64 WSM-00001 to WSM-09029

WSM-00001: A JAXB context for path "{0}" cannot be created due to underlying error "{1}".
Cause: The error could have been caused by creating the JAXB2.0 marshaller/unmarshaller.
Action: Contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00002: A class of type {0} cannot be marshaled due to underlying error "{1}".
Cause: Error occurred in JAXB marshalling (1.e converting java object to xml.)
Action: Contact Oracle Support Services or refer to http://java.net/jaxb.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00003: An element of type {0} cannot be unmarshalled due to underlying error "{1}".
Cause: Error occurred while doing JAXB unmarshall i.e converting XML to Java.
Action: Contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00004: WS-Security Exception : {0}
Cause: The system encountered a generic failure in security.
Action: Contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00005: Error in sending the request.
Cause: Failure occurred while trying to send the request message, possibly due to a failure in security code.
Action: Retry the operation for a maximum of 3 times. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00006: Error in receiving the request: {0}.
Cause: Failure occurred while processing the request message, possibly due to a failure in security checks.
Action: Refer to the policy for the expected nature of the request message and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00007: JPS exception
Cause: The error was most likely due to an invalid JPS configuration.
Action: Correct the JPS configuration and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00008: Login Exception: {0}.
Cause: Login Exception at OPSS.
Action: Resend valid credentials.

Level: 1

Type: ERROR

Impact: Security

WSM-00009: The password policy does not match. Expected: {0}, Received:{1}.
Cause: The expected and actual password types did not match.
Action: Refer to the policy to determine the allowed password type value.

Level: 1

Type: ERROR

Impact: Security

WSM-00010: Message rejected as the nonce element in the WS-Security header is missing.
Cause: Nonce was required according to policy requirements, but was not found.
Action: Resend the request with valid value of nonce.

Level: 1

Type: ERROR

Impact: Security

WSM-00011: The wsu:Created element is required.
Cause: The Created element was required, but was not found.
Action: Resend the request with valid value of the Created element with the UTC timestamp of the instance in which the request was created.

Level: 1

Type: ERROR

Impact: Security

WSM-00012: The password is ignored, as it is not required by the policy.
Cause: The password was sent in the <UsernameToken>, when it was not required.
Action: The password type prescribed by the policy is None, so password should not be sent.

Level: 1

Type: WARNING

Impact: Security

WSM-00015: The user name is missing.
Cause: Username was expected but was not found.
Action: Either the username element or the username inside the username element is missing. Resend the request with a valid username.

Level: 1

Type: ERROR

Impact: Security

WSM-00016: The username/password credentials or certificates {0} are missing.
Cause: It is possible that username/password or certificate is missing.
Action: Resend valid credentials.

Level: 1

Type: ERROR

Impact: Security

WSM-00017: The <bindings> element for {0}:{1} is missing.
Cause: It is likely that the bindings element is missing inside policy.
Action: Re-create the policy with valid bindings.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00018: There is more than one security header with the same role {0}.
Cause: More than one security header was found with the same role associated.
Action: Refer to the WS-Security 1.0 or 1.1 specifications. Do not send more than one security header having the same role.

Level: 1

Type: ERROR

Impact: Security

WSM-00019: The version of SOAP used is not supported: {0}.
Cause: An envelope was obtained that conforms to an unsupported version of SOAP.
Action: Use a supported version. SOAP 1.1 and 1.2 are supported.

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00020: Error sending the response.
Cause: A failure occurred while building the response.
Action: Retry a maximum of three times. If the retry attempts fail, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00021: Error receiving the response.
Cause: A failure occurred while processing the response, most likely due to a failure in the security check.
Action: Retry sending the response to the client.

Level: 1

Type: ERROR

Impact: Security

WSM-00022: Error sending a fault.
Cause: A failure occurred while sending the fault.
Action: Retry for a maximum of three times. If the retry attempts fail, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00023: Error receiving a fault.
Cause: A failure occurred while processing the fault, most likely due to a failure in the security check.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00024: The SAML token is missing from the security header. Ensure that there is a SAML token policy attached on the client side. Tokens found in the security header are :- {0}.
Cause: The SAML assertion that was expected inside the security header was not found.
Action: Insert valid SAML assertions and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00025: SAML token verification failure.
Cause: SAML token verification failed.
Action: Check the validity period of the SAML assertion using Conditions, or determine whether the assertion must be signed. Ensure that the SAML token conforms to the requirements of the SAML 1.0 specification.

Level: 1

Type: ERROR

Impact: Security

WSM-00026: The SAML token cannot be added to the security header.
Cause: A failure occurred while adding the SAML token to the security header.
Action: Check the log file for a possible cause.

Level: 1

Type: ERROR

Impact: Other

WSM-00027: The configuration parameter {0} contains an invalid value [{1}].
Cause: The configuration settings were invalid.
Action: Check the configuration and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00028: Failure in getting user credentials from client.
Cause: Failure occurred while extracting user credentials from the client side.
Action: Check Keystore/Username and the Password/CSF configuration.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00029: The algorithms used to encrypt the data do not match those specified in the policy. : Expected : {0}, Actual : {1}.
Cause: The expected and actual data encryption algorithms did not match.
Action: Check the policy to determine the permitted values for the data encryption algorithm.

Level: 1

Type: ERROR

Impact: Security

WSM-00030: The encryption method key wrap algorithms do not match : Expected : {0}, Actual : {1}.
Cause: The expected and actual key wrap encryption algorithms did not match.
Action: Check the policy to determine the permitted values for the key wrap encryption algorithm. In addition, refer to WS-Security Policy 1.1 for a list of allowed values.

Level: 1

Type: ERROR

Impact: Security

WSM-00031: The digest algorithms do not match.
Cause: The actual digest algorithms for the signature did not match the expected algorithms.
Action: Check the policy to determine the permitted values for the signature digest algorithms.

Level: 1

Type: ERROR

Impact: Security

WSM-00033: The encrypted message elements or parts do not comply with the policy. The following headers/elements (<name space: local name>) or attachments (<attachment ID: attachment type>) must be encrypted:- {0}
Cause: Parts or elements to be encrypted according to policy were different from those in the SOAP message.
Action: Refer to the policy and WS-Security specifications to ensure that all encryption requirements mandated by the policy and the specifications are met.

Level: 1

Type: ERROR

Impact: Security

WSM-00034: Error in Encryption reference mechanism compliance : Expected : {0} , Actual : {1}. Ensure that a compatible policy is attached at the client side.
Cause: The expected and actual encryption reference mechanisms did not match.
Action: Check the policy to determine the permitted values for the encryption reference mechanism.

Level: 1

Type: ERROR

Impact: Security

WSM-00035: Error in Signature reference mechanism compliance : Expected : {0} , Actual : {1}. Ensure that a compatible policy is attached at the client side.
Cause: The expected and actual signature reference mechanisms did not match.
Action: Check the policy to determine the allowed value of the signature reference mechanism.

Level: 1

Type: ERROR

Impact: Security

WSM-00036: The signed message elements or parts do not comply with the policy. The following headers/elements (<name space: local name>) or attachments (<attachment ID: attachment type>) must be signed:- {0}
Cause: Parts or elements to be signed according to policy were different from those in the soap message.
Action: Refer to the policy and WS-Security specifications to make sure that all the signature requirements mandated by the policy and the specifications are met.

Level: 1

Type: ERROR

Impact: Security

WSM-00037: Error in signature confirmation compliance.
Cause: The error could have occurred because the response signature confirmation element was not signed.
Action: Check that all the signature confirmations in the response are signed and referenced in the response signature.

Level: 1

Type: ERROR

Impact: Security

WSM-00039: Message is not compliant with timestamp requirement of the policy. Timestamp element is required by policy but it is not present in the message.
Cause: Policy compliance failed due to timestamp. Timestamp element is required by policy but it is not present in the message.
Action: Check the message and make sure message is compliant with timestamp requirement of the service policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00042: The request must be made over SSL.
Cause: The request was expected to be sent over SSL, but it was not.
Action: Check the SSL port and send the request over SSL.

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00043: No peer certificates are present from the HTTP request.
Cause: A certificate in the trust chain is missing.
Action: Ensure that the complete certificate chain is propagated in the request, if certificates signed by CA are used.

Level: 1

Type: ERROR

Impact: Security

WSM-00044: The HTTP authorization header is missing.
Cause: The authorization Header was not found.
Action: For basic over HTTP authentication, ensure that the request HTTP headers contain an authorization header.

Level: 1

Type: ERROR

Impact: Security

WSM-00045: HTTP authentication/authorization failure.
Cause: Failure occurred in basic authentication.
Action: Use the appropriate Base64 encoded combination of a valid username and password.

Level: 1

Type: ERROR

Impact: Security

WSM-00046: Error in advertisement of WS-Policy.
Cause: An error occurred while advertising ORAWSDL to WS-Policy.
Action: Contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-00047: Invalid key referencing mechanism: {0}.
Cause: The sign or encryption key reference mechanism used was invalid.
Action: Valid supported values are direct, issuerserial, SKI, or thumbprint.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00048: The signature confirmation value is invalid. Expected : {0}, Actual : {1}.
Cause: Signature confirmation sent in the response was invalid.
Action: See the WS-Security 1.1 specification for the correct @Value of SignatureConfirmation.

Level: 1

Type: ERROR

Impact: Security

WSM-00049: The expected {0} signature is missing in the request message.
Cause: No signature (message, or endorsing) was found in the request to confirm.
Action: Resend the request with at least one <Signature>.

Level: 1

Type: WARNING

Impact: Security

WSM-00050: Cannot obtain security token reference.
Cause: The message was not signed or encrypted properly.
Action: Check the <ds:Reference> section of the message.

Level: 1

Type: ERROR

Impact: Other

WSM-00051: The encrypted data or key cannot be obtained.
Cause: The referenced encrypted object could not be found.
Action: Ensure that the reference points to valid <EncryptedData> element.

Level: 1

Type: ERROR

Impact: Other

Cause: The referenced encrypted object could not be found.
Action: Ensure that the reference points to valid <EncryptedKey> element.
WSM-00052: There is an invalid or nonexistent configuration for the Login Module class [{1}] in the Java Platform Security (JPS) context [{0}].
Cause: An invalid or nonexistent configuration for Login Module could have been used.
Action: Change the configuration and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00053: The propagated subject is either null or empty.
Cause: No Subject was found.
Action: Send a valid nonempty Subject.

Level: 1

Type: ERROR

Impact: Security

WSM-00054: The password credentials cannot be obtained from the Credential Store Framework (CSF). Unable to retrieve the csfKey "{0}". The csf map "{1}" found in the credential store is being used and the following keys are found in this map <CsfKeyName: UserName>:- {2}
Cause: Failure occurred while doing query for credentials from Credential Store Framework (CSF).
Action: Check CSF configuration.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00055: The keystore located at {0} cannot be loaded due to {1}. Ensure that valid keystore type and password are configured.
Cause: The following keystore-related configuration properties may not be valid:keystore.type, keystore.pass. Also, the keystore could be corrupt or could have been tampered with.
Action: Verify the configuration properties mentioned above and retry the operation. In a rare situation, replace or regenerate the keystore.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00056: The key, {0}, is not retrieved. Ensure that the above key exists in the credential store. The location of the key store being used is "{1}" and its type is "{2}". The following aliases are found in the keystore:- {3}
Cause: Error occurred while obtaining key from store.
Action: Make sure the key exists in the keystore. Check JPS configuration settings for correct key alias, key password and keystore password. Also, check the values of the key keystore-csf-key and its password in the oracle.wsm.security map, through EM or WLST. In a rare situation, this error can also happen if the actual keystore type is ORACLE_WALLET and the keystore type specified in JPS configuration file is PKCS12.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00057: The certificate, {0}, is not retrieved.{4}The location of the key store being used is "{1}" and its type is "{2}". The following aliases are found in the keystore:- {3}
Cause: Failure occurred while retrieving certificate from store.
Action: Verify keystore location configuration property as well as make sure that the requested certificate is present.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00058: The key type {0} is not supported.
Cause: The private key algorithm that was used is unsupported.
Action: Ensure that the private key follows the RSA algorithm.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00059: Signature method algorithms are mismatched. Expected : {0}, Actual : {1}.
Cause: Expected and actual values of signature method algorithms did not match.
Action: Check the policy and WS-Security Policy 1.1 specification for valid values.

Level: 1

Type: ERROR

Impact: Security

WSM-00060: Error validating timestamp.
Cause: Timestamp is expired.
Action: Check the timestamp. Check the allowed clockskew and message expiration time.

Level: 1

Type: ERROR

Impact: Security

WSM-00061: Signature digest verification failure. The system property xml.debug.verify should be enabled for the details about the digest calculations during verification phase (note xml.debug.verify slows down the signature verification for very large messages). Caused by:-{0}
Cause: Digest verification failed possibly due to corrupted digest, or a message that was tampered with.
Action: Recompute the digest and send the message again.

Level: 1

Type: ERROR

Impact: Security

WSM-00062: The path to the certificate used for the signature is invalid.
Cause: The intermediate and root certificates of the signing certificate were not present in the keystore at the verifying end.
Action: Make sure that the entire certificate chain is available in the keystore for verification.

Level: 1

Type: ERROR

Impact: Security

WSM-00063: The version of SAML is incorrect. Expected : {0}, Actual : {1}.
Cause: SAML version in the SAML assertion did not match the expected version.
Action: Check to see that the major version and minor version of the assertion are according to policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00064: SAML subject confirmation mismatch. Expected : {0}, Actual : {1}.
Cause: Subject confirmation method in SAML assertion did not match the policy requirements.
Action: Check to see that the confirmation method for all the SAML assertions is sender-vouches.

Level: 1

Type: ERROR

Impact: Security

WSM-00065: Error sending request over SSL.
Cause: Failure in creating SSL request possibly due to invalid configuration of Credential Store FrameWork (CSF).
Action: Check the JPS configuration for CSF.

Level: 1

Type: ERROR

Impact: Other

WSM-00066: The matching certificate for the given Subject Key Identifier (SKI) cannot be found.
Cause: None
Action: None

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00067: None SOAP message parts can be encrypted.
Cause: The elements to be encrypted in the policy were selected to be either of soap Envelope/Body/Header.
Action: The core soap nodes cannot be encrypted according to WS-Security 1.0 specification.

Level: 1

Type: ERROR

Impact: Security

WSM-00068: The security token is missing.
Cause: Security token was expected but was not found.
Action: Security token is missing. Resend request with valid Security token.

Level: 1

Type: ERROR

Impact: Security

WSM-00069: The security header is missing in request. Ensure that there is a valid security policy attached at the client side, and the policy is enabled.
Cause: Security header was expected but was not found.
Action: Security header is missing. It could be that client side policy has not been applied. Resend request with appropriate Security header.

Level: 1

Type: ERROR

Impact: Security

WSM-00070: The nonce cannot be validated.
Cause: Failure occurred while performing nonce Validation.
Action: This may be due to a repeated value of nonce. Resend the request with a valid nonce.

Level: 1

Type: ERROR

Impact: Security

WSM-00071: Error validating the wsu:Created attribute.
Cause: Failure occurred while doing Created(Timestamp) validation.
Action: Resend the request with a valid timestamp, and or within the expiration limits.

Level: 1

Type: ERROR

Impact: Security

WSM-00072: An encryption algorithm suite policy compliance failure occurred.
Cause: Failure occurred in encryption algorithms policy compliance check.
Action: Check the encryption algorithm requirements of the policy and resend the message with appropriate value of algorithm suite.

Level: 1

Type: ERROR

Impact: Security

WSM-00073: The mechanism {0} used in the authentication header is not supported.
Cause: The value of mechanism attribute used was not supported.
Action: Change the policy to point to valid value of mechanism(basic), and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00074: The authorization header {0} is not correctly encoded using the Base64 encoding.
Cause: The authorization header was not encoded according to Base64 requirements.
Action: Encode the header with Base64(username:realm:password) format and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00075: The realm property is not configured in the policy.
Cause: The realm property was not configured in the policy.
Action: Configure appropriate value of realm inside the policy.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00076: The user name is missing from the encoded authorization header.
Cause: The Authorization header did not contain a properly encoded username, or username was null.
Action: Encode the header with Base64(username:realm:password) format and resend the request.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00077: The password is missing from the encoded authorization header.
Cause: The Authorization header did not contain password encoded properly, or password was null.
Action: Encode the header with Base64(username:realm:password) format and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00078: The configuration of the credentials in the policy is incorrect.
Cause: Credential configuration in the policy was incorrect.
Action: Configure policy with valid Credential Store Framework (CSF) key, or username/password properties.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00079: The <BinarySecurityToken> element is missing.
Cause: <BinarySecurityToken> was not found.
Action: For reference mechanisms that are configured with value direct, send the certificate inside <BinarySecurityToken> element.

Level: 1

Type: ERROR

Impact: Security

WSM-00080: STR Dereferencing Transform not found
Cause: STR Dereferencing Transform was not found.
Action: For reference mechanisms that are configured with value SKI, the Transforms section should contain the STR Dereferencing Transform.

Level: 1

Type: ERROR

Impact: Security

WSM-00081: The X.509 certificate is not signed.
Cause: The X509 token used was not signed according to requirements of certificate authentication scenario.
Action: Sign the X509 token (depending upon the reference mechanism used) for certificate authentication.

Level: 1

Type: ERROR

Impact: Security

WSM-00082: The roles and/or attributes of the user profile cannot be retrieved.
Cause: No information could be obtained regarding the user roles or attributes.
Action: Try resending the request for another user.

Level: 1

Type: ERROR

Impact: Security

WSM-00083: Error computing the digest for this reference.
Cause: Digest computation for the <Reference> failed.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00084: Error computing <SignatureValue> for this signature block.
Cause: Signature value computation for the signature block failed.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00085: The certificates cannot be retrieved from the keystore.
Cause: Failure occurred while trying to retrieve certificate from keystore.
Action: Use a valid alias for the certificate and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00086: Error initializing nonce cache.
Cause: Failure occurred while initializing iAS Cache.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00087: Either {0} property or the oracle.j2ee.home system property is not set.
Cause: The cache configuration file for iAS cache was not found.
Action: Set the system property oracle.j2ee.home or javacache.config.home system property to the path of the configuration file javacache.xml.

Level: 1

Type: ERROR

Impact: Security

WSM-00088: The ObSSOCookie is missing.
Cause: The OAM security token was not found.
Action: Resend the request by embedding the ObSSOCookie token inside a <BinarySecurityToken> element.

Level: 1

Type: ERROR

Impact: Security

WSM-00089: The attachments security transform is incorrect. Expected : {0}, Actual : {1}.
Cause: The attachment security transform used was incorrect.
Action: Refer to the recipient's policy for information about which SwA Security Transform is to be used.

Level: 1

Type: ERROR

Impact: Security

WSM-00090: The signature for the attachment is non-compliant.
Cause: The attachment signature was not compliant.
Action: Refer to the recipient's policy for information about which SwA Security Transform is to be used.

Level: 1

Type: ERROR

Impact: Security

WSM-00091: The encryption of the attachment is non-compliant.
Cause: The attachment encryption was not compliant.
Action: Refer to the recipient's policy for information about which SwA Security Transform is to be used.

Level: 1

Type: ERROR

Impact: Security

WSM-00092: The <EncryptedKey> element is missing in the request. Ensure that there is a message protection policy attached at the client side.
Cause: No <EncryptedKey> elements were found in the request.
Action: Refer to the WS-Security 1.0 and 1.0 specifications for the semantics.

Level: 1

Type: ERROR

Impact: Security

WSM-00093: The <saml:Assertion> element is missing in the security header. Ensure that there is a SAML token policy attached at the client side. Tokens found in the security header are:- {0}.
Cause: No SAML assertions were found inside the security Header.
Action: Resend the message with at least one SAML assertion in the header.

Level: 1

Type: ERROR

Impact: Security

WSM-00094: The negotiated cipher suite does not meet policy requirements. Expected : {0}, Actual : {1}.
Cause: The negotiated cipher suite did not meet policy requirements.
Action: Check the recipient's policy for the permitted values of the cipher suite.

Level: 1

Type: ERROR

Impact: Security

WSM-00095: There is more than one assertion assigned to the same category {0} in the security policy.
Cause: Two or more assertions assigned to the same category were used.
Action: Ensure that assertions inside a security policy belong to different categories.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00096: The order of the assertions is incorrect.
Cause: Assertion order does not match the requirements of policy.
Action: Use the following order for client side policy : authentication -> msgprotection or authentication -> authorization and following for server side security policy msg-protection -> authentication or msg-protection -> authentication -> authorization.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00097: HTTP basic authentication header is missing.
Cause: HTTP basic authentication header was missing.
Action: Client must provide the HTTP basic authentication header.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00098: User realm {0} is either null or is a mismatch with service realm {1}.
Cause: User realm was either null or was a mismatch with service realm.
Action: Make sure user realm sent from client matches with the service realm.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00099: Username, password, or both are missing from the HTTP authentication header.
Cause: Username, password, or both were missing from HTTP authentication header.
Action: Make sure the HTTP request header contains the username/password token.

Level: 1

Type: ERROR

Impact: Security

WSM-00100: Found more than one keystore files {0} in application classpath. By default the first keystore is used. Make sure the desired keystore is being used by clearing others from the classpath.
Cause: Found more than one keystore file in application classpath. By default, the first keystore is used.
Action: To ensure the desired keystore is being used, remove other keystores from the classpath, if possible.

Level: 1

Type: WARNING

Impact: Security

WSM-00101: The specified keystore file {0} cannot be found; it either does not exist or its path is not included in the application classpath.
Cause: Keystore file did not exist or its path was either incorrect or not included in the application classpath.
Action: Verify the keystore file does exist and its path is included in the application classpath.

Level: 1

Type: ERROR

Impact: Security

WSM-00102: The specified user/subject does not belong to any role in system ID store.
Cause: The subject/user did not belong to any defined role in system ID store.
Action: Verify and make sure that the specified user belongs to one or more roles.

Level: 1

Type: ERROR

Impact: Security

WSM-00103: The policy is configured incorrectly without specifying roles, or denyAll or permitAll elements.
Cause: The policy was incorrectly configured with no roles and no denyAll/permitAll elements.
Action: Correct the policy by configuring it with a denyAll element, a permitAll element, or at least one role.

Level: 1

Type: ERROR

Impact: Security

WSM-00104: The specified JPS context {0} cannot be found in system-level JPS configuration file.
Cause: The JPS context could not be found in system level JPS configuration.
Action: Verify system level JPS configuration file to ensure that it contains the context.

Level: 1

Type: ERROR

Impact: Security

WSM-00105: Credential Store service instance is missing. Either the Oracle WSM JPS context being used for the keystore does not contain a reference to the Credential Store service instance, or the reference is not valid. The Credential Store service instance needs to be declared at the same level (system or application) as the keystore service instance. Therefore, if an application-level keystore is being used, a Credential Store Framework (CSF) store must also be declared at the application level.
Cause: No Credential Store (CSF) was found at the level where keystore was used.
Action: Verify that the WSM JPS context is configured correctly. The error indicates that either the WSM JPS context which is being used for keystore does not contain reference to the Credential Store service instance, or the reference is not valid. The Credential Store service instance needs to be declared at the same level (system or application) as the keystore service instance. Therefore, if an application level keystore is being used, a CSF store must also be declared at the the application level.

Level: 1

Type: ERROR

Impact: Security

WSM-00106: Assertion assigned to a non-security category {0} cannot be added to policy assigned to a security category.
Cause: Assertion belonging to non-security categories could not be added to policies belonging to security category.
Action: Ensure that assertions in security policy also belongs to security category.

Level: 1

Type: ERROR

Impact: Security

WSM-00107: Assertion belonging to {0} category is not valid for generic policy. Only assertion of type security/logging can be added to a generic policy (policy applicable to clients and servers). Check the assertions added to the generic policy.
Cause: Invalid assertions were found in generic policy.
Action: Only assertion of type security/logging can be added to a generic policy (policy applicable to clients and servers). Recheck the assertions added to the generic policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00108: If password type is set to digest, addNonce and addCreated should be true.
Cause: UserNameToken Assertion had Passwordtype as digest but addNonce or addCreated was false.
Action: In case of passwordtype as digest, addNonce and addCreated both should be true. Recheck the assertion.

