configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01521: Identity store file path is invalid.
Cause: Identity store file path was invalid or null.
Action: Ensure that the path configured with the property ADF_IM_FILE_PATH is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01522: The Jps configuration is invalid.
Cause: JPS configuration was null or invalid.
Action: Verify configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01523: The service instance {0} is invalid or not configured in jps-config.xml.
Cause: A service instance configuration was not valid.
Action: Verify that the instance is correctly configured in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01524: The service instance {0} is invalid or not configured in jps-config.xml.
Cause: A service provider configuration was invalid.
Action: Veirfy that the provider is correctly configured in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01525: The identity store service is not properly configured.
Cause: Found invalid identity store service configuration in jps-config.xml.
Action: Ensure a valid identity store configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01526: Configured identity store, user manager, or role manager is invalid. The error is {0}.
Cause: Found null value for configured identity store, user mamager, or role mamager.
Action: Correct the identity store configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01527: The identity store factory name is not configured.
Cause: Could not find identity store factory name.
Action: Use the property ADF_IM_FACTORY_CLASS to specify the factory class.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01528: Idm identity store is invalid.
Cause: The identity store was not configured correctly.
Action: Correct the configuration of the identity store in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01529: The context {0} contains multiple services of type {1}.
Cause: The context {0} contains multiple services of type {0}.
Action: Check jps-config.xml for correctness.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01530: The anonymous service is already configured in the context {0}.
Cause: The anonymous service is already configured in the context {0}.
Action: Check jps-config.xml for correctness.

Level: 1

Type: WARNING

Impact: Configuration

JPS-01531: Configuration location {0} is a directory. File name expected.
Cause: Configuration location {0} is a directory. File name expected.
Action: Provide a valid configuration file location, including a file name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01532: The service instance location {0} is invalid or not configured in jps-config.xml.
Cause: A service instance configuration was invalid.
Action: Verify that the location of the instance is correctly configured in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-01533: Failed to create service instance {0} for application {1}.
Cause: Failed to create service instance {0} for application {1}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-01534: Failed to get identity store configuration.
Cause: Failed to get identity store configuration.
Action: Ensure the configuration is available.

Level: 1

Type: ERROR

Impact: Security

JPS-01535: Failed to get configuration name {0}.
Cause: Failed to get configuration name {0}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-01536: Failed to evaluate XML expression on Object {0}.
Cause: Failed to evaluate XML expression on Object {0}.
Action: Check the log files to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-01538: The default policy provider was not found.
Cause: The default policy provider was not found.
Action: Ensure policy provider configuration is correct.

Level: 1

Type: ERROR

Impact: Security

JPS-01539: The Ovd IGF service provider instance {0} is not found.
Cause: Invalid or missing Ovd IGF service provider configuration.
Action: Check Ovd IGF service provider configuration in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02001: The authentication of user {0} failed.
Cause: User authentication failed.
Action: Ensure the user exists in the identity store. Check the user credentials that are being sent for authentication.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02003: Authentication failed.
Cause: Could not authenticate user.
Action: Ensure that authentication uses valid user name and password.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02004: Cannot authenticate user {0}.
Cause: Could not authenticate user.
Action: Ensure that the credentials provided for authentication are correct.

Level: 1

Type: ERROR

Impact: Security

JPS-02005: Cannot login user {0} because {1}. Check the log files for more details.
Cause: Encounterd an error while authenticating user.
Action: Contact the domain administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02008: Authenticated role name is invalid: property {0} is invalid or not configured.
Cause: Found invalid or undefined authentication role name property.
Action: Ensure that authentication role name properties are valid in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02009: SAML trusted assertion issuer is not configured: property set {0} is not configured.
Cause: Could not find configuration for SAML trusted assertion issuer.
Action: Set the property saml.trusted.issuers in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02010: Cannot verify SAML assertion.
Cause: Found invalid assertion; SAML trusted assertion issuer was not configured.
Action: Check assertion and set the property saml.trusted.issuers in jps-config.xml.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02011: SAML assertion is missing name identifier.
Cause: Found invalid assertion: name identifier was missing.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02012: SAML assertion subject name is invalid.
Cause: Found invalid assertion: subject name was null.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02013: SAML assertion issuer name is invalid.
Cause: Found invalid assertion: issuer name was invalid.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02014: SAML assertion is invalid.
Cause: Found invalid assertion.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02015: SAML assertion has missing subject.
Cause: Found invalid assertion: subject statement was missing.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02016: SAML assertion is missing conditions.
Cause: Found invalid assertion: condition statement was missing.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02017: Found invalid condition "not before" in SAML assertion. Current Time:{0}, {1} milli seconds, {2} Time:{3}.
Cause: Found invalid condition "not before" in SAML assertion. Current Time:{0}, {1} milli seconds, {2} Time:{3}.
Action: Verify that the condition "not before" in the SAML assertion is set to a date earlier than or equal to today's date.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02018: Found invalid condition "on or after" in SAML assertion. Current Time:{0}, {1} milli seconds, {2} Time:{3}.
Cause: Found invalid condition "on or after" in SAML assertion. Current Time:{0}, {1} milli seconds, {2} Time:{3}.
Action: Vefiry that the condition "on or after" in the SAML assertion is set to a valid date.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02019: SAML assertion is missing assertion issuers signature.
Cause: Found invalid assertion: assertion issuers signature was missing.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02020: Signature for SAML assertion issuer is invalid.
Cause: Found invalid signature in SAML assertion issuer.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02021: Signature certificate (X509 Data) for SAML assertion issuer is invalid.
Cause: Found invalid signature certificate (X509 Data) in SAML assertion.
Action: Ensure the use of a valid assertion.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02022: Cannot verify signature for SAML assertion.
Cause: Failed to verify issuers signature in assertion.
Action: Check the assertion and set the property saml.trusted.issuers in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02023: Cannot verify SAML assertion signature certificate path.
Cause: Found invalid assertion signature.
Action: Check the assertion and set the property saml.trusted.issuers in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02024: Cannot retrieve trusted CA policy for issuer {0}.
Cause: Found invalid assertion.
Action: Check the assertion and set the property saml.trusted.issuers in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02025: Cannot modify read-only Subject.
Cause: Could not modify a read-only subject.
Action: Ensure the program logic is correct and that the program does not attempt to modify a read-only subject.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02026: X509 certificate is invalid.
Cause: The X509 certificate passed to the callback handler was null or invalid.
Action: Ensure that the callback handler uses a valid X509 certificate.

Level: 1

Type: ERROR

Impact: Other

JPS-02027: The property set {0} is missing in jps-config.xml.
Cause: Could not find property set in jps-config.xml.
Action: Configure the property set in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02028: The extended property set {0} is missing in jps-config.xml.
Cause: Could not find extended property set in jps-config.xml.
Action: Configure the extended property set in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02029: The default realm is not configured in identity store service {0}.
Cause: Could not find the default realm in the identity store service.
Action: Configure the default realm property in the identity store service.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02030: The default realm configured in identity store service {0} is empty or null.
Cause: Found null default realm configured in identity store service.
Action: Configure the default realm property in the identity store service.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02031: The invalid realm name property {0} is configured in identity store service {1}.
Cause: Found invalid realm name property in identity store service.
Action: Configure the correct realm name property in the identity store service.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02032: The duplicate realm name {0} is configured in identity store service {1}.
Cause: Found duplicate realm in identity store service.
Action: Remove duplicate realm configuration from the identity store service.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02033: The realm name {0} passed for authentication is invalid. Was expecting {1}, but found {0}.
Cause: Found invalid realm name {0}. Was expecting {1}, but found {0}.
Action: Check the realm name passed to the authentication of user name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02034: Realm name is missing in user name for authentication in multi-realm configuration.
Cause: The realm name was not supplied for authentication of multi-realm configuration.
Action: Ensure that the realm name value is passed in the user name when authenticating a multi-realm configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02035: Cannot properly initialize the Kerberos authenticator.
Cause: Could not initialize the Kerberos authenticator.
Action: Check the log files for errors and contact the domain administrator.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02036: Browser does not support Kerberos authentication.
Cause: Could not find support for Kerberos authentication, or it was not configured correctly.
Action: Verify that the browser is set to allow Kerberos authentication.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02037: The SAML assertion issuer {0} certificate is missing from the keystore.
Cause: Could not find SAML assertion certificate in keystore.
Action: Store the SAML assertion issuer's certificate in the keystore, and configure the trustpoint alias in JpsSAMLLoginModuule.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02038: The SAML assertion {0} is missing a signature.
Cause: Could not find expected signature in assertion.
Action: Check that the assertion sent has a valid signature.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02039: Cannot assert certificate. Reason {0}.
Cause: Found invalid certificate, or could not find corresponding user in identity store.
Action: Make sure that the assertion is valid.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02040: Both user identity and token were provided for assertion. Either user identity or token should be provided, not both.
Cause: Both user identity and token were provided for assertion.
Action: Provide either user identity or a token for assertion, not both.

Level: 1

Type: ERROR

Impact: Other

JPS-02041: Assertor class was configured as {0}, but does not implement {1}.
Cause: Assertor class was configured as {0}, but does not implement {1}.
Action: Provide an Assertor that implements {1}.

Level: 1

Type: ERROR

Impact: Other

JPS-02042: Token assertion failed.
Cause: Token assertion failed.
Action: Check detailed logs for more information.

Level: 1

Type: ERROR

Impact: Other

JPS-02043: User name cannot be null or empty.
Cause: User name cannot be null or empty.
Action: Check that the user name is not null or empty.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02044: Found invalid attesting entity in SAML assertion. Attesting entity: {0}.
Cause: Found invalid attesting entity in SAML assertion. Attesting entity: {0}.
Action: Check that the attesting entity for the SAML assertion is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02045: Audience URI for SAML assertion is invalid.
Cause: SAML assertion audience URI is invalid.
Action: Check that the audience URI for the SAML assertion is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02046: Found invalid name identifier in SAML assertion. Can not find the specified user in id store: {0}.
Cause: Found invalid name identifier in SAML assertion. Can not find the specified user in id store: {0}.
Action: Check that the name identifier for the SAML assertion is valid.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02047: SAMLNameIdentifierMapper class was configured as {0}, but does not implement oracle.security.jps.internal.jaas.module.saml.SAMLNameIdentifierMapper.
Cause: SAMLNameIdentifierMapper class was configured as {0}, but does not implement oracle.security.jps.internal.jaas.module.saml.SAMLNameIdentifierMapper.
Action: Provide an SAMLNameIdentifierMapper that implements oracle.security.jps.internal.jaas.module.saml.SAMLNameIdentifierMapper.

Level: 1

Type: ERROR

Impact: Other

JPS-02048: Incorrect password was provided.
Cause: Incorrect password was provided.
Action: Ensure that authentication uses correct password.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02049: Null or empty password was provided.
Cause: Null or empty password was provided.
Action: Ensure that authentication uses correct password.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02500: The principal name is invalid.
Cause: Found null principal name.
Action: Check the principal name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02501: The principal type {0} is invalid.
Cause: Found invalid principal type.
Action: Check the principal type.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02502: The password {0} is invalid.
Cause: Found invalid password.
Action: Check the password passed to create user account.

Level: 1

Type: ERROR

Impact: Data

JPS-02503: The user name {0} is invalid.
Cause: Found invalid user name.
Action: Ensure that the user name used to create, fetch, or remove the account is valid.

Level: 1

Type: ERROR

Impact: Data

JPS-02504: The user range starting at {0} and ending at {1} is not a valid range.
Cause: The user range was invalid.
Action: Check the start and end range. The start range cannot be less than 0, and the end range cannot be less than start range.

Level: 1

Type: ERROR

Impact: Data

JPS-02505: The group {0} is invalid.
Cause: Group name was invalid.
Action: Check the group name that is being sent for creating/fetching/removing group.

Level: 1

Type: ERROR

Impact: Data

JPS-02506: The group range starting at {0} and ending at {1} is not valid range.
Cause: The JPSUserManager.getGroups() method was invoked with invalid start or end range.
Action: Check the start and end range. The start range cannot be less than 0, and the end range cannot be less than start range.

Level: 1

Type: ERROR

Impact: Data

JPS-02507: The anonymous user is not found.
Cause: The anonymous user was not found.
Action: Ensure that a valid anonymous user is configured.

Level: 1

Type: ERROR

Impact: Session

JPS-02508: The anonymous user name is invalid; property {0} is invalid or not defined.
Cause: The anonymous.user.name property was not configured in the anonymous service configuration.
Action: Configure the anonymous.user.name property to a valid user name in the identity store while configuring the Anonymous Service.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02509: The user {0} already exists in the store; choose a different user name.
Cause: The specified user name already existed in the store.
Action: Provide a different user name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02510: The group {0} already exists in the store; choose a different group name.
Cause: The specified group name already existed in the store.
Action: Provide a different group name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02511: The role for group {0} is invalid.
Cause: Found null role in group.
Action: Check the group's name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02512: Cannot create a new user {0}.
Cause: Could not create user.
Action: Ensure that the user name is valid and distinct from any other existing user name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02513: Cannot drop user {0}.
Cause: Could not drop the user.
Action: Ensure this user already exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02514: Cannot retrieve user profile.
Cause: Could not get profile for user.
Action: Ensure that the user exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02515: Cannot update user profile.
Cause: Could not set profile for user.
Action: Ensure that the user exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02516: Cannot retrieve role profile.
Cause: Could not get role profile.
Action: Ensure that the role exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02517: Cannot update role profile.
Cause: Could not set role profile.
Action: Ensure that the role exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02518: Cannot create role {0}.
Cause: Could not create role.
Action: Ensure that the role exists.

Level: 1

Type: ERROR

Impact: Security

JPS-02519: Cannot drop role {0}.
Cause: Could not drop role.
Action: Ensure that the role exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02520: Cannot grant role to the principal.
Cause: Could not grant permission to role.
Action: Ensure that the permission is set for the role.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02521: Cannot revoke role from principal.
Cause: Could not revoke role.
Action: Check that the correct permission to revoke the role is set.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02522: Cannot add user to role owners.
Cause: Could not add owner to role.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02523: Cannot remove user from role owners.
Cause: Could not remove owner from role.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02524: Cannot retrieve role owners.
Cause: Could not get role owners.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02525: Cannot retrieve role grantees.
Cause: Could not get role grantees.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02526: Cannot retrieve the roles granted to principal.
Cause: Could not get granted roles.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02527: Cannot close identity store.
Cause: Could not close identity store.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02528: Cannot obtain a handle for role manager MBean.
Cause: Could not get role manager object name.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02529: Cannot obtain a handle for user manager MBean.
Cause: Could not get user manager object name.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02530: Cannot get a list of searchable attributes.
Cause: Could not get searchable attributes.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02531: Cannot get list of user property names.
Cause: Could not get user property names.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02532: Cannot parse principals of role.
Cause: Could not parse role principals.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02533: Cannot parse principals of user.
Cause: Could not parse user principals.
Action: Check log files and correct the appropriate configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02534: Cannot find role {0}.
Cause: Could not completer search role operation.
Action: Correct the role name and, if necessary, contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02535: Cannot complete search for roles.
Cause: Could not complete search for multiple roles.
Action: Correct role names and, if necessary, contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02536: Cannot complete search for user {0}.
Cause: Could not completer user search.
Action: Correct user name and, if necessary, contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02537: Cannot complete search for users.
Cause: Could not complete search for multiple users.
Action: Correct user names and, if necessary, contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02538: Cannot complete search operation.
Cause: Failed to complete seach.
Action: Correct the search query.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02539: Cannot change password of user {0}.
Cause: Could not change password.
Action: Contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02540: User {0} not found in the identity store.
Cause: User {0} not found in the identity store.
Action: Ensure user is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02541: Identity store has an invalid configured subscriber name.
Cause: Found invalid subscriber name.
Action: Correct the configuration of property subscriber.name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02542: unknown identity store service type {0}.
Cause: Found unknown identity store service type {0}.
Action: Correct the identity store configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02543: Search type {0} is invalid.
Cause: Found invalid search type {0}.
Action: Correct the type passed for the search.

