Web Services Security troubleshooting tips

To troubleshoot Web Services Security, review the configurations with assembly tools to match the client and server request and the response configurations.

Troubleshooting Web Services Security is best done by reviewing the configurations with assembly tools so that you can match up the client and server request and the response configurations. These configurations must match. A client request sender configuration must match a server request receiver configuration. For encryption to successfully occur, the public key of the receiver must be exported to the sender and this key must be configured properly in the encryption information. For authentication, you must specify the method used by the client in the login mapping of the server.

The following steps includes a list of generic troubleshooting steps that you can perform.

Steps for this task

  1. Verify that the client security extensions and server security extensions match on each downstream call for the following senders and receivers:
    • Request sender and request receiver
    • Response sender and response receiver
  2. Verify that when the Add Created Time Stamp option is enabled on the client-side that the server has the Add Received Time Stamp option configured. You must configure the security extensions with an assembly tool.
  3. Verify that the client security bindings and the server security bindings are correctly configured. When the client authentication method is signature, make sure that the server has a login mapping. When the client uses the public key cn=Bob,o=IBM,c=US to encrypt the body, verify that this Subject is a personal certificate in the server key store so that it can decrypt the body with the private key. You can configure the security bindings using an assembly tool or the WebSphere® Application Server administrative console.
  4. Check the SystemOut.log file in the ${USER_INSTALL_ROOT}/logs/server1 directory (server1 changes depending upon the server name) for messages that might provide information about the problem.
    Note: This topic references one or more of the application server log files. As a recommended alternative, you can configure the server to use the High Performance Extensible Logging (HPEL) log and trace infrastructure instead of using SystemOut.log , SystemErr.log, trace.log, and activity.log files on distributed and IBM® i systems. You can also use HPEL in conjunction with your native z/OS® logging facilities. If you are using HPEL, you can access all of your log and trace information using the LogViewer command-line tool from your server profile bin directory. See the information about using HPEL to troubleshoot applications for more information on using HPEL.
  5. Enable trace for Web Services Security by using the following trace specification:
    com.ibm.xml.soapsec.*=all=enabled:com.ibm.ws.webservices.*=all=enabled: com.ibm.wsspi.wssecurity.
    *=all=enabled:com.ibm.ws.security.*=all=enabled: SASRas=all=enabled

    Type the previous two lines as one continuous line.

Errors when securing web services

The following errors might occur when you secure web services:

CWWSS6811E: The key identifier <identifier name> retrieved from the message is different from the key identifier <identifier name> acquired from the keystore

Cause:

The sample keystore files included with the product have been updated because some of the certificates are due to expire. If the keys are used in a mixed cluster environment, a key mismatch error occurs. For example:
com.ibm.wsspi.wssecurity.core.SoapSecurityException: CWWSS6521E: The Login failed 
because of an exception: javax.security.auth.login.LoginException: CWWSS6811E: 
The key identifier TVpC640XSSc= retrieved from the message is different from the
 key identifier QdZLf+KjrUg= acquired from the keystore Path: 
C:\WebSphere\AppServer\profiles\AppSrv01//etc/ws-security/samples/enc-receiver.jceks."

The keystore files included with the product are intended as samples and should not be used in a production environment. However, if you use the sample files to test a mixed cluster environment, the files should be synchronized to prevent the key mismatch error. The keystore files are located in a sub-directory under the profile directory. For example:

profile_root/etc/ws-security/samples/dsig-sender.ks
profile_root/etc/ws-security/samples/dsig-receiver.ks
profile_root/etc/ws-security/samples/enc-sender.jceks
profile_root/etc/ws-security/samples/enc-receiver.jceks
profile_root/etc/ws-security/samples/intca2.cer
where profile_root is the home directory for a particular instantiated WebSphere Application Server profile.

The sample keystore files are also located in the installation directory:

app_server_root/etc/ws-security/samples/dsig-sender.ks
app_server_root/etc/ws-security/samples/dsig-receiver.ks
app_server_root/etc/ws-security/samples/enc-sender.jceks
app_server_root/etc/ws-security/samples/enc-receiver.jceks
app_server_root/etc/ws-security/samples/intca2.cer
where app_server_root is the location of the WebSphere Application Server installation.