Level: 1

Type: ERROR

Impact: Security

WSM-00109: Algorithm suite is not supported, only TripleDes is supported for Kerberos assertion.
Cause: Kerberos Assertion had algorithm-suite other than TripleDES.
Action: Only TripleDES algorithm is supported in case of Kerberos, so set algorithm-suite as TripleDes.

Level: 1

Type: ERROR

Impact: Security

WSM-00110: Basic192 and *RSA15 algorithm-suites are not supported for SSL. Change the algorithm suite to one that is supported.
Cause: Basic192 or RSA algorithm-suite was used for SSL.
Action: Use other supported Algorithm-suite for SSL except Basic192 and RSA algorithms.

Level: 1

Type: ERROR

Impact: Security

WSM-00111: Keystore is not properly configured. Check your keystore configurations.
Cause: Keystore was not properly configured.
Action: Check the keystore configuration, and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00112: Missing keystore service instance reference in Oracle WSM JPS context.
Cause: Keystore Service instance reference was not found in WSM JPS Context.
Action: Add the keystore service instance reference to WSM JPS Context, and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00113: Unsupported configuration value for Client Credential Configuration location.
Cause: An unsupported configuration value of Client Credential location configuration was provided.
Action: Refer to the documentation for valid values and add the proper configuration value for Client Credential Configuration Location, and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00114: No matching SSL cipher suite is found for algorithm suite value, specified in the Policy.
Cause: No matching SSL cipher suite was found for algorithm suite value, specified in WS Policy.
Action: Set algorithm suite of Web Service policy to a value that has matching SSL cipher suite.

Level: 1

Type: ERROR

Impact: Security

WSM-00115: JSSE System Property for SSL cipher suite is either not set or does not match algorithm suite value specified in WS Policy.
Cause: JSSE System Property for SSL cipher suite was either not set or did not match algorithm suite value specified in WS Policy.
Action: Set JSSE System Property (https.cipherSuites) to a value that matches algorithm suite as specified in WS Policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00116: Error retrieving SOAP body from SOAP message.
Cause: An error ocurred while retrieving SOAPBody from SOAPMessage. Either the SOAPMessage was not proper or had been tampered with.
Action: Check whether the SOAPMessage is according to the Specifications and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00117: Error occurred while transforming the security header.
Cause: TransformerException occurred while transforming the WssHeader to String. The SOAPMessage might not have been proper or it did not conform to the specifications.
Action: Check the SOAPMessage and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00118: OAM token can be inserted only on hosted clients where authenticated subject has been established.
Cause: Insertion of an OAM token tried from a non-hosted client where Authenticated Subject is not established.
Action: Try to add OAM token from a hosted client as only the hosted clients can insert the OAM token extracting it from Authenticated Subject

Level: 1

Type: ERROR

Impact: Security

WSM-00119: Either authorization header or requireTLS must be present.
Cause: The security policy attached did not have either auth Header or requireTLS set to true.
Action: Change the policy to have either auth Header or requireTLS to be true.

Level: 1

Type: ERROR

Impact: Security

WSM-00120: Cannot compute endorsing signature as no message signature is present.
Cause: The security policy did not sign anything from the message, so no signature was there. Endorsing Signature could not be computed as the signature which it was trying to endorse was not present.
Action: Change the policy to Sign at least something in the message.

Level: 1

Type: ERROR

Impact: Security

WSM-00121: Only the attachments are to be signed/encrypted and they are not present.
Cause: Only the attachments were to be signed/encrypted and they were not present.
Action: Retry after putting attachments in the SOAP Message.

Level: 1

Type: ERROR

Impact: Security

WSM-00122: Valid timestamp is not present in the message. It is missing the Created time.
Cause: Valid timestamp was not present in the message. It was missing the Created time.
Action: Ensure the timestamp element conforms to the specifications.

Level: 1

Type: ERROR

Impact: Security

WSM-00123: Timestamp of the message is in future.
Cause: The message had Created timestamp of a time in future so it failed Future message validation.
Action: Ensure freshness of the message and check WSM configuration system for the configured value of clock skew.

Level: 1

Type: ERROR

Impact: Security

WSM-00124: Timestamp of the message is in past.
Cause: The message was older than the permissible time limit so it failed Past message validation.
Action: Ensure freshness of the Message and check the WSM configuration system for the configured values of clock skew and expire time.

Level: 1

Type: ERROR

Impact: Security

WSM-00125: Password digest validation failed.
Cause: The password digest in the message was not correct so it failed the digest validation.
Action: Retry after ensuring password digest is proper.

Level: 1

Type: ERROR

Impact: Security

WSM-00126: Subject does not contain JPS user.
Cause: The subject mentioned did not have the JPS User.
Action: Retry after ensuring JPS user in the subject.

Level: 1

Type: ERROR

Impact: Security

WSM-00127: User not in identity store.
Cause: The user mentioned was not present in the identity store.
Action: Retry after ensuring that user is present in the identity Store.

Level: 1

Type: ERROR

Impact: Security

WSM-00128: Keystore instance is null.
Cause: Could not obtain keystore instance. Either the keystore instance type was wrong or the keystore configuration was wrong.
Action: Check JPS configuration settings. Use correct keystore instance type.

Level: 1

Type: ERROR

Impact: Security

WSM-00129: Unsupported SAML token provided : {0}.
Cause: An unsupported SAML token confirmation method was provided.
Action: Provide a supported SAML token confirmation method and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00130: SAML assertion subject is missing.
Cause: The SAML assertion subject name was not specified.
Action: Provide the SAML assertion subject and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00131: Unsupported data encryption algorithm: {0}.
Cause: An unsupported data encryption algorithm was provided.
Action: Consult the documentation for the supported encryption algorithms and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00132: Invalid JPS configuration.
Cause: An invalid JPS configuration was provided.
Action: Make sure that the JPS configuration is valid.

Level: 1

Type: ERROR

Impact: Security

WSM-00133: Unsupported MessageContext type {0}.
Cause: Unsupported MessageContext type was provided.
Action: Correct the MessageContext type and retry the operation.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-00134: The signature key, {0}, is not retrieved due to exception {1}.
Cause: Error occurred while obtaining the signature key from store.
Action: Check JPS configuration settings. Make sure that the key password , keystore password, and key alias are valid.

Level: 1

Type: ERROR

Impact: Security

WSM-00135: The encryption key, {0}, is not retrieved due to exception {1}.
Cause: Error occurred while obtaining encryption key from store.
Action: Check JPS configuration settings. Use correct key password, keystore password, and key alias.

Level: 1

Type: ERROR

Impact: Security

WSM-00136: The signature certificate, {0}, is not retrieved due to exception {1}.
Cause: Failure occurred while retrieving the signature certificate from store.
Action: Check JPS configuration settings for keystore location and make sure that the requested certificate is present.

Level: 1

Type: ERROR

Impact: Security

WSM-00137: The encryption certificate, {0}, is not retrieved due to exception {1}.
Cause: Failure occurred while retrieving the encryption certificate from store.
Action: Check JPS configuration settings for keystore location and make sure that the requested certificate is present.

Level: 1

Type: ERROR

Impact: Security

WSM-00138: The path to the certificate is invalid. Validation failed for the certificate {0} Certificates in cert path used for validation are:- {1}
Cause: The intermediate and root certificates of the certificate were not present in the keystore during verification.
Action: Make sure that the entire certificate chain is available in the keystore for verification.

Level: 1

Type: ERROR

Impact: Security

WSM-00139: The scenario category {0} is not supported.
Cause: The scenario category is not supported.
Action: Consult the Oracle documentation for supported categories.

Level: 1

Type: ERROR

Impact: Security

WSM-00140: Invalid execution stage {0} resulting in system internal error.
Cause: System encountered an invalid execution stage.
Action: Retry the operation, If problem persists contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00141: Error retrieving SOAP header from SOAP message.
Cause: An error occurred while retrieving the header from the SOAP Message. The SOAP message was invalid or was tampered with.
Action: Make sure that the SOAP message is valid according to the specifications and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00142: Assertion belonging to {0} category is not valid for Component policy
Cause: Assertion belonging to authentication or message protection category was found in Component policy and it is invalid.
Action: Modify the policy to correct the problem and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00143: Failure creating Java Keystore instance for type {0}.
Cause: Either the keystore type provided is not supported or there is no implementation provider for Java keystore.
Action: Consult the Oracle documentation for supported Keystore types and make sure the implementation provider for Java Keystore is available.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00144: Failure retrieving Keystore aliases.
Cause: Keystore may have not been initialized.
Action: Check the log file for possible causes and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00145: Keystore location or path can not be null or empty; it must be configured through the domain level configuration or policy configuration override.
Cause: Keystore location/path was either missing, set to be null, or empty.
Action: Make sure that Keystore location is configured properly in the domain level configuration or through policy configuration override.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00146: Keystore type {0} defined using keystore.type property in the domain level configuration or through policy configuration override is not supported.
Cause: Invalid or unsupported keystore.type property value was found.
Action: Consult the oracle documentation to ensure that a valid keystore.type is configured either through the domain level configuration or using policy configuration override.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00147: JPS context property is no longer supported in policy configuration
Cause: Unsupported JPS context property value was found.
Action: Remove JPS context property from the configuration file.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00148: Security policy cannot be applied to streamed attachments. Streaming should be turned off if there are any security policies for attachments.
Cause: Security policy cannot be applied to streamed attachments.
Action: Make sure streaming is off if security policies are being used for attachments.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00149: SAML assertion is missing.
Cause: Failed to locate SAML assertion with ID {0}.
Action: Make sure that a valid SAML asssertion exists.

Level: 1

Type: ERROR

Impact: Security

WSM-00150: Processed header list fetched from InterceptorContext is null, agentFunction:{0}, listType:{1}.
Cause: Processed header list fetched from InterceptorContext is null.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00151: Role class {0} specified in the policy is either invalid or is not available in the classpath. Exception thrown : {1}.
Cause: Class name required for retrieving principal/role from subject is either invalid or class not present in the classpath
Action: Specify a valid class name in the policy and ensure that the instances of the class specified are associated with the subject created.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00152: Callback {0} is not supported by Oracle WSM callback handler.
Cause: Callback specified is not supported by Oracle WSM callback handler.
Action: Specify a valid callback class that Oracle WSM callback handler can support.

Level: 1

Type: WARNING

Impact: Security

WSM-00153: Error retrieving Weblogic Server subject from JPS subject using SubjectSecurityUtil API
Cause: A failure occurred while converting JPS subject to Weblogic Server subject.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00154: The empty or all-spaces value set explicitly for property {0} is detected and it is not valid value.
Cause: The property value was probably set unintentionally to empty or all-spaces through policy configuration override or JPS configuration.
Action: Make sure that the value provided either through policy configuration override, policy binding, or JPS configuration is not empty or all spaces.

Level: 1

Type: ERROR

Impact: Security

WSM-00155: Error retrieving Oracle WSM security policies.
Cause: A failure occurred while retrieving Oracle WSM security policies.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00156: Invalid binary security token.
Cause: Binary security token in the header and the certificate used for endorsing signature did not match.
Action: Make sure a valid binary security token is being passed.

Level: 1

Type: ERROR

Impact: Security

WSM-00157: Recipient key alias not configured and signer certificate was not available because no part of the request was signed.
Cause: Recipient key alias not configured and signer's certificate was not available because no part of request was signed.
Action: Set recipient key alias in service policy or sign part of the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00158: KerberosLoginModule class is not available in the classpath
Cause: The class for the Kerberos login module was not available in the classpath.
Action: Make sure that the KerberosLoginModule class is included in the classpath, and configure the class name properly in WSM configuration system.

Level: 1

Type: ERROR

Impact: Security

WSM-00159: TextCallbackHandler class is not available in the classpath
Cause: The class for the Text callback handler was not available in the classpath.
Action: Make sure that the TextCallbackHandler class is included in the classpath, and configure the class name properly in WSM configuration system.

Level: 1

Type: ERROR

Impact: Security

WSM-00160: The SSL policy must contain a requireTLS element.
Cause: The security policy attached did not have requireTLS set to true.
Action: Change the policy to have requireTLS as true.

Level: 1

Type: ERROR

Impact: Security

WSM-00161: Client encryption public certificate is not configured for Async web service client
Cause: Client encryption public certificate is not configured for async web service client with message protection.
Action: Make sure that client public certificate is configured in client keystore, or provided through client config override for Async web service client that uses message protection

Level: 1

Type: ERROR

Impact: Security

WSM-00162: Invalid recipient cert type: {0} may have been provided through override; It should be either a X509Certificate object or Base64 encoded value in String format.
Cause: Invalid recipient cert type may have been provided through override; It should be either a X509Certificate object or Base64 encoded value in String format.
Action: Verify that only X509Certificate object, or Base64 encoded String value are provided in Policy, descriptor file or through program.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00163: Failure in getting recipient certificate using recipient key alias {0}
Cause: The recipient key alias might not be valid
Action: Check to see if there is such certificate in keystore corresponding to the recipient key alias provided.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00164: Cannot obtain a valid recipient cert for client message sending
Cause: Encountered error while obtaining recipient certificate for sending request.
Action: Must provide valid recipient certificate, or recipient alias for client to send request with message protection.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00165: Creating recipient certificate from base64 encoded string: {0} failed.
Cause: Encountered error while creating recipient certificate from base64 encoded string.
Action: Must provide valid certificate in valid base64 encoded string.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00166: Extract certificate from saved ReplyTo header failed.
Cause: X509Certificate within ReplyTo header element might be invalid.
Action: Ensure that cert. insertion, ReplyTo header serialization/deserializaton to JMS queue are all working properly.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00167: Actual Hostname {0} and Hostname retrieved from Certificate {1} do not match
Cause: HostName verification of certificate retrieved from WSDL failed
Action: Either ensure that the Subject Dn matches the Hostname of the Service or disable the HostName Verification check

Level: 1

Type: ERROR

Impact: Security

WSM-00168: Unable to extract X509Certificate from WSDL Definition Object as WSDL definition Object is unavailable
Cause: WSDL definition required for extraction of X509Certificate not available
Action: Ensure that WSDL Definition Object is available from the MessageContext

Level: 1

Type: ERROR

Impact: Security

WSM-00169: Error decrypting the request message.
Cause: The request message could not be decrypted using the key specified for decryption.
Action: Ensure that the key used for decryption is same as the one used for encryption.

Level: 1

Type: ERROR

Impact: Security

WSM-00170: There are no assertions available under the ExactlyOne policy operator.
Cause: There are no assertions under ExactlyOne policy operator.
Action: Ensure that one or more security assertions are kept under ExactlyOne policy operator.

Level: 1

Type: ERROR

Impact: Security

WSM-00171: A client policy contains an ExactlyOne policy operator.
Cause: A client policy contained an ExactlyOne policy operator.
Action: Remove the ExactlyOne policy operator or switch to a service binding.

Level: 1

Type: ERROR

Impact: Security

WSM-00172: A generic policy contains an ExactlyOne policy operator.
Cause: A generic policy contained an ExactlyOne policy operator.
Action: Remove the ExactlyOne policy operator or switch to a service binding.

Level: 1

Type: ERROR

Impact: Security

WSM-00173: A policy contains more than one ExactlyOne policy operator.
Cause: A policy contained more than one ExactlyOne policy operator.
Action: Remove the additional ExactlyOne policy operators.

Level: 1

Type: ERROR

Impact: Security

WSM-00174: A policy contains a nested ExactlyOne policy operator.
Cause: A policy contained a nested ExactlyOne policy operator.
Action: Remove the nested ExactlyOne policy operators.

Level: 1

Type: ERROR

Impact: Security

WSM-00175: Recipient Certificate for async callback client is not found under the ReplyTo element in async callback client message context
Cause: Recipient cert. for async callback client is not available from message context.
Action: Ensure that original async client has public encryption certificate configured and is inserted into the ReplyTo header or the original async request. Also ensure that the original ReplyTo header along with client encryption certification is preserved and restored to the callback client message context.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00176: The mapped long name(s) for property {0} is null, the property might not be available for client programmatic override. Make sure it is indeed the intension, otherwise, add a mapping to map ConfigOverrideMapping.
Cause: The config override property does not have a corresponding long name mapping
Action: Make sure this is indeed intended, otherwise, add a mapping to the ConfigOverrideMapping.

Level: 1

Type: WARNING

Impact: Configuration

WSM-00177: The CSF key provided by the user is not present in the credential store. So using the default key is being used.
Cause: The CSF key provided by the user is not present in the credential store
Action: Provide a valid key. Till then the default key will be used.

Level: 1

Type: WARNING

Impact: Security

WSM-00178: Public key not found for SAML signature verification.
Cause: Public key not found for SAML signature verification
Action: Ensure that public key is present in Security header which is reqruied For SAML signature verification

Level: 1

Type: WARNING

Impact: Configuration

WSM-00179: SAML assertion issuer name is invalid.
Cause: SAML assertion issuer name is invalid.
Action: Check to see that the overridden SAML trused issuers has SAML assertion issuer name.

Level: 1

Type: ERROR

Impact: Security

WSM-00180: The trust version {0} is not supported for policy advertisement, hence ignored. The default trust version {1} is advertised.
Cause: The trust version specified in the policy is not supported.
Action: Modify the policy with a supported trust version.

Level: 1

Type: WARNING

Impact: Configuration

WSM-00181: A policy issued-token attributes require-internal-reference and require-external-reference both are false, one of them has to be true.
Cause: A policy issued-token attribute require-internal-reference and require-external-reference can not both be false.
Action: At least one of the attribute require-internal-reference and require-external-reference must be set to true

Level: 1

Type: ERROR

Impact: Configuration

WSM-00182: A policy request-security-token-template element attribute token-type has an unsupported value: {0}
Cause: A policy request-security-token-template element contains a token-type that is not supported.
Action: Check documentation for supported token-type

Level: 1

Type: ERROR

Impact: Configuration

WSM-00183: A policy request-security-token-template element attribute algorithm-suite has a value: {0} which does not match to that of msg-security: {1}, change it to match {1}.
Cause: A policy request-security-token-template element contains an algorithm-suite value that does not match to that of msg-security.
Action: Change the algorithm-suite attribute value to match exactly the one in msg-security

Level: 1

Type: ERROR

Impact: Configuration

WSM-00184: An attribute trust-version has an unsupported version: {0}
Cause: A policy contains an unsupported WS-TRUST version.
Action: Check documentation for supported WS-TRUST version

Level: 1

Type: ERROR

Impact: Configuration

WSM-00185: Attribute require-client-entropy and require-server-entropy can not both be set to false, at lease one of them must be set to true.
Cause: A policy can not have both require-client-entropy and require-server-entropy attributes set to false.
Action: At lease set one of them to true

Level: 1

Type: ERROR

Impact: Configuration

WSM-00186: A policy request-security-token-template key-type attribute is expected to be: {0}, but got: {1}
Cause: A policy request-security-token-template key-type attribute value is not set to the expected Bearer.
Action: Set the attribute value to the expected

Level: 1

Type: ERROR

Impact: Configuration

WSM-00187: A policy request-security-token-template key-type attribute is expected to be: {0}, but got: {1}
Cause: A Bearer policy request-security-token-template key-type attribute value is not set to the expected Symmetric or Public.
Action: Set the attribute value to one of the expeted value Symmetric or Public

Level: 1

Type: ERROR

Impact: Configuration

WSM-00188: STS Trust Config policy attribute port-uri has invalid value "{0}", it must be not null, not empty and in the format of http(s)://host:port/sts-service
Cause: STS trust config attribute port-uri is either null, empty or not in the format of "http(s)://host:port/sts-service-name".
Action: Provide valid attribute value which is in the format of "http(s)://host:port/sts-service"

Level: 1

Type: ERROR

Impact: Configuration

WSM-00189: STS Trust Config policy attribute port-endpoint has invalid value "{0}", it must be not empty and in the format of target-namespace#wsdl.endpoint(service-name/port-name)
Cause: STS trust config attribute port-endpoint is either empty or not in the format of "target-namespace#wsdl.endpoint(service-name/port-name)".
Action: Provide valid attribute value which is in the format of "target-namespace#wsdl.endpoint(service-name/port-name)"

Level: 1

Type: ERROR

Impact: Configuration

WSM-00190: STS Trust Config policy attribute policy-reference-uri can not have empty value.
Cause: The value of STS trust config attribute policy-reference-uri is empty or not in the URI format
Action: Specify value for attribute policy-reference-uri

Level: 1

Type: ERROR

Impact: Configuration

WSM-00191: STS Trust Config policy attribute sts-keystore-recipient-alias can not have null or empty value.
Cause: The value of STS trust config attribute sts-keystore-recipient-alias is null or empty
Action: Specify a non null or empty value for attribute sts-keystore-recipient-alias

Level: 1

Type: ERROR

Impact: Configuration

WSM-00192: Kerberos name identifier format is not supported for SAML 1.1 token.
Cause: Kerberos name identifier format is not supported for SAML 1.1 token.
Action: Kerberos name identifier format is only for SAML 2.0 token, use other name identifier formats.

Level: 1

Type: ERROR

Impact: Security

WSM-00193: Security policy contains NULL or empty value for signed-element local name or namespace.
Cause: Security policy contains NULL or empty value for signed-element local name or namespace.
Action: Signed-element local name or namespace must not be null or empty.

Level: 1

Type: ERROR

Impact: Security

WSM-00194: Security policy contains NULL or empty value for signed-part header namespace.
Cause: Security policy contains NULL or empty value for signed-part header namespace.
Action: Signed-part header namespace must not be null or empty.

Level: 1

Type: ERROR

Impact: Security

WSM-00195: Security context for derived key unknown (cannot determine the base symmetric key).
Cause: Security context for derived key unknown (cannot determine the base symmetric key).
Action: DerivedKeyToken should include SecurityReferenceToken (can only be empty in responses where the message context includes the base key).

Level: 1

Type: ERROR

Impact: Security

WSM-00196: Unable to resolve base key referenced in DerivedKeyToken.
Cause: Unable to resolve base key referenced in DerivedKeyToken.
Action: Ensure the SecurityTokenReference in the DerivedKeyToken specifies a valid base key within the security context.

Level: 1

Type: ERROR

Impact: Security

WSM-00197: Unsupported SecurityTokenReference type for DerivedKeyToken : {0}.
Cause: Unsupported SecurityTokenReference type for DerivedKeyToken.
Action: Ensure the SecurityTokenReference in the DerivedKeyToken is one of the supported types.

Level: 1

Type: ERROR

Impact: Security

WSM-00198: Unable to resolve EncryptedKey that matches EncryptedKeySHA1 in KeyInfo.
Cause: Unable to resolve EncryptedKey that matches EncryptedKeySHA1 in KeyInfo.
Action: The value of the EncryptedKeySHA1 should match an encrypted key in the security context.

Level: 1

Type: ERROR

Impact: Security

WSM-00199: Unsupported key identifier type "{0}" in security token reference.
Cause: Unsupported key identifier type in security token reference.
Action: Use only of the supported key idetifier types in the security token.

Level: 1

Type: ERROR

Impact: Security

WSM-00200: Exception encountered while checking compliance; returning false.
Cause: Exception encountered while checking compliance; returning false.
Action: Check log for exception details.

Level: 1

Type: ERROR

Impact: Security

WSM-00201: There are no <EncryptedKey> elements in the request.
Cause: There are no <EncryptedKey> elements in the request.
Action: The request should have an <EncryptedKey> element.

Level: 1

Type: ERROR

Impact: Security

WSM-00202: Proof key type is invalid, valid values are null, public, symmetric.
Cause: The value of ketype is invalid for SAML Issued Token Policy , valid values are null (no proof key), public, symmetric
Action: Specify valid value for keytype based on the policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00203: Invalid OPSS Trust Service
Cause: OPSS TrustService is empty or null
Action: Configure Trust Service in OPSS

Level: 1

Type: ERROR

Impact: Configuration

WSM-00204: Invalid issued token from trust token exchange
Cause: Issued token is null
Action: Check Logs and correct any errors during issuance

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00205: Proof key type is invalid, valid value is bearer
Cause: The value of ketype is invalid for SAML Bearer Issued Token Policy , valid value is bearer
Action: Specify bearer as the key type for this policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00206: Requester credentials for authenticating to STS are invalid
Cause: Requester Credentials required for autenticating to STS are missing
Action: Configure sts.auth.user.csf.key or sts.auth.x509.csf.key in issued token policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00207: Asymmetric proof key is invalid
Cause: Assymetric proof key is invalid
Action: Configure sts.auth.x509.csf.key in issued token policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00208: STS On behalf of user is invalid
Cause: STS On behalf of user is invalid
Action: Configure sts.auth.on.behalf.of.csf.key in issued token policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00209: Permission{0} required to switch the identity not granted to the resource. {1}
Cause: Permission required to switch the identity not granted
Action: Grant Permission for identity switching to the codesource.