Level: 1

Type: ERROR

Impact: Other

JPS-02544: Operation type {0} is invalid.
Cause: Found invalid operation type {0}.
Action: Correct the type passed for the operation.

Level: 1

Type: ERROR

Impact: Other

JPS-02545: Search filter type {0} is invalid.
Cause: Found invalid search filter type {0}.
Action: Correct the type passed for the search filter.

Level: 1

Type: ERROR

Impact: Other

JPS-02546: Scope type is invalid {0}.
Cause: Found invalid scope type {0}.
Action: Correct the type passed for the scope.

Level: 1

Type: ERROR

Impact: Other

JPS-02547: Cannot create realm {0}.
Cause: Could not created realm.
Action: Check log files for error details.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02548: Cannot delete realm {0}.
Cause: Could not delete realm.
Action: Check log files for error details.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02549: A realm with the specified name already exists.
Cause: A realm with the specified name already exists.
Action: Choose a different realm name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02550: The realm {0} does not exist.
Cause: Could not find realm with the name {0}.
Action: Correct the supplied realm name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02551: Cannot perform an unsupported operation on a serialized object.
Cause: Could not perform operation on serialized object.
Action: Check log files for error details.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02552: Cannot add a duplicate owner.
Cause: Attempted to add already present owner.
Action: Correct the owner's name.

Level: 1

Type: TRACE

Impact: Data

JPS-02553: Cannot remove an owner that is not present.
Cause: Attempted to remove a non existing owner.
Action: Correct the owner's name.

Level: 1

Type: TRACE

Impact: Data

JPS-02554: Cannot add a duplicate member.
Cause: Attempted to add already present member.
Action: Correct the member's name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02555: Cannot complete identity store operation. The error is {0}.
Cause: Could not perform identity store operation.
Action: Check error log files for details.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02556: Run into error {0} while using identity store.
Cause: Run into an internal identity store error.
Action: Check error log files for details.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02557: The group {0} is invalid.
Cause: Found null or invalid group.
Action: Correct the group's name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02558: Operation isOwnedBy failed.
Cause: Could not perform operation isOwnedBy.
Action: Correct the owner's name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02559: Operation isManagedBy failed.
Cause: Could not perform operation isManagedBy.
Action: Correct the name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02560: Cannot update role.
Cause: Could not update role.
Action: Verify that the role name is correct and, if necessary, contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02561: The realm entry {0} is missing in the identity store XML file.
Cause: Could not find realm entry {0} in XML-based identity store.
Action: Ensure that the realm name is present in the XML-based identity store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02562: Identity store entry is missing in the identity store XML file.
Cause: Could not find identity store entry in XML-based identity store.
Action: Ensure that entry is present in the XML-based identity store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02563: Length of the name attribute should be more than {0}.
Cause: Found attribute name with less than {0} characters.
Action: Ensure that the length of the attribute name is at least the minimum length.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02564: Length of the name attribute should be less than {0}.
Cause: Found attribute name with more than {0} characters.
Action: Ensure that the length of the attribute name is at most the maximun length.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02565: Name attribute contains invalid characters.
Cause: Found invalid characters in attribute name.
Action: Ensure that attribute names have characters in the following sets only: [a-z], [A-Z], [0-9], ['.', '-', '_'].

Level: 1

Type: ERROR

Impact: Configuration

JPS-02566: The identity store config property {0} with value {1} is invalid.
Cause: Found invalid identity store configuration property.
Action: Correct the configuration of the identity store property.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02567: The credential with map {0} and key {1} does not exist.
Cause: Could not find credential with map and key names provided.
Action: Ensure that a credential with given map and key is present in the credential store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02568: The password credential with map {0} and key {1} is invalid.
Cause: Found invalid user name or password.
Action: Ensure that the user name and password in the credential store are correct.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02569: Cannot find the XML file {0}.
Cause: Could not find XML file for XML-based identity store {0}.
Action: Check the path of the XML file specified for the identity store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02570: XML file is unspecified.
Cause: Could not determine XML file.
Action: Specify the XML file for the XML-based repository.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02571: The algorithm {0} to encode passwords is not supported.
Cause: Found invalid password encoding algorithm.
Action: Specify a valid algorithm for password encoding.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02572: Caller does not have IdentityAssertion permission to execute this operation. Reason {0}.
Cause: Caller did not have IdentityAssertion permission.
Action: Make sure the caller has IdentityAssertion permission to execute this operation.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02573: Cannot grant a role to itself.
Cause: Attempted to grant a role to itself.
Action: Verify that no role is being granted to itself.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02574: Cannot delete default realm.
Cause: Could not delete default realm.
Action: The defatult realm cannot be deleted: assign another realm as the default realm before deleting this one.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-02575: A user with the specified name does not exist.
Cause: Could not find user with the specified name.
Action: Check the user name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02576: A role with the specified name already exists.
Cause: Role with the specified name already existed.
Action: Use a different role name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02577: A role with the specified name does not exist.
Cause: Could not find role with the specified name.
Action: Check the role name.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02578: The principal type {0} is invalid for the identity store type {1}.
Cause: Found unsupported principal type {0} for identity store type {1}.
Action: Verify that principals have supported types.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02579: Identity store type for application {0} is null or empty.
Cause: Found null identity store type configured in identity store.
Action: Pass one of the following identity store types: XML, OID, ACTIVE_DIRECTORY, IPLANET, EDIRECTORY, OPEN_LDAP, COREID, OVD, or CUSTOM.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02580: Cannot grant role {0} to {1} because it would lead to a cyclic dependency.
Cause: Could not grant role {0} to {1}, because it would lead to a cyclic dependency.
Action: Revoke the grant which would create the cyclic dependency, and try again.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-02582: LDAP user or group search base is invalid.
Cause: Found invalid LDAP user or group search base.
Action: Check that the user and group search base properties are valid.

Level: 1

Type: NOTIFICATION

Impact: Requests/Responses

JPS-02583: JPS principal "{0}" with identity store type "{1}" cannot be created.
Cause: JPS principal "{0}" with identity store type "{1}" cannot be created.
Action: Ensure the principal value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02584: JPS user name "{0}", principal type "{1}" with identity store type "{2}" cannot be created.
Cause: JPS user name "{0}", principal type "{1}" with identity store type "{2}" cannot be created.
Action: Ensure the user value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02585: JPS enterprise role name "{0}", principal type "{1}" with identity store type "{2}" cannot be created.
Cause: JPS enterprise role name "{0}", principal type "{1}" with identity store type "{2}" cannot be created.
Action: Ensure the enterprise role value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02586: JPS application role name "{0}", principal type "{1}" cannot be created.
Cause: JPS application role name "{0}", principal type "{1}" cannot be created.
Action: Ensure the application role value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02587: Principal class "{0}", name "{1}" cannot be created.
Cause: Principal class "{0}", name "{1}" cannot be created.
Action: Ensure the principal value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02588: Enterprise user principal "{0}" cannot be created.
Cause: Enterprise user principal "{0}" cannot be created.
Action: Ensure the user principal value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02589: Enterprise role principal "{0}" cannot be created.
Cause: Enterprise role principal "{0}" cannot be created.
Action: Ensure the role principal value is valid.

Level: 1

Type: ERROR

Impact: Security

JPS-02590: Token type {0} cannot be supported. Supported types are: {1}.
Cause: Token type {0} cannot be supported. Supported types are: {1}.
Action: Use the Supported types.

Level: 1

Type: ERROR

Impact: Configuration

JPS-02591: Guid {0} is assigned to principal {1}.
Cause: Guid {0} is assigned to principal {1}.
Action: Check log for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-02592: Failed to push ldap config data to libOvd for IGFService "{0}" in JPS context "{1}", cause: {2}
Cause: Failed to push ldap config data to libOvd for IGFService "{0}" in JPS context "{1}", cause: {2}
Action: Check libOvd log for more details.

Level: 1

Type: ERROR

Impact: Security

JPS-02593: Failed to get IGF UserManager or RoleManager instance from IGF API, cause: {0}
Cause: Failed to get IGF UserManager or RoleManager instance from IGF API, cause: {0}
Action: Check IGF API or libOvd log for more details.

Level: 1

Type: ERROR

Impact: Security

JPS-02594: The IGFService "{0}" in JPS context "{1}" has no LDAP instance configued
Cause: The IGFService "{0}" in JPS context "{1}" has no LDAP instance configued
Action: Check jps-config.xml to make sure the IGF service has either the IDStore instance defined, or use the WlsLdapIdStoreConfigProvider to get LDAP config from WLS Authentication providers.

Level: 1

Type: ERROR

Impact: Security

JPS-02595: The IGFService specifed ldap "{0}" is not defined in the JPS service instances
Cause: The IGFService specifed ldap "{0}" is not defined in the JPS service instances
Action: Check jps-config.xml to make sure the specified ldap is defined as a JPS service instance.

Level: 1

Type: ERROR

Impact: Security

JPS-02596: The provider class type for the specifed ldap instance "{0}" is configured as "{1}", which not the expected type of "oracle.security.jps.internal.idstore.ldap.LdapIdentityStoreProvider"
Cause: The provider class type for the specifed ldap instance "{0}" is configured as "{1}", which not the expected type of "oracle.security.jps.internal.idstore.ldap.LdapIdentityStoreProvider"
Action: Check jps-config.xml to make sure the provider type class for ldap instance is "oracle.security.jps.internal.idstore.ldap.LdapIdentityStoreProvider".

Level: 1

Type: ERROR

Impact: Security

JPS-02597: You configured a custom Authentication Provider or WLS generic LDAPAuthenticator, which is a custom type and not supported by libOvd
Cause: You configured a custom Authentication Provider or WLS generic LDAPAuthenticator, which is a custom type and not supported by libOvd
Action: The "idstore.type" property must be specified in jps-config.xml file as specifc type such as OID, OVD etc. Alternatively, select a specific WLS LDAP Authentication provider that matches your LDAP server.

Level: 1

Type: ERROR

Impact: Security

JPS-02598: Pushed ldap name and types info to libOvd. Ldaps : {0}.
Cause: libOvd is enabled so Ldap configuration info is passed to libOvd
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03000: Cannot instantiate permission class "{0}", target "{1}", or actions "{2}" as defined in the application policy context "{3}".
Cause: Could not load a permission class.
Action: Ensure that the class name is correct and available in the current class loader.

Level: 1

Type: WARNING

Impact: Security

JPS-03001: Cannot instantiate permission class "{0}", target "{1}", or actions "{2}" as defined in the system policy context.
Cause: Could not load a class.
Action: Ensure that the class name is correct and is available in the current class loader.

Level: 1

Type: WARNING

Impact: Security

JPS-03004: Cannot log check authorization event to the audit service.
Cause: Could not log check authorization events to the audit service.
Action: Ensure that auditing is configured correctly in your environment and application.

Level: 1

Type: WARNING

Impact: Security

JPS-03005: LDAP policy store contains invalid configuration parameters.
Cause: Found invalid parameters in LDAP policy store configuration.
Action: Check the configuration of the LDAP policy store.

Level: 1

Type: WARNING

Impact: Security

JPS-03006: The name "{0}" of application role "{1}" is missing or invalid.
Cause: Found missing or invalid name in application role.
Action: The internal identifier generated by the policy store seems malformed, due to an internal policy store error; contact Oracle Support Services.

Level: 1

Type: WARNING

Impact: Security

JPS-03008: Authorization check permission failed.
Cause: Current Subject or source code did not have required permissions
Action: Provide the required permissions.

Level: 1

Type: WARNING

Impact: Security

JPS-03012: Error occurred when computing application roles in application context {0} for subject {1}. Exception: {2}
Cause: Error occurred when computing application roles in application context {0} for subject {1}. Exception: {2}
Action: Refer to the base exception in logs to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-03013: Unsupported API method call.
Cause: Unsupported API method call.
Action: Check the policy provider.

Level: 1

Type: WARNING

Impact: Security

JPS-03014: Failed to distribute policy by timer.
Cause: Failed to distribute policy by timer.
Action: Check the log for more details or contact the administator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-03015: Resource-Actions '{0}' will be skipped in bulk authorization evaluation for Application: '{1}'.
Cause: Application name not set in the resource-actions.
Action: Set the Application name in the resource-actions

Level: 1

Type: WARNING

Impact: Configuration

JPS-03016: Resource-Actions '{0}' will be skipped in bulk authorization. Reason: '{1}'
Cause: Failed to convert the Resource-Actions into a Permission instance.
Action: Check the logs for more information to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03017: Failed to compute Application roles for Subject '{0}'. Reason '{1}'
Cause: Unable to get the ApplicationRoles granted to a principal.
Action: Check the logs for more information to resolve the error.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03018: The authorization result is ignoring policies from application {0} as the application is not available
Cause: The application is not available at runtime, or the application is not defined in the policystore.
Action: Check if the application is provisioned in the policystore.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03019: Policy evaluation in the application {0} failed. Reason: {1}
Cause: Error occurred while evaluating policies.
Action: Refer to the logs to rectify the problem.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03020: Policy evaluation in the system policy failed. Reason: {0}
Cause: Error occurred while evaluating system policies.
Action: Refer to the logs to rectify the problem.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03021: Admin Policy evaluation in the application {0} failed. Reason: {1}
Cause: Error occurred while evaluating administrative policies.
Action: Refer to the logs to rectify the problem.

Level: 1

Type: WARNING

Impact: Configuration

JPS-03150: Error during setting the field of a provider MBean. {0}
Cause: Error during setting the field of a provider MBean. {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03151: getSecurityService returning null for requested service type of {0} for realm {1}
Cause: getSecurityService returning null for requested service type of {0} for realm {1}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03152: Query Atz Cache specified but no response collector supplied
Cause: Query Atz Cache specified but no response collector supplied.
Action: Supply the response collector in the request.

Level: 1

Type: ERROR

Impact: Security

JPS-03153: Error parsing atz. cache flush time.
Cause: Error parsing atz. cache flush time.
Action: Verify that the value is an integer.

Level: 1

Type: ERROR

Impact: Security

JPS-03154: Authorization cache has been flushed. Time={0}
Cause: Authorization cache has been flushed. Time={0}.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03155: cannot locate class: {0}
Cause: Cannot locate class: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03156: The exception has been thrown by ARME. The authorization result is set to deny.
Cause: The exception has been thrown by ARME. The authorization result is set to deny.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03157: Error during initialization of the security framework.
Cause: Error during initialization of the security framework.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03158: Failed to parse reesource cache size: {0}
Cause: Failed to parse reesource cache size: {0}
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03159: Invalid built in type in Value object: {0}
Cause: Invalid built in type in Value object: {0}
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03160: attempt to {0} value for type: {1}
Cause: Attempt to {0} value for type: {1}
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03161: identifier not found in symbol table: {0}
Cause: Identifier not found in symbol table: {0}
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03162: ERROR: PARSE: reason:==>
Cause: ERROR: PARSE: reason:==>
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03163: invalid Declaration type received by setDeclType
Cause: Invalid Declaration type received by setDeclType.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03164: Got exception
Cause: Got exception.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03165: Invalid declaration type found: {0}
Cause: Invalid declaration type found: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03166: Unexpected PolicyParserTokenType: {0}
Cause: Unexpected PolicyParserTokenType: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03167: Invalid attribute type: {0}
Cause: Invalid attribute type: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03168: Invalid attribute value type: {0}
Cause: Invalid attribute value type: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03169: Invalid configuration
Cause: Invalid configuration.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03170: Try to get {0}, but JPS Policy tree is not available.
Cause: Try to get {0}, but JPS Policy tree is not available.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03171: Unable to update policy: unable to get {0} instance
Cause: Unable to update policy: unable to get {0} instance.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03172: Unspecified error in {0}
Cause: Unspecified error in {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03173: commit error: {0}
Cause: Commit error: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03174: arme can not find state.chk file.
Cause: ARME can not find state.chk file.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03175: !!!>>>Invalid mac found in write check, rewrite policies and mac
Cause: !!!>>>Invalid mac found in write check, rewrite policies and mac
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03176: Failed to write check file.
Cause: Failed to write check file.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03177: Failed to close check file writer
Cause: Failed to close check file writer.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03178: Failed to write mac, which will cause Mac verification error in the future.
Cause: Failed to write mac, which will cause Mac verification error in the future.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03179: Prepare request in invalid state for update
Cause: Prepare request in invalid state for update.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03180: Error happens: {0}
Cause: Error happened: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03181: ArmeRuntimeException happens
Cause: ArmeRuntimeException happened.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03182: Cannot get AppGuardInstanceii, so cannot get information to request policy update from PD.
Cause: Cannot get AppGuardInstanceii, so cannot get information to request policy update from PD.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03183: Internal error. The local PD registration is required but LocalPdPort object has not been set. The registration process cannot be completed.
Cause: Internal error. The local PD registration is required but LocalPdPort object has not been set. The registration process cannot be completed.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03184: no host specified in the ARME configuration, attempting to determine host address...
Cause: No host specified in the ARME configuration, attempting to determine host address...
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03185: No {0} found in the ARME configuration. Cannot contact PD
Cause: No {0} found in the ARME configuration. Cannot contact PD.
Action: Verify configuration.