Solution:

You can work around the key mismatch error by manually copying the keystore files from the Version 7.0 and later nodes in the mixed cluster to the Version 6.1 Feature Pack for web services nodes. This ensures that Version 7.0 and later nodes and Version 6.1 Feature Pack for web services nodes are using the same keystore files. Another workaround is to move the Version 7.0 and later keystore files to a common directory location, then modify all bindings to point to the common location for the keystore files.

CWWSI5061E: The SOAP body is not signed error message displays

Cause:

This error usually occurs whenever the SOAP security handler does not load properly, and does not sign the SOAP body. The SOAP security handler is typically the first validation that occurs on the server-side, so many problems can cause this message to display. The error might be caused by invalid actor URI configurations.

Solution:

You can configure the actor Universal Resource Identifier (URI) at the following locations within the assembly tool:

  • From the web services client editor within the assembly tool for client configurations:
    • Click Security Extensions > Client Service Configuration Details and indicate the actor information in the ActorURI field.
    • Click Security Extensions > Request Sender Configuration section > Details and indicate the actor information in the Actor field.
  • From the Web Services Editor within the assembly tool for server configurations:
    • Click Security Extensions > Server Service Configuration section. Verify that the actor URI has the same actor string as the client-side.
    • Click Security Extensions > Response Sender Service Configuration Details > Details and indicate the actor information in the Actor field.

The actor information on both the client and the server must refer to the same string. When the actor fields on the client and the server match, the request or response is acted upon instead of being forwarded downstream. The actor fields might be different when you have web services acting as a gateway to other web services. However, in all other cases, verify that the actor information matches on the client and server. When the web services implementation is acting as a gateway and it does not have the same actor configured as the request passing through the gateway, this web services implementation does not process the message from the client. Instead, it sends the request downstream. The downstream process that contains the correct actor string processes the request. The same situation occurs for the response. Therefore, it is important that you verify that the appropriate client and server actor fields are synchronized.

Additionally, the error can appear when you do not specify that the body is signed in the client configuration. To sign the body part of the message using the web service client editor in the assembly tool, click Security Extensions > Request Sender Configuration > Integrity and select the message parts to sign.

CWWSI5075E: No security token found that satisfies any one of the authentication methods error message displays

Solution:

Verify that the client and server login configuration information matches in the security extensions. Also, verify that the client has a valid login binding and that the server has a valid login mapping in the security bindings. You can check this information by looking at the following locations in the assembly tool:

  • From the web services client editor within the assembly tool for client configurations:
    • Click Security Extensions > Request Sender Configuration > Login Configuration verify the authentication method.
    • Click Port Binding > Security Request Sender Binding Configuration > Login Binding verify the authentication method and other parameters.
  • From the Web Services Editor within the assembly tool for server configurations:
    • Click Security Extensions > Request Receiver Service Configuration Details > Login Configuration and verify the authentication method.
    • Click Binding Configurations > Request Receiver Binding Configuration Details > Login Mapping and verify the authentication method and other parameters.

Also, make sure that the actor URI specified on the client and server matches. You can configure the actor URI at the following locations within the assembly tool:

  • From the web services client editor within the assembly tool for client configurations:
    • Click Security Extensions > Client Service Configuration Details and indicate the actor information in the ActorURI field.
    • Click Security Extensions > Request Sender Configuration section > Details and indicate the actor information in the Actor field.
  • From the web services editor within the assembly tool for server configurations:
    • Click Security Extensions > Server Service Configuration section. Make sure that the Actor URI field has the same actor string as the client side.
    • Click Security Extensions > Response Sender Service Configuration Details > Details and indicate the actor information in the Actor field.

CWWSI5094E: No UsernameToken of trusted user was found or the login failed for the user while the TrustMode is BasicAuth error message displays

Cause:

This situation occurs when you have IDAssertion configured in the login configuration as the authentication method.

Solution:

On the sending web service, configure a trusted basic authentication entry in the login binding. Then, on the server side, verify that the trusted ID evaluator has a property set that contains the user name of this basic authentication entry.

