<!--
DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS HEADER.
Copyright (c) 2006 Sun Microsystems Inc. All Rights Reserved
The contents of this file are subject to the terms
of the Common Development and Distribution License
(the License). You may not use this file except in
compliance with the License.
You can obtain a copy of the License at
https://opensso.dev.java.net/public/CDDLv1.0.html or
opensso/legal/CDDLv1.0.txt
See the License for the specific language governing
permission and limitations under the License.
When distributing Covered Code, include this CDDL
Header Notice in each file and include the License file
at opensso/legal/CDDLv1.0.txt.
If applicable, add the following below the CDDL Header,
with the fields enclosed by brackets [] replaced by
your own identifying information:
"Portions Copyrighted [year] [name of copyright owner]"
$Id: ConsoleLogMessageIDs.xml,v 1.13 2008/08/28 08:22:44 asyhuang Exp $
-->
<!--
Portions Copyrighted 2011-2015 ForgeRock AS.
Portions Copyrighted 2015 Nomura Research Institute, Ltd.
-->
<!DOCTYPE logmessages
PUBLIC "OpenSSO Log Message DTD/EN"
"jar://com/sun/identity/log/messageid/amLogMessage.dtd"
>
<logmessages prefix="CONSOLE">
<!-- id 1 to 10 are reserved for identity creation -->
<logmessage name="ATTEMPT_IDENTITY_CREATION" id="1"
loglevel="LL_INFO"
description="Attempt to create Identity">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
</datainfo>
<triggers>
<item>Click on create button in Realm Creation Page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="IDENTITY_CREATED" id="2"
loglevel="LL_INFO"
description="Creation of Identity succeeded.">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
</datainfo>
<triggers>
<item>Click on create button in Realm Creation Page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_IDENTITY_CREATION" id="3"
loglevel="LL_SEVERE"
description="Creation of Identity failed">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create an identity under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_IDENTITY_CREATION" id="4"
loglevel="LL_SEVERE"
description="Creation of Identity failed">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create an identity under a realm due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 11 to 20 are reserved for identity creation -->
<logmessage name="ATTEMPT_SEARCH_IDENTITY" id="11"
loglevel="LL_INFO"
description="Attempt to search for Identities">
<datainfo>
<item>base realm</item>
<item>identity type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in identity search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SEARCH_IDENTITY" id="12"
loglevel="LL_INFO"
description="Searching for Identities succeeded">
<datainfo>
<item>base realm</item>
<item>identity type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in identity search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_SEARCH_IDENTITY" id="13"
loglevel="LL_SEVERE"
description="Searching for identities failed">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform search operation on identities under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_SEARCH_IDENTITY" id="14"
loglevel="LL_SEVERE"
description="Searching for identities failed">
<datainfo>
<item>identity name</item>
<item>identity type</item>
<item>realm name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform search operation on identities under a realm due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 21 to 30 are reserved for getting attribute values of identity -->
<logmessage name="ATTEMPT_READ_IDENTITY_ATTRIBUTE_VALUE" id="21"
loglevel="LL_INFO"
description="Attempt to read attribute values of an identity">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
</datainfo>
<triggers>
<item>View identity profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_IDENTITY_ATTRIBUTE_VALUE" id="22"
loglevel="LL_INFO"
description="Reading of attribute values of an identity succeeded">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
</datainfo>
<triggers>
<item>View identity profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_IDENTITY_ATTRIBUTE_VALUE" id="23"
loglevel="LL_SEVERE"
description="Reading of attribute values of an identity failed">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read attribute values of an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_READ_IDENTITY_ATTRIBUTE_VALUE" id="24"
loglevel="LL_SEVERE"
description="Reading of attribute values of an identity failed">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read attribute values of an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_READ_IDENTITY_ATTRIBUTE_VALUE" id="25"
loglevel="LL_SEVERE"
description="Reading of attribute values of an identity failed">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read attribute values of an identity due to exception service manager API.</item>
</triggers>
<actions>
<item>Look under service manage log for more information.</item>
</actions>
</logmessage>
<!-- id 31 to 40 are reserved for modifying attribute values of identity -->
<logmessage name="ATTEMPT_MODIFY_IDENTITY_ATTRIBUTE_VALUE" id="31"
loglevel="LL_INFO"
description="Attempt to modify attribute values of an identity">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
</datainfo>
<triggers>
<item>Click on Save button in identity profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_IDENTITY_ATTRIBUTE_VALUE" id="32"
loglevel="LL_INFO"
description="Modification of attribute values of an identity succeeded">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
</datainfo>
<triggers>
<item>Click on Save button in identity profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_IDENTITY_ATTRIBUTE_VALUE" id="33"
loglevel="LL_SEVERE"
description="Modification of attribute values of an identity failed">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_MODIFY_IDENTITY_ATTRIBUTE_VALUE" id="34"