Level: 1

Type: ERROR

Impact: Security

WSM-00210: Client is unable to find actual webservice endpoint to set in appliesTo
Cause: Client requires appliesTo and unable to find the actual webservice endpoint URL
Action: Chenck if agent binding ws port ID , service name and port name in log file

Level: 1

Type: ERROR

Impact: Configuration

WSM-00211: Trust token provider tried creating RequestSecurityToken message and it failed because algorithm use to generate asymmetric key pair was invalid
Cause: Trust token provider tried creating RequestSecurityToken message and it failed because algoirthm use to generate asymmetric key pair was invalid
Action: Check the asymmetric key algorithm

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00212: Trust token provider tried creating RequestSecurityToken message and it failed because asymmetric proof key was invalid
Cause: Trust token provider tried creating RequestSecurityToken message and it failed because assymetic proofk key was invalid
Action: Check if sts.auth.x509.csf.key is configured correctly in issued token client policy

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00213: Unable to parse SOAP message sent by STS
Cause: Unable to parse SOAP message sent by STS
Action: Check if message sent by STS is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00214: Unable to parse RequestSecurityTokenRespnseCollection
Cause: Unable to parse RequestSecurityTokenResponseCollection
Action: Check if RequestSecurityTokenResponseCollection message sent by STS is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00215: Unable to parse STSTrustConfig
Cause: Unable to parse STSTrustConfig
Action: Check if STSTrustConfig is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00216: Unable to create SOAP RequestSecurityToken message
Cause: Unable to create SOAP RequestSecurityToken message
Action: Failure in creating SOAP RequestSecurityToken message, check log files

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00217: STS endpoint URL or WSDL URL (if configured) is invalid
Cause: STS endpoit URL is invalid
Action: Check if STS endpoint URL is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00218: Security token returned by STS is null
Cause: Security token returned by STS is null
Action: Check if RSTR message sent by STS is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00219: Proof token returned by STS is null
Cause: Proof token returned by STS is null
Action: Check if RSTR message sent by STS is valid

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00220: Invalid proof token type, valid values are computedKey and BinarySecret
Cause: Invalid proof token type, valid values are computedKey and BinarySecret
Action: Check the proof token type, valid values are computedKey and BinarySecret

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00221: Computed key in RSTR message sent by STS is invalid
Cause: Computed key in RSTR message sent by STS is invalid
Action: Check the computed key in RSTR message sent by STS

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00222: Computed key algorithm in RSTR message sent by STS is invalid}
Cause: Computed key algorithm in RSTR message sent by STS is invalid, valid value is http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1
Action: Check the computed key in RSTR message sent by STS, valid value is http://docs.oasis-open.org/ws-sx/ws-trust/200512/CK/PSHA1

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00223: Request type is invalid, valid value is issue
Cause: Request type invalid, valid value is issue
Action: Check request type in response sent by STS

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00224: User credentials of the user on behalf of whom the token is to be issued is missing
Cause: User credentials of the user on behalf of whom the token is to be issued is missing
Action: Check on.behalf.of property in issued token policy. If its set to true then either subject or sts.auth.on.behalf.of.csf-key property needs to be present

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00225: STS On behalf of user password is invalid
Cause: STS On behalf of user password is invalid
Action: Configure sts.auth.on.behalf.of.csf.key in issued token policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00226: Security policy contains NULL or empty value for encrypted-element local name or namespace.
Cause: Security policy contains NULL or empty value for encrypted-element local name or namespace.
Action: Encrypted-element local name or namespace must not be null or empty.

Level: 1

Type: ERROR

Impact: Security

WSM-00227: Could not resolve key to use for decryption.
Cause: Could not resolve key to use for decryption.
Action: Ensure request contains all the information necessary to succesfully resolve decryption key.

Level: 1

Type: ERROR

Impact: Security

WSM-00228: Oracle system user is missing in identity store
Cause: Could not find oracle system user .
Action: Check if OracleSystemUser exists in identity store

Level: 1

Type: ERROR

Impact: Configuration

WSM-00229: jndi.lookup.csf.key missing in policy-accessor-config
Cause: Could not find valid jndi.lookup.csf.key in wsm configuration system .
Action: Check jndi.lookup.csf.key is configured correclty in policy-accessor-config.xml

Level: 1

Type: ERROR

Impact: Configuration

WSM-00230: Cannot find service information from WSDL {0}
Cause: Cannot find service information from WSDL
Action: Check the service information in the WSDL

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00231: Cannot find client compatible policy for STS {0}, port name {1}
Cause: Cannot find compatible client policy for STS invocation
Action: Check if policy store has compatible client policy

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00232: Failed to create dynamic STS policy
Cause: Failed to create dynamic STS policy
Action: Check exception stack trace for details

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00233: STS WSDL URI {0} is invalid
Cause: STS trust config attribute wsdl-uri is not in the format of "http(s)://host:port/sts-service?wsdl".
Action: Provide valid attribute value which is in the format of "http(s)://host:port/sts-service?wsdl

Level: 1

Type: ERROR

Impact: Configuration

WSM-00234: The <saml:Assertion> element of version {0} is missing in the security header.
Cause: Saml assertion with specific version e.g. 1.1, or 2.0 etc. is missing. in the received message
Action: Check exception stack trace for details

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00235: Failed to initialize dispatcher
Cause: Failed to initialize dispatcher for client to STS communication
Action: Check exception stack trace for details

Level: 1

Type: ERROR

Impact: Requests/Responses

WSM-00236: Keystore name property value was not set through the domain level configuration
Cause: Keystore name property value was not set through the domain level configuration.
Action: Make sure that the value is provided for keystore name through the domain level configuration.

Level: 1

Type: ERROR

Impact: Security

WSM-00237: KSS keystore with URI {0} can not be loaded due to {1}.
Cause: The following KSS keystore-related configuration properties may not be valid:keystore.type, location. Also, check permissions on the keystore.
Action: Verify the configuration properties mentioned above and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00238: Unable to read KSS keystore. Grant necessary permission to read KSS keystore with URI {0}
Cause: KKS keystore may have not been initialized or necessary permissions are not granted.
Action: Ensure that necessary permission to read KSS keystore is granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00239: KSS trust store can not be loaded, ensure that necessary permissions are granted.
Cause: KSS trust store can not be loaded, probably necessary permissions are not granted.
Action: Ensure that necessary permission to read KSS trust store is granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00240: KSS trust store is NULL, ensure that KSS system trust store exist.
Cause: KSS trust store is NULL, may be it doesn't exists or probably necessary permissions are not granted.
Action: Ensure that KSS trust store exists in system stripe and permissions are granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00241: Failure retrieving KSS trust store aliases.
Cause: KSS trust store may have not been initialized.
Action: Check the log file for possible causes and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00242: The certificates cannot be retrieved from the trust store.
Cause: Failure occurred while trying to retrieve certificate from trust store.
Action: Use a valid alias for the certificate and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00243: Unable to read key from KSS keystore. Grant necessary permission to read alias {1} from KSS keystore with URI {0}
Cause: Unable to read key from KSS keystore. KSS keystore may have not been initialized or necessary permissions are not granted.
Action: Ensure that alias exists in keystore and necessary permission to read key alias is granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00244: Unable to read certificate from KSS keystore. Grant necessary permission to read certificate alias {1} from KSS keystore with URI {0}
Cause: Unable to read certificate from KSS keystore. KSS keystore may have not been initialized or necessary permissions are not granted.
Action: Ensure that alias exists in keystore and necessary permission to read certificate alias is granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00245: Failure retrieving KSS key store aliases.
Cause: Unable to list alias from KSS key store.
Action: Check the log file for possible causes and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00246: Failure retrieving IssuedTokenAssertion from advertised policy.
Cause: Possibilly there is a failure in parsing the advertised policy
Action: Check the log file for possible causes and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-00247: Failed to sign with RSA Key Pair
Cause: Failed to sign with RSA Key Pair
Action: Check exception stack trace for details

Level: 1

Type: ERROR

Impact: Security

WSM-00248: Attesting entity attribute {0} is unsupported.
Cause: Unsupported attesting entity attribute is used
Action: Attesting entity attribute must be DN.

Level: 1

Type: ERROR

Impact: Security

WSM-00249: SAML token DN validation failed for SAML assertion signer DN {0}.
Cause: SAML token DN list validation failed.
Action: Assertion signer DN is not present in trusted DN list, if DN is valid then add it to trusted DNs list.

Level: 1

Type: ERROR

Impact: Security

WSM-00250: Unable to find an implementation class for {0}.
Cause: Unable to find an implementation class for 'javax.el.ExpressionFactory'.
Action: Make sure that the implementation class for 'javax.el.ExpressionFactory' is available in the classpath.

Level: 1

Type: ERROR

Impact: Security

WSM-00251: Failed to create an instance of {0}.
Cause: Failed to create an instance of the javax.el.ExpressionFactory implementation class.
Action: Make sure that the javax.el.ExpressionFactory implementation class can be instantiated.

Level: 1

Type: ERROR

Impact: Security

WSM-00252: Failed to evaluate the constraint expression "{0}" due to the exception: {1}
Cause: Failed to evaluate the constraint expression.
Action: Make sure that the constraint expression is valid. Check exception stack trace for details.

Level: 1

Type: ERROR

Impact: Security

WSM-00253: The constraint expression "{0}" is not valid. The constraint expression should evaluate to the boolean values.
Cause: The constraint expression is not valid.
Action: Make sure that the constraint expression evaluates to the boolean values.

Level: 1

Type: ERROR

Impact: Security

WSM-00254: The message is expired. Check the timestamp element in the message. The current server time is "{0}", incoming message creation time is "{6}", configured agent expiry is {5} seconds, incoming message expiry is {7} seconds, effective message expiry (minimum of agent expiry and incoming message expiry) is {4} seconds, configured clock skew is {3} seconds. The acceptable time range is "{1}" to "{2}". The incoming message is outside the valid range as allowed by clock skew and expiry times.
Cause: The incoming message is outside the valid range as allowed by clock skew and expiry times.
Action: Adjust times on servers/clients. Check the allowed clockskew and message expiration time and configure them as required.

Level: 1

Type: ERROR

Impact: Security

WSM-00256: The property "{0}" is not set. The csf maps that are used to retrieve property are:- "{1}". The properties found in the JPS config are <PropertyName: Value>:- {2}
Cause: The property value is null.
Action: Make sure that the value provided either through policy configuration override, policy binding, or domain level configuration is not null.

Level: 1

Type: ERROR

Impact: Security

WSM-00257: Callback class name "{0}" set for SAML certificate validation not found
Cause: Callback class set for SAML certificate validation not found.
Action: Make sure that callback class name is correct and added in classpath.

Level: 1

Type: ERROR

Impact: Security

WSM-00258: Callback class name "{0}" set for SAML certificate validation is invalid.
Cause: Callback class set for SAML certificate validation is not valid.
Action: Make sure that callback class correctly extends required class.

Level: 1

Type: ERROR

Impact: Security

WSM-00259: SAML certificate validation callback failed. {0}.
Cause: Callback class set for SAML certificate validation failed.
Action: Check the error message for details.

Level: 1

Type: ERROR

Impact: Security

WSM-00260: SAML over SSL certificate validation failed because certificate returned from callback and actual certificate differ. Actual certificate DN={0} and callback cert DN={1}
Cause: SAML over SSL certificate validation failed because certificate returned from callback and actual certificate differ.
Action: Make sure that client certificate sent over SSL and certificate returned from callback are same.

Level: 1

Type: ERROR

Impact: Security

WSM-00261: SAML certificate validation callback failed because certificate returned from callback is NULL.
Cause: Callback class set for SAML certificate validation failed because certificate returned from callback is NULL.
Action: Check callback implementation class for the reason of null certificate.

Level: 1

Type: ERROR

Impact: Security

WSM-00262: SAML assertion with confirmation method {0} is missing inside signature.
Cause: SAML assertion is missing inside signature.
Action: Ensure that SAML assertion has required inside signature.

Level: 1

Type: ERROR

Impact: Security

WSM-00263: Failed to create SAML token as 'anonymous' user principal found in Subject.
Cause: Failed to create SAML token as 'anonymous' user principal found in Subject.
Action: Make sure that the subject is created from a valid user.

Level: 1

Type: ERROR

Impact: Security

WSM-00264: Must Understand check failed for headers: "{0}" in the SOAP message.
Cause: Unprocessed 'mustUnderstand' header element in SOAP message.
Action: Make sure that you have attached security policy at service side.

Level: 1

Type: ERROR

Impact: Security

WSM-00265: The Username token is missing in the security header. Ensure that there is a Username token policy attached on the client side. Tokens found in the security header are :- {0}.
Cause: Username token was expected in the security header but was not found.
Action: Username token is missing. Resend request with valid username token.

Level: 1

Type: ERROR

Impact: Security

WSM-00266: The Kerberos token is missing in the security header.
Cause: Kerberos token was expected in the security header but was not found.
Action: Resend request with valid kerberos token.

Level: 1

Type: ERROR

Impact: Security

WSM-00267: Authentication token specified in the policy for re-authenticate in secure conversation is not supported. Only SAML token is supported currently.
Cause: Authentication token specified in the policy for re-authenticate in secure conversation is not supported.
Action: Only SAML token is supported as of now.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00268: The certificate to be validated is NULL.
Cause: The certficate to be validated is null.
Action: Make sure that the certificate to be validated is not null.

Level: 1

Type: ERROR

Impact: Security

WSM-00269: There is no trusted certificate found in the trust store.
Cause: Trust store does not have any trusted certificate.
Action: Make sure that the required trusted certificates are present in the trust store.

Level: 1

Type: ERROR

Impact: Security

WSM-00270: The issuer "{0}" is not found in the trust store.
Cause: The issuer certificate is not present in the trust store.
Action: Make sure that the issuer certificate is present in the trust store.

Level: 1

Type: ERROR

Impact: Security

WSM-00271: Basic constraints check failed due to the certificate "{0}" is not a CA certificate.
Cause: The certificate is not a CA certificate.
Action: Make sure that the issuer certificate is a CA certificate.

Level: 1

Type: ERROR

Impact: Security

WSM-00272: Basic Constraints check failed for the certificate "{0}", since only an end-entity certificate may follow this certificate in the certification path chain.
Cause: Basic Constraints check failed for the issuer certificate.
Action: Make sure that the issuer certificate is a valid.

Level: 1

Type: ERROR

Impact: Security

WSM-00273: Failed to verify the issuer "{0}".
Cause: The issuer certificate verification failed.
Action: Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00274: The certification path for the certificate "{0}" is NULL.
Cause: The certification path is found to be null.
Action: Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00275: The Identity type "{0}" is not supported.
Cause: The Identity type published in the WSDL certificate is not supported.
Action: Make sure that the identity type published in the WSDL certificate is either X509Certificate or supported one.

Level: 1

Type: ERROR

Impact: Security

WSM-00276: Validation failed for the identity published in the WSDL endpoint "{1}". Caused By: {0}
Cause: Validation failed for the Identity published in the WSDL certificate.
Action: Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00277: Endorsing signature is not found in the message. Ensure that a compatible policy is attached at the client side. The security policy "{1}" is attached to the service. Tokens found in the security header are :- {0}.
Cause: Endorsing signature is expected in the message but not found.
Action: Make sure that the endorsing signature is included in the message.

Level: 1

Type: ERROR

Impact: Security

WSM-00278: Failed to decrypt the encrypted key due to {1}. Ensure that the client is properly configured with the server certificate. Client should be using this certificate:- {0}.
Cause: An error occurred while decrypting the encrypted key.
Action: Ensure that the client is properly configured with the server's certificate.

Level: 1

Type: ERROR

Impact: Security

WSM-00279: The following Fault Message is received at the client side from the service:- {0}. The client side policy is:- {4}. The service endpoint url is:- {3}. Keystore properties:- {1}. Properties found in the message context (Partial list):- {7}. PolicyReference OverrideProperty: {6} Policy configuration properties (some of these may be overridden by the properties passed in the PolicyReference or message context, for details about the order of precedence of properties consult documentation):- {5}. Other related information:- {2}.
Cause: Fault Message received at the client side from the service
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Security

WSM-00280: Caching of STS client executor failed which is required for secure conversation.
Cause: Caching of STS client executor failed which is required for se cure conversation.
Action: Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00281: Failed to calculate session id for user {0}, due to {1}
Cause: Failed to calculate session id for user.
Action: Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00282: Failed to calculate session id for user {0} because required credential "{1}" is NULL.
Cause: Failed to calculate session id because required credential is NULL.
Action: Make sure that all required credentials are set.

Level: 1

Type: ERROR

Impact: Security

WSM-00283: Failed to create token context required for secure conversation due to {0}
Cause: Failed to create token context which is required for secure conversation.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00284: Failed to send secure conversation bootstrap request.
Cause: Failure occurred while trying to send secure conversation bootstrap request message, possibly due to a failure in security code.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00285: Failed to issue secure conversation token due to : {0}.
Cause: Failed to issue secure conversation token.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00286: Failed to renew secure conversation token.
Cause: Failed to renew secure conversation token.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00287: Failed to cancel secure conversation token.
Cause: Failed to cancel secure conversation token.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00288: SecurityContextToken required for secure conversation not found. You might have not enabled secure conversation on other side.
Cause: SecurityContextToken required for secure conversation not found.
Action: Make sure that valid SCT is used for signing and encryption of message. You might have not enabled secure conversation on other side.

Level: 1

Type: ERROR

Impact: Security

WSM-00289: SecurityContextToken version used for secure conversation is not matching with expected version. Expected : {0} but found namespace: {1}
Cause: SecurityContextToken version used for secure conversation is not matching with expected version.
Action: Check documentation for supported WS Secure conversation version.

Level: 1

Type: ERROR

Impact: Security

WSM-00290: SecurityContextToken version "{0}" used for secure conversation is not supported.
Cause: SecurityContextToken version used for secure conversation is not supported.
Action: Check documentation for supported WS Secure conversation version.

Level: 1

Type: ERROR

Impact: Security

WSM-00291: Failed to add addressing header to the secure conversation bootstrap message.
Cause: Failed to add addressing headers when creating secure conversation bootstrap message.
Action: Check logs for finding out exact reason of failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00292: sc.lifetime property value given in secure conversation policy is not valid.
Cause: sc.lifetime property value "{0}" given in secure conversation policy is not valid.
Action: sc.lifetime should have valid integer value.

Level: 1

Type: ERROR

Impact: Security

WSM-00293: sc.lifetime property value given in domain configuration is not valid.
Cause: sc.lifetime property value "{0}" given in domain configuration is not valid.
Action: sc.lifetime should have valid integer value.

Level: 1

Type: ERROR

Impact: Security

WSM-00294: Secure Conversation token inclusion mechanism is not supported: {0}
Cause: Secure Conversation token inclusion mechanism is not supported.
Action: Make sure to use supported token inclusion mechanism.

Level: 1

Type: ERROR

Impact: Security

WSM-00295: Secure Conversation session has expired for SCT ID: {0}
Cause: Secure Conversation session has expired for SCT ID.
Action: Renew session.

Level: 1

Type: ERROR

Impact: Security

WSM-00296: Secure Conversation session not found in session manager for SCT ID: {0}
Cause: Secure Conversation session not found in session manager for SCT ID.
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00297: Security Context Token in RSTR is null
Cause: Security Context Token in RSTR is null.
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00298: Policy Reference URI(s) passed to dispatcher is empty.
Cause: Policy Reference URI(s) passed to dispatcher is empty.
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00299: Exception is thrown by the Session Manager
Cause: Exception is thrown by the Session Manager.
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00300: Invalid input to the Session Manager on {0}.
Cause: Invalid input to Session Manager.
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00301: Error in creating session id since the reference resource pattern is null
Cause: Error in creating session id since the reference resource pattern is null
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00302: Error in creating session id since the service URL in message context is null
Cause: Error in creating session id since the service URL in the message context is null
Action: Check logs for the exact reason.

Level: 1

Type: ERROR

Impact: Security

WSM-00303: Secure conversation is unsupported for the assertion {0}. The policy file should be checked to not have secure conversation "on" for this assertion.
Cause: Secure conversation is unsupported for this assertion.
Action: Check your policy

Level: 1

Type: ERROR

Impact: Security

WSM-00304: Message does not contain client entropy which is required by service policy.
Cause: Message does not contain client entropy while server policy requires it.
Action: Check your client policy and make sure require-client-entropy is enabled on it.

Level: 1

Type: ERROR

Impact: Security

WSM-00305: Session ID "{0}" removed from session manager because BadContextToken received. This happens because SecurityContextToken sent from client is not accepted by service which can be due to the time difference between client and service being more than configured clock skew and it can also happen if service is not using session persistence while client is.
Cause: BadContextToken fault received which is due to invalid or expired SecurityContextToken (SCT). This happens because SCT sent from client is not accepted by service which can be due to the time difference between client and service being more than configured clock skew and it can also happen if service is not using session persistence while client is.
Action: Replay message again which will go through fine because dead session has been cleaned. Make sure that client and server clocks are synchronized properly or set correct clock skew. Also make sure that server and client are both configured with compatible session manager providers.

Level: 1

Type: ERROR

Impact: Security

WSM-00306: The derived keys security token could not be obtained from the message.
Cause: The Derived keys could not be located
Action: Either turn off the use-derived-keys flag or provide the derived keys in the message.

Level: 1

Type: ERROR

Impact: Security

WSM-00307: Client Credential did not get delegated to the Service.
Cause: Client Credential did not get delegated to the Service.
Action: Make sure the Kerberos configuration file on the client supports credential delegation.

Level: 1

Type: ERROR

Impact: Security

WSM-00308: Conflicting client credential available from Config-Override and Credential Delegation.
Cause: Conflicting client credential available from Config-Override and Credential Delegation.
Action: Either remove the client side config-overrides for Caller Principal Name and Keytab location or disable credential delegation.

Level: 1

Type: ERROR

Impact: Security

WSM-00309: HTTP SPNEGO Authorization Header is missing in the request.
Cause: HTTP SPNEGO Authorization Header is missing in the request.
Action: Client must provide a valid Authorization header for SPNEGO.

Level: 1

Type: ERROR

Impact: Security

WSM-00310: Client Credential not available.
Cause: Client Credential not available.
Action: Either provide caller principal name and keytab location or enable credential delegation if appropriate.

Level: 1

Type: ERROR

Impact: Security

WSM-00311: SAML over HTTP authentication failure.
Cause: Failure occurred in SAML over HTTP authentication.
Action: Use the appropriate GZIP and Base64 encoded combination of a valid SAML.

Level: 1

Type: ERROR

Impact: Security

WSM-00312: Keystore reloading failed due to {0}
Cause: Reloading of the keystore failed.
Action: Restart the server to load the latest keystore.

Level: 1

Type: ERROR

Impact: Security

WSM-00313: Could not obtain the certificate for the corresponding thumbprint
Cause: The certificate for the corresponding SKI could not be obtained
Action: Add the certificate to the Keystore.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00314: The Xpath transformation of the type "{0}" is not allowed. Only Xpath transformations of the type "{1}" are allowed. To allow all the Xpath transformations, set the property "{2}" to true.
Cause: The Xpath transformation present in the incoming SOAP message is not supported.
Action: Make sure that incoming SOAP message contains only supported Xpath expressions, see the exception stack trace for details.

Level: 1

Type: ERROR

Impact: Security

WSM-00315: The details of the keystore {0} removed from the system.
Cause: Removing the keystore details as keystore was replaced with a wrong one.
Action: Replace the keystore with a valid one. After keystore has been replaced, it will be reloaded on next invocation.

