CWWKB

CWWKB0001I: Stop command received for server {0}.
CWWKB0002I: MODIFY COMMAND {0} COMPLETED {1}.
CWWKB0003E: Command processing received an error code of {0} from a native call.
CWWKB0004I: {0}
CWWKB0005I: COMMAND RESPONSES COMPLETED {0} FROM {1}.
CWWKB0006W: MODIFY COMMAND {0} WAS NOT KNOWN TO ANY ACTIVE COMMAND HANDLER.
CWWKB0007E: ERROR RECEIVED FROM COMMAND HANDLER {0}.
CWWKB0008E: {0}.
CWWKB0009E: A COMMAND RESPONSE COULD NOT BE TRANSLATED TO NATIVE ENCODING.
CWWKB0010E: Incorrect format of received modify command.
CWWKB0011I: START OF HELP INFORMATION FROM {0}.
CWWKB0012I: {0}
CWWKB0013I: END OF HELP INFORMATION FROM {0}.
CWWKB0014W: PID FILE COULD NOT BE DELETED.
CWWKB0051E: ANGEL STOP REJECTED BY ACTIVE SERVERS
CWWKB0052I: ACTIVE SERVER ASID {0} JOBNAME {1}
CWWKB0053I: ANGEL VERSION {0}
CWWKB0054E: UNRECOGNIZED COMMAND {0}
CWWKB0055I: WEBSPHERE FOR Z/OS ANGEL PROCESS IS STARTING
CWWKB0056I: INITIALIZATION COMPLETE FOR ANGEL
CWWKB0057I: WEBSPHERE FOR Z/OS ANGEL PROCESS ENDED NORMALLY
CWWKB0058E: WEBSPHERE FOR Z/OS ANGEL PROCESS ENDED ABNORMALLY, REASON={0}
CWWKB0059E: UNRECOGNIZED START PARAMETER {0}
CWWKB0060E: UNRECOGNIZED START PARAMETER VALUE {0} FOR KEY {1}
CWWKB0061I: CONTINUATION {0} FOR MESSAGE IDENTIFIER {1}
CWWKB0062E: A WEBSPHERE FOR Z/OS ANGEL PROCESS IS ALREADY STARTED
CWWKB0063I: ACTIVE ANGEL ASID {0} JOBNAME {1}
CWWKB0064I: {0} - CAUSES ANGEL LOAD MODULES TO BE RELOADED
CWWKB0065I: {0} - DISPLAYS THE ANGEL LOAD MODULE VERSION
CWWKB0066I: {0} - CONTROLS TRACING FOR THE ANGEL PROCESS
CWWKB0067I: ANGEL DISPLAY OF ACTIVE SERVERS
CWWKB0068I: {0} - DISPLAYS THE ACTIVE SERVERS
CWWKB0069I: INITIALIZATION IS COMPLETE FOR THE {0} ANGEL PROCESS.
CWWKB0070E: THE VALUE SPECIFIED FOR THE NAME PARAMETER IS GREATER THAN 54 CHARACTERS.
CWWKB0071E: THE VALUE SPECIFIED FOR THE NAME PARAMETER CONTAINS THE UNSUPPORTED CHARACTER {0} AT POSITION {1}.
CWWKB0072E: ACTIVE SERVERS REJECTED THE STOPPING OF THE {0} ANGEL PROCESS.
CWWKB0073I: THE {0} ANGEL PROCESS ENDED NORMALLY.
CWWKB0074E: THE {0} ANGEL PROCESS ENDED ABNORMALLY, REASON={1}
CWWKB0075E: THIS ANGEL PROCESS WILL STOP BECAUSE AN ANGEL PROCESS NAMED {0} IS ALREADY STARTED. NO ACTION IS REQUIRED.
CWWKB0076I: A list of active angels follows.
CWWKB0077I: ACTIVE ANGEL JOBNAME {0} ASID {1} VERSION {2}
CWWKB0078I: ACTIVE ANGEL NAME {0}
CWWKB0079I: THE ANGEL BUILD LEVEL IS {0}
CWWKB0080I: ACTIVE SERVER ASID {0} JOBNAME {1} PID {2}
CWWKB0081I: {0} - DISPLAYS THE ACTIVE SERVER AND THEIR PIDS
CWWKB0082E: THE VALUE SPECIFIED FOR THE ELEMENT NAME PARAMETER IS GREATER THAN 16 CHARACTERS.
CWWKB0083E: THE VALUE SPECIFIED FOR THE ARMEL PARAMETER CONTAINS THE UNSUPPORTED CHARACTER {0} AT POSITION {1}.
CWWKB0084I: ANGEL HAS SUCCESSFULLY REGISTERED AS ELEMENT NAME {0} WITH THE AUTOMATIC RESTART MANAGER (ARM).
CWWKB0085I: THIS ANGEL HAS RESTARTED AND REGISTERED SUCCESSFULLY WITH ELEMENT NAME {0}.
CWWKB0086E: THE NAME {0} SPECIFIED FOR ELEMENT WAS NOT VALID WHEN TRYING TO REGISTER WITH ARM. THE PROGRAM ROUTINE EXITED WITH RETURN CODE: {1} AND REASON CODE: {2}.