To configure the client for identity assertion, read about configuring the client for identity assertion when specifying the method and configuring the client for identity assertion collecting the authentication method.

To configure the server for identity assertion, read about configuring the server to handle identity assertion authentication and configuring the server to validate identity assertion authentication information

CWSCJ0053E: Authorization failed for /UNAUTHENTICATED error message displays

Cause:

The following authorization error occurs with UNAUTHENTICATED as the security name:
CWSCJ0053E: Authorization failed for /UNAUTHENTICATED while invoking (Home)com/ibm/wssvt/tc/
pli/ejb/Beneficiary findBeneficiaryBySsNo(java.lang.String):2 securityName: /UNAUTHENTICATED;accessID: 
null is not granted any of the required roles: AgentRole

This situation occurs because a login configuration is not being configured or web services Security is not configured from a client to a server. When the request arrives at the server and authentication information is not received, the UNAUTHENTICATED user is set on the thread. Authorization returns this error if there are any roles assigned to the resource except for the special Everyone role, which supports access by anyone.

If the client successfully authenticates to an Enterprise JavaBeans (EJB) file, but the EJB file calls a downstream EJB file that is not configured with Web Services Security or transport security, such as HTTP user ID and password, an error can occur for this downstream request.

Solution:

Using the assembly tool, verify that the enterprise archive (EAR) file for both client and server has the correct security extensions and security bindings. For more information, consult the following topics:
  • Configuring the client security bindings using an assembly tool
  • Configuring the security bindings on a server acting as a client using the administrative console
  • Configuring the server security bindings using an assembly tool
  • Configuring the server security bindings using the administrative console

To configure the client for identity assertion, read about configuring the client for identity assertion when specifying the method and configuring the client for identity assertion collecting the authentication method.

WSWS3243I: Info: Mapping Exception to WebServicesFault error message is displayed when you specify the value type local name and the URI for a token consumer or the token generator

Cause:

The Value type URI is not required for the following predefined value type local names:
  • Username token
  • X509 certificate token
  • X509 certificates in a PKIPath
  • A list of X509 certificates and CRLs in a PKCS#7

Solution:

If you specify one of the previous value type local names, do not enter a value for the Value type URI field.

Invalid URI: The format of the URI could not be determined error message might display when you use a Microsoft .NET client that accesses a web service for WebSphere Application Server

Cause:

The following exception message might display when you use a Microsoft .NET client that accesses a web service for WebSphere Application Server.
Invalid URI: The format of the URI could not be determined.
Exception type:
System.UriFormatException 
at System.Uri.Parse() 
at System.Uri..ctor(String uriString, Boolean dontEscape) 
at System.Uri..ctor(String uriString) 
at Microsoft.Web.Services2.SoapInputFilter.CanProcessHeader(XmlElement header, SoapContext context) 
at Microsoft.Web.Services2.Security.SecurityInputFilter.ProcessMessage(SoapEnvelope envelope) 
at Microsoft.Web.Services2.Pipeline.ProcessInputMessage(SoapEnvelope envelope) 
at Microsoft.Web.Services2.InputStream.GetRawContent() 
at Microsoft.Web.Services2.InputStream.get_Length() 
at System.Xml.XmlScanner..ctor(TextReader reader, XmlNameTable ntable) 
at System.Xml.XmlTextReader..ctor(String url, TextReader input, XmlNameTable nt) 
at System.Xml.XmlTextReader..ctor(TextReader input) 
at System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, 
WebResponse response, Stream responseStream, Boolean asyncCall) 
Within WebSphere Application Server, Web Services Security is enabled and uses the ActorURI attribute. This error occurs because Microsoft .NET Web Services Enhancements (WSE) Version 2.0 Service Pack 3 does not support a relative URI value for the ActorURI attribute. WSE Version 2.0 Service Pack 3 supports an absolute Uniform Resource Identifier (URI) for this attribute only.

Solution:

To work with a Microsoft .NET client, you must configure this attribute as an absolute URI. An example of an absolute URI is: abc://myWebService. An example of a relative URI is: myWebService.