loglevel="LL_SEVERE"
description="Modification of attribute values of an identity failed">
<datainfo>
<item>identity name</item>
<item>name of attributes</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 41 to 50 are reserved for deleting identity -->
<logmessage name="ATTEMPT_DELETE_IDENTITY" id="41"
loglevel="LL_INFO"
description="Attempt to delete identities">
<datainfo>
<item>realm name</item>
<item>name of identities to be deleted</item>
</datainfo>
<triggers>
<item>Click on Delete button in identity search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_IDENTITY" id="42"
loglevel="LL_INFO"
description="Deletion of identities succeeded">
<datainfo>
<item>realm name</item>
<item>name of identities to be deleted</item>
</datainfo>
<triggers>
<item>Click on Delete button in identity search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_IDENTITY" id="43"
loglevel="LL_SEVERE"
description="Deletion of identities failed">
<datainfo>
<item>realm name</item>
<item>name of identities to be deleted</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete identities. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_DELETE_IDENTITY" id="44"
loglevel="LL_SEVERE"
description="Deletion of identities failed">
<datainfo>
<item>realm name</item>
<item>name of identities to be deleted</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete identities due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 51 to 60 are reserved for membership of identity -->
<logmessage name="ATTEMPT_READ_IDENTITY_MEMBERSHIP" id="51"
loglevel="LL_INFO"
description="Attempt to read identity's memberships information">
<datainfo>
<item>name of identity</item>
<item>membership identity type</item>
</datainfo>
<triggers>
<item>View membership page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_IDENTITY_MEMBERSHIP" id="52"
loglevel="LL_INFO"
description="Reading of identity's memberships information succeeded">
<datainfo>
<item>name of identity</item>
<item>membership identity type</item>
</datainfo>
<triggers>
<item>View membership page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_IDENTITY_MEMBERSHIP" id="53"
loglevel="LL_SEVERE"
description="Reading of identity's memberships information failed.">
<datainfo>
<item>name of identity</item>
<item>membership identity type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read identity's memberships information. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_READ_IDENTITY_MEMBERSHIP" id="54"
loglevel="LL_SEVERE"
description="Reading of identity's memberships information failed.">
<datainfo>
<item>name of identity</item>
<item>membership identity type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read identity's memberships information due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 61 to 70 are reserved for members of identity -->
<logmessage name="ATTEMPT_READ_IDENTITY_MEMBER" id="61"
loglevel="LL_INFO"
description="Attempt to read identity's members information">
<datainfo>
<item>name of identity</item>
<item>members identity type</item>
</datainfo>
<triggers>
<item>View members page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_IDENTITY_MEMBER" id="62"
loglevel="LL_INFO"
description="Reading of identity's members information succeeded">
<datainfo>
<item>name of identity</item>
<item>members identity type</item>
</datainfo>
<triggers>
<item>View members page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_IDENTITY_MEMBER" id="63"
loglevel="LL_SEVERE"
description="Reading of identity's members information failed.">
<datainfo>
<item>name of identity</item>
<item>member identity type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read identity's members information. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_READ_IDENTITY_MEMBER" id="64"
loglevel="LL_SEVERE"
description="Reading of identity's members information failed.">
<datainfo>
<item>name of identity</item>
<item>member identity type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read identity's members information due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 71 to 80 are reserved for adding member to identity -->
<logmessage name="ATTEMPT_ADD_IDENTITY_MEMBER" id="71"
loglevel="LL_INFO"
description="Attempt to add member to an identity">
<datainfo>
<item>name of identity</item>
<item>name of identity to be added.</item>
</datainfo>
<triggers>
<item>Select members to be added to an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_ADD_IDENTITY_MEMBER" id="72"
loglevel="LL_INFO"
description="Addition of member to an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of identity added.</item>
</datainfo>
<triggers>
<item>Select members to be added to an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_ADD_IDENTITY_MEMBER" id="73"
loglevel="LL_SEVERE"
description="Addition of member to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of identity to be added.</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to add member to an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_ADD_IDENTITY_MEMBER" id="74"
loglevel="LL_SEVERE"
description="Addition of member to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of identity to be added.</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to add member to an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 81 to 90 are reserved for removing member from identity -->
<logmessage name="ATTEMPT_REMOVE_IDENTITY_MEMBER" id="81"
loglevel="LL_INFO"
description="Attempt to remove member from an identity">
<datainfo>
<item>name of identity</item>
<item>name of identity to be removed.</item>
</datainfo>
<triggers>
<item>Select members to be removed from an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_REMOVE_IDENTITY_MEMBER" id="82"