CWWKB0087E: ANGEL IS NOT A STARTED TASK DURING ARM REGISTRATION WITH ELEMENT NAME {0}. THE PROGRAM ROUTINE EXITED WITH RETURN CODE: {1} AND REASON CODE: {2}.
CWWKB0088E: ELEMENT NAME {0} IS ALREADY REGISTERED. THE PROGRAM ROUTINE EXITED WITH RETURN CODE: {1} AND REASON CODE: {2}.
CWWKB0089E: ANGEL WITH ELEMENT NAME {0} ATTEMPTED TO REGISTER IN AN ADDRESS SPACE THAT WAS CREATED FOR THE RESTART OF ANOTHER ELEMENT. THE PROGRAM ROUTINE EXITED WITH RETURN CODE: {1} AND REASON CODE: {2}.
CWWKB0090E: THE ARM SERVICE {0} FAILED WITH ELEMENTNAME {1}. THE ROUTINE EXITED WITH RETURN CODE: {2} AND REASON CODE: {3}.
CWWKB0091E: {0} IS NOT A VALID ANGEL SERVICE.
CWWKB0092E: TOO MANY ANGEL SERVICES HAVE BEEN SPECIFIED. THE MAXIMUM IS 100.
CWWKB0101I: The angel process is not available. No authorized services will be loaded. The reason code is {0}.
CWWKB0102I: This server is not authorized to connect to the angel process. No authorized services will be loaded.
CWWKB0103I: Authorized service group {0} is available.
CWWKB0104I: Authorized service group {0} is not available.
CWWKB0105E: Unable to load the z/OS native code library {0}. BPX4LOD failed, rv = {1} rc = {2} rsn = {3}.
CWWKB0106E: The z/OS native library {0} does not exist in the file system.
CWWKB0107E: {0} product {1} version {2} failed to register with z/OS due to problems translating required strings to EBCDIC.
CWWKB0108I: {0} product {1} version {2} successfully registered with z/OS.
CWWKB0109E: {0} product {1} version {2} failed to register with z/OS, return code = {3}.
CWWKB0110I: Module bbgzsafm is not APF authorized. No authorized services will be available.
CWWKB0111I: {0} product {1} version {2} successfully deregistered from z/OS.
CWWKB0112I: The number of successfully registered products with z/OS is {0}. The server will attempt to deregister these products from z/OS during server shutdown.
CWWKB0113I: The number of successfully registered products with z/OS is {0}. These products will deregister from z/OS when the address space terminates.
CWWKB0114E: {0} product {1} version {2} failed to deregister from z/OS. Return code = {3}.
CWWKB0115I: This server is not authorized to load module bbgzsafm. No authorized services will be loaded.
CWWKB0116I: This server is not registered with an angel process even though it is configured to require registration with an angel process. This server is attempting to stop.
CWWKB0117W: The {0} angel process is not available. No authorized services will be loaded. The reason code is {1}.
CWWKB0118W: This server is not authorized to connect to the {0} angel process. No authorized services will be loaded.
CWWKB0119E: The angel name specified in bootstrap.properties is greater than 54 characters.
CWWKB0120E: The angel name specified in bootstrap.properties contains the unsupported character {0} at position {1}.
CWWKB0121I: The server process UMASK value is set to {0}.
CWWKB0122I: This server is connected to the {0} angel process.
CWWKB0123W: The angel's startup waiting time that specified in bootstrap.properties is outside the range of allowed values or it is invalid. The default value of 0(s) will be used.
CWWKB0124I: Angel {1} is required, server was configured to wait up to {0} seconds to connect to the targeted Angel.
CWWKB0125I: This server requested a REGION size of {0}. The below-the-line storage limit is {1} and the above-the-line storage limit is {2}.
CWWKB0126I: MEMLIMIT={0}. MEMLIMIT CONFIGURATION SOURCE={1}.
CWWKB0127W: The current angel version is earlier than the version that the server expects. Update the angel version to the latest available version.
CWWKB0128E: The com.ibm.ws.zos.core.angelRequiredServices property must be alphanumeric characters and each service name must be 8 characters or less. The following names are invalid: {0}
CWWKB0129I: The server will be registered to the angel with the following services: {0}.
CWWKB0130W: The com.ibm.ws.zos.core.angelRequiredServices property must be configured with the property com.ibm.ws.zos.core.angelRequired=true. The server ignores the com.ibm.ws.zos.core.angelRequired property and registers with the services specified in com.ibm.ws.zos.core.angelRequiredServices property.
CWWKB0131E: An invalid angel required service was specified. Check the z/OS console for more information.
CWWKB0132E: Too many angel required services have been specified. The com.ibm.ws.zos.core.angelRequiredServices property must have less than 100 services defined.
CWWKB0133E: The following angel required services are configured with the com.ibm.ws.zos.core.angelRequiredServices property but are not available: {0}. The server will shutdown.
CWWKB0151E: Native routine ({0}) encountered an out of memory condition.
CWWKB0152E: Native routine ({0}) received a failing reason code ({1}) from WLM.
CWWKB0153E: Native routine ({0}) failed with the following errno ({1}).
CWWKB0154E: Native routine failed, WebSphere Application Server service ({0}) RC({1}), WLM service ({2}) RC({3}) RSN({4}).
CWWKB0155E: Native routine ({0}) received an unexpected return code ({1}) from its authorized PC service.