To configure ActorURI attribute for use with WebSphere Application Server, use the IBM assembly tool to complete the following steps:
  1. Open the Web Services Editor, click the Extensions tab and expand Server Service Configuration.
  2. Enter the full absolute URI in the Actor field.
  3. Expand Response Generator Service Configuration Details > Details.
  4. Enter the full absolute URI in the Actor field.
To learn more, see the assembly tools information. .

WSEC5502E: Unexpected element as the target element error message displays

Cause:

If the following error displays, the cause may be an X.509 token that is in a message, but doesn't have a matching token consumer configured. This error can occur on either consumer or provider JAX-RPC applications.
com.ibm.wsspi.wssecurity.SoapSecurityException: WSEC5502E: Unexpected element as the target element: wsse:BinarySecurityToken
The cause of this error is that either an X.509 token is configured, and an X.509v3 token is received, or an X.509v3 token is configured, and an X.509 token is received. This happens most often when receiving X.509v3 tokens from Microsoft .NET. To determine if this is the cause of the problem, follow these steps:
  1. Obtain a WS-Security trace for the process that is producing the message. For more information on how to implement the WS-Security trace, read about tracing web services.
  2. Check to see if the trace contains information about the incoming SOAP message:
    1. From the point of the exception, search backwards for the term soapenv:env.
    2. From that point, search backwards for the term X509.
    3. Note the type of the X.509 security token, either #X509 or #X509v3.
  3. If the trace does not contain information about the incoming SOAP message, for example, because the trace is incomplete, search backwards for the term Target's value type is, starting at the point of the exception. This search locates the part of the trace that shows which security token was being processed at the time of the error. Note the type of the security token, either #X509 or #X509v3.
  4. Check the type of X.509 security token that is specified in the consumer configuration:
    1. From the point of the exception, search backwards for the term WSSConsumerConfig.
    2. Now search forward for the term #X509.
    3. Note the type of the configured X.509 security token consumer, either #X509 or #X509v3.
  5. If the configured token consumer does not match the type of the incoming security token, then this confirms that a security token type mismatch is the cause of the error.

Solution:

The configured token consumer must match the type as specified for the inbound security token. If the cause of the error, as determined in the previous steps, is determined to be a security token type mismatch, then you must change either the consumer or the provider configuration for WS-Security to ensure that the token types match.

WSEC6664E: Null is not allowed to PKIXBuilderParameters. The configuration of TrustAnchor and CertStoreList are not correct exception displays

Cause:

The certificate path setting is not configured properly.

Solution:

Configure the certificate path setting by completing the following steps:
  1. In the administrative console, click Security > Web services.
  2. Under the Default consumer binding heading, click Signing information > configuration_name.
  3. Select either the Trust any or Dedicated signing information option.

    If you select the Dedicated signing information option, select both a trust anchor and a certificate store from the configurations that are provided in the drop-down lists.

  4. Click OK and Save to the master configuration.

WSE567: The incoming Username token must contain both a nonce and a creation time for the replay detection feature Microsoft .NET error displays

Cause:

In this scenario, you have a web services client for WebSphere Application Server and a Microsoft .NET web service. The Microsoft .NET web service has a ws-security constraint for a username token configured. The following exception is thrown from the Microsoft .NET server:

WSE567: The incoming username token must contain both a nonce and a creation time for the replay detection feature.

By default, the Microsoft .NET web service validates the nonce and the timestamp for the username token. However, it is optional for you to configure the nonce and timestamp properties for a web service client that is using WebSphere Application Server.

Solution:

Complete the following steps to add the nonce and timestamp properties for a username token on a web service client for WebSphere Application Server. These steps involve an assembly tool.
  1. Open the web service client deployment descriptor and click the WS-Binding tab.
  2. Expand the Security Request Generator Binding Configuration > Token Generatorsections.
  3. Click the name of the username token that you already created and click Edit.
  4. In the Properties section of the Token Generator window, click Add.
  5. Enter com.ibm.wsspi.wssecurity.token.username.addNonce in the Name field to provide the name of the nonce property.
  6. Enter true in the Value field.
  7. Click Add.
  8. Enter com.ibm.wsspi.wssecurity.token.username.addTimestamp in the Name field to provide the name of the timestamp property.
  9. In the Value field, enter true.
  10. Click OK and save the client deployment descriptor.