Level: 1

Type: ERROR

Impact: Security

WSM-00316: The CSF key "{0}" is reserved and can not be used for username credentials. Ensure that the reserved CSF key {1} is not used.
Cause: The CSF key being used is reserved and can not be used for username credentials.
Action: Ensure that the reserved CSF keys are not used. Check error logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00317: Required OES resource string is incomplete: application: {0}, resource_type: {1}, resource_name: {2}
Cause: Required OES resource string is incomplete.
Action: Ensure that all components of resource string is available either dynamially or using config overrides.

Level: 1

Type: ERROR

Impact: Security

WSM-00318: Required OES resource string is null because required resource pattern is null.
Cause: Required OES resource string is null because resource patterns is null.
Action: Ensure that resource pattern is available which is passed from web service stack.

Level: 1

Type: ERROR

Impact: Security

WSM-00319: Error while populating attributes for OES authorization. Actual error message is: {0}
Cause: Error occured while populating attributes for OES authorization.
Action: Check logs for actual cause of error.

Level: 1

Type: ERROR

Impact: Security

WSM-00320: PEPException has occurred while making authorization call to PDP using PEP API.
Cause: Error occured while invoking OES's authorization engine using PEP API.
Action: Check logs for actual cause of PEP APIs failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00321: XPath attributes configured for fine-grained authorization will be ignored because no valid XML message found in current payload.
Cause: XPath attributes are being ignored because no SOAP message or XML msg found in current payload.
Action: SOAP message should have valid envelope or if its SOA then XML request message should be available.

Level: 1

Type: WARNING

Impact: Security

WSM-00322: Error occurred while evaluating XPath query. XPath query will be ignored. Specific error is: {0}
Cause: Error while evaluating XPath query. Query is being ignored.
Action: Check logs if there is any error or XPath query may not be valid for current XML payload.

Level: 1

Type: WARNING

Impact: Security

WSM-00323: STS {0} obtained from WSDL is {1}. Local STS configuration is also not available.
Cause: STS (issuer) uri is not available in the WSDL or client side STS configuration.
Action: Ensure that STS trust config policy is attached to either the client or the service.

Level: 1

Type: ERROR

Impact: Security

WSM-00324: Automatic (Client) Policy Configuration failed to determine a compatible client side policy to communicate with the STS at {0}.
Cause: Automatic (Client) Policy Configuration failed to determine compatible client side policy to communicate with STS.
Action: Ensure that STS trust config service policy is attached and is configured with the correct issuer uri.

Level: 1

Type: ERROR

Impact: Security

WSM-00325: The protocol "{0}" set in the token configuration for the token to be cached is not recognized. If the problem persists, contact Oracle Support Services.
Cause: The protocol set in the token configuration for the token to be cached is not recognized.
Action: If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Security

WSM-00326: The client clock skew value should not be negative
Cause: Invalid client clock skew value.
Action: Change client clock skew to a positive value.

Level: 1

Type: ERROR

Impact: Security

WSM-00327: Incoming request did not have a valid authentication token. Service will send a 401 Challenge in response to the client with WWW-Authenticate header.
Cause: Incoming request did not have a valid authentication token.
Action: Service will send a 401 Challenge in response to the client. Client should understand the authentication scheme and re-send the request with required token.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00328: The XPath expression {0} is not valid.
Cause: The XPATH expression could not be evaluated for the SOAP/XML Message. It could be because the xpath is not following xpath syntax.
Action: THe XPATH expression is not valid, correct the XPATH and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00329: The PII for the xpath {0} to be encrypted is already encrypted.
Cause: The PII Node to be encrypted is already encrypted. It could be because the same XPATH is being used twice or the message already had PII encrypted
Action: Check if the same XPATH is being used again. There is some place where the PII policy should have been attached but was not attached properly.

Level: 1

Type: ERROR

Impact: Security

WSM-00330: The XPATH {0} used to configure the PII does not result in TEXT_NODE.
Cause: The PII Xpath did not return a TEXT_NODE. If the Xpath does not return a TEXT_NODE then it is not a Supported XPATH
Action: Rectify the XPATH configured for the PII so that it returns a TEXT_NODE.

Level: 1

Type: ERROR

Impact: Security

WSM-00331: The key used to encrypt/decrypt PII could not derived.
Cause: The Secret Key for PII could not be derived. The policy is not configured properly
Action: Rectify the PII configuration so that the secret key can be generated.

Level: 1

Type: ERROR

Impact: Security

WSM-00332: The resource pattern is not configured properly.
Cause: The Resource Pattern is null.
Action: The ResourcePattern should be properly configured.

Level: 1

Type: ERROR

Impact: Security

WSM-00333: The PII policy is not supported on the SubjectType: {0}
Cause: PII Policy not supported on this SubjectType.
Action: Dettach the PII policy from this subject as it is not supported here.

Level: 1

Type: ERROR

Impact: Security

WSM-00334: The PII denoted by xpath {0} was encrypted in {1}, but was being decrypted in {2}, which is not allowed.
Cause: PII encrypted in one entity and decrypted in a different entity.
Action: Attach the decrypt policy in the earlier entity, so that PII gets decrypted in the same entity where it was encrypted.

Level: 1

Type: ERROR

Impact: Security

WSM-00335: Anonymous user found in the SAML assertion so anonymous subject has been created. Trusted issuers validation, DN list validation and other validations related to SAML token will be skipped. Subject: {0}
Cause: Anonymous user found in the SAML assertion so anonymous subject has been created. Trusted issuers validation, DN list validation and other validations related to SAML token will be skipped.
Action: If anonymous user was not expected in token then check client's configuration.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00336: Anonymous user is being propagated as subject is {0}.
Cause: Anonymous user is being propagated as subject is either NULL or anonymous.
Action: Check client's configuration if anonymous user should not be propagated.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00338: Error creating OPSS subject from username and policy context.
Cause: A failure occurred while creating OPSS subject from username and policy context.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00339: Error creating anonymous subject.
Cause: A failure occurred while creating anonymous subject.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-00340: The key for the alias {0} not found in the KSS Keystore {1}. The following aliases are found in the Keystore: {2}
Cause: Key does not exist in the KSS keystore.
Action: Ensure that alias exists in keystore and necessary permission to read key alias is granted.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00341: SAML assertion signature digest verification failed
Cause: SAML assertion signature verification failed.
Action: Ensure that SAML assertion signature is valid.

Level: 1

Type: ERROR

Impact: Security

WSM-00342: Certificate/Key with subject DN "{0}" has expired.
Cause: Certificate/Key has expired.
Action: Get a new certificate/key.

Level: 1

Type: WARNING

Impact: Security

WSM-00343: Could not get new Kerberos TGT and current TGT has expired.
Cause: Could not get new Kerberos TGT and current TGT has expired.
Action: Check logs for the reason of failure. Principal and password (for example using keytab) must be available for login.

Level: 1

Type: ERROR

Impact: Security

WSM-00344: Failed to authorize user request for {0}. {1}
Cause: Failed to authorize user request.
Action: Check logs for the reason of failure and also check if required premission is granted.

Level: 1

Type: ERROR

Impact: Security

WSM-00345: Failed to decrypt the encrypted key at client side due to {0}. Ensure that the client is configured with sign key as crypt key.
Cause: An error occurred while decrypting the encrypted key at client side.
Action: Ensure that the client is configured with the sign key as crypt key.

Level: 1

Type: ERROR

Impact: Security

WSM-00346: There is no matching assertion found in the service side policy which can process the incoming message. Ensure that there is a compatible policy attached at the client side. Tokens found in the security header are:- {0}. Authentication mechanism found in the HTTP header:- {1}. The assertions found in the service side policy are:- {2}.
Cause: No matching assertion found in the service side policy which can process the incoming message.
Action: Ensure that a compatible client policy is attached and enabled at the client side.

Level: 1

Type: ERROR

Impact: Security

WSM-00347: The request message contains the Derived Keys but service side policy is not configured to use Derived Keys for message decryption. Ensure that the service side policy is configured to use Derived Keys.
Cause: The request message contains the Derived Keys but service side policy is not configured to use Derived Keys for message decryption.
Action: Ensure that the service side policy is configured to use Derived Keys.

Level: 1

Type: ERROR

Impact: Security

WSM-00348: EncrytpedData element found inside the ReferenceParameters element. This might result in security vulnerabilities, so removing its data reference "{0}" from the reference list to avoid decryption of any EncrytpedData element inside the ReferenceParameters element. Ensure that the entire ReferenceParameters element is either encrypted or without any EncrytpedData element.
Cause: EncrytpedData element found inside the ReferenceParameters element. This might result in security vulnerabilities.
Action: Ensure that the entire ReferenceParameters element is either encrypted or without any EncrytpedData element.

Level: 1

Type: WARNING

Impact: Security

WSM-00349: The HTTP header is missing in the incoming client request message. Service will send back a 401 Challenge to the client with response header {0}: {1}.
Cause: Incoming request did not have any authentication token in the HTTP header.
Action: Service will send back a 401 Challenge to the client. Client should understand one of the authentication schemes and re-send the request with one of the supported authentication token.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00350: The name attribute for the token issuer trust document is not found.
Cause: The name attribute for the token issuer trust document is not found.
Action: Make sure the name is provided when creating a token issuer trust document.

Level: 1

Type: ERROR

Impact: Security

WSM-00351: The tokentype attribute "{0}" for the Issuer in token issuer trust document is not supported.
Cause: The tokentype attribute for the Issuer in the token issuer trust document is not supported.
Action: Change it to a supported token type when creating the Issuer in token issuer trust document.

Level: 1

Type: ERROR

Impact: Security

WSM-00352: The keytype attribute "{0}" for a trusted key for an Issuer in the token issuer trust document is not supported.
Cause: The keytype attribute for a trusted key for an Issuer in the token issuer trust document is not supported.
Action: Change it to a supported key type when creating the trusted key for the Issuer in token issuer trust document.

Level: 1

Type: ERROR

Impact: Security

WSM-00353: The valuetype attribute "{0}" for a trusted key for an Issuer in the token issuer trust document is not supported.
Cause: The valuetype attribute for a trusted key for an Issuer in the token issuer trust document is not supported.
Action: Change it to a supported key valuetype when creating the trusted key for the Issuer in token issuer trust document.

Level: 1

Type: ERROR

Impact: Security

WSM-00354: The attribute "{0}" for which the filter is configured in a token attribute rule is not supported.
Cause: The attribute for which the filter is configured in a token attribute rule is not supported.
Action: Set the filter only for supported attributes in a token attribute rule.

Level: 1

Type: ERROR

Impact: Security

WSM-00355: Name Id "{0}" in the token is not allowed by the token attribute rule for the DN "{1}".
Cause: Token Name ID validation for the DN failed.
Action: Name ID value is not allowed for the DN of token signing certificate. Make sure a valid user is sent.

Level: 1

Type: ERROR

Impact: Security

WSM-00356: Failed to enforce token attribute rule "{0}" configured for the DN "{1}" of the signing certificate.
Cause: Token attribute rule configured for the DN of the signing certificate failed.
Action: Check logs for the details. Either rule is not configured properly or token does not has required details to enforce it.

Level: 1

Type: ERROR

Impact: Security

WSM-00357: Token attribute rule identifier "{0}" is not associated with any trusted key of a trusted token issuer.
Cause: Token attribute rule identifier "{0}" is not assocoated with any trusted key of a trusted token issuer.
Action: Check the identifier to make sure it matches the key identifier value of a trusted key for an trusted issuer configured.

Level: 1

Type: ERROR

Impact: Security

WSM-00358: SAML assertion signature reference is pointing to invalid URI
Cause: SAML assertion signature reference is pointing to invalid URI .
Action: Ensure that SAML assertion signature is valid

Level: 1

Type: ERROR

Impact: Security

WSM-00359: Instance tenancy is not available but used as property value: "{0}"
Cause: Instance tenancy is not available.
Action: Make sure that instance tenancy is available or don't use that property if not required.

Level: 1

Type: ERROR

Impact: Security

WSM-00360: Tenant name set in configuration property "{0}" does not match with tenancy: "{1}" of current subject.
Cause: Tenant name set in configuration property does not match with current subject's tenancy.
Action: Make sure that tenant name set as configuration property matches with current subject's tenant name.

Level: 1

Type: ERROR

Impact: Security

WSM-00361: The SAML HOK token found in the incoming message does not contain the KeyInfo element. Make sure that the incoming message contains a valid SAML HOK assertion and contains the KeyInfo element.
Cause: The SAML HOK assertion found in the incoming message does not contain the KeyInfo element.
Action: Insert valid SAML HOK assertion containing the KeyInfo element and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00362: The SAML HOK token found in the incoming message does not contain the KeyValue element. Make sure that the incoming message contains a valid SAML HOK assertion and contains the KeyValue element.
Cause: The SAML HOK token found in the incoming message does not contain the KeyValue element.
Action: Insert valid SAML HOK token containing the KeyValue element and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00363: The SAML token found in the incoming message is not valid. Both AttributeStatement and AuthenticationStatement elements are missing from the SAML assertion.
Cause: The SAML token found in the incoming message is not valid. Both AttributeStatement and AuthenticationStatement elements are missing from the SAML assertion.
Action: Insert valid SAML token and resend the request.

Level: 1

Type: ERROR

Impact: Security

WSM-00364: JWT token has expired
Cause: JWT token received after the token has expired.
Action: Fix the expiry claim and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00365: JWT token issuer - "{0}" is not trusted. Configured trusted issuers are "{1}"
Cause: JWT token issuer is not trusted.
Action: Fix the issuer claim and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00366: JWT symmetric key "{0}" is not trusted
Cause: JWT key id is not trusted.
Action: Fix the symmetric key and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00367: JWT certificate DN "{0}" is not trusted
Cause: JWT certificate DN is not trusted.
Action: Fix the JWT certificate and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00368: JWT x5t claim is invalid
Cause: Cannot find certificate matching the JWT x5t claim.
Action: Fix the JWT x5t claim and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00369: JWT signature csf key is not configured
Cause: Cannot find JWT signature csf key.
Action: Fix the JWT signature csf key and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00370: JWT token is not signed
Cause: JWT token is not signed.
Action: Sign the JWT token and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00371: JWT signature algorithm mismatch, expecting "{0}", found "{1}"
Cause: JWT signature algorithm does not match policy.
Action: Fix the JWT signature algorithm and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00372: Unsupported signature algorithm specified
Cause: An unsupported signature algorithm was provided.
Action: Consult the documentation for the supported signature algorithms and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00373: JWT audience claim - "{0}" is invalid. Correct value is "{1}"
Cause: JWT audience claim is invalid
Action: Fix the audience claim to match the resource and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00374: JWT issued time claim is invalid
Cause: JWT token received before the issued time.
Action: Fix the issued time claim and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00375: Unable to determine user tenant name in multi-tenant environment
Cause: Unable to determine user tenant name in multi-tenant environment.
Action: Ensure that the user tenant name is set.

Level: 1

Type: ERROR

Impact: Security

WSM-00376: SAML token authentication failed for issuer "{0}"
Cause: SAML token based authentication failed.
Action: SAML token based authentication failed. Check logs for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-00377: {0}. This error is most likely due to secure conversation not enabled at the service side policy
Cause: Secure conversation is not enabled at the service side policy.
Action: Disable secure conversation at the client side policy and try again.

Level: 1

Type: ERROR

Impact: Security

WSM-00378: Incoming Kerberos token has an invalid/unsupported Value Type: {0} : {1}
Cause: The value type of the incoming Kerberos token did not match the expected type at service side.
Action: Make sure client sends the Kerberos token of value type as expected by service policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00379: There are no Xpath transformations allowed inside CipherReference in EncryptedKey. To allow all the Xpath transformations, set the property {0} to true.
Cause: No Xpath transformations are supported inside CipherReference in EncryptedKey which are present in the incoming SOAP message.
Action: Do not include any XPATH transformations inside CipherReference

Level: 1

Type: ERROR

Impact: Security

WSM-00380: An Exception was thrown while retreiving the keystore password from the credential store.
Cause: The Keystore password was not retrieved
Action: Check if the keystore password is configured correctly.

Level: 1

Type: ERROR

Impact: Security

WSM-00381: Alias "{0}" is not valid for the keystore entry.
Cause: Alias doesn't point to any trusted certificate or a private key entry.
Action: Ensure that alias either points to any trusted certificate or a private key entry and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00382: An Exception was thrown while loading the keystore, only JKS type keystores are supported by the oracle.wsm.security.store.jks.mgmt.KeystoreMBean.
Cause: Keystore MBean only support JKS type keystore.
Action: Consult the oracle documentation to ensure that keystore.type that is configured is of type JKS for the oracle.wsm.security.store.jks.mgmt.KeystoreMBean.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00383: Failed to initialize JKS Mbean auditor.
Cause: An internal error occurred; failed to initialize the auditor.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-00384: Alias "{0}" points to a certificate which is not a trusted certificate.
Cause: Alias already exists but does not identify an entry containing a trusted certificate.
Action: Check that a trusted certificate already exists for the given alias and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00385: Alias "{0}" does not point to a valid private key entry in the keystore.
Cause: Alias doesn't point to a private key entry.
Action: Ensure that alias points to a private key entry in the keystore.

Level: 1

Type: ERROR

Impact: Security

WSM-00386: Invalid type argument "{0}". Valid values are "Certificate" and "PKCS7".
Cause: Invalid type argument. Valid values are "Certificate" for single certificate and "PKCS7" for certificate chain.
Action: Ensure that either "Certificate" or "PKCS7" is passed as type argument.

Level: 1

Type: ERROR

Impact: Security

WSM-00387: No trusted certificate identified by alias "{0}".
Cause: No trusted certificate entry identified by the alias.
Action: Ensure that alias points to a trusted certificate and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00388: Certificate deletion failed for "{0}" alias(es).
Cause: An error occurred while deleting the alias.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Security

WSM-00389: Public key entry of the certificate to be imported does not match the existing public key entry in the keystore for alias "{0}".
Cause: The public key in the certificate does not match the one in the keystore.
Action: Ensure that the certificate is imported into the alias used for generating certificate request.

Level: 1

Type: ERROR

Impact: Security

WSM-00390: Failed to retrieve Private key entry for alias "{0}" due to invalid password.
Cause: Failed to retrieve private key entry due to invalid password.
Action: Ensure that correct password is used to import/set the certificate.

Level: 1

Type: ERROR

Impact: Security

WSM-00391: Creating certificate from base64 encoded string failed for alias "{0}".
Cause: Encountered error while creating certificate from base64 encoded string.
Action: Must provide valid certificate in valid base64 encoded string.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00392: Failed to store keystore to the file system.
Cause: Encountered error while storing the keystore to the file system.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00393: Permission "{0}" required to access the application specific CSF map "{1}" is not granted to the resource "{2}". Underlying exception message : "{3}"
Cause: Permission required to access application specific credential map is not granted.
Action: Grant permission for accessing application specific credential map to the codesource and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00394: The given name "{0}" for permission "{1}" with action "{2}" is not supported target format. If action is "assert", supported target format is resource={RESOURCENAME}. If action is "getKey", supported target format is resource={RESOURCENAME},mapName={CSF_MAP_NAME}.
Cause: The target format of the specified WSIdentityPermission is not supported.
Action: Correct the supported target terms for WSIdentityPermission and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00395: The action "{0}" is not supported for permission "{1}".
Cause: The action of the specified WSIdentityPermission is not supported.
Action: Correct the supported actions for WSIdentityPermission and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00396: JKS "{0}" audit operation failed.
Cause: Encountered error while auditing JKS operation.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00397: JKS Mbean registration failed.
Cause: JKS Mbean registration failed.
Action: Check logs for actual cause of Mbean registration failure.

Level: 1

Type: ERROR

Impact: Security

WSM-00398: The OAuth2 policy configuration property token-uri has an invalid value of "{0}". The value must point to a valid Oauth token endpoint and should be specified in the form "http(s)://host:port/tokens"; it should not be a null or empty string.
Cause: OAuth2 config attribute token-uri is either null, empty or not in the format of "http(s)://host:port/tokens".
Action: Provide valid attribute value for Oauth token endpoint which is in the format of "http(s)://host:port/tokens".

Level: 1

Type: ERROR

Impact: Configuration

WSM-00399: OAuth2 request sent to OAuth2 server failed with Message : "{0}". Please check OAuth2 server logs for more details.
Cause: OAuth2 token request failed
Action: Check the OAuth2 Server logs and exception stack trace to determine why the request failed.

Level: 1

Type: ERROR

Impact: Security

WSM-00400: OAuth2 server responded with status : "{0} {1}", error : "{2}". Please check OAuth2 server logs for more details.
Cause: OAuth2 server responded with error message and bad request
Action: Check the error message returned by OAuth2 server to determine why the request was rejected.

Level: 1

Type: ERROR

Impact: Security

WSM-00401: JWT signature verification failed.
Cause: JWT Signature verification failed
Action: Fix the JWT token or import the right trusted issuer certificate and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00402: JWT kid "{0}" claim is not valid. Certificate mathcing the kid claim does not exist in OWSM trust store.
Cause: Cannot find certificate matching the JWT kid claim.
Action: Fix the JWT kid claim or import the certificate in OWSM trust store and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00403: oauth2_config_client_policy is not found. Attach it using GPA or LPA.
Cause: The oauth2_config_client_policy is not attached.
Action: Check the configuration and attach oauth2_config_client_policy using GPA or LPA.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00404: Provide valid value for oauth2.client.csf.key config override.
Cause: oauth2.client.csf.key config override is missing.
Action: Provide valid value for oauth2.client.csf.key after adding entry in CSF.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00405: Add a CSF entry with client id
Cause: oauth2.client.csf.key config override does not point to a valid entry
Action: Add an entry in CSF corresponding to oauth2.client.csf.key.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00406: Configure redirect.uri for 3-legged OAuth
Cause: redirect.uri config override does not point to a valid value
Action: Configure redirect.uri in the config override

Level: 1

Type: ERROR

Impact: Configuration

WSM-00407: Invalid policy alternatives found inside XOR policy operator. It contains two or more message protection assertions ({0}, {1}) which have same authentication token type.
Cause: Invalid policy alternatives found inside XOR policy operator. It contains two or more message protection assertions which have same authentication token type.
Action: Ensure that you have only one message protection assertion with same authentication token type in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00408: Invalid policy alternatives found inside XOR policy operator. It contains two or more non message protection or SSL assertions ({0}, {1}) which have same authentication token type.
Cause: Invalid policy alternatives found inside XOR policy operator. It contains two or more non message protection or SSL assertions which have same authentication token type.
Action: Ensure that you have only one non message protection assertion with same authentication token type in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00409: Invalid policy alternatives found inside XOR policy operator. It contains more than one of x509, anonymous or custom authentication token type ({0}, {1}).
Cause: Invalid policy alternatives found inside XOR policy operator. It contains more than one of x509, anonymous or custom authentication token type.
Action: Ensure that you have only one of either x509, anonymous or custom authentication token types in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00410: Invalid policy alternatives found inside XOR policy operator. It contains two or more secure conversation enabled message protection assertions ({0}, {1}) which have same authentication token type.
Cause: Invalid policy alternatives found inside XOR policy operator. It contains two or more secure conversation enabled message protection assertions which have same authentication token type.
Action: Ensure that you have only one secure conversation enabled message protection assertion with same authentication token type in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00411: Invalid policy alternatives found inside XOR policy operator. It contains two or more secure conversation enabled SSL assertions ({0}, {1}) which have same authentication token type.
Cause: Invalid policy alternatives found inside XOR policy operator. It contains two or more secure conversation enabled SSL assertions which have same authentication token type.
Action: Ensure that you have only one secure conversation enabled SSL assertion with same authentication token type in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00412: Invalid policy alternatives found inside XOR policy operator. It contains more than one secure conversation enabled assertion with either x509, anonymous or custom authentication token types ({0}, {1}).
Cause: Invalid policy alternatives found inside XOR policy operator. It contains more than one secure conversation enabled assertion with x509, anonymous or custom authentication token type.
Action: Ensure that you have only one secure conversation enabled assertion with either x509, anonymous or custom authentication token types in the XOR policy

Level: 1

Type: ERROR

Impact: Configuration

WSM-00413: Invalid policy alternatives found inside XOR policy operator. It contains two or more message protection assertions which have different values for keystore.enc.csf.key ({0}, {1}).
Cause: Invalid policy alternatives found inside XOR policy operator. It contains two or more message protection assertions which have different values for keystore.enc.csf.key property.
Action: Ensure that you have same value for keystore.enc.csf.key for all message protetcion assertions

Level: 1

Type: ERROR

Impact: Configuration

WSM-00414: DMS string not available in ClientConfig properties. Setting dummy value for OWSM agent initialization. Monitoring will not work for subject identified by {0}
Cause: DMS string not available in ClientConfig properties.
Action: Set the WSMExecutionConstants.AGENT_TOPOLOGYNODE_PATH proeprty with a String value in the ClientConfig object of the Jersey Client.