loglevel="LL_INFO"
description="Removal of member from an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of identity removed.</item>
</datainfo>
<triggers>
<item>Select members to be removed from an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_REMOVE_IDENTITY_MEMBER" id="83"
loglevel="LL_SEVERE"
description="Removal of member to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of identity to be removed.</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to remove member from an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_REMOVE_IDENTITY_MEMBER" id="84"
loglevel="LL_SEVERE"
description="Removal of member from an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of identity to be removed.</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to remove member to an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 91 to 100 are reserved for reading assigned service names of an identity -->
<logmessage name="ATTEMPT_READ_IDENTITY_ASSIGNED_SERVICE" id="91"
loglevel="LL_INFO"
description="Attempt to read assigned service names of an identity">
<datainfo>
<item>name of identity</item>
</datainfo>
<triggers>
<item>Click on Add button in service assignment view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_IDENTITY_ASSIGNED_SERVICE" id="92"
loglevel="LL_INFO"
description="Reading assigned service names of an identity succeeded">
<datainfo>
<item>name of identity</item>
</datainfo>
<triggers>
<item>Click on Add button in service assignment view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_IDENTITY_ASSIGNED_SERVICE" id="93"
loglevel="LL_SEVERE"
description="Reading assigned service names of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read assigned service names of an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_READ_IDENTITY_ASSIGNED_SERVICE" id="94"
loglevel="LL_SEVERE"
description="Reading assigned service names of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read assigned service names of an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 101 to 110 are reserved for reading assignble service names of an identity -->
<logmessage name="ATTEMPT_READ_IDENTITY_ASSIGNABLE_SERVICE" id="101"
loglevel="LL_INFO"
description="Attempt to read assignable service names of an identity">
<datainfo>
<item>name of identity</item>
</datainfo>
<triggers>
<item>View the services page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_IDENTITY_ASSIGNABLE_SERVICE" id="102"
loglevel="LL_INFO"
description="Reading assignable service names of an identity succeeded">
<datainfo>
<item>name of identity</item>
</datainfo>
<triggers>
<item>View the services page of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_IDENTITY_ASSIGNABLE_SERVICE" id="103"
loglevel="LL_SEVERE"
description="Reading assignable service names of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read assignable service names of an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_READ_IDENTITY_ASSIGNABLE_SERVICE" id="104"
loglevel="LL_SEVERE"
description="Reading assignable service names of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read assignable service names of an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 111 to 120 are reserved for assigning service to an identity -->
<logmessage name="ATTEMPT_IDENTITY_ASSIGN_SERVICE" id="111"
loglevel="LL_INFO"
description="Attempt to assign a service to an identity">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click Add button of service view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_IDENTITY_ASSIGN_SERVICE" id="112"
loglevel="LL_INFO"
description="Assignment of service to an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click Add button of service view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_IDENTITY_ASSIGN_SERVICE" id="113"
loglevel="LL_SEVERE"
description="Assignment of service to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to assign service to an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_IDENTITY_ASSIGN_SERVICE" id="114"
loglevel="LL_SEVERE"
description="Assignment of service to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to assign service to an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 121 to 130 are reserved for unassigning service from an identity -->
<logmessage name="ATTEMPT_IDENTITY_UNASSIGN_SERVICE" id="121"
loglevel="LL_INFO"
description="Attempt to unassign a service from an identity">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click Remove button in service view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_IDENTITY_UNASSIGN_SERVICE" id="122"
loglevel="LL_INFO"
description="Unassignment of service to an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click Remove button in service view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_IDENTITY_UNASSIGN_SERVICE" id="123"
loglevel="LL_SEVERE"
description="Unassignment of service from an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to unassign service from an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_IDENTITY_UNASSIGN_SERVICE" id="124"
loglevel="LL_SEVERE"
description="Unassignment of service from an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to unassign service from an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 131 to 140 are reserved for unassigning service from an identity -->
<logmessage name="ATTEMPT_IDENTITY_READ_SERVICE_ATTRIBUTE_VALUES" id="131"
loglevel="LL_INFO"
description="Attempt to read service attribute values of an identity">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>View service profile view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_IDENTITY_READ_SERVICE_ATTRIBUTE_VALUES" id="132"
loglevel="LL_INFO"
description="Reading of service attribute values of an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>View service profile view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_IDENTITY_READ_SERVICE_ATTRIBUTE_VALUES"