Java 2 Security exceptions occur when using the com.ibm.wsspi.wssecurity.auth.token package with Java 2 Security enabled

Cause:

An application creates Java™ 2 Security exceptions while using the com.ibm.wsspi.wssecurity.auth.token.* package when Java 2 Security is enabled.

New Java 2 permissions have been set for various public methods of the com.ibm.wsspi.wssecurity.auth.token.* package on WebSphere Application Server Version 6.1. If your application uses one of the public methods from these classes that are protected by Java 2 Security permissions and it does not have the appropriate permissions, the application will fail. The exception message provides information that identifies the classes and public methods that are affected with the corresponding new Java 2 Security permission.

Solution:

Grant permission in the was.policy file for the application:
  1. Use the PolicyTool to edit the policy files. Follow the appropriate steps for your operating system.
  2. Add all of the permissions to the was.policy file that gets packaged in the enterprise archive (EAR) file for your application. If you want finer granularity for the permissions in the was.policy file for your application, enable the permissions that are necessary for your application based upon the classes that you need.
    For example, if you need to access only the methods for the X509BSToken, you would add the following permissions to the was.policy file:
    grant codeBase "file:${application}" {
       permission com.ibm.websphere.security.WebSphereRuntimePermission
         "wssecurity.X509BSToken.setBytes";
       permission com.ibm.websphere.security.WebSphereRuntimePermission
         "wssecurity.X509BSToken.setCert";
      permission com.ibm.websphere.security.WebSphereRuntimePermission 
        " wssecurity.WSSToken.setTrusted";
      permission com.ibm.websphere.security.WebSphereRuntimePermission 
         "wssecurity.WSSToken.addAttribute";
      permission com.ibm.websphere.security.WebSphereRuntimePermission 
         "wssecurity.WSSToken.setUsedTokenConsumer";
    };
  3. Update the was.policy file in the EAR file for your application.
  4. Uninstall the application from WebSphere Application Server and reinstall it with the new EAR file and the updated was.policy file.

An exception might occur when integrity or confidentiality is asserted for a SOAP element

Cause:

If a client asserts integrity or confidentiality for a SOAP element but the element is missing from the message, an exception is issued.

If the client requires that the application of a signature or encryption to a SOAP element, the SOAP element must always be present. The presence of this element is not optional. For example, if the configuration specifies that integrity or confidentiality must be applied to the wscontext element. If wscontext is missing from the message, the following exception is issued:

com.ibm.wsspi.wssecurity.SoapSecurityException: WSEC5636W: Objects 
to be processed not found with the dialect 
[https://www.ibm.com/websphere/webservices/wssecurity/dialect-was] 
and the keyword [wscontext]

Solution:

Client developers must assure that the SOAP elements they target for integrity or confidentiality are always present in the SOAP message. If you cannot assure that the SOAP element is always present, do not target the SOAP elements for integrity or confidentiality.

Client output exceptions caused by the difference in JSR-101 and JSR-109 programming models

Cause:

Sometimes client output exceptions are produced when running the client. The client output exceptions might be caused by the differences in the JSR-101 versus JSR-109 programming models.

You can configure any of the Web Services Security constraints, such as: username token, X509 token, signing or encrypting the SOAP elements, and so on. For example, you can configure the username token on a WebSphere Application Server client and service. The client is configured to send a username token in the request, and the server is configured to expect a username token. But if the client does not send a username token, the server rejects the request. When the client does not perform a Java Naming and Directory Interface (JNDI) naming lookup, the client is probably not a JSR-109 client. If it is not a JSR-109 client, the client will not get the JSR-109 configuration information, including the security configurations, and the request will fail.

For the JSR-109 programming model, the invocation begins with the JNDI lookup, which allows the security configuration information to be attached. For the JSR-101 programming model, a JNDI lookup is not performed; the security configuration information cannot be attached.