CWWKB0156E: Native routine ({0}) failed to register WLM Enclave in the native registry.
CWWKB0157E: Native routine ({0}) failed to validate the WLM Enclave in the native registry.
CWWKB0158E: Native routine ({0}) failed to locate the native unauthorized stub routine.
CWWKB0159E: Native routine ({0}) received an unexpected result from BPX4IPT.
CWWKB0160W: Workload Management configuration value for attribute collectionName ({0}) has been truncated.
CWWKB0161W: Workload Management configuration value for attribute collectionName is null or empty. The default value ({0}) will be used.
CWWKB0162W: WLM Classification Configuration value for attribute transactionClass has been truncated from ({0}) to ({1}).
CWWKB0163W: WLM Classification Configuration value for attribute resource uses incorrect wildcarding. ({0}) contains too many consecutive wildcards.
CWWKB0164W: WLM Classification Configuration value for attribute resource uses incorrect wildcarding. ({0}) contains an incorrect use of double wildcards.
CWWKB0165I: The server WLM health percentage is now {0}.
CWWKB0201E: Failed to open {0} : {1}
CWWKB0202E: Method registration function in descriptor {0} returned {1}
CWWKB0203E: RegisterNatives for descriptor {0} failed with {1}
CWWKB0204E: Method de-registration function in descriptor {0} returned {1}
CWWKB0205W: Failed to close {0} : {1}
CWWKB0206E: Unable to determine WLP_INSTALL_DIR
CWWKB0207E: Failed to prepend NLS path to NLSPATH
CWWKB0208E: Unable to determine WLP_USER_DIR
CWWKB0209E: Unable to determine SERVER_CONFIG_DIR
CWWKB0210E: Failed to resolve JAVA_HOME
CWWKB0211E: Failed to prepend JVM library path to LIBPATH
CWWKB0212E: Failed to prepend WebSphere library path to LIBPATH
CWWKB0213E: Unable to determine output directory
CWWKB0214E: Failed to change working directory to {0}
CWWKB0215E: Failed to open {0} : {1}
CWWKB0216E: Failed to resolve JNI_CreateJavaVM: {0}
CWWKB0217E: Failed to create JavaVM: {0}
CWWKB0218E: Failed to invoke main class
CWWKB0219E: Path to user directory could not be extracted from the DD
CWWKB0220E: Real path of user directory could not be resolved from JCL
CWWKB0221E: Real path of user directory could be resolved from environment
CWWKB0222E: Server configuration directory {0} does not exist
CWWKB0223E: Unable to stat() the server configuration directory
CWWKB0224E: Server configuration {0} does not exist
CWWKB0225E: Failed to stat
CWWKB0226E: Output directory could not be found or created
CWWKB0227E: Server output directory could not be found or created under WLP_OUTPUT_DIR
CWWKB0228E: Error reading from {0} : {1}
CWWKB0229E: Unable to get environment file position
CWWKB0230E: Unable to restore environment file position
CWWKB0231E: Failed to set environment from {0}
CWWKB0232E: Unsuccessful fgetpos
CWWKB0233E: Unsuccessful fsetpos
CWWKB0234E: JAVA_HOME location {0} does not exist
CWWKB0235E: Error reading java options from {0} : {1}
CWWKB0236E: Unable to set default IBM Java options
CWWKB0237E: Failed to load main class
CWWKB0238E: Failed to locate main method
CWWKB0239E: Failed to load java.lang.String class
CWWKB0240E: Failed to create main method's parameter list
CWWKB0241E: Unable to set _BPXK_WLM_PROPAGATE=NO
CWWKB0242E: Unable to set JAVA_THREAD_MODEL=HEAVY
CWWKB0243E: Unable to set JAVA_PROPAGATE=NO
CWWKB0244E: Unable to set default value for _EDC_PTHREAD_YIELD
CWWKB0245E: Unable to set working directory
CWWKB0246W: Usage: bbgzsrv [liberty arguments] serverName
CWWKB0247E: Unable to redirect stdout to LOG_DIR
CWWKB0248E: Unable to redirect stderr to LOG_DIR
CWWKB0249E: Failed to set the server PID directory or PID file
CWWKB0250E: When processing JVM_ARGS an unexpected EOF was encountered while processing `"'
CWWKB0251I: The z/OS kernel extension for the {0} server is shutting down.
CWWKB0252W: The specified message log DDNAME is not between 1 to 8 characters long. The default name of MSGLOG is used.
CWWKB0301E: Native routine ({0}) received a failing reason code ({1}) from Local Communication.
CWWKB0302E: Native routine failed, WebSphere Application Server service ({0}) RC({1}), Local Communication service ({2}) RC({3}) RSN({4}).
CWWKB0303E: Native routine ({0}) received an unexpected return code ({1}) from its authorized PC service.
CWWKB0306W: Local Communication received an unknown native request type ({0}).
CWWKB0307E: The angel process on this system is not compatible with the local communication service. The current angel version is {0}, but the required angel version is {1}.