id="133"
loglevel="LL_SEVERE"
description="Reading of service attribute values of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read service attribute values of an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_IDENTITY_READ_SERVICE_ATTRIBUTE_VALUES"
id="134"
loglevel="LL_SEVERE"
description="Reading of service attribute values of an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to read service attribute values of an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 141 to 150 are reserved for writing service attribute values to an identity -->
<logmessage name="ATTEMPT_IDENTITY_WRITE_SERVICE_ATTRIBUTE_VALUES" id="141"
loglevel="LL_INFO"
description="Attempt to write service attribute values to an identity">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Save button in service profile view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_IDENTITY_WRITE_SERVICE_ATTRIBUTE_VALUES" id="142"
loglevel="LL_INFO"
description="Writing of service attribute values to an identity succeeded">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Save button in service profile view of an identity.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_IDENTITY_WRITE_SERVICE_ATTRIBUTE_VALUES"
id="143"
loglevel="LL_SEVERE"
description="Writing of service attribute values to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write service attribute values to an identity. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDM_EXCEPTION_IDENTITY_WRITE_SERVICE_ATTRIBUTE_VALUES"
id="144"
loglevel="LL_SEVERE"
description="Writing of service attribute values to an identity failed.">
<datainfo>
<item>name of identity</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write service attribute values to an identity due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- id 201 to 210 are reserved for getting global default service attribute values -->
<logmessage name="ATTEMPT_READ_ALL_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="201"
loglevel="LL_INFO"
description="Attempt to read all global service default attribute values">
<datainfo>
<item>name of service</item>
</datainfo>
<triggers>
<item>View global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_ALL_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="202"
loglevel="LL_INFO"
description="Reading of all global service default attribute values succeeded">
<datainfo>
<item>name of service</item>
</datainfo>
<triggers>
<item>View global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="ATTEMPT_READ_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="203"
loglevel="LL_INFO"
description="Attempt to read global service default attribute values">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>View global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="204"
loglevel="LL_INFO"
description="Reading of global service default attribute values succeeded">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>View global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FAILED_READ_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="205"
loglevel="LL_INFO"
description="Reading of global service default attribute values failed">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>View global configuration view of a service.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 211 to 220 are reserved for setting global default service attribute values -->
<logmessage name="ATTEMPT_WRITE_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="211"
loglevel="LL_INFO"
description="Attempt to write global service default attribute values">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_WRITE_GLOBAL_DEFAULT_ATTRIBUTE_VALUES" id="212"
loglevel="LL_INFO"
description="Writing of global service default attribute values succeeded">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in global configuration view of a service.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_WRITE_GLOBAL_DEFAULT_ATTRIBUTE_VALUES"
id="213"
loglevel="LL_SEVERE"
description="Writing of global service default attribute values failed.">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write global service default attribute values. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_WRITE_GLOBAL_DEFAULT_ATTRIBUTE_VALUES"
id="214"
loglevel="LL_SEVERE"
description="Writing of global service default attribute values failed.">
<datainfo>
<item>name of service</item>
<item>name of attribute</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write service default attribute values due to service management error.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 221 to 230 are reserved for getting sub configuration names -->
<logmessage name="ATTEMPT_READ_GLOBAL_SUB_CONFIGURATION_NAMES" id="221"
loglevel="LL_INFO"
description="Attempt to get sub configuration names">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
</datainfo>
<triggers>
<item>View a global service view of which its service has sub schema.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_READ_GLOBAL_SUB_CONFIGURATION_NAMES" id="222"
loglevel="LL_INFO"
description="Reading of global sub configuration names succeeded">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
</datainfo>
<triggers>
<item>View a global service view of which its service has sub schema.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_READ_GLOBAL_SUB_CONFIGURATION_NAMES"
id="223"
loglevel="LL_SEVERE"
description="Reading of global sub configuration names failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get global sub configuration names. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_READ_GLOBAL_SUB_CONFIGURATION_NAMES"
id="224"
loglevel="LL_SEVERE"