Solution:

This behavior is not a problem with the JSR-101 and JSR-109 programming models. Web Services Security does not provide the WebSphere Application Server security configuration information to a JSR-101 client.

The Web Services Security implementation works according to the following guidelines:
  • Web Services Security is not supported for a JSR-101 client.
  • You can only configure a JSR-109 client to use Web Services Security.

If the client requires Web Services Security, it must be a JSR-109 client.

WSSecurityCon E WSEC5514E: An exception while processing WS-Security message error displays

Cause:

The managed client has no access to the web services deployment descriptor because the lookup() call did not use the Java Naming and Directory Interface (JNDI). Without the lookup() call, the client cannot access the deployment descriptor. The Web Services Security configuration is in the Web services deployment descriptor. The following is a detail exception that is created:
00000046 WebServicesFa 1 
com.ibm.ws.webservices.engine.WebServicesFault makeUserFault 
MakeUserFault:     com.ibm.wsspi.wssecurity.SoapSecurityException: 
WSEC5720E: A required message part [body] is not signed.
	at com.ibm.wsspi.wssecurity.SoapSecurityException.format(SoapSecurityException.java:143)
	at com.ibm.ws.webservices.wssecurity.dsig.VerifiedPartChecker.invoke(VerifiedPartChecker.java:
263)
	at com.ibm.ws.webservices.wssecurity.core.WSSConsumer.checkRequiredIntegrity(WSSConsumer.java:
1430)
	at com.ibm.ws.webservices.wssecurity.core.WSSConsumer.invoke(WSSConsumer.java:545)
	at com.ibm.ws.webservices.wssecurity.handler.WSSecurityConsumerBase.invoke(WSSecurityConsumerB
ase.java:85)
	at com.ibm.ws.webservices.wssecurity.handler.GlobalSecurityHandler.handleRequest6(GlobalSecuri
tyHandler.java:406)

Solution:

For the managed clients, the service lookup is through Java Naming and Directory Interface (JNDI) lookup. Read about setting up a UsernameToken, Web Services Security, digital signature Web Services Security and Lightweight Third-Party Authentication (LTPA) token Web Services Security. The following is an example of a context lookup that is JSR 109 compliant:

InitialContext ctx = new InitialContext();
FredsBankServiceLocator locator
    =(FredsBankService)ctx.lookup("java:comp/env/service/FredsBankService");
FredsBank fb = locator.getFredsBank(url);
long balance = fb.getBalance();  

When you are instantiating a context lookup for a managed client, do not use new() for the service locator. Here is an example that is not JSR 109 compliant (new ServiceLocator):

Properties prop = new Properties();
InitialContext ctx = new InitialContext(prop);
FredsBankServiceLocator locator = new FredsBankServiceLocator();
FredsBank fb = locator.getFredsBank(url);
long balance = fb.getBalance(); 

WSEC6500E: There is no candidate used to login error message displays

Cause:

This situation can occur in one of the following conditions:
  • Application security is enabled, but the inbound SOAP message does not contain the required security token specified in the consumer caller part for the service.
  • A web service client is invoking web services by using Web Services Security and application security is disabled on the application server that is hosting the web service.

For example, a web service might be configured for authentication by using a Username token or an LTPA token. However, it is deployed to an application server where global security is disabled. When the web service is invoked by a web service client, which correctly provides the required Username token or LTPA token, the web service invocation will fail. The following fault might be returned back to the web service client:

<soapenv:Fault>   
<faultcode xmlns:p55="http://docs.oasis-open.org/wss/2004/01/oasis-
      200401-wss-wssecurity-secext-1.0.xsd">p55: FailedAuthentication  
</faultcode>   
<faultstring>  
<![CDATA[com.ibm.wsspi.wssecurity.SoapSecurityException:   
WSEC6500E: There is no candidate used to login.]]>   
</faultstring>   
<detail encodingStyle=""/>   
</soapenv:Fault>

Solution:

If application security is enabled on the application server that is hosting the web service, ensure that the client is properly configured to send the security token that is required by the web service in the Web Services Security consumer caller part configuration.