CWWKB0351I: TYPE: {0} JOBNAME: {1} NAME: {2}
CWWKB0352I: JOBNUM: {0} ACTIVE: {1} ACTIVE-CONNECTIONS: {2}
CWWKB0353I: MIN-CONN: {0} MAX-CONN: {1} STATE: {2} TRACELEVEL: {3}
CWWKB0354I: Name Jobname SWT TL Min Max Act State
CWWKB0355I: {0} {1} {2} {3} {4} {5} {6} {7}
CWWKB0356I: STATUS: VER:{0} MAX-CONN:{1} WOLA-GROUP-NAME:{2}
CWWKB0357I: SHOWING REGISTRATIONS FOR SERVER:
CWWKB0358I: SHOWING REGISTRATIONS FOR WOLA GROUP:
CWWKB0359I: POSSIBLE COMMANDS FOR ADAPTER: (EXAMPLE: DISPLAY,ADAPTER,STATUS)
CWWKB0360I: {0} - {1}
CWWKB0361I: INVALID OPTION OR TOKEN: {0}
CWWKB0362I: EXPLANATION: INVALID BOOLEAN VALUE: EXPECTED TRUE/FALSE OR 0/1
CWWKB0363I: EXPLANATION: INVALID NUMERIC VALUE
CWWKB0364I: EXPLANATION: INVALID ATTRIBUTE NAME
CWWKB0365I: EXPLANATION: SHOULD NOT CONTAIN MORE THAN ONE =
CWWKB0366I: VALID SEARCH OPTIONS:
CWWKB0367I: {0}
CWWKB0368I: {0} DISPLAYS OLA STATUS
CWWKB0369I: {0} DISPLAYS REGISTRATIONS FOR CURRENT SERVER
CWWKB0370I: {0} DISPLAYS REGISTRATIONS FOR GIVEN SERVER NAME
CWWKB0371I: {0} DISPLAYS REGISTRATIONS FOR WOLA GROUP
CWWKB0372I: {0} SEE DISPLAY,ADAPTER,SEARCHRGES,HELP FOR INFO
CWWKB0373I: SERVER NOT FOUND WITH THE NAME {0}
CWWKB0374I: THIS REGISTRATION DOES NOT HAVE ANY CONNECTION HANDLES
CWWKB0375I: ID LSCB State
CWWKB0376I: {0} {1} {2}
CWWKB0378I: {0} AFTER ENTIRE COMMAND WILL SHOW EXTENDED INFORMATION
CWWKB0379I: The Optimized Local Adapters RAR file used by this server needs to be updated
CWWKB0380E: An error was encountered performing transaction resynchronization with OLA registration {0}
CWWKB0381E: An exception was raised when {0} a transaction with OLA registration {1}
CWWKB0382I: DETAILS FOR IMS {0} / {1}
CWWKB0383I: {0} {1}
CWWKB0384I: OTMA NAME POOL DOES NOT EXIST
CWWKB0385I: {0} DISPLAYS THE OTMA NAME POOL
CWWKB0386I: MAX NAMES PER IMS {0}
CWWKB0387I: SET BY {0} AT {1}
CWWKB0388W: The Optimized Local Adapters RAR is operating in proxy mode and will not participate in local or global transactions.
CWWKB0389E: An error was encountered while attempting to process a WebSphere Optimized Local Adapter (WOLA) remote work request on the Enterprise Java Bean target identified with the JNDI name of {0}. The exception encountered is {1}.
CWWKB0390E: The transaction XID for the failed request is: {0}
CWWKB0391E: Unable to locate requested Registration Name {0}
CWWKB0392W: The OTMA Client name has not been specified.
CWWKB0393W: The specified OTMA Client name ({0}) is blank, greater than {1} characters long, or contains characters other than A-Z, 0-9, @, #, and $
CWWKB0394I: The OTMA Client name ({0}) will be used.
CWWKB0395E: The specified OTMA {0} name ({1}) is blank, greater than {2} characters long, or contains characters other than A-Z, 0-9, @, #, and $
CWWKB0396E: The OTMA Group name and OTMA Server name must be specified on the ConnectionFactory or, in the ConnectionSpec
CWWKB0397W: The specified OTMA maximum configure receive size {0} is greater than the maximum message size allowed for {1} Maximum segments configured. The maximum receive message size is changed to {2}.
CWWKB0401E: OSGI service {0} is not registered with the OSGI framework.
CWWKB0402E: Service {0} is not available to process work.
CWWKB0403W: Service {0} specified under URL {1} is not available.
CWWKB0404W: Service {0} encountered an error while processing a request under URL {1}.
CWWKB0405I: The asynchronous service request under URL {0} has timed out after {1} milliseconds.
CWWKB0406W: The {0} interceptor encountered an error while processing a request for service {1} under request URL {2}.
CWWKB0407W: The {0} entity containing the user name associated with this request was not found.
CWWKB0408W: The user name associated with the request was not found.
CWWKB0409W: User {0} is not authorized to perform the request.
CWWKB0410E: An attempt was made to obtain the {0} schema but the schema could not be located. Error: {1}.
CWWKB0411E: An error occurred while loading data transformation file {0} located at {1}. Error: {2}.
CWWKB0412E: An error occurred during the data transformation for service {0}. The bind file in use is named {1} and located at {2}. Error: {3}.
CWWKB0413W: The user registry for the currently active realm was not found.
CWWKB0414E: Data transformer not found. Unable to process data transformation operations for service {0}.