description="Reading of global sub configuration names failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get global sub configuration names due to service management error.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 231 to 240 are reserved for deleting sub configuration -->
<logmessage name="ATTEMPT_DELETE_GLOBAL_SUB_CONFIGURATION" id="231"
loglevel="LL_INFO"
description="Attempt to delete sub configuration">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be deleted</item>
</datainfo>
<triggers>
<item>Click on delete selected button in global service profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_GLOBAL_SUB_CONFIGURATION" id="232"
loglevel="LL_INFO"
description="Deletion of sub configuration succeeded">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be deleted</item>
</datainfo>
<triggers>
<item>Click on delete selected button in global service profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_GLOBAL_SUB_CONFIGURATION" id="233"
loglevel="LL_SEVERE"
description="Deletion of sub configuration failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be deleted</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete sub configuration. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_DELETE_GLOBAL_SUB_CONFIGURATION" id="234"
loglevel="LL_SEVERE"
description="Deletion of sub configuration failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be deleted</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete sub configuration due to service management error.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 241 to 250 are reserved for creating sub configuration -->
<logmessage name="ATTEMPT_CREATE_GLOBAL_SUB_CONFIGURATION" id="241"
loglevel="LL_INFO"
description="Attempt to create sub configuration">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be created</item>
<item>name of sub schema to be created</item>
</datainfo>
<triggers>
<item>Click on add button in create sub configuration view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_GLOBAL_SUB_CONFIGURATION" id="242"
loglevel="LL_INFO"
description="Creation of sub configuration succeeded">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be created</item>
<item>name of sub schema to be created</item>
</datainfo>
<triggers>
<item>Click on add button in create sub configuration view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_GLOBAL_SUB_CONFIGURATION" id="243"
loglevel="LL_SEVERE"
description="Creation of sub configuration failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be created</item>
<item>name of sub schema to be created</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create sub configuration. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_GLOBAL_SUB_CONFIGURATION" id="244"
loglevel="LL_SEVERE"
description="Creation of sub configuration failed.">
<datainfo>
<item>name of service</item>
<item>name of base global sub configuration</item>
<item>name of sub configuration to be created</item>
<item>name of sub schema to be created</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create sub configuration due to service management error.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 251 to 260 are reserved for reading sub configuration's attribute values -->
<logmessage name="SUCCEED_READ_GLOBAL_SUB_CONFIGURATION_ATTRIBUTE_VALUES"
id="251"
loglevel="LL_INFO"
description="Reading of sub configuration's attribute values succeeded"> <datainfo>
<item>name of service</item>
<item>name of sub configuration</item>
</datainfo>
<triggers>
<item>View sub configuration profile view.</item>
</triggers>
<actions/>
</logmessage>
<!-- 261 to 270 are reserved for writing sub configuration's attribute values -->
<logmessage name="ATTEMPT_WRITE_GLOBAL_SUB_CONFIGURATION_ATTRIBUTE_VALUES"
id="261"
loglevel="LL_INFO"
description="Attempt to write sub configuration's attribute values">
<datainfo>
<item>name of service</item>
<item>name of sub configuration</item>
</datainfo>
<triggers>
<item>Click on save button in sub configuration profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_WRITE_GLOBAL_SUB_CONFIGURATION_ATTRIBUTE_VALUES"
id="262"
loglevel="LL_INFO"
description="Writing of sub configuration's attribute values succeeded">
<datainfo>
<item>name of service</item>
<item>name of sub configuration</item>
</datainfo>
<triggers>
<item>Click on save button in sub configuration profile view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage
name="SSO_EXCEPTION_WRITE_GLOBAL_SUB_CONFIGURATION_ATTRIBUTE_VALUES"
id="263"
loglevel="LL_SEVERE"
description="Writing of sub configuration's attribute value failed.">
<datainfo>
<item>name of service</item>
<item>name of sub configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write sub configuration's attribute values. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage
name="SMS_EXCEPTION_WRITE_GLOBAL_SUB_CONFIGURATION_ATTRIBUTE_VALUES_NAMES"
id="264"
loglevel="LL_SEVERE"
description="Writing of sub configuration's attribute value failed.">
<datainfo>
<item>name of service</item>
<item>name of sub configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to write sub configuration's attribute value due to service management error.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 301 - 310 are reserved for getting policy names -->
<logmessage name="ATTEMPT_GET_POLICY_NAMES" id="301"
loglevel="LL_INFO"
description="Attempt to get policy names under a realm.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View policy main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_POLICY_NAMES" id="302"
loglevel="LL_INFO"
description="Getting policy names under a realm succeeded">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View policy main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_POLICY_NAMES" id="303"
loglevel="LL_SEVERE"