If application security is not enabled on the application server that is hosting the web service, do one of the following:
  • Enable application security on the application server that is hosting the web service.
  • Set the com.ibm.wsspi.wssecurity.config.disableWSSIfApplicationSecurityDisabled Web Services Security custom property on the web service.

The com.ibm.wsspi.wssecurity.config.disableWSSIfApplicationSecurityDisabled property enables Web Services Security to not process the WS-Security header if application security is disabled. This allows system administrators and application programmers to debug aspects of their services in a non-secure environment without having to remove the WS-Security information from their deployment descriptors. The use of this property is only intended for diagnostic purposes and not for a production environment.

Valid values for this property are true and false. The default value is false.

Application-level, cell level and server-level are the levels of bindings that WebSphere Application Server offers.

To configure the server-level bindings, which are the defaults:
  1. Click Servers > Application servers > <server_name>.
  2. Under Security, click Web Services: Default bindings for Web Services Security.
  3. Do one of the following:
    • Click Default consumer bindings > Properties (might apply to all applications in the cell).
    • Click Additional Properties > Properties (might apply to all applications in the cell).
To configure the cell-level bindings and access the default bindings on the cell level:
  1. Click Security > Web services.
  2. Under Default generator bindings or Default consumer bindings, click Properties.
  3. Under Security, click Web Services: Default bindings for Web Services Security.
  4. Do one of the following, specified in the following locations, in priority order:
    • Click Default consumer bindings > Properties.
    • Click Additional Properties > Properties.
To configure a JVM System property:
  1. Click Servers > Application servers > <server_name>.
  2. Under Server Infrastructure, click Java and Process Management > Process Definition.
  3. Under Additional Properties, click Java Virtual Machine.
  4. Under Additional Properties, click Custom Properties.

SHA-1 key identifier for Kerberos token is not consumed or generated correctly without a custom property

Cause:

As specified in the OASIS standard titled Web Services Security Kerberos Token Profile v1.1, a base64 encoding of a SHA-1 transformed key value can be used to specify a key identifier for a Kerberos AP-REQ token. SHA-1 is a cryptographic hash function that transforms an input and returns a fixed size string. After the client and service provider have exchanged an initial web services message, the SHA-1 key identifier is used to externally reference the Kerberos authentication token. To use SHA-1 for this purpose, you must configure a custom property in the policy bindings to generate and consume the SHA-1 key identifier. The custom property com.ibm.wsspi.wssecurity.kerberos.attach.hashKeySupportToken is added to the client token generator and service token consumer bindings. This property allows the application to correctly generate and consume the SHA-1 key identifier during subsequent exchanges of web services messages when the Kerberos token is used as an authentication token.

Solution:

If an application generates or consumes a SHA-1 key identifier for each web services message exchange, set the com.ibm.wsspi.wssecurity.kerberos.attach.hashKeySupportToken custom property to true in the token generator and the token consumer bindings for the application.

To set the custom property using the administrative console, complete these steps:
  1. Click Services > Policy sets.
  2. Click General provider policy set bindings > binding_name.
  3. Click the WS-Security policy in the Policies table.
  4. Click Authentication and protection in the security policy bindings section.
  5. Under Authentication tokens, click the name of the token consumer or token generator.
  6. In the Custom properties section, enter the com.ibm.wsspi.wssecurity.kerberos.attach.hashKeySupportToken custom property and the property value of true.
  7. Click OK, then click Save.
Note: You should consider the possibility of a man-in-the-middle attack which can intercept the SHA-1 key during message exchanges. To protect the SHA-1 key, use either transport-level security, such as SSL, or message-level security including signature and encryption.

Kerberos V5 binary AP_REQ token is not generated or consumed correctly without a custom property

Cause:

When Microsoft® web service applications request messages using a Kerberos token, you must configure a custom property in the policy bindings for the Kerberos V5 AP_REQ token to generate and consume the token. Add the com.ibm.wsspi.wssecurity.kerberos.attach.apreq custom property to the client token generator and service token consumer bindings. Enabling this property allows the application to generate and consume the Kerberos AP_REQ token for each web services request message.