Level: 1

Type: WARNING

Impact: Security

WSM-00415: The value of algorithm suite,"{0}" used in the JWT assertion is not valid. The only valid value to be used is "{1}".
Cause: The algorithm suite specified in the policy is not supported by JWT policies. Only Asymmetric key signature is supported at this time.
Action: Make sure that a valid value of algorithm-suite is provided in the JWT assertion.

Level: 1

Type: ERROR

Impact: Security

WSM-00416: The current server time is "{0}", incoming message creation time is "{1}", incoming message expiry time is "{2}" , configured clock skew is "{3}" seconds. The acceptable time range is "{4}" to "{5}". The incoming token is outside the valid range as allowed by clock skew and expiry times.
Cause: The incoming message is outside the valid range as allowed by clock skew and expiry times.
Action: Make sure the token is not expired. Check the allowed clock skew and configure them as required.

Level: 1

Type: ERROR

Impact: Security

WSM-00417: Alias "{0}" already exists in the Keystore.
Cause: Alias already points to trusted certificate or a private key entry.
Action: Ensure that alias do not already exist in the Keystore and retry the operation.

Level: 1

Type: ERROR

Impact: Security

WSM-00418: Subject Name Identifier is missing in the SAML token. Check if the user identifier is properly set up to be included in the SAML assertion.
Cause: Subject Name Identifier is missing in the SAML token.
Action: Check if the user identifier is properly set up to be included in the SAML assertion.

Level: 1

Type: ERROR

Impact: Security

WSM-00419: Keystore properties updation failed due to {0}
Cause: Check nested error for failure
Action: Check nested error for fixing the issue

Level: 1

Type: ERROR

Impact: Security

WSM-00420: The key, {0}, is not retrieved due to exception "{4}". The location of the key store being used is "{1}" and its type is "{2}". The following aliases are found in the keystore:- {3}
Cause: Error occurred while obtaining key from store.
Action: Make sure the key exists in the keystore. Check JPS configuration settings for correct key alias, key password and keystore password. Also, check the values of the key keystore-csf-key and its password in the oracle.wsm.security map, through EM or WLST. In a rare situation, this error can also happen if the actual keystore type is ORACLE_WALLET and the keystore type specified in JPS configuration file is PKCS12.

Level: 1

Type: ERROR

Impact: Configuration

WSM-00421: The claim "{0}" contains null or empty value in the JWT token "{1}".
Cause: The claim contains empty or null value in the incoming JWT token.
Action: Make sure that the claim is present in the incoming JWT token.

Level: 1

Type: ERROR

Impact: Security

WSM-00422: Message is not compliant with timestamp requirement of the policy. Policy indicates that the timestamp element should not be present, but it is found in the message.
Cause: Timestamp policy compliance failed. Policy indicates that the timestamp element should not be present, but it is found in the message.
Action: Check the message and make sure message is compliant with timestamp requirement of the service policy.

Level: 1

Type: ERROR

Impact: Security

WSM-00423: Web service authentication failed.
Cause: Web Service Authentication failed at the server end.
Action: Resend valid credentials.

Level: 1

Type: ERROR

Impact: Security

WSM-00424: The init-param named servlet-name not found in the deployment descriptor. Skipping SecurityFilter initialization. OWSM SecurityFilter will not be enforced.
Cause: servlet-name init param for the OWSM security filter definition was missing from the application's web.xml.
Action: User must provide a value for the servlet-name init param of the filter definition in the web.xml for the OWSM Security Filter to be initialized.

Level: 1

Type: NOTIFICATION

Impact: Security

WSM-00425: The security header is missing in request. Ensure that there is a valid security policy attached at the client side, and the policy is enabled. And make sure timestamp is present in the security header.
Cause: Security header was expected but was not found.
Action: Security header is missing in request. It could be that client side policy has not been applied. Resend request with appropriate Security header. And make sure timestamp is present in the security header.

Level: 1

Type: ERROR

Impact: Security

WSM-00426: The security header is missing in response. Ensure that response message is compliant with security requirement of the client policy. And make sure timestamp is present in the security header.
Cause: Security header was expected but was not found.
Action: Security header is missing in response. The response message is not compliant with security requirement of the client policy. Check the response message sent by service. And make sure timestamp is present in the security header.

Level: 1

Type: ERROR

Impact: Security

WSM-01501: failure in parsing the policy attachment
Cause: The XML was not well formed, or the XML did not follow the policy attachment schema.
Action: Ensure that the XML is well formed, and the XML follows the policy attachment schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01502: failure in parsing the assertion template
Cause: The XML was not well formed, or the XML did not follow the assertion template schema.
Action: Ensure that the XML is well formed, and the XML follows the assertion template schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01503: failure in parsing the assertion
Cause: The XML was not well formed, or the XML did not follow the assertion schema.
Action: Ensure that the XML is well formed, and the XML follows the assertion schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01504: failure in parsing the property set configuration
Cause: The XML was not well formed, or the XML did not follow the property set Config schema.
Action: Ensure that the XML is well formed, and the XML follows the property set Config schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01505: failure in creating a copy of the policy {0}
Cause: Copying of the policy failed.
Action: Ensure that the policy to be copied is valid. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01506: failure in creating a copy of the assertion template {0}
Cause: Copying of the assertion template failed.
Action: Ensure that the assertion template to be copied is valid. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01507: failure in creating a copy of the assertion {0}
Cause: Copying of the assertion failed.
Action: Ensure that the assertion to be copied is valid. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01508: failure in transforming policy {0} to XML
Cause: The policy could not be serialized to XML.
Action: Ensure that the policy Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01509: failure in transforming policy set {0} to XML
Cause: The policy set could not be serialized to XML.
Action: Ensure that the policy set Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01510: failure in transforming policy attachment {0} to XML
Cause: The policy attachment could not be serialized to XML.
Action: Ensure that the policy attachment Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01511: failure in transforming assertion template {0} to XML
Cause: The assertion template could not be serialized to XML.
Action: Ensure that the assertion template Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01512: failure in transforming assertion {0} to XML
Cause: The assertion could not be serialized to XML.
Action: Ensure that the assertion Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01513: failure in transforming configuration {0} to XML
Cause: The configuration could not be serialized to XML.
Action: Ensure that the configuration Java object can be serialized to XML format.

Level: 1

Type: ERROR

Impact: Data

WSM-01514: failure in transforming policy reference {0} to XML
Cause: System could not serialize policy reference to XML.
Action: Ensure passed policy reference Java object doesn't have issues that causes the serialization to XML to fail.

Level: 1

Type: ERROR

Impact: Data

WSM-01515: failure in transforming policy subject {0} to XML
Cause: System could not serialize policy subject to XML.
Action: Ensure passed policy subject Java object doesn't have issues that cause the serialization to XML to fail.

Level: 1

Type: ERROR

Impact: Data

WSM-01524: failure in serialization of WSDL
Cause: WSDL Serialization failed.
Action: Ensure WSDL Extensions are available and configured. Consult diagnostic log for details or contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01526: WSDL Definition object is null
Cause: WSDL Definition Object is not available
Action: Ensure that a valid WSDL Definition object is sent to OWSM for advertisement of wsdl.

Level: 1

Type: ERROR

Impact: Data

WSM-01600: error in creating or initializing the assertion, key={0}, qname={1}, wspqname={2}, constructorName={3}
Cause: An assertion object could not be created.
Action: Verify that the assertion follows the interface requirements defined in the Oracle documentation.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-01601: failure in loading the resource
Cause: The requested resource could not be loaded.
Action: Ensure that the requested resource is present in the class path.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01602: error in loading class {0}
Cause: The requested class could not be loaded.
Action: Ensure that the requested class is present in the class path.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-01603: failure in parsing the policy due to {0}.
Cause: Parsing of the policy failed.
Action: Ensure that the policy XML follows the policy schema, or a valid policy file exists.

Level: 1

Type: ERROR

Impact: Data

WSM-01604: XML Parser Configuration error
Cause: The XML Parser was not configured properly.
Action: Consult Oracle documentation or Java documentation on how to configure the XML Parser.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01605: XML parser exception
Cause: Parsing of the XML failed.
Action: Ensure that the XML is well formed.

Level: 1

Type: ERROR

Impact: Data

WSM-01606: system I/O error
Cause: The system could not open the Input/Output streams.
Action: Consult the Java documentation.

Level: 1

Type: ERROR

Impact: Files

WSM-01607: XPath expression evaluation error
Cause: Evaluation of the XPATH expression failed.
Action: Ensure that the XPATH expression is valid, and the XML follows the schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01608: The class cannot be found.
Cause: The requested class was not found in the class path.
Action: Ensure that the class name is correct in the configuration files and is in the class path.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01610: cannot initialize standard serializers/deserializers
Cause: The standard serializer and deserializer objects could not be loaded.
Action: Ensure that the product configuration is correct. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-01611: The class cannot be loaded because of Java security restrictions.
Cause: The requested classes could not be loaded due to class loading security restrictions.
Action: Contact the site administrator or consult the Java documentation to ensure that the classes have the necessary Java security permissions.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01612: An instance of the requested class cannot be created.
Cause: The system could not create an instance of the requested class.
Action: Consult the Java documentation or contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-01613: The XML parser cannot be configured.
Cause: The XML parser could not be configured.
Action: Consult the Java documentation on how to configure the XML parser.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01614: The assertion XML Java Document cannot be serialized to a String.
Cause: The assertion XML Java Document could not be serialized to a String.
Action: Check the assertion for any errors and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-01615: The assertion XML String cannot be converted to a Java object.
Cause: The assertion XML String could not converted to a Java Document.
Action: Ensure that the String being converted to XML is a well-formed XML.

Level: 1

Type: ERROR

Impact: Data

WSM-01616: Policy {0} cannot be inserted into the WSDL.
Cause: The WSDL extensions for the policy could not be found or were incorrectly configured.
Action: Ensure that the WSDL extensions for the policy being injected are available and configured. Consult Oracle documentation for more information.

Level: 1

Type: ERROR

Impact: Data

WSM-01617: error in parsing the policies embedded in the WSDL
Cause: The WSDL extensions for the policy could not be found or were incorrectly configured.
Action: Ensure that the WSDL extensions for policy are available and configured. Consult Oracle documentation for more information.

Level: 1

Type: ERROR

Impact: Data

WSM-01618: error in parsing the policy references embedded in the WSDL
Cause: The XML for the policy references in the WSDL could not be parsed.
Action: Ensure that the WSDL extensions for the policy reference are available and configured. Consult Oracle documentation for more information.

Level: 1

Type: ERROR

Impact: Data

WSM-01619: This assertion type is not recognized.
Cause: The assertion type was not recognized.
Action: Consult Oracle documentation for the supported assertion types.

Level: 1

Type: ERROR

Impact: Data

WSM-01620: cannot convert XML Java Document to String
Cause: The XML Java Document being converted was not well formed.
Action: Ensure that the assertions can be serialized to a String.

Level: 1

Type: ERROR

Impact: Data

WSM-01621: Policy intersection algorithm is not defined for assertion type :
Cause: The policy intersection algorithm was not found for the assertion.
Action: Ensure that the intersection algorithm for the assertion used is configured.

Level: 1

Type: ERROR

Impact: Data

WSM-01622: Policy merge algorithm is not defined for assertion type :
Cause: The policy merge algorithm was not found for the assertion.
Action: Ensure that the merge algorithm for the assertion used is configured.

Level: 1

Type: ERROR

Impact: Data

WSM-01623: Policy reference cannot be resolved :
Cause: The policy reference was invalid.
Action: Ensure that the policy reference is valid.

Level: 1

Type: ERROR

Impact: Data

WSM-01624: The policy does not exist in the policy store :
Cause: The policy reference was invalid, or the referenced policy could not be retrieved.
Action: Ensure that the policy reference is valid, and the policy exists in the policy store.

Level: 1

Type: ERROR

Impact: Data

WSM-01625: The Name attribute of the property is missing.
Cause: The Name attribute for a property was missing.
Action: Provide a value for the Name attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01626: The Type attribute of the property is missing.
Cause: The Type attribute for a property was missing.
Action: Provide a value for the Type attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01627: The assertion contains too many bindings.
Cause: The assertion contained more than one binding.
Action: Ensure that the assertion contains a single binding.

Level: 1

Type: ERROR

Impact: Data

WSM-01628: The policy normalization algorithm is not defined for this assertion type
Cause: The policy normalization algorithm was not found for the assertion.
Action: Ensure that the normalization algorithm for the assertion used is configured.

Level: 1

Type: ERROR

Impact: Data

WSM-01629: The assertion template contains too many assertions.
Cause: The assertion template contained more than one assertion.
Action: Ensure that assertion template contains only one assertion.

Level: 1

Type: ERROR

Impact: Data

WSM-01630: Element {0} is not a known policy element.
Cause: XML parsing failed; the system encountered unsupported XML elements.
Action: Ensure that the XML follows the schema, and the XML contains only those elements that are supported.

Level: 1

Type: ERROR

Impact: Data

WSM-01631: The assertion {0} contains multiple bindings.
Cause: The assertion contained more than one binding.
Action: Ensure that the assertion contains only one binding.

Level: 1

Type: ERROR

Impact: Data

WSM-01632: The assertion {0} contains multiple policies as child elements.
Cause: The assertion contained more than one policy child element.
Action: Ensure that the assertion contains only one policy child element.

Level: 1

Type: ERROR

Impact: Data

WSM-01633: Assertion type {0} does not match the corresponding Java Object type created.
Cause: The assertion type was incorrectly defined for the assertion.
Action: Ensure that the correct assertion type is set for the assertion.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-01635: Passed Java Object {0} does not extend the Assertion class
Cause: The Assertion class did not extend the correct classes.
Action: Consult Oracle Documentation for creating assertion implementations.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01636: The assertion type {0} is not supported.
Cause: The assertion type does not match any of the predefined assertion types.
Action: Ensure that the assertion type is supported.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01637: The policy attachment cannot be parsed.
Cause: The policy attachment XML was invalid.
Action: Ensure that policy attachment XML follows the policy attachment XML schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01638: The policy attachment is not valid because the domain is not specified.
Cause: The policy attachment did not contain domain expressions.
Action: Ensure that policy attachment XML follows the policy attachment XML schema.

Level: 1

Type: ERROR

Impact: Data

WSM-01640: The policy reference {0} is not valid.
Cause: The policy reference could not be resolved.
Action: Ensure that the referenced policy exists in the policy store.

Level: 1

Type: ERROR

Impact: Data

WSM-01641: The policy advertisement level is not specified for the policy.
Cause: The policy advertisement level was not specified.
Action: Ensure that a valid value is set for the policy advertisement level.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01642: Policy advertisement is not supported for unsupported WSDL elements.
Cause: Policy advertisement was not supported for the WSDL object.
Action: Consult Oracle documentation for supported WSDL objects.

Level: 1

Type: ERROR

Impact: Data

WSM-01643: What the XML system expects is different from what is encountered.
Cause: Usage of system was invalid or the feature was unsupported.
Action: Consult Documentation on usage and supported features.

Level: 1

Type: ERROR

Impact: Data

WSM-01644: The WSDL object {0} is not supported.
Cause: The WSDL object was not supported.
Action: Consult Oracle documentation for the supported WSDL objects.

Level: 1

Type: ERROR

Impact: Data

WSM-01645: The resource pattern {0} does not match the corresponding WSDL object.
Cause: WSDL Objects did not match.
Action: Ensure that the WSDL Objects match.

Level: 1

Type: ERROR

Impact: Data

WSM-01646: The value for the attachTo attribute of the policy is not valid.
Cause: The attachTo attribute of the policy did not match any of the predefined attachTo values.
Action: Consult Oracle documentation for the valid values for the attachTo attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01647: There are no policies that match the specified category {0} and resource pattern {1}.
Cause: No policies matched the specified search criteria.
Action: Ensure that the policies that match the search categories exist in the policy store.

Level: 1

Type: ERROR

Impact: Data

WSM-01650: cannot construct policy object
Cause: Construction of the policy Java object failed.
Action: Consult the diagnostic log for details.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-01651: cannot advertise requested policies
Cause: Advertisement of the policies failed.
Action: Consult the diagnostic log for details, or contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Programmatic

WSM-01652: error in parsing the time stamp in the policy set document
Cause: The Timestamp attribute in the XML representation of a policy set document is not a valid number.
Action: Correct or remove the invalid attribute value.

Level: 1

Type: NOTIFICATION

Impact: Data

WSM-01653: The assertion contains more than one Guard element.
Cause: The assertion contained more than one guard.
Action: Ensure that the assertion contains a single guard.

Level: 1

Type: ERROR

Impact: Data

WSM-01654: failure in serialization of security scenario assertion
Cause: The SecurityScenario in OraPolicy could not be serialized or was incorrectly configured.
Action: Ensure that the OraPolicy is correct. Consult Oracle documentation for more information.

Level: 1

Type: ERROR

Impact: Data

WSM-01655: There are no policies that match the specified category {0}.
Cause: No policies matched the specified category.
Action: Ensure that the policies that match the search category exist in the policy store.

Level: 1

Type: ERROR

Impact: Data

WSM-01656: generic Oracle WSM Policy Manager error
Cause: An internal error occurred during the Policy related operation.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Data

WSM-01657: Oracle WSM Advertisement Engine must be initialized with valid properties. Following properties [{0}] are either empty or null
Cause: WSM Advertisement Engine initialized with invalid parameters.
Action: Ensure that valid parameters are set during WSM Advertisement Engine configuration

Level: 1

Type: ERROR

Impact: Configuration

WSM-01658: X509 Certificate will not be advertised as {0} not found
Cause: Implementation class for advertising X509 Certificate in WSDL is not available
Action: Ensure that implementation class required for advertising X509 Certificate in WSDL is not available. Consult diagnostic log for details or contact Oracle Support Services.

Level: 1

Type: WARNING

Impact: Other

WSM-01659: A JAXBContext cannot be created due to underlying exception "{0}".
Cause: One or more expected classes could not be located.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Data

WSM-01660: A JAXB unmarshaller cannot be created due to underlying exception "{0}".
Cause: An error occurred while creating an unmarshaller.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Data

WSM-01661: A string cannot be unmarshalled into an object due to underlying exception "{0}".
Cause: The string is not suitable for unmarshalling to the requested type.
Action: Provide a string that is suitable for unmarshalling to the requested type.

Level: 1

Type: ERROR

Impact: Data

WSM-01662: The QName "{0}" does not match the expected QName "{1}" for the unmarshalled object.
Cause: The string is not suitable for unmarshalling to the requested type.
Action: Provide a string that is suitable for unmarshalling to the requested type.

Level: 1

Type: ERROR

Impact: Data

WSM-01663: A null or empty string cannot be unmarshalled into an Intent object.
Cause: An attempt was made to unmarshall an Intent from a null or empty String.
Action: Provide a String that contains a marshalled Intent.

Level: 1

Type: ERROR

Impact: Data

WSM-01664: A null or empty string cannot be unmarshalled into a PolicySet object.
Cause: An attempt was made to unmarshall a PolicySet from a null or empty String.
Action: Provide a String that contains a marshalled PolicySet.

Level: 1

Type: ERROR

Impact: Data

WSM-01665: A JAXB marshaller cannot be created due to underlying exception "{0}".
Cause: An error occurred while creating a marshaller.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Data

WSM-01666: An object cannot be marshalled to a string due to underlying exception "{0}".
Cause: Marshalling the supplied type of the object is not supported.
Action: Provide an object of a supported type.

Level: 1

Type: ERROR

Impact: Data

WSM-01667: An object cannot be marshalled to a DOM object due to underlying exception "{0}".
Cause: Marshalling the supplied type of the object is not supported.
Action: Provide an object of a supported type.

Level: 1

Type: ERROR

Impact: Data

WSM-01668: A null Intent object cannot be marshalled.
Cause: An attempt was made to marshall a null Intent object.
Action: Provide a non-null Intent object.

Level: 1

Type: ERROR

Impact: Data

WSM-01669: A null PolicySet object cannot be marshalled.
Cause: An attempt was made to marshall a null PolicySet object.
Action: Provide a non-null PolicySet object.

Level: 1

Type: ERROR

Impact: Data

WSM-01670: An object cannot be marshalled into a null DOM object.
Cause: An attempt was made to marshall an object into a null Document object.
Action: Provide a non-null Document object.

Level: 1

Type: ERROR

Impact: Data

WSM-01671: The DOM element cannot be null for policy subject identified by the resource pattern: "{0}".
Cause: The null DOM element was passed.
Action: Pass a valid non-null DOM element.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01672: The policy reference URI: "{1}" for policy subject identified by the resource pattern: "{0}" cannot be empty.
Cause: Empty policy references were found in the DOM element node.
Action: Verify the DOM element node and make sure the policy references specify a valid value and the referenced policies exist in the repository.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01673: Duplicate policy references: "{1}" are found for policy subject identified by resource pattern "{0}".
Cause: Duplicate policy references were found in the same DOM element node.
Action: Remove the duplicate policy references from the DOM element node.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01674: The DOM element: "{1}" for policy subject identified by resource pattern "{0}" is unsupported element.
Cause: Policies cannot be retrieved for unsupported DOM element node.
Action: Verify that a supported DOM element node is provided for retrieving the policy.

Level: 1

Type: WARNING

Impact: Compliance

WSM-01675: The policy references cannot be null.
Cause: A null policy reference was passed.
Action: Pass the valid non-null policy reference object.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01676: The resource pattern cannot be null.
Cause: A null resource pattern was passed.
Action: Pass a valid non-null resource pattern.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01677: The domain expression cannot be null.
Cause: A null domain expression was passed.
Action: Pass a valid non-null domain expression.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01678: Element {0} is not a valid child element for Policy object.
Cause: Invalid child element found for Policy object.
Action: Check the policy string being parsed and make sure only valid child elements are present for the Policy.

Level: 1

Type: ERROR

Impact: Data

WSM-01679: A DOM node cannot be unmarshalled into an object due to underlying exception "{0}".
Cause: The string is not suitable for unmarshalling to the requested type.
Action: Provide a string that is suitable for unmarshalling to the requested type.

Level: 1

Type: ERROR

Impact: Data

WSM-01680: A null node cannot be unmarshalled into a RepositoryInfo object.
Cause: An attempt was made to unmarshall a RepositoryInfo from a null node.
Action: Provide a node that contains a marshalled RepositoryInfo.

Level: 1

Type: ERROR

Impact: Data

WSM-01681: A null or empty string cannot be unmarshalled into a RepositoryInfo object.
Cause: An attempt was made to unmarshall a RepositoryInfo from a null or empty String.
Action: Provide a String that contains a marshalled RepositoryInfo.

Level: 1

Type: ERROR

Impact: Data

WSM-01682: A null RepositoryInfo object cannot be marshalled.
Cause: An attempt was made to marshall a null RepositoryInfo object.
Action: Provide a non-null RepositoryInfo object.

Level: 1

Type: ERROR

Impact: Data

WSM-01683: The passed String "{0}" could not be parsed using UTF encoding.
Cause: Underlying JVM does not support UTF-8 encoding.
Action: Check the JVM configuration to make sure it supports UTF-8 encoding format.

Level: 1

Type: ERROR

Impact: Data

WSM-01684: A null or empty string cannot be unmarshalled into a Policy object.
Cause: An attempt was made to unmarshall a Policy from a null or empty String.
Action: Provide a String that contains a marshalled Policy.