CWWKB0415E: A response payload was previously set while processing a request for service {0}. Subsequent attempts to set the response are rejected.
CWWKB0416W: An unsupported action parameter value of {0} was specified under request URL {1}.
CWWKB0417W: The request payload under request URL {0} could not be parsed. A JSON object format payload is expected. Error: {1}.
CWWKB0418W: An unsupported media type of {0} was specified under request URL {1}.
CWWKB0419W: A timeout or an error occurred that caused the complete method to be driven on the request's AsyncContext. Further actions on the request are not allowed.
CWWKB0420W: The configured list of entries {0} under the invokeURI attribute definition for service {1} is invalid. The list is ignored.
CWWKB0421W: The configured entry of {0} under the invokeURI attribute definition for service {1} is invalid. The entry is ignored.
CWWKB0422W: The usage of the wildcard character in the configured invokeURI attribute definition entry of {0} for service {1} is invalid. The entry is ignored.
CWWKB0423W: The configured entry of {0} under the invokeURI attribute definition for service {1} is already assigned to service {2}. The entry is ignored.
CWWKB0424W: The service name associated with the service implementation {0} is invalid. The service registration is rejected.
CWWKB0425W: The service name {0} associated with service implementation {1} is already associated with another service. The service registration is rejected.
CWWKB0426I: The configured response schema file location was not specified. The response schema file location is set to match the configured request schema location: {0}.
CWWKB0427E: The SSL port is not active. The incoming HTTP request cannot be redirected to a secure port. Check the server.xml file for configuration errors. The HTTPS port might be disabled. The keyStore element might be missing or incorrectly specified. The SSL feature might not be enabled.
CWWKB0428E: The incoming HTTP request cannot be redirected to a secure port because the servlet request URL {0} is malformed. Ensure the request URL is correct.
CWWKB0429E: The z/OS Connect bundle context could not be found.
CWWKB0451I: The {0} service is stopped. The request is rejected.
CWWKB0452E: The {0} service detected an error during the processing of WOLA request with target service: {1} and register name: {2}.
CWWKB0453E: An error was encountered after the {0} service completed the processing of WOLA target service: {1} with register name: {2}.
CWWKB0454W: The {0} service detected that the execution of WOLA target service: {1} and register name: {2} did not complete successfully.
CWWKB0501I: The WebSphere Optimized Local Adapter channel registered with the Liberty profile server using the following name: {0} {1} {2}
CWWKB0502W: The {0} part of the WebSphere optimized local adapter group name in the zosLocalAdapters configuration is set to {1}, which contains at least one lowercase character. The value will be changed to {2}.
CWWKB0503E: The WebSphere(R) optimized local adapter channel that uses the name of {0} {1} {2} was unavailable for use with the Liberty server. Check that no other Liberty servers are using the same zosLocalAdapters configuration as the one on this server.
CWWKB0504E: The OTMA response message segment length specified for segment {0} does not match the actual size of the segment.
CWWKB0505E: The OTMA response message length specified {0} is less than the actual message buffer length {1}.
CWWKB0506E: OTMA request segment length {0} for segment number {1} is not valid.
CWWKB0507E: OTMA request segment Header length of {0} exceeds remaining buffer length of {1} for segment {2}.
CWWKB0508E: OTMA response header Length specified {0} exceeds the input buffer size for message segment {1}.
CWWKB0509E: OTMA response message count that is specified {0} does not match the actual number of segments {1}.
CWWKB0510E: OTMA request segment count of {0} exceeds the maximum allowed number of segments {1} .
CWWKB0511E: OTMA response segment count of {0} exceeds the maximum allowed number of segments{1}.
CWWKB0512I: WOLA group {0} contains {1} registrations.
CWWKB0551E: An invalid password was defined under the zosConnectServiceRestClientBasicAuth configuration element with id {0}.
CWWKB0601E: Unable to determine the path where the logs will be written.
CWWKB0601W: The context propagation service for asynchronous servlets is shutting down while there is active asynchronous work still in progress. The WLM enclave with the identification token of {0} has been deleted.
CWWKB0701W: The transactionClass attribute value of {0} associated with activation specification {1} under configuration element mdbClassification was truncated to the value of {2}. The value was truncated because it exceeded the maximum allowed size of {3} characters.
CWWKB0702W: The jmsActivationSpec attribute value of {0} associated with transaction class {1} under configuration element mdbClassification is invalid. The mdbClassification element is ignored.
CWWKB0750W: Automatic restart manager feature cannot be activated after the server has started.
CWWKB0751I: This server registered with the automatic restart manager (ARM) as the {0} element name.
CWWKB0752I: This server restarted and registered successfully with the automatic restart manager as the {0} element name.