Level: 1

Type: ERROR

Impact: Security

JPS-03186: instanceName not found in arme configuration, using LocalName and host
Cause: InstanceName not found in arme configuration, using LocalName and host.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03187: no {0} from ARME, unable to contact PD
Cause: No {0} from ARME, unable to contact PD.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03188: Exception initializing SSL. Unable to contact PD
Cause: Exception initializing SSL. Unable to contact PD.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03189: error getting attribute: {0}
Cause: Error getting attribute: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03190: Failed to close File reader while reading salt.
Cause: Failed to close File reader while reading salt.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03191: Could not obtain digest algorithm {0}
Cause: Could not obtain digest algorithm '{0}'.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03192: index of ListValue is wrong
Cause: Index of ListValue is wrong.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03193: PBEService is not initialized
Cause: PBEService is not initialized.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03194: port is not number type
Cause: Port is not number type.
Action: Verify that the port value is an integer.

Level: 1

Type: ERROR

Impact: Security

JPS-03195: can not get host IP information, use default IP address: {0}
Cause: Cannot get host IP information, use default IP address: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03196: can not get host IP information.
Cause: Cannot get host IP information.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03197: ARME shutdown failed: {0}
Cause: ARME shutdown failed: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03198: can not get enablePerfStats from arme config file
Cause: Cannot get enablePerfStats from arme config file.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03199: configuration file is [{0}]
Cause: Configuration file is [{0}].
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03200: getDebugStore: IOException happens
Cause: getDebugStore: IOException happens.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03201: privilege name error: {0}
Cause: privilege name error: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03202: Resource name or application name invalid.
Cause: Resource name or application name invalid.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03203: resource name is wrong according to ALES naming logic
Cause: Pesource name is wrong according to ALES naming logic.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03204: Invalid object name
Cause: Invalid object name.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03205: Logical name {0} is invalid
Cause: Logical name {0} is invalid.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03206: Logical name {0} is undefined
Cause: Logical name {0} is undefined.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03207: ioexception occurs when storeing logical names {0}
Cause: ioexception occured when storing logical names {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03208: Logical names record is not correct
Cause: Logical names record is not correct.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03209: objectTree is initialized properly
Cause: ObjectTree is initialized properly.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03210: can not close data files: {0}
Cause: Cannot close data files: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03211: blocking queue is broken
Cause: Blocking queue is broken.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03212: Session data could not be loaded. Session abandoned
Cause: Session data could not be loaded. Session abandoned.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03213: args value is null or wrong type
Cause: Args value is null or wrong type.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03214: Could not add attribute(s) to cache
Cause: Could not add attribute(s) to cache.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03215: catched BadParameterException while get attribute: {0}
Cause: Catched BadParameterException while getting attribute: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03216: Installing custom retriever: {0}
Cause: Installing custom retriever: {0}.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03217: Caught exception while retrieving attribute from context: {0} Continue retrieving static attribute value.
Cause: Caught exception while retrieving attribute from context: {0} Continue retrieving static attribute value.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03218: failed to transport AttributeValue to AttributeElement, caught {0}: {1}
Cause: Failed to transport AttributeValue to AttributeElement, caught {0}: {1}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03219: AttributeValue type error, not single and list, return null
Cause: AttributeValue type error, not single and list, return null.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03220: Exception from the LDAP server, code: {0}, trying alternate connection
Cause: Exception from the LDAP server, code: {0}, trying alternate connection.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03221: Alternate LDAP connection failed, code: {0}
Cause: Alternate LDAP connection failed, code: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03222: Null extendedContext is passed to attribute retriever, cannot look for value.
Cause: Null extendedContext is passed to attribute retriever, cannot look for value.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-03223: Caught exception while retrieving attribute: {0}
Cause: Caught exception while retrieving attribute: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03224: Parameter value is null or wrong type.
Cause: Parameter value is null or wrong type.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03225: Calling RBACEvals:{0}
Cause: Calling RBACEvals:{0}.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03226: Empty Application name or Obligation name is passed to report_obligation function.
Cause: Empty Application name or Obligation name is passed to report_obligation function.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03227: Unexpected error: invalid parameter instances.
Cause: Unexpected error: invalid parameter instances.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03228: args is null
Cause: args is null.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03229: Error during initialization of RetrieverConfiguration.
Cause: Error during initialization of RetrieverConfiguration.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03230: args value type is null or wrong type value
Cause: args value type is null or wrong type value.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03231: {0} supplied to subject_in_group is not a qualified group, will qualify
Cause: {0} supplied to subject_in_group is not a qualified group, will qualify.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03232: qualified group is {0}
Cause: qualified group is {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03233: args should be String[]
Cause: args should be String[].
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03234: No value is passed to {0}
Cause: No value is passed to {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03235: No attribute name is passed to sys_obj_exists
Cause: No attribute name is passed to sys_obj_exists.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03236: Failed to get attribute {0} for eval function {0}
Cause: Failed to get attribute {0} for eval function {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03237: value passed to {0} is not valid, {1}
Cause: Value passed to {0} is not valid, {1}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03238: {0} is not a valid value for {1}
Cause: {0} is not a valid value for {1}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03239: valid_timeval called for unexpected eval function {0}
Cause: valid_timeval called for unexpected eval function {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03240: unknown eval function {0} used in valid_until_timeofday
Cause: Unknown eval function {0} used in valid_until_timeofday.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03241: Disabling extended performance data...
Cause: Disabling extended performance data...
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03242: The extended performance data have been retrieved. The total number of attributes is {0}, the total number of functions is {1}.
Cause: The extended performance data have been retrieved. The total number of attributes is {0}, the total number of functions is {1}.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03243: Unexpected mbean attribute get method: {0}
Cause: Unexpected mbean attribute get method: {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03244: {0} specified but no response collector supplied
Cause: {0} specified but no response collector supplied.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03245: received {0} in isProtectedResource
Cause: Received {0} in isProtectedResource.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03246: null role object passed into wles atz provider, ignoring
Cause: Null role object passed into wles atz provider, ignoring.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03247: A SecurityRole object passed to the authorization engine has role name equal to null. The object will be ignored. The string representation of the object is {0}.
Cause: A SecurityRole object passed to the authorization engine has role name equal to null. The object will be ignored. The string representation of the object is {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03248: Error {0}
Cause: Error {0}.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03249: ASI shutdown failed
Cause: ASI shutdown failed.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03250: getInstance: Warning: The parent classloaders are different.
Cause: getInstance: Warning: The parent classloaders are different.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-03251: addClassJars: {0}
Cause: addClassJars: {0}.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03252: Missing JAR file: {0}
Cause: Missing JAR file: {0}.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03253: Error initializing URLs in classloader. Vector: {0}
Cause: Error initializing URLs in classloader. Vector: {0}.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03254: lazy getRoles failed with error {0}
Cause: lazy getRoles failed with error {0}.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03255: null value returned in roles list, ignorning
Cause: null value returned in roles list, ignorning.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03256: Internal error. Method queryRoles has returned role {0} that starts with an incorrect prefix for a role. The role will be ignored.
Cause: Internal error. Method queryRoles has returned role {0} that starts with an incorrect prefix for a role. The role will be ignored.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03257: passed an non URLResource, in getAttributeValue
Cause: Passed a non URLResource, in getAttributeValue.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03258: Initializing UserUtils; {0}
Cause: Initializing UserUtils; {0}.
Action: No actions are required.

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-03259: Invalid built in type received
Cause: Invalid built in type received.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-03260: Attempt to {0} when CRED is wrong type
Cause: Attempt to {0} when CRED is wrong type.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-04000: Cannot get the default policy store.
Cause: Could not find to the default policy store.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04001: Cannot read the default policy store.
Cause: Could not read the default policy store.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04002: Cannot get application policy for application "{0}".
Cause: Encountered a policy store internal error.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04003: Duplicate principal present "{0}"in a grant request.
Cause: Found that list of principals in the grantee for the grant contains duplicate
Action: Correct the list of principals in the grantee.

Level: 1

Type: WARNING

Impact: Security

JPS-04004: Duplicate permission present "{0}" in a grant request.
Cause: Found that list of permissions in the grant contains duplicate.
Action: Correct the list of permissions in the grant.

Level: 1

Type: WARNING

Impact: Security

JPS-04021: Cannot create application policy context "{0}".
Cause: Encountered two application policy contexts with identical names.
Action: Modify an application policy context to have a distinct name.

Level: 1

Type: WARNING

Impact: Security

JPS-04022: Cannot create application policy context "{0}".
Cause: Failed to complete persist operation while creating an application policy.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04026: Cannot delete application policy context "{0}".
Cause: Could not find a policy context with the provided name.
Action: Verify that a context with the provided name exists.

Level: 1

Type: WARNING

Impact: Security

JPS-04027: Role with name "{0}" does not exist.
Cause: Could not find a role with name {0}.
Action: Verify that a role with the provided name exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04028: Application with name "{0}" does not exist.
Cause: Could not find application with name {0}.
Action: Verify that an application with the provided name exists.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04029: Cannot create principal with class name "{0}".
Cause: Could not create principal with class name {0}.
Action: Verify that the provided class name is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04030: Cannot delete application policy context "{0}".
Cause: Failed to complete persist operation while deleting an application policy.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04031: Parameter "{0}" is null.
Cause: Supplied parameter {0} was null.
Action: Verify that the supplied parameter is non-null. If it is of type String, ensure that its length is positive.

Level: 1

Type: WARNING

Impact: Security

JPS-04032: Parameter "{0}" supplied is not the instance of "{1}".
Cause: Parameter {0} supplied is not the instance of {1}.
Action: Ensure parameter is of correct datatype.

Level: 1

Type: WARNING

Impact: Security

JPS-04033: Parameter "{0}" supplied is not of the type "{1}" (as expected).
Cause: Parameter {0} supplied is not of the type {1} (as expected).
Action: Ensure parameter is of correct datatype.

Level: 1

Type: WARNING

Impact: Security

JPS-04034: Failed to modify properties for Application "{0}".
Cause: Cannot modify application policy.
Action: Check the logs for errors.

Level: 1

Type: WARNING

Impact: Security

JPS-04035: AttributeName {0} supplied should start with alphabet or an underscore. Name cannot contain characters contain other than alphanumeric and/or underscores.
Cause: AttributeName {0} supplied should start with alphabet or an underscore. Name cannot contain characters contain other than alphanumeric and/or underscores.
Action: Ensure attribute name is of correct datatype.

Level: 1

Type: WARNING

Impact: Security

JPS-04036: Function Name {0} supplied should start with alphabet or an underscore. Name cannot contain characters contain other than alphanumeric and/or underscores.
Cause: Function Name {0} supplied should start with alphabet or an underscore. Name cannot contain characters contain other than alphanumeric and/or underscores.
Action: Ensure function name is of correct datatype.

Level: 1

Type: WARNING

Impact: Security

JPS-04037: Name '{0}' starts or ends with whitespace.
Cause: Object name should not start with or end with whitespace.
Action: Ensure object name has no whitespace in the beginning and end.

Level: 1

Type: WARNING

Impact: Security

JPS-04080: Scanning of system policy failed. Reason {0}
Cause: Scan of system policy failed.
Action: Check the system policy setup and the provider setup.

Level: 1

Type: WARNING

Impact: Security

JPS-04081: Policy store purge thread interrupted. Reason {0}.
Cause: Purge thread interrupted in policy caching.
Action: Check the policy setup and the provider setup

Level: 1

Type: WARNING

Impact: Security

JPS-04082: Deletion of system policy failed. Reason {0}
Cause: Deletion of system policy failed.
Action: Provide legal non empty values for policy name

Level: 1

Type: WARNING

Impact: Security

JPS-04083: Creation of system policy failed. Reason {0}
Cause: Creation of system policy failed.
Action: Provide legal non empty values for policy name

Level: 1

Type: WARNING

Impact: Security

JPS-04084: Migration of application policy failed. Reason: {0}.
Cause: Exception in migration of application policy
Action: Check application policy setup or contact system administrator

Level: 1

Type: WARNING

Impact: Security

JPS-04085: Migration of codebase policy failed. Reason: {0}.
Cause: Exception in migration of codebase policy
Action: Check codebase policy setup or contact system administrator

Level: 1

Type: WARNING

Impact: Security

JPS-04086: Could not perform isPolicyModified. Reason {0}
Cause: Is policy modification check failed.
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Security

JPS-04089: Could not get policy cache count. Reason {0}
Cause: Could not retrieve policy cache count.
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Security

JPS-04090: The policy store property {0} is invalid or not defined.
Cause: The policy store property {0} was invalid or not defined.
Action: Check the configuration of this property.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04091: Application {0} is being deployed with policy migration option set to {1}, start policy migration.
Cause: Start application policy migration
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04092: Application {0} is being deployed with policy migration option set to neither OVERWRITE nor MERGE, skip policy migration.
Cause: Skip application policy migration
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04093: Application policy migration for application {0} is completed successfully.
Cause: Complete application policy migration
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04094: Start removing application policies for Application {0}.
Cause: Start application policy removal
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04095: Application policy removal for application {0} is completed successfully.
Cause: Complete application policy removal
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04096: Application policies for application {0} was NOT removed in application undeployment with jps.policystore.removal set to OFF.
Cause: Skip application policy removal
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04097: Application {0} is being deployed without existing application policies found in static deployment, start policy migration.
Cause: Start application policy migration in static deployment
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04098: Start codebase policy migration for application {0}.
Cause: Start codebase policy migration
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04099: Codebase policy migration for {0} is completed successfully.
Cause: Complete codebase policy migration
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-04100: Cannot create application role "{0}".
Cause: Encountered two roles with identical names.
Action: Modify a role to have a distinct name.

Level: 1

Type: WARNING

Impact: Security

JPS-04101: Cannot create application role "{0}".
Cause: Failed to complete persist operation while creating an application role.
Action: Refer to the base exception in logs to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-04102: Cannot create application role. Cause: Invalid Argument -- Multiple role categories supplied for single application role
Cause: Persist operation failed because more than one role category supplied for create role
Action: Ensure supplied parameters are correct.

Level: 1

Type: WARNING

Impact: Security

JPS-04110: Cannot delete application role "{0}". Cause: Application role not found.
Cause: Could not find an application role in the application policy.
Action: Check the name of the application role.

Level: 1

Type: WARNING

Impact: Security

JPS-04111: Cannot delete application role "{0}".
Cause: Could not remove application role from policy store.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04112: Cannot delete application role "{0}".
Cause: Could not remove application role "{0}" because it may be in use; this role is a member of one or more other application roles (nested role hierarchy).
Action: Flatten the nested role hierarchy, and then remove the desired role. Alternatively, remove the application role using the option force set to true.