Level: 1

Type: ERROR

Impact: Data

WSM-01685: Issuer Uri is not available. Either sts_trust_config_service_policy is not attached to service or the Issuer Uri is missing from the policy. Ignore this warning if sts_trust_config_client_policy is attached to client.
Cause: Issuer Uri is not available. Either sts_trust_config_service_policy is not attached to service or the Issuer Uri is missing from the policy. Ignore this warning if sts_trust_config_client_policy is attached to client.
Action: Attach sts_trust_config_service_policy if not attached yet, or specify issuer uri value in the policy if not specified. Ignore if using sts_trust_config_client_policy.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-01686: Advertisement failed due to an unexpected assertion type: {0}.
Cause: The assertion type is not recognized.
Action: Internal error. Provide

Level: 1

Type: ERROR

Impact: Configuration

WSM-01687: The constant property "{0}" cannot be overridden.
Cause: There is an attempt to override a property value which is defined as a constant in the policy.
Action: Ensure that there is no attempt to override a constant property.

Level: 1

Type: WARNING

Impact: Configuration

WSM-01688: X509 Certificate will not be advertised due to underlying exception "{0}".
Cause: Either the keystore was not available or the keystore configuration was incorrect.
Action: Ensure the keystore exists and that the keystore password and aliases are correct.

Level: 1

Type: WARNING

Impact: Configuration

WSM-01689: Advertisement failed due to an incorrect ws-policy/ws-securitypolicy specification version {0}/{1}.
Cause: Invalid ws-policy/ws-securitypolicy specification version used to advertise policy.
Action: Ensure the ws-policy/ws-securitypolicy specification versions are correct.

Level: 1

Type: WARNING

Impact: Configuration

WSM-01690: Assertion {0} located by QName {1} is not an instanceof type {2}.
Cause: An internal error, probably policy was not deserialized into the correct assertion instance.
Action: Consult diagnostic log for details or contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01691: Cannot construct or access policy object for policy "{0}" due to underlying exception "{1}".
Cause: Construction of the policy Java object failed for the given policy name.
Action: Consult the diagnostic log for details.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-01692: Advertisement failed due to multiple ws-policy specification version specified.
Cause: Multiple ws-policy specification version used to advertise policy.
Action: Remove the duplicate ws-policy specification versions and try again.

Level: 1

Type: WARNING

Impact: Configuration

WSM-01693: Advertisement failed due to multiple wssecurity-policy specification version specified.
Cause: Multiple ws-securitypolicy specification version used to advertise policy.
Action: Remove the duplicate ws-securitypolicy specification versions and try again.

Level: 1

Type: WARNING

Impact: Configuration

WSM-01694: Policy compatibility check failed due to invalid policy set. {0}.
Cause: Policy compatibility check failed due to invalid policy set.
Action: Ensure that the policy set attached to the client is a valid policy set. Consult diagnostic log for details or contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Other

WSM-01695: Encountered internal error while attempting to reorder PolicyReferences "{0}" in a PolicySet "{1}".
Cause: Encountered unexpected Policy model exception during reordering PolicyReferences in a PolicySet
Action: Consult diagnostic log for details or contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Other

WSM-01696: While validating the input PolicySet array to be merged, one or more PolicySets resource pattern are not same as that of the base, baseResourcePattern={0}, invalid input PolicySets= {1}
Cause: While validating the input PolicySet array to be merged, found policyset resourcepattern that is different than that of the base.
Action: Make sure ResourcePattern of all PolicySet in the array either all null, or for non-null ones they must all have the same ResourcePattern.

Level: 1

Type: ERROR

Impact: Other

WSM-01697: The ResourcePattern of the base runtime PolicySet for merging is null, basePolicySet={0}, input PolicySet array={1}. All PolicySet in the array should be either null, or has the same resource pattern as that of the base policy set and all callback policy sets should have the same resource pattern.
Cause: The ResourcePattern of the base runtime Policy Set for merging is null, possibly the base runtime Policy Set is constructed using empty Policyset() constructor.
Action: Make sure runtime PolicySet is created with not-null ResourcePattern.

Level: 1

Type: ERROR

Impact: Other

WSM-01698: Runtime PolicySet is locked and it can not be modified with operation "{0}" and argument "{1}".
Cause: Runtime PolicySet is locked and read only; it cannot be modified
Action: Donot modify PolicySet

Level: 1

Type: ERROR

Impact: Other

WSM-01699: Runtime PolicySet "{0}" operation got an invalid argument "{1}" with value "{2}".
Cause: Runtime PolicySet add method passed in a null or invalid argment(s).
Action: Check the arguments and correct them.

Level: 1

Type: ERROR

Impact: Other

WSM-01700: The current Runtime PolicySet "{0}" merge method got an invalid PolicySet "{1}" in the List of PolicySet passed in; it is not an instance of PolicySet, very likely it is a CallbackPolicySet
Cause: Runtime PolicySet merge method passed invalid argument.
Action: Check the arguments and correct them.

Level: 1

Type: ERROR

Impact: Other

WSM-01701: Cannot perform changes to the DOM document provided to the storage provider since its a read-only document.
Cause: WSM Assembly document could not be fetched for write operation.
Action: The WSM Assembly document provided to the storage provider does not support update. Provide a writeable DOM document and retry the operation.

Level: 1

Type: ERROR

Impact: Other

WSM-01702: A null WSM Assembly object cannot be marshalled.
Cause: An attempt was made to marshall a null WsmAssembly object.
Action: Provide a non-null WsmAssembly object.

Level: 1

Type: ERROR

Impact: Other

WSM-01703: Failed to retrieve descriptor identified by "{0}" in storage provider due to an exception
Cause: WSM descriptor document could not be fetched due to IOException.
Action: Check with logging for detail, and retry, if problem persists, contact Oracle Support.

Level: 1

Type: ERROR

Impact: Other

WSM-01704: While advertising policies under subject "{0}", the specified web service with QName "{1}" does not exist in the wsdl; it may not be valid, make sure that namespace and local name of the service are correct.
Cause: The QName of the web service specified does not exist in the wsdl
Action: Verify the namespace and local name and make sure there are valid

Level: 1

Type: ERROR

Impact: Other

WSM-01705: While advertising policies under subject "{0}", the specified port name "{1}" does not exist under the service "{2}" in wsdl.
Cause: The port name specified does not exist in the servie of wsdl
Action: Verify the port name and make sure it is valid

Level: 1

Type: ERROR

Impact: Other

WSM-01706: A null node cannot be unmarshalled into an Intent object.
Cause: An attempt was made to unmarshall an intent from a null node.
Action: Provide a node that contains a marshalled intent.

Level: 1

Type: ERROR

Impact: Data

WSM-01707: A null node cannot be unmarshalled into an assertion metadata object.
Cause: An attempt was made to unmarshall assertion metadata from a null node.
Action: Provide a node that contains a marshalled assertion metadata.

Level: 1

Type: ERROR

Impact: Data

WSM-01708: Advertisement expression "{0}" for portable expression "{1}" is not valid.
Cause: The advertisment expression probably is not set correctly.
Action: Check the log and verify it is not null and confirm to the format.

Level: 1

Type: ERROR

Impact: Data

WSM-01709: The Runtime PolicySet cannot be advertised due to validation errors. PolicySet "{0}" validation errors: "{1}" .
Cause: Runtime PolicySet cannot be advertised due to validation errors.
Action: Check the logs and correct errors in the PolicySet.

Level: 1

Type: ERROR

Impact: Other

WSM-01710: The Policy "{0}" has following validation errors= "{1}".
Cause: Policy has validation errors.
Action: Check the logs and correct errors in the Policy.

Level: 1

Type: WARNING

Impact: Other

WSM-01711: One or more Callback PolicySets ResourcePattern are not the same. baseResourcePattern={0}, callbackPolicySetsHaveDifferentResourcePatterns= {1}. All PolicySet in the array should be either null, or has the same resource pattern as that of the base policy set and all callback policy sets should have the same resource pattern.
Cause: Found invalid PolicySet in the input PolicySet array to be merged.
Action: Make sure all PolicySet resource pattern in the array should be either null, or has the same resource pattern as that of the base policy set and all callback policy sets should have the same resource pattern.

Level: 1

Type: ERROR

Impact: Other

WSM-01712: While validating the input PolicySet array to be merged, input resource pattern subject type={0} is incompatible with that of base={1}, input policySet={2}.
Cause: While validating the input PolicySet array to be merged, input callback subject type is not compatible with that of the base.
Action: Input resource pattern should be either null, same as base, or a compatible callback type

Level: 1

Type: ERROR

Impact: Other

WSM-01713: A null node cannot be unmarshalled into a TimestampInfo object.
Cause: An attempt was made to unmarshall a TimestampInfo from a null node.
Action: Check the log and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-01714: A null TimestampInfo object cannot be marshalled.
Cause: An attempt was made to marshall a null TimestampInfo object.
Action: Check the log and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-01715: The current thread context class loaders "{0}" are unable to locate the OWSM seed policy JAR "{1}". URLs that have the searched resource "{2}" are "{3}".
Cause: The current thread classpath does not include the path to the wsm-seed-policies.jar.
Action: Check the log for detail info.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-01716: The current thread context class loader is unable to locate the OWSM seed policy JAR "{0}" by searching resource "{1}".
Cause: The current thread classpath does not include the path to the wsm-seed-policies.jar.
Action: Check the log and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01717: A null node cannot be unmarshalled into an PolicyReference object.
Cause: An attempt was made to unmarshal PolicyReference from a null node.
Action: Provide a node that contains a valid policy reference.

Level: 1

Type: ERROR

Impact: Data

WSM-01718: A null PolicyReference object cannot be marshalled.
Cause: An attempt was made to marshal a null PolicyReference object.
Action: Provide a non-null PolicyReference object.

Level: 1

Type: ERROR

Impact: Data

WSM-01719: Error while getting input stream for entry "{0}" from seed jar located at "{1}".
Cause: Error in reading jar entry from seed jar.
Action: Check the jar file and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-01720: Error while parsing entry "{0}" from seed jar located at "{1}".
Cause: Error in parsing file in seed jar.
Action: Remove the invalid file and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-01751: The name of an assertion property is empty.
Cause: The name of an assertion property was empty.
Action: Make sure that you specify a name for all assertion properties.

Level: 1

Type: ERROR

Impact: Data

WSM-01752: The data type of the value does not match the data type of property {0}. The expected data type is "string".
Cause: The datatype of the property value entered was not of type "string".
Action: Make sure that the data type for the property value is of type "string".

Level: 1

Type: ERROR

Impact: Data

WSM-01753: The data type of the value does not match the data type of property {0}. The expected data type is "boolean".
Cause: The data type of the property value entered was not of type "boolean".
Action: Make sure that the data type for the property value is of type "boolean".

Level: 1

Type: ERROR

Impact: Data

WSM-01754: The data type of the value does not match the data type of property {0}. The expected data type is "integer".
Cause: The data type of the property value entered was not of type "integer".
Action: Make sure that the data type for the property value is of type "integer".

Level: 1

Type: ERROR

Impact: Data

WSM-01755: An empty value is specified for property {0}.
Cause: An empty value was specified for a property that has a data type of type "password".
Action: Specify a value for all properties that have a data type of type "password".

Level: 1

Type: ERROR

Impact: Data

WSM-01756: The Property Set name field of context: {0} is empty
Cause: The Property Set Name field in one of the assertions was empty.
Action: Make sure that you specify a name for all assertion property sets.

Level: 1

Type: ERROR

Impact: Data

WSM-01757: The name attribute for the "Config" element is empty.
Cause: The name for the Config element was empty.
Action: Make sure that a name is specified for the Config element.

Level: 1

Type: ERROR

Impact: Data

WSM-01758: The assertion name is empty.
Cause: The assertion name was empty.
Action: Make sure that the assertion name is specified.

Level: 1

Type: ERROR

Impact: Data

WSM-01759: The policy ID is empty.
Cause: The policy ID was empty.
Action: Make sure that the policy ID is specified.

Level: 1

Type: ERROR

Impact: Data

WSM-01760: The policy name is empty.
Cause: The policy name was empty.
Action: Make sure that the policy name is specified.

Level: 1

Type: ERROR

Impact: Data

WSM-01761: Specifying a policy ID for a child policy is not permitted : {0}.
Cause: Policy ID must not be specified for child policies.
Action: Remove the policy ID of the child policy.

Level: 1

Type: NOTIFICATION

Impact: Data

WSM-01762: Specifying a policy name for a child policy is not permitted : {0}.
Cause: Policy name must not be specified for child policies.
Action: Remove the policy name of the child policy.

Level: 1

Type: NOTIFICATION

Impact: Data

WSM-01763: The value specified for the policy attachTo attribute {0}, does not match any of the supported values.
Cause: The value specified for the policy attachTo attribute did not match any of the supported values.
Action: Specify a valid value for the attachTo attribute. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01764: The value specified for the policy category {0} does not match any of the supported values.
Cause: The value specified for policy category attribute did not match any of the supported values.
Action: Specify a valid value for the category attribute. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01765: The data type of the value specified for property {0} is not supported.
Cause: The data type specified for the property did not match any of the supported data types.
Action: Specify a valid data type for the property. Consult the Oracle documentation for the supported data types.

Level: 1

Type: ERROR

Impact: Data

WSM-01766: The assertion template ID cannot be empty.
Cause: The assertion template ID was empty.
Action: Specify a value for assertion template ID.

Level: 1

Type: ERROR

Impact: Data

WSM-01767: The assertion template name cannot be empty.
Cause: The assertion template name was empty.
Action: Specify a value for the assertion template name.

Level: 1

Type: ERROR

Impact: Data

WSM-01768: The value specified for the assertion template attachTo attribute {0} does not match any of the supported values.
Cause: The value specified for the assertion template attachTo attribute did not match any of the supported values.
Action: Specify a valid value for the attachTo attribute. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01769: The value specified for the assertion template category {0} does not match any of the supported values.
Cause: The value specified for the assertion template category attribute did not match any of the supported values.
Action: Specify a valid value for the category attribute. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01770: A value or default value is not specified for property {0}.
Cause: No value or default value was specified for the property.
Action: Specify a value or a default value for the property.

Level: 1

Type: ERROR

Impact: Data

WSM-01771: Attaching multiple reliable messaging policies is not supported. Only one reliable messaging policy can be attached to a policy subject
Cause: More than one reliable messaging policy was attached to a policy subject.
Action: Make sure that only one reliable messaging policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01772: Attaching multiple make connection(WSMC) policies is not supported. Only one WSMC policy can be attached to a policy subject.
Cause: More than one MTOM policy was attached to a policy subject.
Action: Make sure that only one reliable MTOM is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01773: Attaching multiple WS-Addressing policies is not supported. Only one WS-Addressing policy can be attached to a policy subject.
Cause: The user attached more than one WS-Addressing policy.
Action: Make sure that only one reliable WS-Addressing is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01774: The policy "{0}" cannot be attached to policy subject "{1}" having unsupported subject type "{2}".
Cause: A policy was attached to an unsupported policy subject.
Action: Make sure that the policy subject supports policy attachment. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01775: The policy "{0}" cannot be attached to ResourcePattern "{1}" SubjectType "{2}" of attachTo "{3}" since it may only be used with "{4}".
Cause: An incompatible policy was attached to the policy subject.
Action: Make sure that the attached policy is compatible with the policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01776: The policy reference "{0}" is invalid.
Cause: The policy reference was invalid because the policy did not exist.
Action: Make sure that the referenced policy exists in the policy store.

Level: 1

Type: ERROR

Impact: Data

WSM-01777: Attaching multiple authorization security policies is not supported. Only one authorization security policy can be attached to a policy subject.
Cause: More than one authorization security policy was attached to a policy subject.
Action: Make sure that only one authorization security policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01778: Attaching multiple authentication security policies is not supported. Only one authentication security policy can be attached to a policy subject.
Cause: More than one authentication security policy was attached to a policy subject.
Action: Make sure that only one authentication security policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01779: Attaching multiple message protection security policies is not supported. Only one message protection security policy can be attached to a policy subject.
Cause: More than one message protection security policy was attached to a policy subject.
Action: Make sure that only one message protection security policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01780: The policy reference category and the policy category do not match.
Cause: There was a mismatch between the policy reference category and the policy category.
Action: Ensure that the policy reference category matches the policy category.

Level: 1

Type: ERROR

Impact: Data

WSM-01781: Validation failure due to generic error.
Cause: A generic internal error occurred.
Action: Consult the diagnostic logs for details.

Level: 1

Type: ERROR

Impact: Data

WSM-01782: Policy contains no assertions. A policy must contain at least one assertion.
Cause: The policy did not contain any assertions.
Action: Make sure that the policy contains at least one assertion.

Level: 1

Type: ERROR

Impact: Data

WSM-01783: Guard does not contain any of the three elements of resource-match, action-match and constraint-match.
Cause: Guard does not contain any of the three elments of resource-match, action-match and constraint-match.
Action: Make sure that at least one of three elements of resource-match, action-match and constraint-match is specified with its corresponding value in the Guard element.

Level: 1

Type: ERROR

Impact: Data

WSM-01784: Validation is not supported for "{0}" type of Documents. Only a Policy, AssertionTemplate or PolicySet can be validated.
Cause: Validation is not supported for the type of Documents.
Action: Ensure that the document is either a Policy or a PolicySet or AssertionTemplate.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-01785: Signing or encryption of the soap fault is not supported.
Cause: The soap fault is to be signed or encrypted.
Action: Make sure that the soap fault is not to be signed or encrypted.

Level: 1

Type: ERROR

Impact: Data

WSM-01786: Attaching multiple STS-Config policies is not supported. Only one STS-Config policy can be attached to a policy subject.
Cause: More than one sts-config policy was attached to a policy subject.
Action: Make sure that only one sts-config policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01787: The policy name {0} contains invalid characters.
Cause: The policy name contains invalid characters.
Action: Make sure that policy name contains valid characters.

Level: 1

Type: ERROR

Impact: Data

WSM-01788: The assertion template name {0} contains invalid characters.
Cause: The assertion template name contains invalid characters.
Action: Specify a valid value for the assertion template name.

Level: 1

Type: ERROR

Impact: Data

WSM-01789: Attaching multiple web service transaction(WSTX) policies is not supported. Only one WSTX policy can be attached to a policy subject.
Cause: More than one WSMC policy was attached to a policy subject.
Action: Make sure that only one make connection policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01790: Attaching multiple Message Transmission Optimization Mechanism (MTOM) policies is not supported. Only one MTOM policy can be attached to a policy subject.
Cause: More than one WSTX policy was attached to a policy subject.
Action: Make sure that only one reliable WSTX is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01791: Combination of a sts-config policy and a non sts authentication/message protection policy is not valid.
Cause: sts-config policy and non sts policy was attached to a policy subject.
Action: Make sure that a sts-config policy and a non sts config policy are not attached together to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01792: Attachment of a sts-config policy without any sts policy is invalid. Attach a valid sts policy together with a sts-config policy.
Cause: Sts policy was attached without sts-config policy to a policy subject.
Action: Make sure that a sts config policy is attached together with a sts policy to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01793: The OR group contains no assertions. Edit the OR group to include one or more assertions.
Cause: The OR group contains no assertions.
Action: Edit the OR group to include one or more assertions.

Level: 1

Type: ERROR

Impact: Data

WSM-01794: Combination of an oauth2-config policy and a non oauth2 client policy is not valid.
Cause: oauth2-config policy and non oauth2 policy was attached to a policy subject.
Action: Make sure that an oauth2-config policy and a non oauth2 config policy are not attached together to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01795: Attachment of an oauth2 config policy without any oauth2 client policy is invalid. Ensure you attach a valid oauth2 policy either via Direct Policy Attachment or via Global Policy Attachment along with an oauth2 config policy.
Cause: Oauth2 config policy was attached without oauth2 client policy to a policy subject.
Action: Make sure that an oauth2 config policy is attached together with a oauth2 policy to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01796: Attaching multiple Oauth2-Config policies is not supported. Only one Oauth2-Config policy can be attached to a policy subject.
Cause: More than one oauth2-config policy was attached to a policy subject.
Action: Make sure that only one oauth2-config policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01797: Attachment of an oauth2 client policy without oauth2 config policy is invalid. Ensure you attach a valid oauth2 config policy either via Direct Policy Attachment or via Global Policy Attachment along with an oauth2 client policy.
Cause: Oauth2 client policy was attached without oauth2-config policy to a policy subject.
Action: Make sure that a oauth2 config policy is attached together with a oauth2 policy to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01801: The type of resources expression is empty or missing.
Cause: The value specified for the appliesTo attribute was empty.
Action: Specify a valid non-empty value for the appliesTo attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01802: The type of resources expression "{0}" is not supported.
Cause: The value specified for the appliesTo attribute was invalid.
Action: Specify a valid value for the appliesTo attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01811: The attachment expression is empty or missing. A non-empty expression with a function is expected.
Cause: The value specified for the attachTo attribute was empty.
Action: Specify a valid, non-empty value for the attachTo attribute.

Level: 1

Type: ERROR

Impact: Data

WSM-01812: The function "{2}" at index {1} in attachment expression "{0}" is empty or malformed. A function requires a non-empty, quoted value.
Cause: The argument for a function was missing, empty, or malformed.
Action: Specify a valid, non-empty value for the function argument.

Level: 1

Type: ERROR

Impact: Data

WSM-01813: The function "{2}" at index {1} in attachment expression "{0}" duplicates a previous function. A function may only appear once in an expression.
Cause: A function appeared more than once in an attachment expression.
Action: Remove the duplicated function from the expression.

Level: 1

Type: ERROR

Impact: Data

WSM-01814: The function "{2}" is not expected at index {1} in attachment expression "{0}". An operator is expected at this point.
Cause: A function was found in an attachment expression where an operator was expected.
Action: Specify the "and" operator between each function.

Level: 1

Type: ERROR

Impact: Data

WSM-01815: A function is expected at index {1} in attachment expression "{0}".
Cause: The attachment expression ended with an operator.
Action: Remove the dangling operator or add the missing function.

Level: 1

Type: ERROR

Impact: Data

WSM-01816: The operator "{2}" at index {1} in attachment expression "{0}" is not supported. "and" is the only supported operator.
Cause: An unrecognized operator was found in an attachment expression.
Action: Specify the "and" operator between each function.

Level: 1

Type: ERROR

Impact: Data

WSM-01817: The text "{2}" at index {1} in attachment expression "{0}" is not expected. A function is expected at this point.
Cause: An unrecognized block of text was found in an attachment expression where a function was expected.
Action: Specify a valid function in the expression.

Level: 1

Type: ERROR

Impact: Data

WSM-01818: The text "{2}" at index {1} in attachment expression "{0}" is unrecognized. The operator "and" is expected at this point.
Cause: An unrecognized block of text was found in an attachment expression where an operator was expected.
Action: Specify the "and" operator between each function.

Level: 1

Type: ERROR

Impact: Data

WSM-01821: The function "{0}" in attachment expression "{1}" is incompatible with "{2}" type of resources.
Cause: A function was found in an attachment expression that is not usable with the type of resource.
Action: Specify a function that is compatible with the associated type of resource.

Level: 1

Type: ERROR

Impact: Data

WSM-01822: The function "{0}" in attachment expression "{1}" is not supported for attachment.
Cause: A function was found in an attachment expression that is not usable for attachment.
Action: Specify a function that is compatible with the associated type of resource.

Level: 1

Type: ERROR

Impact: Data

WSM-01823: The policy set name is empty.
Cause: The policy set name was empty.
Action: Make sure that the policy set name is specified.

Level: 1

Type: ERROR

Impact: Data

WSM-01824: The policy set name {0} contains invalid characters.
Cause: The policy set name contains invalid characters.
Action: Make sure that policy set name contains valid characters.

Level: 1

Type: ERROR

Impact: Data

WSM-01825: Secure conversation is enabled in assertion to which it does not currently apply.
Cause: Secure conversation is enabled in assertion to which it does not currently apply.
Action: Make sure that secure conversation is enabled only in supported assertions.

Level: 1

Type: ERROR

Impact: Data

WSM-01826: Secure conversation re-authenticate feature is not supported in this assertion.
Cause: Secure conversation re-authenticate feature is not supported in this assertion.
Action: Make sure that secure conversation re-authenticate feature is enabled only in supported assertions.

Level: 1

Type: ERROR

Impact: Data

WSM-01827: Attaching multiple policies of category "{0}" is not supported. Policies in list [ "{1}" ] already have the category, current policy "{2}" also has that category.
Cause: More than one policy with the same category was attached to a policy subject.
Action: Make sure that only one such policy is attached to a policy subject.