CWWKB0753E: The {0} name that was specified for the 'element' parameter during ARM registration is not valid. The program routine exited with the return code: {1} and the reason code: {2}
CWWKB0754E: The server with the {0} element name was not recognized as a started task during ARM registration. The program routine exited with return code: {1} and reason code: {2}
CWWKB0755E: The server with the {0} element name did not have the required SAF authorization. The program routine exited with the return code: {1} and the reason code: {2}
CWWKB0756E: The {0} element name is already registered with ARM. The program routine exited with the return code: {1} and the reason code: {2}
CWWKB0757E: The server with the {0} element name attempted to register in an address space that was created for the restart of another element name. The program routine exited with the return code: {1} and the reason code: {2}
CWWKB0758E: The SAF entity for the {0} element name was not defined during an attempt to register with the auto restart manger. The program routine exited with return code: {1} and reason code: {2}
CWWKB0759E: The {0} ARM service failed with the {1} element name. The routine exited with the return code: {2} and the reason code: {3}
CWWKB0801E: The {0} keystore is not an RACF keystore type. Use keys only from RACF keystore types JCERACFKS, JCECCARACFKS, or JCEHYBRIDRACFKS to hold password encryption keys on z/OS.
CWWKB0802E: The {0} certificate does not exist in the {1} keystore. Unable to find a valid key for AES password encryption.
CWWKB0803E: The {0} certificate is not a key entry. The certificate needs to be a key entry for use as an AES password encryption key.
CWWKB0804E: The {0} certificate is expired and cannot be used as an AES password encryption key.
CWWKB0805E: The {0} keystore does not exist. No certificate can be retrieved from the keystore to use as the AES password encryption key.
CWWKB0806E: An exception occurred when the {0} SAF key ring tried to load. No key can be retrieved to use as the AES password encryption key. The exception returned: {1}.
CWWKB0807E: An exception occurred during the {0} private key access. No key can be retrieved to use as the AES password encryption key. The exception returned: {1}.
CWWKB0808I: The {0} private key from the {1} key ring is set as the AES password encryption key.
CWWKB0851E: Failed to prepend JVM JAVA_HOME/lib/j9vm library path to LIBPATH
CWWKB0852E: Failed to prepend JVM JAVA_HOME/lib library path to LIBPATH
CWWKB8000I: {0}
CWWKB8001I: {0}
CWWKB8002I: {0}
CWWKB8003E: The task-related user exit (TRUE) was not enabled. The reason code is {0}.
CWWKB8004E: Information about the task-related user exit (TRUE) was not extracted from CICS. The reason code is {0}.
CWWKB8005E: The task-related user exit (TRUE) was not disabled. The reason code is {0}.
CWWKB8006E: The task-related user exit program, BBOATRUE, is not active.
CWWKB8007E: The specified WOLA group name has more than 8 characters.
CWWKB8008E: The second part of the WOLA name has more than 8 characters.
CWWKB8009E: The third part of the WOLA name has more than 8 characters.
CWWKB8010E: The transaction cannot proceed because the minimum connections value is greater than 9999.
CWWKB8011E: The transaction cannot proceed because the maximum connections value is greater than 9999.
CWWKB8012E: The transaction cannot proceed because an unrecognized value was specified for the TXN parameter.
CWWKB8013E: CICS could not unregister with the optimized local adapters. The return code is {0} and reason code is {1}.
CWWKB8014E: The transaction cannot proceed because an unrecognized value was specified for the SEC parameter.
CWWKB8015E: The {0} extra partition transient queue cannot log messages. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8016E: The registration with the Liberty profile server was not successful. The return code is {0}, and the reason code {1}.
CWWKB8017E: The default link server could not register with the Liberty profile server. The return code is {0}, and the reason code {1}.
CWWKB8018E: The specified register name is more than 12 characters.
CWWKB8019E: The specified service name is more than 8 characters.
CWWKB8020E: The link server was not started because it could not be registered.
CWWKB8021E: The registration was not successful.
CWWKB8022E: The name of the server task transaction is more than 4 characters.
CWWKB8023E: The name of the link task transaction is more than 4 characters.
CWWKB8024E: The link server could not be started. The return code is {0}, and the reason code is {1}.
CWWKB8025E: The link server could not be stopped because it could not be unregistered.
CWWKB8026E: The name of the transient data queue (TDQ) is more than 4 characters.
CWWKB8027E: The tracing parameter, TRC, was not set to a valid value.
CWWKB8028E: The LSYNC parameter was set to a value other than Y or N.
CWWKB8029E: The LSYNC parameter and the TXN parameter are both set to Y, which is not supported.
CWWKB8030E: The register name is more than 12 characters.
CWWKB8031E: The BBOC command contained an unrecognized operation.
CWWKB8032E: The task-related user exit (TRUE) was not enabled.
CWWKB8033E: The task-related user exit (TRUE) was not disabled.
CWWKB8034E: The link server was not started.
CWWKB8035E: The registration with the Liberty profile server was not successful.
CWWKB8036E: CICS could not unregister with the optimized local adapters.
CWWKB8037E: The system-level tracing parameter, XTR, was set to a value other than Y or N.
CWWKB8038E: The {0} link server transaction could not be started. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8039E: The {0} parameter is required, but it was not specified.
CWWKB8040E: The reuse length is more than 4 characters.
CWWKB8041E: The {0} link server could not be added to this CICS region.
CWWKB8042E: The link invocation task reuse parameter, REU, was set to a value other than Y or N.
CWWKB8043E: The value specified for the REUC parameter is greater than 8 digits.
CWWKB8044E: The value specified for the REUT parameter is greater than 8 digits.
CWWKB8045E: Querying the size of the {0} transient data queue (TDQ) failed. The response codes are: eibresp {1} eibresp2 {2}
CWWKB8046W: The start server command completed, but warning messages were issued.