Level: 1

Type: WARNING

Impact: Security

JPS-04113: Cannot delete application role "{0}".
Cause: Could not remove application role "{0}" because it may be in use, or contains enterprise groups or enterprise users.
Action: Remove the enterprise groups and enterprise users from the application role, or remove the application role using the option force set to true.

Level: 1

Type: WARNING

Impact: Security

JPS-04114: Cannot delete application role "{0}".
Cause: Could not remove application role "{0}" because it may be in use; this role has one or more permissions granted to it.
Action: Revoke the permission(s) from the application role, and then remove the role. Alternatively, remove the application role using the option force set to true.

Level: 1

Type: WARNING

Impact: Security

JPS-04120: Cannot add principal to application role.
Cause: Encountered an internal policy store error.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04121: Cannot add principal to application role.
Cause: Could not find application role in the application policy context.
Action: Ensure the application role is present in the application policy.

Level: 1

Type: WARNING

Impact: Security

JPS-04122: Cannot add principal to application role.
Cause: Found that principal {0} is already a member of the application role {1}.
Action: Correct the principal name.

Level: 1

Type: WARNING

Impact: Security

JPS-04123: Cannot add principal to the application role.
Cause: Attempted to insert an application role as a member of itself.
Action: Correct the application role principal name. The containment in the role hierarchy must be cycle-free.

Level: 1

Type: WARNING

Impact: Security

JPS-04124: The application role {0} added to {1} has no GUID defined.
Cause: The application role {0} added to {1} has no GUID defined.
Action: Ensure the application role has GUID before adding it as a member of an application role.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04125: Application Role {0} granted to role category {1} cannot be found in application {2}
Cause: Application Role {0} granted to role category {1} cannot be found in application {2}
Action: Ensure application role exists before assigning it to a role category

Level: 1

Type: WARNING

Impact: Security

JPS-04130: Cannot remove principal from application role.
Cause: Encountered an internal policy store error.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04131: Cannot remove principal from application role; cannot find application role "{0}" in application policy context.
Cause: Could not find the specified application role in the application policy context.
Action: Correct the application role name.

Level: 1

Type: WARNING

Impact: Security

JPS-04132: Cannot remove principal from application role; principal "{0}" is not member of application role "{1}".
Cause: See error message.
Action: Correct the principal role name.

Level: 1

Type: WARNING

Impact: Security

JPS-04140: Cannot complete application role search because search expression "{0}" is incorrect.
Cause: Found an invalid search pattern.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04141: Cannot complete application role search because of internal error {0}.
Cause: Encountered an internal policy store error while searching the policy store.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04142: Cannot complete application role search because search role attribute "{0}" is incorrect.
Cause: Could not complete the search because the application role attribute {0} was invalid.
Action: Supply a valid role attribute name.

Level: 1

Type: WARNING

Impact: Security

JPS-04143: Cannot find application role "{0}".
Cause: Could not find application role in the application policy context.
Action: Supply the name of an existing application role name.

Level: 1

Type: WARNING

Impact: Security

JPS-04144: Cannot get granted application role for principal "{0}".
Cause: Encountered an internal policy store error.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04145: Cannot get all application roles for application "{0}".
Cause: Encountered an internal policy store error.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04146: Cannot complete application role search because search role attribute name is null.
Cause: Could not complete the search because the role attribute name was NULL.
Action: Provide a non-null role attribute name.

Level: 1

Type: WARNING

Impact: Security

JPS-04147: Cannot get members of application role "{0}".
Cause: Could not find application role in the application policy context.
Action: Supply the name of an existing application role name.

Level: 1

Type: WARNING

Impact: Security

JPS-04150: Cannot alter application role.
Cause: Encountered the policy store error {0}.
Action: Check the error details to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-04151: Cannot alter application role.
Cause: Could not find application role {0} in the application policy context.
Action: Provide an existing application role name.

Level: 1

Type: WARNING

Impact: Security

JPS-04154: Refresh of application policy failed. Reason {0}
Cause: Refresh of application policy failed.
Action: Check the application policy setup and the provider setup

Level: 1

Type: WARNING

Impact: Security

JPS-04155: Scanning of application policy failed. Reason {0}
Cause: Scan of application policy failed.
Action: Check the application policy setup and the provider setup

Level: 1

Type: WARNING

Impact: Security

JPS-04156: RoleCategory modification attribute "{0}" is invalid.
Cause: Invalid RoleCategory modify attribute
Action: Check whether the attribute you are trying to modify is valid or not.

Level: 1

Type: WARNING

Impact: Security

JPS-04160: Cannot find PermissionSet {0}.
Cause: Could not find PermissionSet in policy store.
Action: Provide the name of a valid PermissionSet.

Level: 1

Type: WARNING

Impact: Security

JPS-04161: Search for PermissionSet {0} by name yielded more than one result.
Cause: Found a duplicate PermissionSet name in search context.
Action: Ensure that all PermissionSet names in the current search context are distinct.

Level: 1

Type: WARNING

Impact: Security

JPS-04162: PermissionSet {0} already exists in policy store.
Cause: Permission Set already exists.
Action: Create a PermissionSet with a different name.

Level: 1

Type: WARNING

Impact: Security

JPS-04163: PermissionSet {0} cannot have empty ResourceActions.
Cause: PermissionSet {0} has empty ResourceActions.
Action: Ensure PermissionSet has ResourceActions.

Level: 1

Type: WARNING

Impact: Security

JPS-04164: Resource {0} referenced by MemberResources not found in application {1}.
Cause: Resource {0} referenced by MemberResources not found in application {1}.
Action: Ensure the Resource exists in the PolicyStore.

Level: 1

Type: WARNING

Impact: Security

JPS-04165: ResourceType {0} referenced by MemberResource {1} not found in application {2}.
Cause: ResourceType {0} referenced by MemberResource {1} not found in application {2}.
Action: Ensure the ResourceType exists in the PolicyStore.

Level: 1

Type: WARNING

Impact: Security

JPS-04166: MemberResource {0} of type {1} does not have actions defined.
Cause: MemberResource {0} of type {1} does not have actions defined.
Action: Ensure the MemberResource has valid actions.

Level: 1

Type: WARNING

Impact: Security

JPS-04167: MemberResource {0} of type {1} has actions defined.
Cause: MemberResource {0} of type {1} has actions defined.
Action: Ensure the MemberResource does not have actions.

Level: 1

Type: WARNING

Impact: Security

JPS-04168: PermissionSet {0} cannot be created without ResourceActions.
Cause: PermissionSet {0} cannot be created without ResourceActions.
Action: Create a PermissionSet with ResourceActions.

Level: 1

Type: WARNING

Impact: Security

JPS-04169: ResourceAction {0} used to modify PermissionSet {1} has invalid actions for ResourceType {2}.
Cause: ResourceAction {0} used to modify PermissionSet {1} has invalid actions for ResourceType {2}.
Action: Modify PermissionSet using a ResourceAction that has valid actions.

Level: 1

Type: WARNING

Impact: Security

JPS-04173: The resource type {0} is not found in store
Cause: Unsupported Resource Type {0}.
Action: Check Resource Type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04190: Cannot find resource.
Cause: Could not find resource in the resource store.
Action: Modify your search query.

Level: 1

Type: WARNING

Impact: Security

JPS-04191: Cannot find unregisterd resource finder for resource type "{0}".
Cause: Could not find a registered resource finder for the resource type.
Action: Provide a resource finder implementation for the resource type, and register it with JPS.

Level: 1

Type: WARNING

Impact: Security

JPS-04192: Cannot load resource finder with provider name "{0}".
Cause: Found an incorrect implementation: argumentless public constructor is missing.
Action: Revisit the implementation to provide an argumentless public constructor.

Level: 1

Type: WARNING

Impact: Security

JPS-04193: Cannot load resource finder with provider name "{0}" and class "{1}".
Cause: Could not load resource finder class: error encountered while reading a registered class file for resource finder.
Action: Check the configuration of the class property in jps-config.xml.

Level: 1

Type: WARNING

Impact: Security

JPS-04194: Cannot initialize resource finder with provider name "{0}" and class name "{1}".
Cause: Found an error while initializing a registered class for resource finder.
Action: Check the configuration of the class property in jps-config.xml.

Level: 1

Type: WARNING

Impact: Security

JPS-04195: Cannot load the resource finder with provider "{0}".
Cause: Found an error in external resource finder configuration: a required property was missing.
Action: Check the configuration of the class property in jps-config.xml.

Level: 1

Type: WARNING

Impact: Security

JPS-04200: Cannot grant policy due to a policy store internal error.
Cause: Encountered a policy store error.
Action: Check the error details to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-04201: Cannot grant permission(s). Grant already exists for grantee {0}.
Cause: Permissions already granted to grantee.
Action: Grant a different set of permissions.

Level: 1

Type: WARNING

Impact: Security

JPS-04202: Cannot revoke policy.
Cause: Encountered an internal policy store error while revoking a policy.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04203: Cannot revoke permission.
Cause: Found that a permission has not been granted.
Action: Provide the appropriate permission to the grantee.

Level: 1

Type: WARNING

Impact: Security

JPS-04204: Cannot revoke permissions.
Cause: Found that permissions have not been granted.
Action: Provide the appropriate permissions to the grantee.

Level: 1

Type: WARNING

Impact: Security

JPS-04205: Cannot revoke permissions.
Cause: Found that permissions have not been granted to principals.
Action: Provide the appropriate permissions to principals.

Level: 1

Type: WARNING

Impact: Security

JPS-04206: Cannot revoke permissions.
Cause: Found that permissions have not been granted to code source.
Action: Correct the code source grantee.

Level: 1

Type: WARNING

Impact: Security

JPS-04207: Cannot revoke permissions.
Cause: Found that permissions have not been granted to principals or code source.
Action: Correct the list of principals and code source in the grantee, or revoke permissions granted to this grantee.

Level: 1

Type: WARNING

Impact: Security

JPS-04208: Cannot modify policy due to a policy store internal error.
Cause: Encountered an internal policy store error while modifying the policy store.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04209: Cannot modicy property {0}.
Cause: Could not modify a property.
Action: Supply the name of a property that can be modified.

Level: 1

Type: WARNING

Impact: Security

JPS-04210: Modification code {0} is invalid.
Cause: Found an unsupported modification code.
Action: Ensure that the modification code is ADD, REMOVE, or REPLACE.

Level: 1

Type: WARNING

Impact: Security

JPS-04211: Cannot query, update, or delete Object with type "{0}" and name "{1}".
Cause: Attempted to query, update, or delete an invalid policy store object.
Action: Ensure that the object to be queried, updated, or deleted belongs to the appropriate policy domain

Level: 1

Type: WARNING

Impact: Security

JPS-04212: PermissionSet "{0}" is in use, cannot delete.
Cause: Permission set already existed.
Action: Permission set with the same name cannot be created. Use different name.

Level: 1

Type: WARNING

Impact: Security

JPS-04213: Cannot modify a grant with an empty permission entry.
Cause: Encountered empty permission entry list while modifying a grant
Action: Pass a non empty permission entry list while modifying a grant

Level: 1

Type: WARNING

Impact: Security

JPS-04216: Cannot grant/revoke permissions because type "{0} " is not known.
Cause: Resource type validation for Permission set failed
Action: Check whether the grant's permission's resourcetype is provisioned in the policystore.

Level: 1

Type: WARNING

Impact: Security

JPS-04217: Grant/revoke failed for grantee "{0}", permission class "{1}", resource name "{2}", permission actions "{3}", resource type "{4}". Reason: permission actions is not a subset of resource type actions " {5}".
Cause: Resource type validation for Permission set failed
Action: Check whether the actions in the Permission are valid actions for the resource type provisioned in the policy store.

Level: 1

Type: WARNING

Impact: Security

JPS-04218: Grant/revoke failed for grantee "{0}", permission class "{1}", resource Name "{2}", permission actions "{3}", resource type "{4}". Reason: permission class is not equal to resource type matcher class " {5}".
Cause: Resource type validation for Permission set failed
Action: Check whether the matcher class in the Permission is valid for the resource type provisioned in the policy store.

Level: 1

Type: WARNING

Impact: Security

JPS-04219: The action {0} is invalid for resource type {1}.
Cause: The action {0} is invalid for resource type {1}.
Action: Check the ResourceActionsEntry parameter.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04220: Cannot search because the search query "{0}" was empty (has no child query).
Cause: The search query {0} was empty (has no child query).
Action: Provide a non-empty search query in.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04221: Cannot search because the grant search query "{0}" has illegal object type for search property "{1}".
Cause: The grant search query {0} has wrong object type in search value for search property {1}.
Action: Provide an object type corresponding to the search property.

Level: 1

Type: WARNING

Impact: Security

JPS-04227: The object name {0} is invalid.
Cause: The object name {0} is invalid.
Action: Pass a correct object name in.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04300: Cannot save policy.
Cause: Could not save policy. Cause {0}.
Action: Check the log files and resolve the error.

Level: 1

Type: ERROR

Impact: Security

JPS-04301: Cannot read from policy store.
Cause: Could not read from the policy store.
Action: Check the log files and resolve the error.

Level: 1

Type: ERROR

Impact: Security

JPS-04302: Cannot read from policy store.
Cause: Could not find the location property {1} in instance {0}.
Action: Ensure the location is set to a valid policy store file.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04303: Cannot read from policy store.
Cause: Could not find value for system property '{0}' or for location property '{2}' in instance '{1}'.
Action: Ensure the location is set to a valid policy store file.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04304: Policy store instance descriptor {0}, location value {1} is ignored.
Cause: Could not find value for the system property '{0}', which overrides the descriptor property {1} in the policy store service instance.
Action: Unset the system property so that the location is picked up from configuration in jps-config.xml.

Level: 1

Type: WARNING

Impact: Configuration

JPS-04410: Cannot create JACC module policy context "{0}" for application {1}.
Cause: Could not create application policy because found two application module contexts with identical names.
Action: Ensure that all application module context names are distinct.

Level: 1

Type: WARNING

Impact: Security

JPS-04411: Cannot create application "{0}" JACC module policy context "{1}".
Cause: Could not create application module policy; persist operation failed.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04412: Cannot delete JACC module "{0}".
Cause: Could not find JACC policy context to delete.
Action: Check the JACC policy context name.

Level: 1

Type: WARNING

Impact: Security

JPS-04413: Cannot delete JACC module policy context "{0}".
Cause: Could not delete JACC policy; persist operation failed.
Action: Refer to the base exception in log files and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-04420: Application policy context name is missing from application role {0}.
Cause: Could not find application policy context in the application role principal.
Action: Ensure that the application role principal has an application context.

Level: 1

Type: WARNING

Impact: Security

JPS-04421: Administrator role name is invalid.
Cause: Found an invalid administrator role name.
Action: Correct the name of the administrator role.

Level: 1

Type: WARNING

Impact: Security

JPS-04422: Policy is malformed.
Cause: Found system policy that granted permissions to application role(s).
Action: Grants to application roles are not allowed in a system policy. Remove such grants.

Level: 1

Type: WARNING

Impact: Security

JPS-04423: Application role name is invalid.
Cause: Found invalid application role name {0}.
Action: Verify that the application role name conforms with the role name syntax.

Level: 1

Type: WARNING

Impact: Security

JPS-04502: Java SSO Login
Cause: This was JSSO page title.
Action: No action needed.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-04503: Enter your single sign-on username and password.
Cause: User name and password were required for logging into JSSO.
Action: Enter a valid user name and password.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-04504: Username
Cause: This was JSSO login user name.
Action: No action needed.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-04505: Password
Cause: This was JSSO login user password.
Action: No action needed.