Level: 1

Type: ERROR

Impact: Data

WSM-01828: Invalid category : {0} for policy : {1}. Only policies assigned to the security category are supported.
Cause: The Policy category provided was not valid.
Action: Verify that the Policy category is correct.

Level: 1

Type: ERROR

Impact: Compliance

WSM-01829: Policy: {0} contains unsupported assertions.
Cause: Policy contains unsupported assertions. Assertions of type http-security are not supported for WLS JAXWS web services.
Action: Check the assertion type.

Level: 1

Type: ERROR

Impact: Security

WSM-01830: The policy binding value "{0}" is not valid.
Cause: The policy binding value provided for the PolicySubject is invalid.
Action: Verify that the SubjectType arguemt is correct.

Level: 1

Type: ERROR

Impact: Security

WSM-01831: PII assertions cannot be combined with other assertions in a policy. This policy includes PII and non PII assertions which is not valid.
Cause: The policy contains PII assertion as well as other assertions. PII Assertion cannot be combined with other assertions in a policy.
Action: Remove other assertions from this policy or remove the PII assertion.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01832: PII Policy {0} is not supported on the Resource {1} , as the PII policy is not supported on SubjectType : {2}
Cause: The PII Policy is not applicable on this SubjectType.
Action: Detach the PII policy from the Subject.

Level: 1

Type: ERROR

Impact: Configuration

WSM-01833: PII Policy {0} has local optimization turned ON, it should always be turned OFF.
Cause: Local optimization cannot be ON for PII Policy.
Action: Turn local optimization off in PII policy.

Level: 1

Type: ERROR

Impact: Security

WSM-01834: Policy: {0} contains assertion(s) that are not supported for the REST endpoint with Resource Pattern: {1}
Cause: Policy Set validation failed because the attached policy contains assertions that are not supported for REST endpoints.
Action: Make sure the assertion(s) included in the policy are supported for REST endpoints.

Level: 1

Type: ERROR

Impact: Security

WSM-01835: Policy: {0} contains assertion(s) that are not supported for the virtual endpoint with Resource Pattern: {1}, Subject type: {2}. If SubjectType is VS_SERVICE, policy must have VS_SERVICE intent and policy references must have SOAP_HTTP intent. If SubjectType is VS_REST_RESOURCE, policy must have VS_REST_RESOURCE intent and policy references must have REST_HTTP intent. If SubjectType is VS_URL_RESOURCE, policy must have VS_URL_RESOURCE intent and policy references must have URL intent.
Cause: Policy Set validation failed because the attached policy contains assertions that are not supported for virtual endpoints.
Action: Make sure the assertion(s) included in the policy are supported for virtual endpoints. Check log for more details.

Level: 1

Type: ERROR

Impact: Security

WSM-01844: The data type of the value does not match the data type of property {0}. The expected data type is "long".
Cause: The data type of the property value entered was not of type "long".
Action: Make sure that the data type for the property value is of type "long".

Level: 1

Type: ERROR

Impact: Data

WSM-01845: The value specified for the policy attachTo attribute {0}, is invalid for the assertion category: {1}.
Cause: The value specified for the policy attachTo attribute is invalid for the category.
Action: Specify a valid value for the attachTo attribute. Consult the Oracle documentation for the supported values.

Level: 1

Type: ERROR

Impact: Data

WSM-01846: The policy "{0}" having category "{1}" is not valid for resource pattern "{2}" of subject type "{3}".
Cause: Policy of this category is not applicable to the subject type.
Action: Detach the policy from the subject.

Level: 1

Type: ERROR

Impact: Security

WSM-03001: Oracle WSM Monitor internal error {0}
Cause: An unexpected error occurred while monitoring Oracle WSM Agent.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-03002: Failure initializing Oracle WSM Monitor, {0} is null.
Cause: Creation of one or more DMS Event sensors failed while initializing Oracle WSM Monitor.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

WSM-03003: The topology node value {0} is not valid.
Cause: The topology node value passed from the security interceptor to Oracle WSM Agent was invalid.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

WSM-03004: The parameter {0} is not valid.
Cause: The parameter was either null or invalid.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Configuration

WSM-04501: generic error in accessing the data store
Cause: An internal error occurred while accessing the MDS data store.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-04502: The name of the resource is empty.
Cause: The name of the resource to be updated or retrieved was empty.
Action: Assign a name to the resource being processed.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04503: resource {0} does not exist in the data store
Cause: The requested resource was not found in the data store.
Action: Check the search criteria and try again.

Level: 1

Type: ERROR

Impact: Data

WSM-04504: resource {0} cannot be updated
Cause: The resource could not be updated.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 1

Type: ERROR

Impact: Data

WSM-04505: resource {0} cannot be created
Cause: The specified name has already been assigned to another resource.
Action: Specify a unique name, and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04506: cannot create resource {0}
Cause: The resource could not be saved to the data store.
Action: Retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04507: cannot delete resource {0}
Cause: The resource could not be deleted from the data store.
Action: Retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04508: cannot update resource {0}
Cause: The resource could not be updated to the data store.
Action: Retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04509: cannot initialize the connection to the data store
Cause: Connecting to the data store failed.
Action: Check the data store credentials, and retry the operation. Ensure that WSM-PM is installed, deployed correctly and running at http://<host:port>/wsm-pm/ and by clicking the Validator link. Also, ensure that the database to which WSM-PM connects is up and the mds-owsm data source is configured properly and targeted to the right server.

Level: 1

Type: ERROR

Impact: Data

WSM-04510: The version {0} for resource {1} cannot be found.
Cause: The requested version for the specified resource was not found.
Action: Check the search criteria, and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04511: cannot perform simultaneous deletes
Cause: Deleting multiple resources simultaneously from the data store failed.
Action: Check supplied data, and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04512: internal data store error
Cause: A generic data store exception occurred.
Action: Check the data store credentials that were provided and retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-04513: cannot commit changes to the repository
Cause: A failure occurred while finalizing changes to the data store.
Action: Retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04514: The version {0} for resource {1} cannot be deleted.
Cause: Deleting the specified version(s) of the resource failed.
Action: Check the supplied values, and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-04515: Auditing is disabled for MDS operations.
Cause: An internal error occurred; failed to initialize the auditor.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-04516: The version of the passed resource is invalid.
Cause: The requested version of the resource was invalid.
Action: The version number must be a positive integer.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04517: cannot update resource {0}
Cause: The resource to be updated was concurrently being updated by another process.
Action: Make sure no other process is attempting to change the resource being updated, and retry the operation.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04518: document name is invalid
Cause: The document name was invalid.
Action: Specify a name for the document that follows the document naming conventions. Refer to Oracle documentation for the naming rules.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04519: Unable to create document.
Cause: The repository permissions were read-only. Creation of a new document requires write permissions.
Action: Reconfigure the repository to have write permissions.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04520: The repository timestamp is invalid.
Cause: The repository timestamp was invalid or missing.
Action: Retry the operation. If the problem persists, consult the diagnostic logs.

Level: 1

Type: NOTIFICATION

Impact: Programmatic

WSM-04521: Resource to be deleted does not exist in datastore.
Cause: The resource could not be deleted since it does not exist in the data store.
Action: You don't need to take any action, the resource is not present in the datastore.

Level: 1

Type: ERROR

Impact: Data

WSM-04601: A JDBC URL is required to connect to a database-based MDS repository.
Cause: A null or empty JDBC URL was provided when attempting to create an MDS instance for a database-based repository.
Action: Provide a valid JDBC URL and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04602: A password is required to connect to a database-based MDS repository.
Cause: A null or empty password was provided when attempting to create an MDS instance for a database-based repository.
Action: Provide a valid password and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04603: A username is required to connect to a database-based MDS repository.
Cause: A null or empty username was provided when attempting to create an MDS instance for a database-based repository.
Action: Provide a valid username and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04606: One or more directories are required to connect to a file-based MDS repository.
Cause: A path was not provided when attempting to create an MDS instance for a file-based repository.
Action: Provide a valid directory and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04611: An MDS session cannot be created due to underlying error "{0}".
Cause: MDS encountered an unexpected condition.
Action: Follow the recommendations for the underlying exception.

Level: 1

Type: ERROR

Impact: Data

WSM-04641: The operation "{0}" for document "{1}" cannot be performed on a closed session.
Cause: A operation was requested on a session that has already been closed.
Action: Create a new repository session and perform the operation again.

Level: 1

Type: NOTIFICATION

Impact: Programmatic

WSM-04642: The operation "{0}" for document "{1}" cannot be performed on a read-only session.
Cause: A write operation was requested on a read-only session.
Action: Provide the name of a creator to associate with write operations.

Level: 1

Type: NOTIFICATION

Impact: Configuration

Cause: See error message.
Action: Create a new session on a writable repository and try again.
WSM-04643: The operation "{0}" cannot be performed on virtual document "{1}".
Cause: A write operation was requested on a virtual document.
Action: Choose a different document name and try again.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-04651: The search criterion "{0}" does not identify a specific document to be created.
Cause: The supplied criterion does not have the correct type.
Action: Supply a NAME search criterion.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04652: The document "{0}" already exists in the repository.
Cause: The document already exists in the repository.
Action: Choose a different name for the document to create or perform an update instead.

Level: 1

Type: ERROR

Impact: Data

WSM-04653: The document "{0}" cannot be created in a read-only repository.
Cause: The repository is read-only.
Action: Reconfigure the repository to support writes and try again.

Level: 1

Type: ERROR

Impact: Configuration

WSM-04654: The name "{0}" is invalid for creating a document due to underlying reason "{2}".
Cause: The document name is invalid for the repository.
Action: Choose a valid name and try again.

Level: 1

Type: ERROR

Impact: Data

WSM-04655: Repository information cannot be marshalled due to underlying parser error "{2}"
Cause: The system does not support the required DOM document builder configuration.
Action: Correct underlying error or contact Oracle Support Services for assistance.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-04656: Repository information cannot be marshalled due to underlying marshalling error "{2}"
Cause: The repository information object could not be marshalled into a DOM document.
Action: Correct underlying error or contact Oracle Support Services for assistance.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-04657: The document "{0}" cannot be created in a session spanning multiple stores due to underlying error "{2}".
Cause: The document to be created belongs in a store that is different from other write operations in the session.
Action: Create the document in a different session.

Level: 1

Type: ERROR

Impact: Configuration

WSM-04661: The document "{0}" cannot be deleted in a read-only repository.
Cause: The repository is read-only.
Action: Reconfigure the repository to support writes and try again.

Level: 1

Type: ERROR

Impact: Data

WSM-04662: The name "{0}" is invalid for deleting a document due to underlying reason "{2}".
Cause: The document name is invalid for the repository.
Action: Choose a valid name and try again.

Level: 1

Type: ERROR

Impact: Data

WSM-04663: The document "{0}" cannot be deleted in a session spanning multiple stores due to underlying error "{2}".
Cause: The document to be created belongs in a store that is different from other write operations in the session.
Action: Delete the document in a different session.

Level: 1

Type: ERROR

Impact: Data

WSM-04664: Version {1} to {3} of document "{0}" cannot be deleted.
Cause: The repository does not support deletion of individual versions of a document.
Action: Ignore the document version or delete the entire document.

Level: 1

Type: ERROR

Impact: Data

WSM-04671: A concurrent write prevented the document "{0}" from being written due to underlying error "{2}".
Cause: Two or more incompatible operations were performed on the same document.
Action: Perform the incompatible operations in different sessions.

Level: 1

Type: ERROR

Impact: Data

Cause: A document in this session was modified by another session.
Action: Retry the operation.
WSM-04672: The document "{0}" cannot be written to repository due to underlying error "{2}".
Cause: An I/O error occurred while writing to repository.
Action: Correct the underlying problem and retry.

Level: 1

Type: ERROR

Impact: Data

WSM-04673: The session cannot be committed due to underlying error "{2}".
Cause: The resource could not be deleted since it does not exist in the data store.
Action: You don't need to take any action, the resource is not present in the datastore.

Level: 1

Type: ERROR

Impact: Data

WSM-04674: The document "{0}" cannot be validated due to underlying error "{2}".
Cause: Validation failed for a metadata object written in the session.
Action: Correct the underlying problem and retry.

Level: 1

Type: ERROR

Impact: Data

WSM-04681: The document "{0}" to be modified was not found in the repository due to underlying error "{2}".
Cause: The document was not found in the repository.
Action: Create the document instead of modifying it.

Level: 1

Type: ERROR

Impact: Data

WSM-04682: The document "{0}" cannot be modified in a session spanning multiple stores due to underlying error "{2}".
Cause: The document to be modified belongs in a store that is different from other write operations in the session.
Action: Modify the document in a different session.

Level: 1

Type: ERROR

Impact: Data

WSM-04691: The document "{0}" cannot be found in repository due to underlying error "{2}".
Cause: The document was not found in the repository.
Action: Create the document and try again.

Level: 1

Type: NOTIFICATION

Impact: Data

WSM-04692: The name "{0}" is invalid for retrieving a document due to the error "{2}".
Cause: The document name is invalid for the repository.
Action: Choose a valid name and try again.

Level: 1

Type: ERROR

Impact: Data

WSM-04693: Version information is not available for document "{0}".
Cause: The document does not exist
Action: Create the document first.

Level: 1

Type: ERROR

Impact: Data

Cause: The repository does not support versioning.
Action: Configure the repository to support versioning.
WSM-04694: An invalid directory was provided to connect to a file-base MDS repository.
Cause: An invalid directory was provided when attempting to create an MDS instance for a file-based repository.
Action: Provide a valid directory and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04695: The retrieved version of document "{0}" is no longer available.
Cause: A new version of the document was created after it was initially retrieved.
Action: Retry the operation to get the latest version of the document.

Level: 1

Type: ERROR

Impact: Data

WSM-04696: The operation "{0}" cannot be performed on a closed session.
Cause: A operation was requested on a session that has already been closed.
Action: Create a new repository session and perform the operation again.

Level: 1

Type: NOTIFICATION

Impact: Programmatic

WSM-04697: The operation "{0}" cannot be performed on a read-only session.
Cause: A write operation was requested on a read-only session.
Action: Provide the name of a creator to associate with write operations.

Level: 1

Type: NOTIFICATION

Impact: Configuration

Cause: See error message.
Action: Create a new session on a writable repository and try again.
WSM-04698: Versions {1} to {3} of document "{0}" cannot be deleted due to underlying error "{2}".
Cause: An I/O error occurred while trying to delete versions of a document from repository.
Action: Correct the underlying problem and retry.

Level: 1

Type: ERROR

Impact: Data

WSM-04699: A write lock is not available to delete versions {1} to {3} of document "{0}" due to underlying error "{2}".
Cause: A write lock could not be obtained to delete versions of a document.
Action: Retry the operation.

Level: 1

Type: WARNING

Impact: Data

WSM-04700: cannot delete read-only resources {0}
Cause: The document is read-only and cannot be deleted.
Action: Choose document(s) that are not read-only for modification.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04701: A connection provider is required to connect to a database-based MDS repository.
Cause: A null connection provider was provided when attempting to create an MDS instance for a database-based repository.
Action: Provide a valid connection provider and try again.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-04702: Timestamp information cannot be marshalled due to underlying parser error "{2}"
Cause: The timestamp information object could not be marshalled into a DOM document.
Action: Retry the operation and if problem persists, contact Oracle Support Services for assistance.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-04703: Repository timestamp information cannot be marshalled due to underlying parser error "{2}"
Cause: The system does not support the required DOM document builder configuration.
Action: Correct underlying error or contact Oracle Support Services for assistance.

Level: 32

Type: INCIDENT_ERROR

Impact: Other

WSM-06001: Error obtaining Policy Set.
Cause: Failed to get PolicySet.
Action: Check log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06017: Error converting to the canonical path for the File Policy Resolver.
Cause: An invalid canonical path was passed for the File Policy Resolver.
Action: Verify the canonical path passed for the File Policy Resolver and retry the operation.

Level: 1

Type: ERROR

Impact: Files

WSM-06036: The class cannot be instantiated.
Cause: The system could not instantiate a class.
Action: Consult the Java documentation or Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06101: The policy set cannot be created for null Service Component Architecture (SCA) node.
Cause: The PolicySet could not be generated for the null Service Component Architecture (SCA) node.
Action: Pass a valid SCA node object.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06102: The policy reference URI "{0}" is not valid.
Cause: The Policy Reference URI provided was not valid.
Action: Verify that the Policy Reference URI in the SCA node is correct and the policy exists in the repository.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06103: No configuration has been specified for the Policy Accessor.
Cause: The Policy Accessor object could not be initialized because it is not correctly configured.
Action: Call the init method to initialize the Policy Accessor object before invoking this method.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06104: The protocol specified for Policy Accessor is not supported.
Cause: A policy access protocol was specified that was invalid for this environment.
Action: Change protocol to one that is supported by the environment. For J2EE environments, the supported protocols are "local" and "remote"; for J2SE environments, the supported protocols are "classpath", "local", and "remote".

Level: 1

Type: ERROR

Impact: Compliance

WSM-06105: The duplicate policy references are found in the same Service Component Architecture (SCA) binding node.
Cause: The same policy has been attached multiple times and so duplicate policy references were found in the same Service Component Architecture (SCA) binding node.
Action: Remove the duplicate policy references from the SCA binding node by attaching each policy only once.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06106: The policy reference URI cannot be empty.
Cause: Empty policy references were found in the Service Component Architecture (SCA) node.
Action: Verify the Service Component Architecture (SCA) node and make sure the policy references specify a valid value and the referenced policies exist in the repository.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06107: The node that is expected is <binding.ws> or <component>. The node {0} passed is not a supported node.
Cause: An unsupported Service Component Architecture (SCA) node was found.
Action: Specify a supported SCA node. Consult Oracle documentation for further details

Level: 1

Type: ERROR

Impact: Compliance

WSM-06108: Error initializing the Oracle WSM Policy Resolver because incorrect configuration is passed
Cause: The Policy Resolver did not get created. This could be due to the wrong configuration being passed.
Action: Verify the configuration passed for creating the Policy Resolver. Verify that the correct Policy Accessor protocol is passed.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06109: Cannot retrieve policies.
Cause: The policies were not retrieved. This may be due to incorrect policy references in the Service Component Architecture (SCA) node.
Action: Verify that the policy references are referring to policies that exist in the repository. Also, ensure that the data store is seeded with policies.

Level: 1

Type: ERROR

Impact: Data

WSM-06110: The MetaData Store (MDS) home cannot be null.
Cause: The Policy Repository was not valid because MDS Home is set to null.
Action: Check the mds.home.module property for the correct value for MDS Home.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06111: The policy name cannot be null.
Cause: The policy name passed was null or empty.
Action: Verify that the policy name is not an empty string, and verify that a null policy name is not being passed.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06112: Policies are not supported for a node of type:{0}.
Cause: Policies cannot be retrieved for unsupported Service Component Architecture (SCA) nodes.
Action: Verify that a supported SCA node is provided for retrieving the policy.

Level: 1

Type: WARNING

Impact: Compliance

WSM-06113: The configuration name cannot be null or empty.
Cause: The configuration file was either empty or did not exist.
Action: Verify that the configuration file exists and contains policy references to retrieve policies from the Policy Repository.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06114: The home directory for the File Policy Resolver cannot be null.
Cause: The home directory for File Policy Resolver was null.
Action: Verify that a valid home directory is passed for the File Policy Resolver.

Level: 1

Type: ERROR

Impact: Files

WSM-06115: The path for the File Policy Resolver does not exist.
Cause: The path for File Policy Resolver did not exist.
Action: Ensure that a valid path is passed for File Policy Resolver.

Level: 1

Type: ERROR

Impact: Files

WSM-06116: The path for the File Policy Resolver is not a directory.
Cause: An invalid directory name was passed for the File Policy Resolver.
Action: Verify that a valid directory name is passed for the File Policy Resolver.

Level: 1

Type: ERROR

Impact: Files

WSM-06118: The resource name for the File Policy Resolver cannot be null.
Cause: The resource name for the File Policy Resolver is null.
Action: Verify that a valid resource name is passed for the File Policy Resolver.

Level: 1

Type: ERROR

Impact: Files

WSM-06119: The file {0} for the File Policy Resolver does not exist under {1}.
Cause: The file did not exist.
Action: Verify that the file exists at the specified location.

Level: 1

Type: ERROR

Impact: Files

WSM-06120: The resource name for the File Policy Resolver cannot be null.
Cause: The resource name for the File Policy Resolver was null.
Action: Ensure that a non-null resource name is passed for the File Policy Resolver.

Level: 1

Type: ERROR

Impact: Files

WSM-06121: No policy is found for the policy reference: {0}.
Cause: No policy was found for the specified policy reference.
Action: Verify that the policy exists in the repository for the given policy reference, and that the correct policy reference is passed.

Level: 1

Type: ERROR

Impact: Data

WSM-06122: Error retrieving policies.
Cause: An unexpected error occurred while retrieving the policies from the Policy Manager.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Data

WSM-06123: Error initializing internally the File Policy Resolver: {0} {1}
Cause: An unexpected error occurred while initializing the File Policy Resolver.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-06124: Error initializing the Oracle WSM Policy Manager Policy Resolver : {0} {1}.
Cause: An unexpected error occurred while initializing the Policy Manager Policy Resolver. The Policy Manager Policy Resolver was not able to find the property named mds.config
Action: Verify that the property mds.config exists and is referencing a valid property file.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06125: Error in the XPath expression {0}.
Cause: The XPath Expression for the policy reference for the given Service Component Architecture (SCA) node was invalid.
Action: Verify the XPath for the policy reference within the SCA node.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06128: Error accessing the PolicySet : {0} : {1}.
Cause: An unexpected error occurred while accessing the PolicySet.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06129: Error parsing the PolicySet : {0} : {1}.
Cause: An unexpected error occurred while parsing the PolicySet.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06130: Error creating the policy parser.
Cause: The Policy Parser did not get created.
Action: Check the configuration for the Policy Parser.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06132: Error creating a connection to Oracle WSM Policy Manager.
Cause: A failure occurred while connecting to the Policy Manager.
Action: Ensure that the Policy Manager is up and running. Ensure that WSM-PM is installed, deployed correctly and running at http://<host:port>/wsm-pm/ and by clicking the Validator link. Also, ensure that the database to which WSM-PM connects is up and the mds-owsm data source is configured properly and targeted to the right server.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06133: Error connecting to Oracle WSM Policy Manager.
Cause: A failure occurred while connecting to Policy Manager J2EE Application.
Action: Before connecting to a Policy Manager, ensure that the Policy Manager is up and running.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06134: The class cannot be found.
Cause: The class could not be found in the classpath.
Action: Verify that the class name is correct in the configuration files and ensure that the class is specified in the classpath variable.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06135: The class cannot be loaded due to Java 2 security restrictions.
Cause: Some classes were not loaded due to class loading security restrictions.
Action: Contact the site administrator or Java documentation to ensure that the classes have the necessary Java2 security permissions.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06137: The "mds" policy access protocol is deprecated - use "local" instead.
Cause: A deprecated Policy Accessor Protocol was specified.
Action: Update the configuration to use the standard protocol name.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06138: The "owsm" policy access protocol is deprecated - use "remote" instead.
Cause: A deprecated Policy Accessor protocol was specified.
Action: Update the configuration to use the standard protocol name.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06139: Error closing a stream
Cause: Failure occurred in closing the stream while parsing the configuration file or the policy in the FILE protocol.
Action: Verify that the correct configuration file or policy name is provided.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06140: Failure finding policy {0} in the classpath roots path {1}.
Cause: The policy did not exist in any of the configured roots.
Action: Correct the reference to point to a policy that exists.