CWWKB8047W: The {0} parameter was not passed and is set to the following default value: {1}
CWWKB8048W: The Reuse request is disabled because security was enabled with the SEC(Y) parameter.
CWWKB8049I: The server is stopping because a request was received to stop the adapters server.
CWWKB8050I: The connection handle is not valid or a STOP request was received.
CWWKB8051E: The {0} link server lost the connection to the following server instance: {1}
CWWKB8052I: The {0} link server re-established the connection to the following server instance: {1}
CWWKB8053E: A Receive Request error occurred. The return code is {0}. The reason code is {1}.
CWWKB8054E: A Receive Request error occurred and the session is stopped. The return code is {0}. The reason code is {1}.
CWWKB8055E: The link server has stopped due to a problem with the registration name: Regname {0}
CWWKB8056E: A Get Data Request error occurred. The return code is {0}. The reason code is {1}.
CWWKB8057E: A Get Context Request error occurred. The return code is {0}. The reason code is {1}.
CWWKB8058E: A Send Exception Response error occurred. The return code is {0}. The reason code is {1}.
CWWKB8059E: A Release Connection error occurred. The return code is {0}. The reason code is {1}.
CWWKB8060E: An error occurred for the {0} CICS transaction identifier, CICS START TRANSID, for the following response codes: RESP: {1} RESP2: {2}.
CWWKB8061E: The {0} link transaction ID caused an error to occur with the link server set to REU=Y.
CWWKB8062I: A request was received to stop the adapters server. The server is stopping. The link count is {0}.
CWWKB8063I: The connection handle was not valid or a STOP request was received.
CWWKB8064E: CICS version {0} does not support transaction propagation over optimized local adapters.
CWWKB8065E: The system cannot parse CICS Transaction Server version {0}.
CWWKB8066E: An error occurred when the EC INQUIRE SYSTEM CICSTSLEVEL command was invoked. The error code is {0}.
CWWKB8067E: The unit of work link (UOWLINK) iteration was not successfully started for the {0} unit of work (UOW). The response code is {1}.
CWWKB8068I: The system cannot find the unit of work link (UOWLINK) to delete in the following unit of work (UOW): {0}
CWWKB8069E: The system cannot delete the {0} unit of work link (UOWLINK) in the {1} UOW. The response code is {2}.
CWWKB8070E: Deleting the unit of work link (UOWLINK) failed during the following iteration: {0}
CWWKB8071E: The system cannot find the recovery unit of work (UOW) in the {0} unit of work list (UOWLIST).
CWWKB8072E: The system cannot resolve the state of the {0} recovery unit of work (UOW) or the state of the {1} UOW waitstate.
CWWKB8073E: The system cannot {0} the recovery unit of work (UOW) because of the following error from the EC SET UOW command: {1}
CWWKB8074E: The system cannot return {0} XIDs to the application server because of the following EC GETMAIN error: {1}
CWWKB8075E: The the recovery of units of work (UOWs) ended prematurely due to the following error from the EC INQUIRE UOWLINK NEXT command: {0}
CWWKB8076E: The system cannot recover the {0} unit of work (UOW) due to the following error from the EC INQUIRE UOW command: {1}
CWWKB8077E: The system cannot recover the {0} unit of work (UOW) due to the following error from the EC GETMAIN command: {1}
CWWKB8078E: The system expected the {1} version of the link server, but instead found the {0} link version.
CWWKB8079E: The {0} transaction TID is too long to import.
CWWKB8080E: The link task is stopping because of a COMM failure. The link count is {0}.
CWWKB8081E: The system received a request to commit a unit of work (UOW) that failed. The return code is {0}. The reason code is {1}.
CWWKB8082E: The CICS unit of work was not prepared. The return code is {0}, and the reason code is {1}.
CWWKB8083E: CICS could not run the requested program in a unit of work that was already prepared.
CWWKB8084E: CICS reported a heuristic commit or backout when preparing a unit of work.
CWWKB8085E: CICS backed out of preparing the unit of work.
CWWKB8086E: The CICS unit of work was not backed out. The return code is {0}, and the reason code is {1}.
CWWKB8087E: The CICS unit of work was not committed. The return code is {0}, and the reason code is {1}.
CWWKB8088E: The request could not be processed because the link server task can process methods only for the existing transaction ID (TID).
CWWKB8089E: The EXEC CICS PUT CONTAINER {0} command did not add data to the specified container. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8090E: The EXEC CICS GET CONTAINER {0} NODATA command did not retrieve the length of the data. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8091E: The EXEC CICS GETMAIN command could not allocate storage for a response buffer of {0} bytes.
CWWKB8092E: The EXEC CICS FREEMAIN command could not free storage for a response buffer of {0} bytes.
CWWKB8093E: The EXEC CICS FREEMAIN command could not free storage for a response buffer of {0} bytes at the {1} address.
CWWKB8094E: The EXEC CICS FREEMAIN command could not free storage. The EIBRESP value is {0}, and the EIBRESP2 value is {1}.
CWWKB8095E: The unit of work is not in the correct state to process a {0} operation.
CWWKB8096E: The link task could not process the request because the transaction ID (TID) of the request does not match the existing transaction.