Level: 1

Type: TRACE

Impact: Requests/Responses

JPS-04508: Failed.
Cause: JSSO login failed.
Action: Check user name and password used for login.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04512: application error
Cause: Encountered and internal error.
Action: Contact the system administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04513: The Java SSO application is not properly configured.
Cause: The Java SSO application was not correctly configured.
Action: Reconfigure the application.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04522: The authentication type {0} is invalid.
Cause: JSSO did not support this authentication type.
Action: Reconfigure the type to a supported type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04523: Token is no longer valid.
Cause: The incoming token was no longer valid.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04524: Cannot create token from JSSO cookie.
Cause: Could not create token from the JSSO cookie; cookie may have expired.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04528: An error occurred while encoding JSSO token.
Cause: Could not encode JSSO token.
Action: Specify a valid, supported encoding.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04530: Algorithm is unsupported.
Cause: Specified algorithm was unsupported.
Action: Check documentation for the list of supported algorithms.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04531: Error creating cipher.
Cause: Could not create cipher.
Action: Check documentation for the list of supported cipher algorithms.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04532: JSSO logout URL is not configured.
Cause: The logout URL was not configured or invalid.
Action: Check the logout URL configuration properties, and reconfigure it to a valid URL.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04533: JSSO has encountered an unexpected error.
Cause: An internal error occurred.
Action: Contact the system administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04534: JSSO symmetric key is missing.
Cause: The symmetric key configuration was missing.
Action: Ensure that the properties "custom.sso.cred.key" and "custom.sso.cred.alias" are configured in the service instance, and that the symmetric key is present in the credential store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04535: Identity name is invalid.
Cause: User identity was invalid or missing.
Action: Provide a valid user identity.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04536: The token name {0} is missing in request object.
Cause: Token name was missing in the request object.
Action: Ensure that the token name is present in the request object.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04537: No token name is specified for token collector {0}.
Cause: Token collector was invalid or missing.
Action: Configure a valid token collector with the property "idm.token.collector.class".

Level: 1

Type: ERROR

Impact: Configuration

JPS-04538: The request object class is invalid.
Cause: The request object class was invalid.
Action: Ensure that the request object is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04539: Token collector is not properly initialized.
Cause: Could not initialize the token collector.
Action: Ensure that the token collector is correctly configured and initialized.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04540: The token asserter is not properly initialized.
Cause: Could not initialize the token asserter.
Action: Ensure that the token asserter is correctly configured and initialized.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04541: Cannot find authenticated identity.
Cause: Authentication failed.
Action: Provide a valid identity.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04542: The token collector class {0} is not properly configured in the configuration file.
Cause: Token collector class was missing.
Action: Configure a valid token collector class with the property "idm.token.collector.class".

Level: 1

Type: ERROR

Impact: Configuration

JPS-04543: No login module is configured for application.
Cause: Could not find configured login module.
Action: Configure a login module in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04544: The subject of the identity is invalid.
Cause: Subject was missing.
Action: Ensure that the valid Subject is present.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04545: Cannot verify the Subject {0}.
Cause: Could not verify Subject.
Action: Check the user credentials.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04546: The configuration (idm.subject.loginmodule.disabled=true) specifies that the Subject is populated by the token asserter.
Cause: Could not find Subject asserter.
Action: Configure an asserter to use a login module that returns a valid Subject.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04547: The token type {0} is not properly configured in the configuration file.
Cause: Could not find token type configuration.
Action: Configure a token type in the service instance with the property "idm.token.type property".

Level: 1

Type: ERROR

Impact: Configuration

JPS-04548: The token asserter class {0} is not properly configured in the configuration file.
Cause: Could not find token asserter class configuration.
Action: Configure a token asseter class in the service instance with the property "idm.token.asserter.class".

Level: 1

Type: ERROR

Impact: Configuration

JPS-04549: Token is no longer valid.
Cause: Found invalid or expired token.
Action: Check that the token is valid and has not expired.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04550: Token type is invalid: expected type is HEADER_TOKEN, but found {0}.
Cause: Token type was invalid: it should be HEADER_TOKEN.
Action: Reconfigure the token type to a valid type.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04551: The number of OSSO headers is zero or an invalid number.
Cause: Could not find OSSO header in HTTP request.
Action: Login again, or contact the system administrator.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04552: The required Oracle Access Manager property {0} is missing or invalid.
Cause: A required Oracle Access Manager property was missing or invalid.
Action: Configure the property "access.sdk.install.path" in the service instance in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04553: The user identity {0} for Oracle Access Manager is invalid.
Cause: The user identity for Oracle Access Manager was invalid.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04554: The user password for Oracle Access Manager is invalid.
Cause: The user password for Oracle Access Manager was invalid.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04555: The user {0} is not logged in to Oracle Access Manager. The error is {1}.
Cause: The user was not logged in Oracle Access Manager.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04556: The user {0} is not authorized to access a resource type authentication in Oracle Access Manager.
Cause: The user was not logged in Oracle Access Manager.
Action: Login again.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04557: Invalid parameter {0} supplied. Cannot be null or empty.
Cause: Invalid parameter {0} supplied. Cannot be null or empty.
Action: Ensure parameter is non-null. If the parameter is a String type, ensure the value is non-null and the length is greater than zero.

Level: 1

Type: WARNING

Impact: Requests/Responses

JPS-04558: The SSO service is not properly configured: {0}.
Cause: The SSO service is not properly configured: {0}.
Action: Check the SSO Service configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-04559: Failed to create the {0} token. Cause: {1}.
Cause: Failed to create the {0} token. Cause: {1}.
Action: Re-login.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-04601: Cannot obtain audit service for policy store.
Cause: Could not query audit service about audit logging level for policy store messages.
Action: Ensure that auditing is configured correctly.

Level: 1

Type: WARNING

Impact: Security

JPS-04602: Cannot log policy management event to the audit service.
Cause: Could not log policy management audit messages to the audit service.
Action: Ensure that auditing is configured correctly in your environment and application.

Level: 1

Type: WARNING

Impact: Security

JPS-05500: Cannot create the user manager MBean.
Cause: Could not create the user manager MBean.
Action: Check errors in log files and contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-05501: Cannot create the role manager MBean.
Cause: Could not create the role manager MBean.
Action: Check the log files for errors and contact domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-05502: Cannot create the identity store MBean.
Cause: Could not create the identity store MBean.
Action: Check log files and contact the domain administrator.

Level: 1

Type: ERROR

Impact: Configuration

JPS-05513: Failed to determine realms to migrate file {0}. Reason {1}.
Cause: Failed determine realms to migrate file {0}. Reason {1}.
Action: Check log files and try again.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-05521: Invalid jaas.login.controlFlag {0} found for {1} service instance. Valid values should be {2}.
Cause: Invalid jaas.login.controlFlag {0} found for {1} service instance. Valid values should be {2}.
Action: Use a valid value.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-05542: Bootstrap credential store context missing
Cause: Could not find bootstrap credstore context
Action: Contact aystem administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-05546: Bootstrap credential store service missing
Cause: Could not find bootstrap credstore service
Action: Contact system administrator

Level: 1

Type: WARNING

Impact: Compliance

JPS-06000: The source context {0} is missing in jps-config.xml.
Cause: While migrating a security store, found that the context, specified as source {0}, did not exist in jps-config.xml.
Action: Provide a context for source that is present in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-06001: The destination context {0} is missing in jps-config.xml.
Cause: While migration of a security store, found that the context, specified as destination {0}, did not exist in jps-config.xml.
Action: Provide a context for destination that is present in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-06002: Cannot clean the destination credential store. Reason {0}.
Cause: A codebase grant was found without the required permissions.
Action: Set the right permissions to the codebase grant.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06003: Cannot migrate credential folder/key {0}/{1}.Reason {2}.
Cause: Cannot migrate this credential.
Action: Verify that the credential is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06004: Cannot migrate an unknown user. Reason {0}.
Cause: Cannot migrate this user.
Action: Verify that the user is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06005: Cannot get password of user {0}. Reason {1}.
Cause: Cannot get this user password.
Action: Verify that the password is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06006: Cannot migrate user {0}. Reason {1}.
Cause: Cannot migrate this user name.
Action: Verify that the user name is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06007: Cannot migrate an unknown role. Reason {0}.
Cause: Cannot migrate this role.
Action: Verify that the role is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06008: Cannot migrate role {0}. Reason {1}.
Cause: Cannot migrate this role name.
Action: Verify that the role name is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06009: Cannot migrate any member of role {0}. Reason {1}.
Cause: Cannot migrate members.
Action: Verify that the members are correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06010: Cannot migrate an unknown member of role {0}. Reason {1}.
Cause: Cannot migrate this member.
Action: Verify that the member is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06011: Cannot migrate member {0} of role: {1}. Reason {2}.
Cause: Cannot migrate this member name.
Action: Verify that the member name is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06012: cannot migrate a global grant. Reason {0}.
Cause: Could not migrate a global grant. Reason {0}.
Action: Verify that the grant is correctly specified.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06013: cannot migrate an application grant. Reason {0}.
Cause: Could not migrate an application grant. Reason {0}.
Action: Verify that the application grant is correctly specified.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06014: Cannot migrate an indirect password for {0}. Reason {1}.
Cause: Could not migrate an indirect password due to an exception.
Action: Verify that the indirect password is correctly specified.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06015: Cannot migrate an indirect password for {0} because the specified realm is null.
Cause: Could not migrate an indirect password because the given realm was null.
Action: Provide a non-null realm.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06016: Cannot migrate an indirect password for {0} because the specified user name is null.
Cause: Could not migrate an indirect password because the given user name was null.
Action: Provide a non-null user name.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06017: Cannot migrate an indirect password for {0} because the specified realm does not exist.
Cause: Could not migrate an indirect password because the input realm does not exist.
Action: Provide an existing realm.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06018: Cannot migrate an indirect password for {0} because the specified user does not exist.
Cause: Could not migrate an indirect password because the input user does not exist.
Action: Provide an existing user.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06019: The identity store associated with context {0} is missing in jps-config.xml.
Cause: While migration of a policy store, found that the context, specified as containing the associated identity store {0}, did not exist in jps-config.xml.
Action: Provide a context to associate identity store that is present in jps-config.xml.

Level: 1

Type: ERROR

Impact: Configuration

JPS-06020: The principal class {0} specified in the source policy store cannot be loaded. Reason {1}.
Cause: Could not load a class. Reason {0}.
Action: Ensure the class is in the class path.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06021: Cannot migrate the credentials in the folder {0}. Reason: {1}.
Cause: Cannot migrate the credentials in this folder.
Action: Check the folder in the source credential store.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06022: Cannot determine the folder to be migrated.
Cause: The credential store has more than one folder and the folder to be migrated was not defined.
Action: Specify the folder to be migrated.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06023: The input file {0} specified for migration or upgrade is not valid.
Cause: The file {0} was non-readable, empty, or did not exist.
Action: Provide a valid file.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06024: Cannot initialize the destination identity store.
Cause: One or more required configuration properties were not be properly defined.
Action: Check the configuration of the destination identity store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06025: There are undefined credential properties for the destination identity store.
Cause: One or more required configuration properties for credentials were not defined.
Action: Check the configuration of the destination identity store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06026: Cannot get credentials for the destination identity store from the domain credential store.
Cause: Credentials were not found in the domain credential store.
Action: Ensure that the domain credential store has the appropriate credentials.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06027: Cannot migrate the specified realm.
Cause: The specified realm was not found in the source store.
Action: Specify a valid realm name.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06028: The required identity store property {0} required for migration is undefined.
Cause: A property required for migration was not configured in the identity store.
Action: Specify the missing configuration property.

Level: 1

Type: ERROR

Impact: Other

JPS-06029: JAZN properties cannot be read from config file {0}.
Cause: JAZN properties could not be read from config file {0}.
Action: Check the configuration file and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06030: The required JAZN property {0} could not be read.
Cause: A required JAZN property {0} could not be read.
Action: Check the configuration file and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06031: No application is configured in the source policy store.
Cause: No application was configured in the source policy store.
Action: Check the source policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06032: Unable to determine the application policy to migrate.
Cause: More than one application was configured in the source policy store.
Action: Check the source policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06033: The source credential store contains no credentials.
Cause: The requested credential was not found in the credential store.
Action: Ensure that the credential store has the requested credential.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06034: The folder {0} is missing in the credential store.
Cause: The requested map name was not found in the credential store.
Action: Ensure that the credential store contains the requested map name.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06035: The destination file {0} already exists; the existing LDIF file will not be appended or overwritten.
Cause: The destination file is already present.
Action: Delete the destination file, or provide the name of a non-existing file.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06036: Cannot determine the default realm to migrate file {0}. Reason {1}.
Cause: An internal error occurred while determining the default realm.
Action: Check log files and try again.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-06037: Cannot initialize the source credential store.
Cause: The configuration for the credential store was invalid.
Action: Verify that the credential store configuration is correct and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06038: Cannot initialize the destination credential store.
Cause: The configuration for the credential store was invalid.
Action: Verify that the credential store configuration is correct and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06039: Cannot migrate property {0} of user {1}. Reason {2}.
Cause: Cannot migrate property {0} for user {1}. Reason {2}.
Action: Check the log files and retry migrating.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06040: Cannot migrate property {0} of role {1}. Reason {2}.
Cause: Cannot migrate property {0} for role {1}. Reason {2}.
Action: Check the log files and retry migrating.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06041: The switch or keyword " {0} " is not applicable to " {1} = {2} ".
Cause: One or more optional switches or keywords were invalid.
Action: Refer to the command documentation for the correct usage.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06042: Invalid scope for migration.
Cause: Value of scope keyword was invalid.
Action: Enter only one of the defined values/alias of scope as a value for the keyword scope.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06043: The source application is undefined but required to migrate application-specific policies.
Cause: Optional keyword srcApp was not defined.
Action: Specify, in the parameter srcApp, the value of the application whose policies are to be migrated.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06044: Cannot create the temporary file {0}.
Cause: Could not write the XML file.
Action: Check permissions or disk space in the java.io.tmpdir directory.

Level: 1

Type: ERROR

Impact: Programmatic

JPS-06045: Cannot parse the file {0}.
Cause: Could not parse the XML file.
Action: Check that the file is present in the java.io.tmpdir directory, and that it contains well-formed XML.

Level: 1

Type: ERROR

Impact: Programmatic

JPS-06046: Cannot delete the file {0}.
Cause: The temp file could not be deleted.
Action: Check that the file is not being accessed by other applications.

Level: 1

Type: ERROR

Impact: Programmatic

JPS-06047: Cannot migrate user credentials of user {0}.
Cause: The source identity store was configured not to give cleartext password.
Action: Configure the source identity store to obfuscate password.

Level: 1

Type: WARNING

Impact: Configuration

JPS-06048: Null values passed in for username or application stripes.
Cause: The user name or the application stripe was null.
Action: The user name must not be null. The list of application names must be null if only global policies are to be extracted.

Level: 1

Type: WARNING

Impact: Programmatic

JPS-06049: Application list is empty. Only global policies will be extracted.
Cause: The list of applications was empty.
Action: Only global policies are collected.

Level: 1

Type: NOTIFICATION

Impact: Programmatic

JPS-06050: file {0} was not found
Cause: The xml file was not found.
Action: Check if the file is present in the java.io.tmpdir directory.