Level: 1

Type: WARNING

Impact: Configuration

Cause: The configured roots are invalid.
Action: Correct the classpath roots to point to the correct locations.
WSM-06141: Error initializing Policy Resolver.
Cause: The Policy Resolver was not initialized.
Action: Invoke the init method to initialize the Policy Resolver before executing this method.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06142: Unable to retrieve policy store timestamp.
Cause: The Policy Resolver could not connect to Policy Manager to retrieve the policy store timestamp.
Action: Check the MDS configuration file.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06143: The validation check in the policy "{0}" failed.
Cause: An error occurred while validating the policy.
Action: Ensure that the policy is valid.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06144: Null policy subject value is not allowed from JEE application.
Cause: The null policy subject value was passed from JEE application.
Action: Ensure that a valid policy subject is passed from the JEE application.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06145: Internal system error, cannot look up credential
Cause: Failure occurred while looking up credentials.
Action: Internal system configuration error. Contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06146: Error deleting the attachment entries.
Cause: Failure occurred while deleting the attachment entries.
Action: Ensure that a valid list of policy subjects for deactivated lifecycle type is passed

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-06147: There is mismatch in Policy reference category "{0}" and Policy category "{1}". Policy reference category should match with Policy category.
Cause: Mismatch in expected policy category and fetched policy category.
Action: Confirm that the Policy Reference category is correct and that it matches the Policy category.

Level: 1

Type: WARNING

Impact: Data

WSM-06148: Unable to apply property overrides to Policy
Cause: Unable to apply property overrides to Policy.
Action: Make sure the policy model conforms to the Oracle Web service policy model.

Level: 1

Type: WARNING

Impact: Data

WSM-06149: The policy reference URI is not valid : {0}
Cause: The Policy Reference URI provided was not valid.
Action: Verify that the Policy Reference URI is correct.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06150: Invalid category : {0} for policy : {1}. Only policies assigned to the security category are supported.
Cause: The Policy category provided was not valid.
Action: Verify that the Policy category is correct.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06152: The Policy Cache is not available.
Cause: The Policy Cache is not available.
Action: You may need to restart the server.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06153: Could not access the Policy Cache.
Cause: Cannot access the Policy Cache.
Action: You may need to restart the server.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06154: Could not initialize Policy Java Object Cache.
Cause: Cannot initialize the Policy Cache.
Action: You may need to restart the server.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06155: Could not re-create Policy Java Object Cache.
Cause: Could not re-create the Policy Cache.
Action: You may need to restart the server.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06156: The policy referenced by URI "{0}" could not be retrieved since the URI is invalid.
Cause: The policy URI is missing, empty or contains invalid characters.
Action: Provide a valid URI for a policy in the repository or remove the reference.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06157: The policy referenced by URI "{0}" could not be retrieved due to incorrect repository configuration.
Cause: The repository database is not configured correctly or not running.
Action: Verify that the repository database is configured correctly according to the user documentation and is running.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06158: The policy referenced by URI "{0}" does not exist in the repository.
Cause: The referenced policy does not exist in the repository.
Action: Provide the URI for a policy in the repository or load the desired policy into the repository.

Level: 1

Type: ERROR

Impact: Data

WSM-06159: The policy referenced by URI "{0}" could not be retrieved due to invalid credential "{1}" being used to connect to the Policy Manager.
Cause: Cannot connect to the policy manager due to credential issue.
Action: Verify that credentials are correctly specified, if not using the default principal, and that the principal is authorized to access the policy manager application.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06160: The policy referenced by URI "{0}" could not be retrieved since Policy Manager is either not deployed or not in active state.
Cause: The policy manager application has not been deployed or is not running.
Action: Verify that the policy manager application is deployed and configured correctly and in an active state.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06161: The policy referenced by URI "{0}" could not be retrieved since Policy Manager is not deployed.
Cause: The policy manager application has not been deployed.
Action: Verify that the policy manager application is deployed.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06162: The policy referenced by URI "{0}" could not be retrieved as connection to Policy Manager cannot be established at "{1}" due to invalid configuration or inactive state.
Cause: The policy manager application is not running or is not configured correctly.
Action: Verify that the policy manager application is configured correctly and is in an active state. Provide correct configuration for URL of policy manager, setting its listen address if using auto-discovery, and ensure that any required SSL certificate is valid.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06163: The policy referenced by URI "{0}" could not be retrieved as connection to Policy Manager cannot be established due to invalid certificate configuration.
Cause: Cannot connect to the policy manager due to certificate issue.
Action: Verify that credential store and trust store location are correctly specified, and ensure that the certificate entry is valid.

Level: 1

Type: ERROR

Impact: Compliance

WSM-06201: The {0} repository accessor class cannot be accessed due to underlying error "{1}".
Cause: The nullary constructor for the specified accessor is not accessible to the configuration framework.
Action: Specify a valid accessor.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06202: The {0} repository accessor class cannot be initialized due to underlying error "{1}".
Cause: A exception was encountered during evaluation of a static initializer for the specified accessor class.
Action: Specify a valid accessor.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06203: The {0} repository accessor class cannot be used as a repository accessor because it does not implement the {1} interface.
Cause: The specified accessor does not implement the IRepositoryAccessor interface.
Action: Specify a valid accessor.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06204: The {0} repository accessor class cannot be linked due to underlying error "{1}".
Cause: The specified accessor depends on a class whose signature has changed since the accessor was compiled.
Action: Update the accessor class or revert to an older version of the dependent class.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06205: The repository accessor "{0}" cannot be found due to underlying error "{1}".
Cause: The specified accessor was not found.
Action: Specify a valid accessor.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06206: The {0} repository accessor class cannot be instantiated due to underlying error "{1}".
Cause: The specified accessor is an abstract class, an interface, an array class, a primitive type, or void, or the class does not have a nullary constructor.
Action: Specify a valid accessor.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06207: A task scheduler was not available for configuring the {0} repository accessor for context "{1}".
Cause: A task scheduler was not supplied to the configuration framework.
Action: Provide a task scheduler to the configuration framework.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06208: Access to the {0} repository accessor class is denied due to underlying error "{1}".
Cause: The configuration framework does not have permission to instantiate the specified accessor.
Action: Ensure the necessary permissions are granted to the WSM code base.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06214: A task scheduler was provided for configuring the {0} repository accessor for context "{1}".
Cause: A task scheduler was supplied to the configuration framework.
Action: None.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-06219: A task scheduler was not available for configuring the {0} repository accessor for the default context.
Cause: A task scheduler was not supplied to the configuration framework.
Action: Provide a task scheduler to the configuration framework.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06220: A task scheduler was provided for configuring the {0} repository accessor for the default context.
Cause: A task scheduler was supplied to the configuration framework.
Action: None.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-06221: The password credentials cannot be obtained from the Credential Store.
Cause: Failure occurred while querying for credentials from CSF.
Action: Check CSF configuration.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06222: The credentials passed to the credentials store are expired.
Cause: The Credentials have expired.
Action: Ensure valid credentials are passed

Level: 1

Type: ERROR

Impact: Configuration

WSM-06223: The access to the store or credentials is denied.
Cause: The requested access Credentials or Store is denied.
Action: Ensure Store is properly initialized and valid credentials are passed

Level: 1

Type: ERROR

Impact: Configuration

WSM-06224: Unexpected exception "{0}" caught when privileged method is called.
Cause: Unexpected exception caught on calling a privileged code.
Action: Check the underlying signature of method called in privileged code

Level: 1

Type: ERROR

Impact: Configuration

WSM-06225: Unable to retrieve credentials for the specified CSF key {0}.
Cause: Credential configuration in the policy accessor configuration file was incorrect.
Action: Configure policy with valid CSF key.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06226: An instance of the {0} bean was obtained for accessing the local repository at path "{1}".
Cause: A bean instance was obtained by the configuration framework.
Action: None.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-06227: An instance of the {0} bean was obtained for accessing the remote repository.
Cause: A bean instance was obtained by the configuration framework.
Action: None.

Level: 1

Type: NOTIFICATION

Impact: Configuration

WSM-06228: Unable to retrieve "ENTERPRISE" model via classpath accessor during configuration initialization.
Cause: The seed ENTERPRISE model cannot be retrieved via ClasspathAccessor during configuration manager startup.
Action: Verify the availability of seed documents jar witin the classpath.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06229: Unable to retrieve "default" resource via classpath accessor during configuration initialization.
Cause: The seed default resource cannot be retrieved via ClasspathAccessor during configuration manager startup.
Action: Verify the availability of seed documents jar witin the classpath.

Level: 1

Type: ERROR

Impact: Configuration

WSM-06301: Subject Metadata is required when registering a listener.
Cause: A null value was provided for the subject metadata.
Action: Provide a valid metadata.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06302: A listener is required for asynchronous notification.
Cause: A null value was provided for asynchronous listener registration.
Action: Provide a valid listener.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06303: The method "{0}" was not called with required permission "{1}"
Cause: The method was not called with required permission
Action: Ensure necessary permissions are granted to the caller before calling the required methods.

Level: 1

Type: ERROR

Impact: Security

WSM-06401: The assembly referenced by "{0}" is not registered with the application.
Cause: The assembly is not registered with the application.
Action: Retry the operation after registering the assembly with the application.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06402: The resource pattern identifying the metadata model is not provided.
Cause: The resource pattern identifying the metadata is not provided.
Action: Ensure that a valid resource pattern is passed for identifying the metadata.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06403: Valid instance of StorageProvider must be provided for accessing the assembly file.
Cause: A storage provider is required for extracting metadata information from assembly file.
Action: Retry the operation with valid instance of storage provider.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06404: The resource pattern "{0}" does not uniquely identify the subject.
Cause: The resource pattern identifying the subject is invalid.
Action: Retry the operation with valid value for subject resource pattern.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06405: The subject referenced by "{0}" is not registered with the assembly.
Cause: The subject is not registered with the assembly.
Action: Retry the operation after registering the subject with the assembly.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06406: Valid PolicySubjectDefinition must be provided for retrieving the effective policy set.
Cause: The subject definition is not provided for creating policy set.
Action: Provide valid value for subject definition for creating policy set.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06407: Attempted to register the listener "{0}" to a policy subject "{1}" which was already previously registered with listener "{2}".
Cause: Attempt to reregistering a listener for a policy subject.
Action: Make sure that a policy subject registers a listener only once.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-06408: The local policy attachment data for policy subject "{0}" is not available due to underlying IO exception "{1}".
Cause: The policy assembly containing the policy subject's metadata cannot be accessed.
Action: Correct the underlying condition and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-06409: The local policy attachment data for policy subject "{0}" is not available due to underlying JAXB exception "{1}".
Cause: The policy assembly containing the policy subject's metadata is corrupt.
Action: Correct the underlying condition and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-06410: JMX APIs are not available in this environment, verify environment configuration for JMX.
Cause: JMX api's are not available in this environment, so not initializing PolicyApplicationMBean
Action: Verify environment configuration for JMX.

Level: 1

Type: WARNING

Impact: Data

WSM-06411: A task scheduler was not available for configuring the repository accessor due to undelying error "{0}".
Cause: OWSM Configuration Manager not able to set the task scheduler.
Action: Provide a task scheduler to the configuration framework.

Level: 1

Type: WARNING

Impact: Configuration

WSM-06412: The partition aware scheduler fetch failed due to underlying Naming exception "{0}".
Cause: The partition aware scheduler cannot be fetched.
Action: Correct the underlying condition and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-06413: The value of term "{0}" from resource pattern terms "{1}" is not provided and cannot be resolved by platform support API either, hence will be set to default "{2}", please verify the cause.
Cause: PlatformSupport API returned unexpected null value in J2EE environment.
Action: Check the log for more info and possible cause.

Level: 1

Type: WARNING

Impact: Data

WSM-07501: Failure in Oracle WSM Agent processRequest, category={0}, function={1}, application={2}, composite={3}, modelObj={4}, policy={5}, policyVersion={6}, assertionName={7}.
Cause: Processing request failed in the security interceptor while enforcing policy.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07502: Failure in Oracle WSM Agent processResponse, category= {0}, function={1}, application={2}, composite={3}, modelObj={4}, policy={5}, policyVersion={6}, assertionName={7}.
Cause: Processing response failed in the security interceptor while enforcing policy.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07503: Failure in Oracle WSM Agent processFault, category= {0}, function={1}, application={2}, composite={3}, modelObj={4}, policy={5}, policyVersion={6}, assertionName={7}.
Cause: Processing fault failed in the security interceptor while enforcing policy.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07504: Failure in Oracle WSM Agent processEvent, category= {0}, function={1}, application={2}, composite={3}, modelObj={4}.
Cause: Processing Fabric Lifecycle event failed in security interceptor.
Action: Check the log file for possible causes

Level: 1

Type: ERROR

Impact: Configuration

WSM-07505: Failure in Oracle WSM Agent initialization, category= {0}, function={1}.
Cause: Agent initialization failed in the security interceptor.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07506: Failure in Oracle WSM Agent processFinish, category= {0}, function={1}, application={2}, composite={3}, modelObj={4}.
Cause: Agent finish failed in the security interceptor.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07507: Failure in Oracle WSM Agent, category= {0}, function={1}, stage={2} due to RuntimeException.
Cause: An unexpected RuntimeException was encountered while trying to access security interceptor.
Action: Check the log file for possible causes and retry the operation.

Level: 1

Type: WARNING

Impact: Data

WSM-07508: Oracle WSM Agent initialization failed due to PolicySet validation errors: {0}, with PolicySet={1}
Cause: Agent not initialized due to PolicySet validation errors
Action: Check the log for detail

Level: 1

Type: ERROR

Impact: Configuration

WSM-07509: Oracle WSM Agent must be initialized with valid properties. Following parameters [{0}] are either Empty or null
Cause: Agent not initialized with valid parameters.
Action: Initialize the Agent with required parameters

Level: 1

Type: ERROR

Impact: Configuration

WSM-07510: JAX-RS Filter is already initialized for policy subject with Resource Pattern "{0}". It can not be passed another PolicySubjectDefintion with Resource Patter "{1}". {2}
Cause: The JAX-RS Filter was already initialized with a PolicySubjectDefinition. It can not be passed any more PolicySubjectDefinition objects.
Action: Do not Initialize the JAX-RS Filter multiple times.

Level: 1

Type: ERROR

Impact: Data

WSM-07511: Failed to initialize JAX-RS Filter. The PolicySubjectDefinition array is either null, empty or has length > 1
Cause: JAX-RS Filter not initialized with an array of PolicySubjectDefinition objects whose length is exactly 1. The filter supports a single PolicySubjectDefinition at any time.
Action: Create a PolicySubjectDefinition array with a single object and retry the operation.

Level: 1

Type: ERROR

Impact: Data

WSM-07512: PolicySubjectDefinition could not be created for the JAX-RS resource. The JAX-RS resource object passed to create PolicySubjectDefinition was null.
Cause: PolicySubjectDefinition could not be created for the JAX-RS resource. The JAX-RS resource object passed to create PolicySubjectDefinition was null.
Action: Pass a valid, non-null resource class object.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-07513: A resource filter could not be created for the JAX-RS resource. Either the HttpServletRequest [{0}] or the HttpServletResponse [{1}] passed to the constructor was null.
Cause: RESTResourceFilter could not be instantiated. Either of the servlet request or response objects passed by the RESTResourceFilterFactory was null.
Action: Make sure the HttpServletRequest/Response objects were injected in the filter factory.

Level: 1

Type: ERROR

Impact: Programmatic

WSM-07514: OWSM Security Filter failed to initialize. The param-value of "oracle.wsm.metadata.policySet" init-param can not be parsed.
Cause: The XML value configured as CDATA for "oracle.wsm.metadata.policySet" init-param in the application's web.xml was not parsed successfully.
Action: Make sure that the value of "oracle.wsm.metadata.policySet" init-param is well-formed XML enclosed as CDATA.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07515: OWSM Security Filter failed to initialize. The filter was unable to create a valid ResourcePattern object for this servlet: {0}.
Cause: The servlet may be under the default (root) context path.
Action: Make sure that the servlet to be protected is not under the default (root) context path.

Level: 1

Type: ERROR

Impact: Configuration

WSM-07600: Error while copying the message.
Cause: An unexpected error occurred while cloning SOAP or normalized message context.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-07601: Failure initializing the WSPolicyExecutor class {0}.
Cause: An unexpected error occurred while initializing the policy engine.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07602: Failure in WS-Policy Execution due to exception.
Cause: Due to an unexpected error, policy execution failed at runtime.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Security

WSM-07603: Failure in log assertion execution caused by exception.
Cause: File I/O problem or SOAP message access problem occurred.
Action: Verify file access permission and the SOAP message.

Level: 1

Type: ERROR

Impact: Files

WSM-07604: Internal error during policy enforcement.
Cause: An unexpected error occurred while enforcing the policy.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-07605: The binding.ws port ID {0} is invalid.
Cause: An unexpected error occurred in the Oracle WSM processEvent API.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07606: Policy {0} execution failure.
Cause: Due to an unexpected error, policy execution failed at runtime.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Security

WSM-07607: Failure in execution of assertion {0} executor class {1}.
Cause: The policy engine failed to execute an assertion.
Action: Check the log file for possible causes.

Level: 1

Type: ERROR

Impact: Security

WSM-07608: The assertion type is not valid.
Cause: Policy execution failed due to an invalid assertion.
Action: Check the assertion type.

Level: 1

Type: ERROR

Impact: Security

WSM-07609: Policy with attachto value of {0} cannot be applied to subject of type {1}.
Cause: The attached policy was incompatible with the subject.
Action: Verify that the subject type and the policy's Attachto value are compatible.

Level: 1

Type: ERROR

Impact: Security

WSM-07610: Internal error in policy status audit. One or more of the argument passed is null, result:{0}, agentFunction:{1}, policy:{2}, msgCtx:{3}
Cause: An internal error occurred; the enforcement auditor encountered one or more null arguments.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07611: Failure initializing of enforcement auditor: category={0}, function= {1}, topologyNode={2}.
Cause: An internal error occurred; the enforcement auditor initialization failed.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07612: Failure shutting down enforcement auditor.
Cause: An internal error occurred; the enforcement auditor shutdown failed.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07613: Failure enforcing auditing policy.
Cause: An internal error occurred while auditing security or management policy enforcement.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07614: Failure in Agent initialization due to invalid topology node path. Topology node path cannot be null or empty for non-JSE client. category={0}, function={1}, topologyNode={2}, isRunningInJEE={3}
Cause: Oracle WSM Agent initialization failed due to problem creating and initializing DMS instrumentation. An invalid, null, or empty topology node path was encountered for non-JSE client.
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Configuration

WSM-07616: Resource name not retrievable from MessageContext. Guard evaluation requires resource name to be present in MessageContext
Cause: Resource name not retrievable from MessageContext. Guard evaluation requires resource name to be present in MessageContext
Action: Retry the operation. If the problem persists, contact Oracle Support Services.

Level: 32

Type: INCIDENT_ERROR

Impact: Security

WSM-07617: Policy: {0} contains unsupported assertions.
Cause: Policy contains unsupported assertions. Assertions of type http-security are not supported for WLS JAXWS web services.
Action: Check the assertion type.

Level: 1

Type: ERROR

Impact: Security

WSM-07618: Failed to execute the assertion "{0}" in the conditional policy. {1}
Cause: Failed to execute the assertion
Action: Check exception stack trace for details

Level: 1

Type: ERROR

Impact: Security

WSM-07619: Failed to retrieve the Weblogic Server subject.
Cause: An error occurred while retrieving Weblogic Server subject.
Action: Check log file for possible cause.

Level: 1

Type: ERROR

Impact: Security

WSM-07620: Agent cannot enforce policies due to either failure in retrieving polices or error in validations, detail= "{0}".
Cause: Either policies can not be retrieved or Policy/PolicySet have validation errors.
Action: Correct the validation errors and retry again.

Level: 1

Type: ERROR

Impact: Security

WSM-07621: Oracle WSM Advertisement Engine failed with valid PolicySet, validation errors: [{0}], and PolicySet: [{1}]
Cause: Advertisment failed due to runtime PolicySet validation error in WSMEngineInvoker
Action: Check log for detail to correct Runtime PolicySet

Level: 1

Type: ERROR

Impact: Other

WSM-07622: The agent instance for enforcement cannot be null for scope "{0}". Check logs for details.
Cause: The agent instance for enforcement is null.
Action: Check server logs for more details.

Level: 1

Type: WARNING

Impact: Data

WSM-09001: The audit event definitions cannot be found.
Cause: Component audit event definitions were missing.
Action: Check the installation for any missing or corrupted JAR files.

Level: 1

Type: ERROR

Impact: Configuration

WSM-09002: The audit event definitions file cannot be opened.
Cause: Component audit event definitions could not be opened.
Action: Check the installation for any corrupted JAR files, or free up system resources.

Level: 1

Type: ERROR

Impact: Configuration

WSM-09003: The audit event definitions file cannot be read.
Cause: Component's audit event definitions were not readable.
Action: Check the installation for any corrupted JAR files.

Level: 1

Type: ERROR

Impact: Configuration

WSM-09004: Component auditing cannot be initialized.
Cause: The audit framework encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: WARNING

Impact: Logging

WSM-09005: It is not possible to verify that the event is enabled.
Cause: The audit framework encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09006: The event cannot be audited. Another attempt will be made to audit the event.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

WSM-09007: The event cannot be audited.
Cause: The audit framework encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09008: A URL cannot be created for {0}.
Cause: XML utility encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09009: Failure parsing the XML file
Cause: XML utility encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09010: Error opening and/or closing the stream
Cause: XML utility encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09011: Error writing the XML file
Cause: XML utility encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09012: Key, {0}, is not found in the resource bundle {1}.
Cause: No key was found in the provided resource bundle.
Action: Add the key to the resource bundle and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-09013: Failure shutting down auditing.
Cause: An exception was caught when attempting to shut down the audit framework.
Action: Examine the stack trace for any underlying errors.

Level: 1

Type: WARNING

Impact: Logging

WSM-09014: Streaming SOAP message attachment is not being logged.
Cause: SOAP message attachment was not logged because it was a streaming attachment.
Action: Check the logs for the possible causes.

Level: 1

Type: WARNING

Impact: Logging

WSM-09015: Interrupted while checking out object from pool.
Cause: Received interrupt while checking out from pool.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Other

WSM-09016: Failure creating transformer using factory {0}.
Cause: Transformer factory failed to create new transformer instance.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Other

WSM-09017: Failure checking out a transformer instance.
Cause: Failure checking out a transformer instance.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Other

WSM-09018: A ScheduledExecutorService is required when creating a scheduler wrapper.
Cause: A ScheduledExecutorService was not provided when constructing a wrapper.
Action: Provide a valid ScheduledExecutorService instance.

Level: 1

Type: ERROR

Impact: Other

WSM-09019: An executor requires a task for scheduling.
Cause: A task was not provided when scheduling a task.
Action: Provide a valid task.

Level: 1

Type: ERROR

Impact: Other

WSM-09020: An executor rejected a task due to error "{0}".
Cause: The ScheduledExecutorService refused to schedule a task.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Other

WSM-09021: A TimerManager is required when creating a scheduler wrapper.
Cause: A TimerManager was not provided when constructing a wrapper.
Action: Provide a valid TimerManager instance.

Level: 1

Type: ERROR

Impact: Other

WSM-09022: A timer cannot schedule a task due to illegal argument error "{0}".
Cause: A task was not provided when scheduling a task.
Action: Provide a valid task.

Level: 1

Type: ERROR

Impact: Other

Cause: The scheduling parameters were negative.
Action: Provide non-negative values.
WSM-09023: A timer cannot schedule a task due to illegal state error "{0}".
Cause: A task could not be scheduled because the underlying TimerManager was stopped.
Action: Schedule the task using a running TimerManager.

Level: 1

Type: ERROR

Impact: Other

WSM-09024: Failure parsing the XML URL when: {0}, from: {1}
Cause: XML utility parseXMLDocument from URL encountered an error.
Action: Check the logs for the possible causes.

Level: 1

Type: ERROR

Impact: Logging

WSM-09025: Unable to initialize WSM Coherence cache service, Defaulting to local Coherence cache. {0}
Cause: Unable to initialize Coherence cache service.
Action: Make sure that the Coherence is properly configured for the cluster environment.

Level: 1

Type: WARNING

Impact: Logging

WSM-09027: Resource bundle {0} is missing.
Cause: Resource bundle is missing.
Action: Add the resource bundle and retry the operation.

Level: 1

Type: ERROR

Impact: Configuration

WSM-09028: Failed to get server log directory due to error {0}.
Cause: Failed to get server Log directory.
Action: See logs for details.

Level: 1

Type: WARNING

Impact: Other

WSM-09029: Diagnostic logging handler creation failed due to error {0}.
Cause: Failed to create handler for diagnosis logs.
Action: See logs for details.

Level: 1

Type: WARNING

Impact: Other