CWWKB8097E: The link task did not retrieve a list of containers in the channel because the EXEC CICS STARTBROWSE CONTAINER command did not initialize a browse token. The EIBRESP value is {0}, and the EIBRESP2 value is {1}.
CWWKB8098E: The EXEC CICS GETMAIN command could not allocate storage. The EIBRESP value is {0}, and the EIBRESP2 value is {1}.
CWWKB8099E: The EXEC CICS GETMAIN command could not allocate storage for a request buffer of {0} bytes.
CWWKB8100E: The EXEC CICS GETNEXT CONTAINER command did not return the name of the next container in the channel. The EIBRESP value is {0}, and the EIBRESP2 value is {1}.
CWWKB8101E: The link task could not retrieve the transaction context data for the next method, so the transaction was backed out.
CWWKB8102E: The link task could not import the global transaction, so the transaction was backed out. The hexidecimal return code is {0}, and the hexidecimal reason code is {1}.
CWWKB8103E: A Send Response Exception occurred. The return code is {0}, and the reason code is {1}.
CWWKB8104E: The Get Data Request API could not remove the message from the adapter message cache. The return code is {0}, and the reason code is {1}.
CWWKB8105E: The EXEC CICS WRITEQ TS MAIN command could not write data to the {0} temporary storage queue. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8106E: CWWKB8106E: The EXEC CICS LINK PROGRAM {0} command could not link from the link server program in the CICS region to the program that the client requested. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8107E: The Connection Release API could not return the connection to the pool. The return code is {0}, and the reason code is {1}.
CWWKB8108E: The {0} link server stopped.
CWWKB8109E: The Receive Request Specific API could not receive a request from the Liberty profile server. The link count is {0}. The return code is {1}, and the reason code is {2}.
CWWKB8110I: The CICS unit of work ID is {0}.
CWWKB8111E: XID GTRID is {0}
CWWKB8112E: The EXEC CICS GET CONTAINER {0} command did not retrieve data from the specified channel container. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8113E: The EXEC CICS DELETE CONTAINER {0} command did not delete the specified channel container. The EIBRESP value is {1}, and the EIBRESP2 value is {2}.
CWWKB8114E: The link server generated a UOW parameter value that is not a supported length. The UOW recovery request could not be processed.
CWWKB8115E: CICS could not run the RESYNC command because the link server did not generate a value for the UOW parameter.
CWWKB8116E: The link server generated UOW parameter data that is not valid. The UOW recovery request could not be processed.
CWWKB8117E: The EXEC CICS RESYNC command did not determine the status of the unit of work. The response code is {0}.
CWWKB8118I: No register name was specified in BBOC transaction that was run in the {0} CICS region.
CWWKB8119E: The link server could not query the job name for the current address space. The EIBRESP value is {0}.
CWWKB8120I: All link servers for the {0} job name will be listed.
CWWKB8121W: No link servers are running in the {0} job name.
CWWKB8122E: The system could not retrieve the WOLA connection pool context data. The return code is {0}, and the reason code is {1}.
CWWKB8123W: No link servers with the registration name specified on the BBOC LIST_SRVR command are running in the {0} job name.
CWWKB8124E: An incomplete transaction could not be resolved.
CWWKB8125E: The value specified for the LTSQ parameter is greater than 8 characters.
CWWKB8126E: The list of link servers could not be generated.
CWWKB8127E: An error occurred in CICS for the {0} function with the following values: EIBRCODE = {1}; RESP = {2}; RESP2 = {3}.
CWWKB8128E: The link invocation task parameter RTXP was set to a value other than Y or N.
CWWKB8129E: The name of the link remote transaction is more than 4 characters.
CWWKB8130E: The name of the remote sysid is more than 4 characters.
CWWKB8131E: The parameter RETRY was set to a value other than Y or N.
CWWKB8132E: The value specified for the RETINT parameter is invalid.
CWWKB8133E: The value specified for the RETCNT parameter is invalid.
CWWKB8134I: Command RETRY mode is enabled. Registration will be retried.
CWWKB8135I: Command RETRY mode is now disabled. Register request will no longer be retried.
CWWKB8136I: Request for command retry. A new BBOC task to be initiated in retry mode.
CWWKB8137E: Command RETRY error, parameter data too long.
CWWKB8138E: EXEC CICS START TRANSID command failed for the retry. EIBRESP = {1} and EIBRESP2 = {2}
CWWKB8139E: The value specified for the DOC NAME parameter is too long.
CWWKB8140E: EXEC CICS DOCUMENT CREATE command failed. EIBRESP = {1} EIBRESP2 = {2}.
CWWKB8141E: EXEC CICS DOCUMENT RETRIEVE command failed. EIBRESP = {1} EIBRESP2 = {2}.
CWWKB8142E: BBOC DOC command cannot be used inside another DOC command.
CWWKB8143E: Error in creating a unique request ID (REQID) for Link invocation task start.
CWWKB8144E: Link Server parameter version mismatch. Received version: {1} Expected version: {2}
CWWKB8145E: Error doing a CICS EXEC GETMAIN RC = {1}
CWWKB8146E: The length of the CICS transaction ID parameter CTID is greater than 4, which exceeds the maximum size of a CICS transaction ID.
CWWKB8147W: A CICS transaction identifier with the CPLT value was used to start the task related user exit (TRUE). To avoid errors, BBOC is used.