Level: 1

Type: ERROR

Impact: Programmatic

JPS-06051: Processing of privilege roles is supported only when migrating an XML Policy store to an LDAP Policy Store.
Cause: Processing of privilege roles was supported only when migrating an XML policy store to an LDAP policy store.
Action: Make sure that the source store is XML-based and the destination store is LDAP-based.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06052: Error while processing a PermissionSet grant.
Cause: Error encountered while processing permissionSet grant.
Action: Check log files for details.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06053: Processing privilege roles failed. Cause {0}
Cause: The processing of privilege roles failed.
Action: Check log files for detials.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06054: Error in creating resourceTypes in destination store. Cause {0}
Cause: Error encountered while creating resourceTypes in destination store.
Action: Check log files for detials.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06055: Location of the ldif file containing resourceType definitions cannot be null.
Cause: Location of the LDIF file containing resourceType definitions was null or not found.
Action: Provide the absolute path for the resource file.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06056: Error while reading resourcetype file {0}.
Cause: Error encountered while reading the resourcetype file {0}.
Action: Ensure that the file exists and that it has the expected format.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06057: Resouce type name or macther class cannot be null.
Cause: Resource type name or matcher class was null.
Action: Provide a valid name and matcher class for the resource type.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06058: Permission class {0} with more than one matching resource type found.
Cause: Permission class had more than one matching resource type.
Action: Ensure that the a permission class has just one matching resource type.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06059: A grant entry containing {0} as one of pricipals has multiple principal entries. This entry cannot be processed.
Cause: A grant for a privilege role had multiple principals.
Action: Ensure that the privilege role grant has a single principal.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06060: The resource type definition file is missing.
Cause: The resource type definition file was not found.
Action: Provide the absolute path location for the resource definition file in LDIF format when using the option procPrivOption.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06061: The switch or keyword " {0} " is not defined for " {1} = {2} ".
Cause: One or more optional switches or keywords were invalid.
Action: Refer to the command documentation for the correct usage.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06062: Application role {0} corresponding to a member application role not defined.
Cause: Application role not defined.
Action: Check logs for detials.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06063: No Matching resource type definition found for permission class {0}.
Cause: Permission class representing resource granted to a privilleged role does not have corresponding resource type definition.
Action: Make sure a permission class has one matching resource type.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06064: Error getting the application role {0} from the source policy store
Cause: The application role was either not present or defined multiple times.
Action: Check the source policy store and make sure that the application role is uniquely defined.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06065: Report generation failed
Cause: .
Action: .

Level: 1

Type: ERROR

Impact: Configuration

JPS-06066: Invalid value for mode.
Cause: Invalid value for mode
Action: Make sure the value for mode is valid

Level: 1

Type: ERROR

Impact: Security

JPS-06067: {0} config file either not found or not a valid file.
Cause: {0} config file either not found or not a valid file
Action: Make sure to provide a valid config file

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06068: Unable to read configurations from jazn config file : {0}.
Cause: Unable to read configurations from jazn data file : {0}.
Action: Check the jazn data file.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06069: Provider refered from jazn config file {0} is of type XML and not LDAP.
Cause: Provider refered from jps-config file {0} is of type XML and not LDAP.
Action: Refer to a provider of type LDAP.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06070: Unable to read policies from policy store.
Cause: Unable to read policies from policy store.
Action: Check the policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06071: Unable to read global policies from policy store.
Cause: Unable to read global policies from policy store.
Action: Check the policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06072: Unable to read permissions for grantee {0} from policy store.
Cause: Unable to read permissions for grantee {0} from policy store.
Action: Check the policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06073: Unable to read realm policies from policy store.
Cause: Unable to read realm policies from policy store.
Action: Check the policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06074: Unable to read realm policies from realm {0} from policy store.
Cause: Unable to read realm policies from realm {0} from policy store.
Action: Check the policy store.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06075: Unsupported resource type file format. Use either an ldif file or a jazn-data with only resource type definitions.
Cause: Unsupported resource type file format.
Action: Use either an ldif file or a jazn-data with only resource type definitions.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06076: A Resource Type referred by {0} is expected to have a matching class {1} but has {2}.
Cause: A Resource Type referred by a Permission is expected to have the same matching class as defined in the Permission
Action: Make sure a permission class has one matching resource type with the same class name.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06077: A Resource Type referred by {0} is not defined.
Cause: A Resource Type referred by a Permission is not defined.
Action: Make sure a permission class has one matching resource type.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06078: Cannot migrate keystore/stripe {0}/{1}.Reason {2}.
Cause: Cannot migrate the keystore in this stripe.
Action: Check the keystore and stripe in the source keystore service.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06079: Cannot determine the stripe to be migrated.
Cause: The keystore service has more than one stripes and the stripe to be migrated was not defined.
Action: Specify the stripe to be migrated.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06080: The source keystore service contains no keystore.
Cause: The requested keystore was not found in the keystore service.
Action: Ensure that the keystore service has the requested keystore.

Level: 1

Type: ERROR

Impact: Requests/Responses

JPS-06082: Cannot initialize the source keystore service.
Cause: The configuration for the keystore service was invalid.
Action: Verify that the keystore service configuration is correct and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06083: Cannot initialize the destination keystore service.
Cause: The configuration for the keystore service was invalid.
Action: Verify that the keystore service configuration is correct and try again.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06084: Cannot clean the destination keystore service. Reason {0}.
Cause: A codebase grant was found without the required permissions.
Action: Set the right permissions to the codebase grant.

Level: 1

Type: WARNING

Impact: Upgrade

JPS-06085: Resource types not defined for the application {0}.
Cause: Resource Types not found for the application {0}.
Action: Define the resource types for the application {0}.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-06086: Cannot upgrade policies for application {0}.
Cause: Exception during policy upgradation.
Action: Check the Causing exception and fix the error.

Level: 1

Type: ERROR

Impact: Upgrade

JPS-07000: Provide a valid jps configuration file.
Cause: The jps configuration file was invalid.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-07001: Provide a valid application name.
Cause: Application ID was invalid.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-07002: Provide a valid jazn-data file. .
Cause: The jazn-data file was invalid.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-07003: Provide a valid folder name.
Cause: The patch delta folder was invalid.
Action: Provide a valid folder for generating patch delta files.

Level: 1

Type: ERROR

Impact: Security

JPS-07004: ApplicationPolicy object is null/empty.
Cause: ApplicationPolicy object was null
Action: Make sure to create a not null ApplicationPolicy object

Level: 1

Type: ERROR

Impact: Security

JPS-07005: The "{0} " jazn data file does not exists.
Cause: Jazn data file does not exists.
Action: Make sure to provide an existing jazn-data file.

Level: 1

Type: ERROR

Impact: Security

JPS-07006: "{0}" Not a folder. Please provide a valid folder.
Cause: Not a folder.
Action: Make sure to provide a valid folder.

Level: 1

Type: ERROR

Impact: Security

JPS-07007: "{0}" folder does not exists
Cause: The folder does not exists.
Action: Make sure to provide an existing folder.

Level: 1

Type: ERROR

Impact: Security

JPS-07008: The {0} jps configuration file does not exist.
Cause: The jps configuration file does not exists.
Action: Make sure to provide an existing jps configuration file.

Level: 1

Type: ERROR

Impact: Security

JPS-07009: The "{0}" folder for generating patch delta files does not exist.
Cause: The folder to generate the patch delta files does not exists.
Action: Make sure to provide an existing folder.

Level: 1

Type: ERROR

Impact: Security

JPS-07010: The AppRole "{0}" cannot be created. Cause {1} .
Cause: The approle could not be created.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: WARNING

Impact: Security

JPS-07011: The AppRole object is null while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Ensure to provide a valid AppRole Object.

Level: 1

Type: ERROR

Impact: Security

JPS-07012: The ResourceType object is null while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Enusre to provide a valid ResourceType Object.

Level: 1

Type: ERROR

Impact: Security

JPS-07013: The AppRole list is null/empty while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Ensure to provide a valid AppRole List.

Level: 1

Type: ERROR

Impact: Security

JPS-07014: The Resource object is null while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Ensure to pass a valid Resource object.

Level: 1

Type: ERROR

Impact: Security

JPS-07015: The PermissionSet object is null while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Ensure to provide a valid PermissionSet object.

Level: 1

Type: ERROR

Impact: Security

JPS-07016: The Association object is null while persisting to Addition Safe Changes.
Cause: The required parameter was null.
Action: Ensure to provide a valid Association object.

Level: 1

Type: ERROR

Impact: Security

JPS-07017: Internal Error.
Cause: That was an internal error.
Action: Refer to the log files for details and correct the error.

Level: 1

Type: ERROR

Impact: Security

JPS-07018: Application Role: "{0}" cannot be added. Reason {1} .
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07019: Permission Set: "{0}" cannot be added. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07020: Resource: "{0}" cannot be added. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07021: Resource Type "{0}" cannot be added. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07022: Member: name "{0}" ,class "{1}" cannot be granted an application role: "{2}". Reason {3}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07023: Resource Actios: name "{0}", actions "{1}" cannot be added in permission set: "{2}". Reason {3}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07024: Permission: "{0}" cannot be granted to grantee "{1}". Reason {2}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07025: Permission set: "{0}" cannot be granted to grantee "{1}". Reason {2}
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07026: Application Role: "{0}" cannot be modified. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07027: Permission Set: "{0}" cannot be modified. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07028: Resource: "{0}" cannot be modified. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07029: Resource Type: "{0}" cannot be modified. Reason {1}
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07030: Application Role: "{0}" cannot be deleted. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07031: Permission Set: "{0}" cannot be deleted. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07032: Resource: "{0}" cannot be deleted. Reason {1}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07033: Resource Type: "{0}" cannot be deleted. Reason {1}
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07034: Member: name "{0}", class "{1}" cannot be revoked from application role: "{2}". reason {3}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07035: Resource Actios: name "{0}", actions "{1}" cannot be deleted from permission set: "{2}". Reason {3}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07036: Permission: "{0}" cannot be revoked from grantee: "{1}". Reason {2}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07037: Permission set: "{0}" cannot be revoked from grantee: "{1}". Reason {2}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07038: Additions cannot be read. Reason {0}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07039: Deletions cannot be read. Reason {0}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07040: Modifications cannot be read. Reason {0}.
Cause: Policy store reported an error.
Action: Check the Reason and fix the problem.

Level: 1

Type: WARNING

Impact: Security

JPS-07041: The argument "{0}" is not applicable for phase "{1}".
Cause: Extra argument provided
Action: Please provide only relavent parameters

Level: 1

Type: ERROR

Impact: Security

JPS-07042: Illegal value provided for argument "{0}".
Cause: Illegal value provided for an argument
Action: Please provide a legal value for the argument.

Level: 1

Type: ERROR

Impact: Security

JPS-07043: Cannot find application policy {0}.
Cause: Could not find application policy {0}.
Action: Check the application name passed.

Level: 1

Type: ERROR

Impact: Security

JPS-07044: Cannot retrieve newline application policy.
Cause: Could not retrieve newline application policy.
Action: Check the application name passed.

Level: 1

Type: ERROR

Impact: Security

JPS-07045: Cannot retrieve baseline application policy.
Cause: Could not retrieve baseline application policy.
Action: Check the application name passed.

Level: 1

Type: ERROR

Impact: Security

JPS-07046: Cannot retrieve customer application policy.
Cause: Could not retrieve customer application policy.
Action: Check the application name passed.

Level: 1

Type: ERROR

Impact: Security

JPS-07047: This artifact is newly added in patch version.
Cause: The required parameter was null.
Action: Enusre to provide a valid RoleCategory Object.

Level: 1

Type: ERROR

Impact: Security

JPS-07056: Addition conflicts initialization failed.
Cause: Internal Error occured when attempting to load Addition Conflicts from Patch Delta.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07057: Modification conflicts initialization failed.
Cause: Internal Error occured when attempting to load Modification Conflicts from Patch Delta.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07058: Deletion conflicts initialization failed.
Cause: Internal Error occured when attempting to load Deletion Conflicts from Patch Delta.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07059: Resolve addition conflicts.
Cause: Addition conflicts are not resolved.
Action: Resolve addition conflicts.

Level: 1

Type: ERROR

Impact: Security

JPS-07060: Resolve modification conflicts.
Cause: Modification conflicts are not resolved.
Action: Resolve modification conflicts.

Level: 1

Type: ERROR

Impact: Security

JPS-07061: Resolve deletion conflicts.
Cause: Deletion conflicts are not resolved.
Action: Resolve deletion conflicts.

Level: 1

Type: ERROR

Impact: Security

JPS-07062: Additions Writer initialization failed for resolve.
Cause: Additions Writer initialization failed for resolve.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07063: Deletions Writer initialization failed for resolve.
Cause: Additions Writer initialization failed for resolve.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07064: Modifcations Writer initialization failed for resolve.
Cause: Modification Writer initialization failed for resolve.
Action: Check the logs.

Level: 1

Type: ERROR

Impact: Security

JPS-07065: Dependency artifact {0} is not resolved for artifact {1}.
Cause: Dependency artifact {0} is not resolved for artifact {1}.
Action: Check the resolutions.

Level: 1

Type: ERROR

Impact: Security

JPS-07066: Dependency artifact {0} resolution is not valid for artifact {1}.
Cause: Dependency artifact {0} resolution is not valid for artifact {1}.
Action: Check the resolutions.

Level: 1

Type: ERROR

Impact: Security

JPS-07067: Artifact not resolved {0}.
Cause: Artifact not resolved {0}.
Action: Check the resolutions.

Level: 1

Type: ERROR

Impact: Security

JPS-07601: Complete staging offline deployment for application {0} in {1}
Cause: Complete staging offline deployment for application {0} in {1}
Action: No action required

Level: 1

Type: NOTIFICATION

Impact: Security

JPS-09000: Resource type {0} already in use for {1}.
Cause: Resource type was already in use.
Action: Use a different resource type name.

Level: 1

Type: WARNING

Impact: Security

JPS-09001: Resource matching class name is missing. A subtype must not have its own matching algorithm.
Cause: Resource matching class name was missing.
Action: A subtype must not have its own matching algorithm.

Level: 1

Type: WARNING

Impact: Security

JPS-09002: The parameter {0} of type {1} does not exist.
Cause: This parameter did not exist.
Action: See the log files for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-09003: For the parameter {0} more than expected values found and they are {1}.
Cause: More then expected values for given parameter found.
Action: See the log files for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-09004: For type {0} the modification is not allowed for {1}.
Cause: Modify operation was not allowed.
Action: See the log files for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-09005: For the parameter {0} the given value {1} is invalid.
Cause: The value for the given parameter was invalid.
Action: Provide the valid value for the given paramter.

Level: 1

Type: WARNING

Impact: Security

JPS-09006: Resource {0} already in use for {1}.
Cause: Resource was already in use.
Action: Use a different resource name.

Level: 1

Type: WARNING

Impact: Security

JPS-09007: Role category {0} already in use for {1}.
Cause: Role category was already in use.
Action: Use a different role category name.

Level: 1

Type: WARNING

Impact: Security

JPS-09008: Application policy for application {0} does not exist.
Cause: Application policy did not exist.
Action: The application policy must exist. Check the policy store.

Level: 1

Type: WARNING

Impact: Security

JPS-09009: Only limited set of properties are supported for resource action search. See the documentation for more details.
Cause: The property user to search resource action was invalid.
Action: Only limited set of properties are supported for resource action search. See the documentation for more details.

Level: 1

Type: WARNING

Impact: Security

JPS-09010: Cannot create permission set {0} with a non existent resource type {1}.
Cause: Permission set could not be created without resource type.
Action: Resource type must be pre-defined to create the permission set.

Level: 1

Type: WARNING

Impact: Security

JPS-09011: Cannot create permission set {0} with a non existent resource {1}.
Cause: Permission set could not be created without resource.
Action: Resource must be pre-defined to create the permission set.

Level: 1

Type: WARNING

Impact: Security

JPS-09012: Search value cannot be null. It can be null only if MATCHER is ANY.
Cause: Search value was null. It could be null only if MATCHER is ANY.
Action: Verify the search value for the given query.

Level: 1

Type: WARNING

Impact: Security

JPS-09013: This application roles {0} does not belong to this application {1}.
Cause: This application role did not belong to this application.
Action: Ensure this application role belongs to this application.

Level: 1

Type: WARNING

Impact: Security

JPS-09014: The application role {0} cannot have null name or unique name for the application {1}.
Cause: The name or unique name of this application role was null or invalid.
Action: Ensure the name or unique name of this application role is valid.

Level: 1

Type: WARNING

Impact: Security

JPS-09015: Application role does not exist in current application.
Cause: Application role was not found in current application.
Action: Ensure the application role belongs to this application.