Solution:

If an application generates or consumes a Kerberos V5 AP_REQ token for each web services request message, set the com.ibm.wsspi.wssecurity.kerberos.attach.apreq custom property to true in the token generator and the token consumer bindings for the application, as follows:
  • To interoperate with Microsoft .NET client applications, set the custom property to true in the token consumer bindings for the target service.
  • To interoperate with Microsoft .NET services, set the custom property to true in the client token generator bindings.
  • If an application generates the Kerberos AP_REQ token for each web services message, set the custom property to true in both the client token generator bindings and the service token consumer bindings.
Note: Generating and consuming an AP_REQ token for every Web Services request message has implications for product performance, including message processing efficiency and memory usage.
To set this custom property in the administrative console, complete the following steps:
  1. In the administrative console, click Services > Policy sets.
  2. Click General provider policy set bindings > binding_name.
  3. Click WS-Security policy in the Policies table.
  4. Click Authentication and protection in the security policy bindings section.
  5. Under Protection tokens, click the name of the token consumer or token generator.
  6. In the Custom properties section, enter the com.ibm.wsspi.wssecurity.kerberos.attach.apreq custom property and the appropriate value (true).

Instead of issuing a CertPath exception, a valid certification path is built on Sun Solaris when an invalid certificate is used

Cause:

WS-Security enabled web services applications on a Sun Solaris system may incorrectly build a valid certification path even though an invalid certificate has been used. When the key in the certificate in a request and the key in the certificate retrieved on the server do not match, an error message should be issued. However, when the certificates differ in every respect except for the DN, and the Sun security provider is used, the certification path is returned as valid. This problem does not occur when the IBMCertPath security provider is used. IBMCertPath is the default security provider on all systems except Sun Solaris, therefore Sun Solaris is the only system on which this problem occurs.

  • When the web service is deployed to non-Sun Solaris systems, the IBM default CertPath provider (IBMCertPath) is returned. When the code is working properly, you will see the following exception because the keys do not match:
    WSEC5085E: Unable to build a valid CertPath:  java.security.cert.CertPathBuilderException:  
    unable to find valid certification path to requested target
  • When the web service is deployed to Sun Solaris, the java.security.cert.CertPathBuilder.build method returns the Sun default CertPath provider instead of IBMCertPath. The Sun security provider checks only the distinguished name (DN) and does not check the signature information.

    The request should fail because of the incorrect key. However, the invalid CertPath is returned as valid because only the DN was checked. Web services applications running on Sun Solaris could incorrectly build a valid CertPath if given invalid input that is different in every respect from a certificate on the server side, except for the DN.

Solution:

A new property has been added for WebSphere Application Server v 6.0.2 and later: com.ibm.wsspi.wssecurity.config.CertStore.Provider

This property allows Web Services Security, when running in WebSphere Application Server on Solaris, to use the IBMCertPath provider instead of using the Sun CertPath provider. This property is the security provider that Web Services Security should use when using trust anchors, and when the certificate store security provider was specified in conjunction with the certificate store.

If both the com.ibm.wsspi.wssecurity.config.CertStore.Provider is specified and a security provider is specified for the certificate store, the certificate store security provider will override the setting for com.ibm.wsspi.wssecurity.config.CertStore.Provider.

Hardware cryptographic requests with card-related exceptions must use cryptographic software to complete requests successfully

Cause:

Hardware cryptographic device-related exceptions might be seen when the machine is experiencing a heavy load. The requests complete successfully because cryptographic software is used instead for the particular operation that received the exception. However, the hardware cryptographic device is not used.

The following exceptions have been seen when running stress tests:
CWWSS5601E: The following exception occurred while decrypting the message: 
com.ibm.pkcs11.PKCS11Exception: Another operation is already active
and
CWWSS5601E: The following exception occurred while decrypting the message: Key handle is invalid:
com.ibm.pkcs11.PKCS11Exception: Key handle is invalid

This problem only occurs when the hardware cryptographic card is handling a large number of operations.

Solution:

There are no known workarounds. However, the requests complete successfully because the software cryptography is used when the hardware cryptography fails for an operation.