Level: 1

Type: WARNING

Impact: Security

JPS-09016: Unknown policy store service type {0}.
Cause: Unknown policy store service type {0}.
Action: Correct the policy store configuration.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09017: Policy entry {0} cannot be found.
Cause: Policy entry {0} cannot be found.
Action: Correct the policy entry.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09018: Policy objet {0} cannot be found.
Cause: Policy object {0} cannot be found.
Action: Correct the policy object.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09019: {0} did not be cached.
Cause: {0} did not be cached.
Action: Ensure the Resource has valid actions.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09020: Principal entry class "{0}", name "{1}" cannot be created.
Cause: Principal entry class "{0}", name "{1}" cannot be created.
Action: Ensure that the principal entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09021: Permission entry class "{0}", target "{1}", action "{2}" cannot be created.
Cause: Permission entry class "{0}", target "{1}", action "{2}" cannot be created.
Action: Ensure that the permission entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09022: Resource entry type "{0}", resource "{1}" cannot be created.
Cause: Resource entry type "{0}", resource "{1}" cannot be created.
Action: Ensure that the resource entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09023: Resource type entry name "{0}", matcher class "{1}", provider "{2}" cannot be created.
Cause: Resource type entry name "{0}", matcher class "{1}", provider "{2}" cannot be created.
Action: Ensure that the resource type entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09024: Resource action entry type "{0}", name "{1}" cannot be created.
Cause: Resource action entry type "{0}", name "{1}" cannot be created.
Action: Ensure that the resource action entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09025: Permissionset entry name "{0}", actions "{1}" cannot be created.
Cause: Permissionset entry name "{0}", actions "{1}" cannot be created.
Action: Ensure that the permissionset entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09026: Role category entry name "{0}" cannot be created.
Cause: Role category entry name "{0}" cannot be created.
Action: Ensure that the role category entry class is correct and entry value is valid.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09027: Grantee DN was missing for principal {0}.
Cause: Grantee DN was missing for principal {0}.
Action: Check principal value.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09028: Failed to get permission for principal {0}. Reason: {1}.
Cause: Failed to get permission for principal {0}. Reason: {1}.
Action: Check principal value.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09029: Total Time to getPermissions in the Application {0} with {1} number of Grantees is: {2} ms.
Cause: Total Time to getPermissions in the Application {0} with {1} number of Grantees is: {2} ms.
Action: Check log for details.

Level: 1

Type: NOTIFICATION

Impact: Configuration

JPS-09030: Code signer data {0} cannot be migrated due to limitaion in the destination policy store.
Cause: Code signer data {0} cannot be migrated due to limitaion in the destination policy store.
Action: Check log for details.

Level: 1

Type: WARNING

Impact: Configuration

JPS-09031: Failed to read java policies for Application: {0}. Reason: {1}.
Cause: Failed to read java policies for Application: {0}. Reason: {1}.
Action: Check log for details.

Level: 1

Type: WARNING

Impact: Configuration

JPS-09032: Only one of permission array {0} and permission entry list {1} can be null or non-null.
Cause: Only one of permission array {0} and permission entry list {1} can be null/non-null.
Action: Ensure one of permission array or permission entry list values is null or non-null.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09033: No grantee found for grantee entry {0}.
Cause: No grantee found for grantee entry {0}.
Action: Ensure the grantee exist in the policy store.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09034: Modification on single-value attribute {0} but contains multiple attribute values.
Cause: Modification on single-value attribute {0} but contains multiple attribute values.
Action: Check modification details.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09035: Failed to create DN for {0}. Reason: {1}.
Cause: Failed to create DN for {0}. Reason: {1}.
Action: Check DN name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09036: Failed to read JACC policy {0}. Reason: {0}.
Cause: Failed to read JACC policy {0}. Reason: {0}.
Action: Check LDAP configuration to resolve this error.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09037: No application DN found for name {0} under farm {1}.
Cause: No application DN found for name {0} under farm {1}.
Action: Check DN name.

Level: 1

Type: ERROR

Impact: Configuration

JPS-09038: Resource type {0} does not exist for resource {1}
Cause: This resource type does not exist.
Action: Provide a valid resource type.

Level: 1

Type: WARNING

Impact: Security

JPS-10000: There was an internal error in the policy store.
Cause: There was an internal error in the policy store.
Action: Refer to the base exception in logs to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-10100: The policy domain, {0}, does not exist.
Cause: The policy domain does not exist
Action: Check the policy domain name.

Level: 1

Type: WARNING

Impact: Security

JPS-10151: Application role {0} does not exist
Cause: The application role does not exist.
Action: Provide correct application role.

Level: 1

Type: WARNING

Impact: Security

JPS-10152: Application Role {0} is used.
Cause: Application Role is used.
Action: Remove the objects which use this application role.

Level: 1

Type: WARNING

Impact: Security

JPS-10153: Application role {0} does not belong to current application.
Cause: Application role does not belong to current application policy.
Action: Modify the application role with application role manager from correct application policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10154: Class {0} is not supported.
Cause: The principal class specified is not supported.
Action: Provide correct principal class.

Level: 1

Type: WARNING

Impact: Security

JPS-10155: The application role attribute {0} is not supported for app role search.
Cause: The application role attribute specified is not supported.
Action: Provide supported attribute.

Level: 1

Type: WARNING

Impact: Security

JPS-10200: Administration role {0} already exists
Cause: Cannot have two administration roles with the same name.
Action: Provide a new name to the administration role.

Level: 1

Type: WARNING

Impact: Security

JPS-10201: Administration role {0} does not exist
Cause: Administration role is not found.
Action: Check the administration role name.

Level: 1

Type: WARNING

Impact: Security

JPS-10202: Administration role {0} is used
Cause: Administration role is used.
Action: Remove administration role members first.

Level: 1

Type: WARNING

Impact: Security

JPS-10203: Administration role {0} does not belong to current context
Cause: Administration role does not belong to current context.
Action: Use it in correct context.

Level: 1

Type: WARNING

Impact: Security

JPS-10204: Cannot create admin role with default name {0}
Cause: Cannot create admin role with reserved name.
Action: Use another name for admin role.

Level: 1

Type: WARNING

Impact: Security

JPS-10205: Cannot delete default admin role {0}
Cause: Cannot delete default admin role.
Action: Check the admin role name for deletion.

Level: 1

Type: WARNING

Impact: Security

JPS-10206: Cannot grant {0}, {1} to admin role because its super admin role has no such privilege
Cause: Cannot grant privileges to admin role whose super role has not.
Action: Check the admin resource action to grant.

Level: 1

Type: WARNING

Impact: Security

JPS-10207: Admin resource {0} is not for this scope {1}
Cause: This admin resource is not for this scope
Action: Check the admin resource to grant.

Level: 1

Type: WARNING

Impact: Security

JPS-10208: Cannot change rights of default admin role {0}
Cause: Cannot change righs of default admin role for a scope
Action: Check the admin role name.

Level: 1

Type: WARNING

Impact: Security

JPS-10209: The value for the SEARCH_PROPERTY.PRINCIPAL does implement the java.security.Principal interface. It is of type '{0}'.
Cause: The search by value is not an instance of java.security.Principal
Action: Supply an object of type java.security.Principal

Level: 1

Type: WARNING

Impact: Security

JPS-10210: The value for the SEARCH_PROPERTY.PRINCIPAL_NAME is not of type java.lang.String. It is of type '{0}'.
Cause: The search by value is not an instance of java.lang.String
Action: Supply an object of type java.lang.String

Level: 1

Type: WARNING

Impact: Security

JPS-10250: Resource type reference should not be null.
Cause: The parameter resource type reference is null.
Action: Use a valid object.

Level: 1

Type: WARNING

Impact: Security

JPS-10251: The resource type reference is invalid.
Cause: The current resource type reference is invalid.
Action: Use a valid resource type reference.

Level: 1

Type: WARNING

Impact: Security

JPS-10252: The resource type {0} already exists.
Cause: The resource type has existed.
Action: Make sure the resource type does not exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10253: The super resource type {0} does not exist.
Cause: The resource type is referring an invalid super resource type.
Action: Make sure the super resource type exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10254: The resource type {0} should not have its own matcher since it has super type.
Cause: The resource type has both its own matching algorithm and super type.
Action: Remove matching algorithm if the resource type should have super type. Otherwise, remove super type.

Level: 1

Type: WARNING

Impact: Security

JPS-10255: Resource type search context should not be null.
Cause: The resource type context could not be gotten.
Action: Make sure the application policy is available.

Level: 1

Type: WARNING

Impact: Security

JPS-10256: Could not get an available data manager.
Cause: The data manager is invalid.
Action: Make sure policy store and related configuration are correct.

Level: 1

Type: WARNING

Impact: Security

JPS-10257: The modification operator {0} is invalid.
Cause: The operator in ModificationItem is invalid.
Action: Make sure the operation is one of DirContext.ADD_ATTRIBUTE, DirContext.REPLACE_ATTRIBUTE and DirContext.REMOVE_ATTRIBUTE.

Level: 1

Type: WARNING

Impact: Security

JPS-10258: The property name {0} is unknown.
Cause: The attribute ID in ModificationItem is undefined.
Action: Make sure the attribute ID is a valid one.

Level: 1

Type: WARNING

Impact: Security

JPS-10259: The name of resource type could not be modified.
Cause: Resource type name could not be modified.
Action: Do not put resource type name in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10260: The super type of resource type could not be modified.
Cause: The super type of resource type could not be modified.
Action: Do not put super type in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10261: The matching algorithm of resource type could not be modified.
Cause: The matching algorithm of resource type could not be modified.
Action: Do not put matching algorithm in ModificationItem

Level: 1

Type: WARNING

Impact: Security

JPS-10262: The action delimiter of resource type could not be modified.
Cause: The action delimiter of resource type could not be modified.
Action: Do not put action delimiter in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10263: The operation REPLACE_ATTRIBUTE could not be used to the allowed actions of resource type.
Cause: The operation REPLACE_ATTRIBUTE could not be used to the allowed actions of resource type.
Action: Use REMOVE_ATTRIBUTE and ADD_ATTRIBUTE in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10264: The property {0} of resource type is single, could not have more than one value.
Cause: The property could not have more than one value.
Action: First remove the existing value before adding new one.

Level: 1

Type: WARNING

Impact: Security

JPS-10265: Could not add or replace the property {0} since there is no value provided.
Cause: There is no value provided when trying to add or replace an property.
Action: Provide the new value.

Level: 1

Type: WARNING

Impact: Security

JPS-10266: The value data type of property {0} should be String.
Cause: The value data type of property is not String.
Action: Use a String object as value.

Level: 1

Type: WARNING

Impact: Security

JPS-10267: The resource type {0} does not exist.
Cause: The resource type does not exist.
Action: Make sure the resource type exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10268: The resource type {0} is in use, could not be deleted.
Cause: The resource type could not be deleted without cascade since it is in use.
Action: Cascade delete it or first remove all referring objects.

Level: 1

Type: WARNING

Impact: Security

JPS-10269: The operation REPLACE_ATTRIBUTE could not be used to the resource type attribute
Cause: The operation REPLACE_ATTRIBUTE could not be used to the resource type attribute
Action: Use REMOVE_ATTRIBUTE and ADD_ATTRIBUTE in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10270: The resource type attribute {0} is used in policy(-ies) and can not be deleted.
Cause: The resource type attribute being deleted was used in one or morepolicies and could not be deleted.
Action: Before deleting the resource attribute, make sure it is not used.

Level: 1

Type: WARNING

Impact: Security

JPS-10271: The resource matcher class of resource type {0} could not be modified to {1}.
Cause: The resource type matcher class was changed while modifying.
Action: Keep matcher class unchanged.

Level: 1

Type: WARNING

Impact: Security

JPS-10400: Resource reference should not be null.
Cause: The parameter resource reference is null.
Action: Use a valid object.

Level: 1

Type: WARNING

Impact: Security

JPS-10401: The resource reference is invalid.
Cause: The current resource reference is invalid.
Action: Use a valid resource reference.

Level: 1

Type: WARNING

Impact: Security

JPS-10402: The resource {0} does not exist.
Cause: The resource does not exist.
Action: Make sure the resource exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10403: Could not get an available data manager.
Cause: The data manager is invalid.
Action: Make sure policy store and related configuration are correct.

Level: 1

Type: WARNING

Impact: Security

JPS-10404: The resource type {0} does not exist.
Cause: The resource type does not exist.
Action: Make sure the resource type exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10405: The resource {0} with type {1} already exists in current application policy.
Cause: The resource to be created has existed.
Action: Make sure the resource does not exist.

Level: 1

Type: WARNING

Impact: Security

JPS-10406: The modification operator {0} is invalid.
Cause: The operator in ModificationItem is invalid.
Action: Make sure the operation is one of DirContext.ADD_ATTRIBUTE, DirContext.REPLACE_ATTRIBUTE and DirContext.REMOVE_ATTRIBUTE.

Level: 1

Type: WARNING

Impact: Security

JPS-10407: The property name {0} is unknown.
Cause: The attribute ID in ModificationItem is undefined.
Action: Make sure the attribute ID is a valid one.

Level: 1

Type: WARNING

Impact: Security

JPS-10408: The name and type of resource could not be modified.
Cause: The name and type of resource could not be modified.
Action: Do not put resource name and type in ModificationItem.

Level: 1

Type: WARNING

Impact: Security

JPS-10409: The property {0} of resource is single, could not have more than one value.
Cause: The property could not have more than one value.
Action: First remove the existing value before adding new one.

Level: 1

Type: WARNING

Impact: Security

JPS-10410: Could not add or replace the property {0} since there is no value provided.
Cause: There is no value provided when trying to add or replace an property.
Action: Provide the new value.

Level: 1

Type: WARNING

Impact: Security

JPS-10411: The resource {0} is in use, could not be deleted.
Cause: The resource could not be deleted without cascade since it is in use.
Action: Cascade delete it or first remove all referring objects.

Level: 1

Type: WARNING

Impact: Security

JPS-10412: The resource attribute {0} already exists in the current entry.
Cause: The resource attribute could not be added since it already exists.
Action: Remove duplicate resource attributes.

Level: 1

Type: WARNING

Impact: Security

JPS-10413: The resource action {0} already exists in the current entry.
Cause: The resource action could not be added since it already exists.
Action: Remove duplicate resource actions

Level: 1

Type: WARNING

Impact: Security

JPS-10414: The resource attribute {0} could not be deleted since it does not exist.
Cause: The resource attribute could not be deleted since it does not exist.
Action: Check if the resource attribute exists.

Level: 1

Type: WARNING

Impact: Security

JPS-10415: The resource action {0} could not be deleted since it does not exist.
Cause: The resource action could not be deleted since it does not exist.
Action: Check if the resource action exists

Level: 1

Type: WARNING

Impact: Security

JPS-10416: Resource {0} does not belong to the context.
Cause: The resource does not belong to current context
Action: Pass in correct resource.

Level: 1

Type: WARNING

Impact: Security

JPS-10417: Resource query across different resource type is not allowed.
Cause: Resource query across different resource type is not allowed
Action: Pass in correct query parameter.

Level: 1

Type: WARNING

Impact: Security

JPS-10451: Permission set {0} does not belong to the context.
Cause: The permission set does not belong to current context
Action: Pass in correct permission set.

Level: 1

Type: WARNING

Impact: Security

JPS-10452: Permission set {0} has ResourceActionsEntry with null ResourceEntry and null ResourceNameExpression.
Cause: Both ResourceEntry and Resource name expression of ResourceActionsEntry is null
Action: Pass in correct ResourceActionsEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10454: No resources or actions have been identified by the permissionset.
Cause: No resources or actions have been identified by the permissionset.
Action: Ensure that the permission set is created with valid resource actions.

Level: 1

Type: WARNING

Impact: Security

JPS-10455: Resource is not protected by a Java Permission.
Cause: Resource is not protected by a Java Permission.
Action: Ensure that the permission set is created with valid resource object.

Level: 1

Type: WARNING

Impact: Security

JPS-10456: ResourceExpression and ResourceAction cannot be specified at the same time.
Cause: ResourceExpression and ResourceAction cannot be specified at the same time.
Action: PermissionSet ResourceAction should contain either Resource expression or ResoruceEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10457: Not able to perform operation due to invalid parameter. Cause: "{0}".
Cause: Not able to perform operation due to invalid parameter. Cause: {0}.
Action: Ensure that the operation is called with valid parameters.

Level: 1

Type: WARNING

Impact: Security

JPS-10458: ResourceExpression and ResourceAction cannot be null at the same time.
Cause: ResourceExpression and ResourceAction cannot be null at the same time.
Action: PermissionSet ResourceAction should contain either Resource expression or ResoruceEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10459: The modified permission set {0} contains resources of multiple resource types. It is not permitted as there is policy(-ies) that references that permission set and uses resource attributes.
Cause: The modified permission set contained resources of multiple resource types. It was not permitted if there was a policy that referenced that permission set and used resource attributes.
Action: Fix the permission set or modify the policy(-ies).

Level: 1

Type: WARNING

Impact: Security

JPS-10460: The permission set search query {0} is not supported
Cause: The permission set search query is not supported.
Action: Use supported query scenario.

Level: 1

Type: WARNING

Impact: Security

JPS-10470: The resource type name "{0}", does not match the resourceType in the encoded target name: "{1}". Permission class is "{2}"
Cause: Invalid resource type in permission target.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-10471: Resource type is missing in the target name: "{0}", for permission: "{1}"
Cause: Resource type missing in permission target.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-10472: Target "{0}" is missing the prefix '=resourceName='. Unable to determine the resource name for permission: "{1}"
Cause: Target name missing in permission target.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-10473: The target name "{0}" is invalid. Should start with "{1}"
Cause: Target name encoding is not correct.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-10474: The parameter: "{0}", value: "{1}" cannot be null
Cause: Permission target is null.
Action: Refer to the log files for details.

Level: 1

Type: ERROR

Impact: Security

JPS-10500: The target policy, {0}, does not exist.
Cause: The policy object does not exist.
Action: Check if the target policy exists.

Level: 1

Type: WARNING

Impact: Security

JPS-10501: Policy query contains unrecognizable information.
Cause: Policy query contains unrecognizable information.
Action: Check the policy query object.

Level: 1

Type: WARNING

Impact: Security

JPS-10502: Policy rule information is missing.
Cause: Policy rule information is missing.
Action: Check if policy rule information exists in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10503: Obligation information is missing.
Cause: Obligation information is missing.
Action: Check if obligation information exists in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10504: Permission set information is missing.
Cause: Permission set information is missing.
Action: Check if permission set information exists in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10505: Grantee information is missing.
Cause: Grantee information is missing.
Action: Check if grantee information exists in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10506: The policy rule, {0}, does not exist.
Cause: The policy rule does not exist.
Action: Check the policy rule name passed in.

Level: 1

Type: WARNING

Impact: Security

JPS-10507: The condition string is in wrong format, {0}.
Cause: Condition string is in wrong format.
Action: Check condition string in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10508: Policy condition contains an unknown function, {0}.
Cause: Policy condition contains an unknown function.
Action: Check condition string in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10509: Policy condition parsing error.
Cause: Policy condition parsing error.
Action: Check condition string in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10510: The expression, {0}, is unknown.
Cause: The policy expression is unknown.
Action: Check condition string in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10511: The data type, {0}, is unknown.
Cause: The data type is unknown
Action: Check condition string in policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10512: A ResourceActionsEntry should contain either resource entry or resource name expression.
Cause: The ResourceActionsEntry object does not contain resource infomation.
Action: Check ResourceActionsEntry passed in.

Level: 1

Type: WARNING

Impact: Security

JPS-10513: The search value type {0} is not supported for {1}.
Cause: Query criteria type does not support.
Action: Pass in a correct query value.

Level: 1

Type: WARNING

Impact: Security

JPS-10514: Cannot add PermissionSet to PolicyEntry if it has ResourceType.
Cause: Resource type is already defined in PolicyEntry.
Action: clear resource type of PolicyEntry before adding PermissionSetEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10515: Cannot set ResourceType to PolicyEntry if it has PermissionSet.
Cause: Permission Set is already defined in PolicyEntry.
Action: clear Permission Set of PolicyEntry before setting Resource Type.

Level: 1

Type: WARNING

Impact: Security

JPS-10516: Cannot add Rule if there is rule already in PolicyEntry
Cause: Add rule to policy when the policy already has rule.
Action: Delete existing rule before adding new rule to policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10517: Delete rule not existing in PolicyEntry
Cause: rule does not belong to the PolicyEntry.
Action: Check the rule before deleting rule from PolicyEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10518: Delete permission set not existing in PolicyEntry
Cause: permission set does not belong to the PolicyEntry.
Action: Check the permission set before deleting permission set from PolicyEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10519: Delete obligation not existing in PolicyEntry
Cause: obligation does not belong to the PolicyEntry.
Action: Check the obligation before deleting obligation from PolicyEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10520: Delete Principal not existing in PolicyEntry
Cause: principal does not belong to the PolicyEntry.
Action: Check the principal before deleting principal from PolicyEntry.

Level: 1

Type: WARNING

Impact: Security

JPS-10521: The obligation {0} already exists.
Cause: The obligation already exists in the policy entry.
Action: Check ObligationEntry passed in.

Level: 1

Type: WARNING

Impact: Security

JPS-10522: The parameters passed in is invalid, we expect {0}, but {1} is passed in.
Cause: The parameter passed in the function is not valid.
Action: Pass in correct parameters.

Level: 1

Type: WARNING

Impact: Security

JPS-10523: The function return type is invalid, we expect OpssBoolean, but {0} is passed in.
Cause: The return type of the function is not valid.
Action: Pass in a function with OpssBoolean return type.

Level: 1

Type: WARNING

Impact: Security

JPS-10524: The query with search property {0}, comparor type {1} and matcher {2} are not supported.
Cause: Such query is not supported.
Action: Pass in a supported query value.

Level: 1

Type: WARNING

Impact: Security

JPS-10525: The attribute assignment {0} could not be added since it already exists.
Cause: The attribute assignment could not be added since it already exists.
Action: Remove duplicate attribute assignments.

Level: 1

Type: WARNING

Impact: Security

JPS-10526: The permission set {0} could not be added since it already exists.
Cause: The permission set could not be added since it already exists.
Action: Remove duplicate permission sets.

Level: 1

Type: WARNING

Impact: Security

JPS-10527: The principal {0} could not be added since it already exists.
Cause: The principal could not be added since it already exists.
Action: Remove duplicate principals.

Level: 1

Type: WARNING

Impact: Security

JPS-10528: The Policy {0} referenced multiple resource types and resource attribute is used in policy condition or obligation.
Cause: Policies that used resource attributes in their conditions or obligations could not refrence one or more permission sets that contain resources of multiple types.
Action: Split the policy to reference only one resource type in each policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10529: The resource attribute {0} used in policy condition or obligation is invalid resource attribute of type {1}.
Cause: The resource attribute used in policy condition was invalid for the referenced resource type
Action: Fix the policy condition to use only valid attributes for the given resource type.

Level: 1

Type: WARNING

Impact: Security

JPS-10530: Cannot create a policy {0} with AdminRole(s) {1}.
Cause: Cannot create a policy with AdminRoleEntry(s).
Action: Remove the AdminRole principals from the principal list.

Level: 1

Type: WARNING

Impact: Security

JPS-10531: Cannot grant permission to AdminRole(s) {0}.
Cause: Cannot grant permission to AdminRoleEntry(s).
Action: Remove the AdminRole principals from the principal list.

Level: 1

Type: WARNING

Impact: Security

JPS-10532: Cannot grant AdminRole {0} to another AdminRole {1}.
Cause: Cannot grant AdminRole to another AdminRole.
Action: Change to grant AdminRole to either enterprise role or user.

Level: 1

Type: WARNING

Impact: Security

JPS-10533: Cannot revoke AdminRole {0} from another AdminRole {1}.
Cause: Cannot revoke AdminRole from another AdminRole.
Action: Change to revoke AdminRole from either enterprise role or user.

Level: 1

Type: WARNING

Impact: Security

JPS-10534: Cannot grant AdminRole {0} to an AppRole {1}.
Cause: Cannot grant AdminRole to an AppRole.
Action: Change to grant AdminRole to either enterprise role or user.

Level: 1

Type: WARNING

Impact: Security

JPS-10535: Cannot revoke AdminRole {0} from an AppRole {1}.
Cause: Cannot revoke AdminRole from an AppRole.
Action: Change to revoke AdminRole from either enterprise role or user.

Level: 1

Type: WARNING

Impact: Security

JPS-10536: AdminRole {0} cannot be managed outside of the AdminManager.
Cause: AdminRole cannot be managed outside of AdminManager.
Action: Use AdminManager for all AdminRole related administrative tasks.

Level: 1

Type: WARNING

Impact: Security

JPS-10537: Cannot modify grant permission to AdminRole(s) {0}.
Cause: Cannot modify grant permission to AdminRoleEntry(s).
Action: Remove the AdminRole principals from the principal list.

Level: 1

Type: WARNING

Impact: Security

JPS-10538: Cannot revoke permission from AdminRole(s) {0}.
Cause: Cannot revoke permission from AdminRoleEntry(s).
Action: Remove the AdminRole principals from the principal list.

Level: 1

Type: WARNING

Impact: Security

JPS-10539: Basic policy cannot have {0} information.
Cause: Basic policy cannot have {0} information.
Action: Remove the information from basic policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10540: Basic policy cannot have ResourceActionsEntry without ResourceEntry.
Cause: Basic policy cannot have ResourceActionsEntry without ResourceEntry.
Action: Use ResourceActionsEntry with ResourceEntry for basic policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10541: Basic policy cannot use Resource {0} without Resource Matcher Class.
Cause: Basic policy cannot use Resource {0} without Resource Matcher Class.
Action: Use Resource with Resource Matcher Class for basic policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10550: Attribute {0} already exists
Cause: Cannot have two attributes with the same name.
Action: Provide a new name to the attribute.

Level: 1

Type: WARNING

Impact: Security

JPS-10551: Attribute {0} does not exist
Cause: Attribute not found.
Action: Check the attribute name.

Level: 1

Type: WARNING

Impact: Security

JPS-10552: Attribute {0} is used.
Cause: Attribute is already used.
Action: Remove the objects which use this attribute.

Level: 1

Type: WARNING

Impact: Security

JPS-10553: Attribute {0} does not belong to current application.
Cause: Attribute does not belong to current application policy.
Action: Modify the attribute with extension manager from correct application policy.

Level: 1

Type: WARNING

Impact: Security

JPS-10554: The name of Attribute in policy repository is missing
Cause: Attribute in policy store has no name.
Action: Check the underline policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10555: The type of Attribute in policy repository is missing
Cause: Attribute in policy store has no type.
Action: Check the underline policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10556: The category of Attribute in policy repository is missing
Cause: Attribute in policy store has no category.
Action: Check the underline policy repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10557: Cannot overwrite a built-in attribute, {0}.
Cause: Try to overwrite a built-in attribute.
Action: Do not overwrite a built-in function.

Level: 1

Type: WARNING

Impact: Security

JPS-10558: Cannot modify a built-in attribute, {0}.
Cause: Try to modify a built-in attribute.
Action: Do not modify a built-in attribute.

Level: 1

Type: WARNING

Impact: Security

JPS-10559: Cannot delete a built-in attribute, {0}.
Cause: Try to delete a built-in attribute.
Action: Do not delete a built-in attribute.

Level: 1

Type: WARNING

Impact: Security

JPS-10581: Cannot overwrite a built-in function, {0}.
Cause: Try to overwrite a built-in function.
Action: Do not overwrite a built-in function.

Level: 1

Type: WARNING

Impact: Security

JPS-10582: The function does not exist, {0}.
Cause: The function does not exist.
Action: Check the function name passed in.

Level: 1

Type: WARNING

Impact: Security

JPS-10583: The function is in use, {0}.
Cause: The function is in use.
Action: Cannot delete a function in use.

Level: 1

Type: WARNING

Impact: Security

JPS-10584: The function is used in some policies, your changes on return type may lead to unpredictable issues.
Cause: The function is in use.
Action: Cannot change return type of a function in use.

Level: 1

Type: WARNING

Impact: Security

JPS-10585: The function is used in some policies, your changes on parameter types may lead to unpredictable issues.
Cause: The function is in use.
Action: Cannot change parameter types of a function in use.

Level: 1

Type: WARNING

Impact: Security

JPS-10586: Cannot modify a built-in function, {0}.
Cause: Try to modify a built-in function.
Action: Do not modify a built-in function.

Level: 1

Type: WARNING

Impact: Security

JPS-10587: Cannot delete a built-in function, {0}.
Cause: Try to delete a built-in function.
Action: Do not delete a built-in function.

Level: 1

Type: WARNING

Impact: Security

JPS-10600: Failed to initialize PD instance.
Cause: Failed to intialize PD instance.
Action: Refer to the base exception in logs to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-10601: Failed to intialize PolicyDistributionManager instance.
Cause: Failed to intialize PolicyDistributionManager instance.
Action: Refer to the base exception in logs to resolve the issue.

Level: 1

Type: WARNING

Impact: Security

JPS-10602: PD has not been initialized.
Cause: PD has not been initialized.
Action: Check if OPSS policy store provider has been initialized successfully.

Level: 1

Type: WARNING

Impact: Security

JPS-10603: FAILURE: Retry {0} failed after {1} times retries.
Cause: PD operation failed to retry.
Action: Check connectivity to backend repository.

Level: 1

Type: WARNING

Impact: Security

JPS-10700: The value of attribute {0} should be unique
Cause: The unique attribute has duplicated values.
Action: Keep attribute value unique.

Level: 1

Type: WARNING

Impact: Security

JPS-90600: Security Module with the configuration id {0} already exists.
Cause: Security Module with the configuration id {0} already exists.
Action: Provide a unique configuration id.

Level: 1

Type: WARNING

Impact: Security

JPS-90601: Failed to create Security Module with the configuration id {0}, with error {1}
Cause: Failed to create Security Module with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90602: Security Module with the configuration id {0} not found.
Cause: Security Module with the configuration id {0} not found.
Action: Make sure the configuration id is valid.

Level: 1

Type: WARNING

Impact: Security

JPS-90603: Audit Service is not initializable.
Cause: Audit Service is not initializable.
Action: Configure an audit server for audit trails

Level: 1

Type: WARNING

Impact: Security

JPS-90608: Failed to modify Security Module with the configuration id {0}, with error {1}
Cause: Failed to modify PIP with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90620: PIP with the configuration id {0} already exists.
Cause: PIP with the configuration id/name {0} already exists.
Action: Provide a unique configuration id/name.

Level: 1

Type: WARNING

Impact: Security

JPS-90621: Failed to create PIP with the configuration id {0}, with error {1}
Cause: Failed to create PIP with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90622: PIP with the configuration id {0} not found.
Cause: PIP with the configuration id/name {0} not found.
Action: Make sure the configuration id/name is valid.

Level: 1

Type: WARNING

Impact: Security

JPS-90627: Failed to modify PIP with the configuration id {0}, with error {1}
Cause: Failed to modify PIP with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90630: Applicaiton Policy with the configuration id {0} not found.
Cause: Application with the id {0} not found.
Action: Make sure the Appplication Policy is valid.

Level: 1

Type: WARNING

Impact: Security

JPS-90637: Failed to create SM binding with the configuration id {0}, with error {1}
Cause: Failed to create SM binding with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90638: Failed to create PIP binding with the configuration id {0}, with error {1}
Cause: Failed to create PIP binding with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90639: Application {0} already bound to configuiration {1}
Cause: Application {0} already bound to configuiration {1}
Action: No need to bind again

Level: 1

Type: WARNING

Impact: Security

JPS-90640: Failed to unbind SM configuration
Cause: Failed to unbind SM with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security

JPS-90641: Failed to unbind PIP Configuration
Cause: Failed to unbind PIP with the configuration id {0}, with error {1}
Action: Check error message for further details.

Level: 1

Type: WARNING

Impact: Security