description="Getting policy names under a realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get policy names under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<logmessage name="POLICY_EXCEPTION_GET_POLICY_NAMES" id="304"
loglevel="LL_SEVERE"
description="Getting policy names under a realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get policy names under a realm due to policy SDK related errors.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<!-- 311 - 320 are reserved for getting policy names -->
<logmessage name="ATTEMPT_CREATE_POLICY" id="311"
loglevel="LL_INFO"
description="Attempt to create policy under a realm.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
</datainfo>
<triggers>
<item>Click on New button in policy creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_POLICY" id="312"
loglevel="LL_INFO"
description="Creation of policy succeeded">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
</datainfo>
<triggers>
<item>Click on New button in policy creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_POLICY" id="313"
loglevel="LL_SEVERE"
description="Creation of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create policy under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<logmessage name="POLICY_EXCEPTION_CREATE_POLICY" id="314"
loglevel="LL_SEVERE"
description="Creation of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create policy under a realm due to policy SDK related errors.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<!-- 321 - 330 are reserved for getting policy names -->
<logmessage name="ATTEMPT_MODIFY_POLICY" id="321"
loglevel="LL_INFO"
description="Attempt to modify policy.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
</datainfo>
<triggers>
<item>Click on Save button in policy profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_POLICY" id="322"
loglevel="LL_INFO"
description="Modification of policy succeeded">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
</datainfo>
<triggers>
<item>Click on Save button in policy profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_POLICY" id="323"
loglevel="LL_SEVERE"
description="Modification of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify policy under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<logmessage name="POLICY_EXCEPTION_MODIFY_POLICY" id="324"
loglevel="LL_SEVERE"
description="Modification of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policy</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify policy due to policy SDK related errors.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<!-- 331 - 340 are reserved for getting policy names -->
<logmessage name="ATTEMPT_DELETE_POLICY" id="331"
loglevel="LL_INFO"
description="Attempt to delete policy.">
<datainfo>
<item>name of realm</item>
<item>names of policies</item>
</datainfo>
<triggers>
<item>Click on Delete button in policy main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_POLICY" id="332"
loglevel="LL_INFO"
description="Deletion of policy succeeded">
<datainfo>
<item>name of realm</item>
<item>name of policies</item>
</datainfo>
<triggers>
<item>Click on Delete button in policy main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_POLICY" id="333"
loglevel="LL_SEVERE"
description="Deletion of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policies</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete policy. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item> </triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<logmessage name="POLICY_EXCEPTION_DELETE_POLICY" id="334"
loglevel="LL_SEVERE"
description="Deletion of policy failed.">
<datainfo>
<item>name of realm</item>
<item>name of policies</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete policy due to policy SDK related errors.</item>
</triggers>
<actions>
<item>Look under policy log for more information.</item>
</actions>
</logmessage>
<!-- 401 - 410 are reserved for getting realm names -->
<logmessage name="ATTEMPT_GET_REALM_NAMES" id="401"
loglevel="LL_INFO"
description="Attempt to get realm names">
<datainfo>
<item>name of parent realm</item>
</datainfo>
<triggers>
<item>View realm main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_REALM_NAMES" id="402"
loglevel="LL_INFO"
description="Getting realm names succeeded.">
<datainfo>
<item>name of parent realm</item>
</datainfo>
<triggers>
<item>View realm main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_REALM_NAMES" id="403"
loglevel="LL_SEVERE"
description="Getting realm names failed.">
<datainfo>
<item>name of parent realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get realm names due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 411 - 420 are reserved for create realm -->
<logmessage name="ATTEMPT_CREATE_REALM" id="411"
loglevel="LL_INFO"
description="Attempt to create realm">
<datainfo>
<item>name of parent realm</item>
<item>name of new realm</item>
</datainfo>
<triggers>
<item>Click on New button in create realm page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_REALM" id="412"
loglevel="LL_INFO"
description="Creation of realm succeeded.">
<datainfo>
<item>name of parent realm</item>
<item>name of new realm</item>
</datainfo>
<triggers>
<item>Click on New button in create realm page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_REALM" id="413"
loglevel="LL_SEVERE"
description="Creation of realm failed.">
<datainfo>
<item>name of parent realm</item>
<item>name of new realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create new realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 421 - 430 are reserved for delete realm -->
<logmessage name="ATTEMPT_DELETE_REALM" id="421"
loglevel="LL_INFO"
description="Attempt to delete realm">
<datainfo>
<item>name of parent realm</item>
<item>name of realm to delete</item>
</datainfo>
<triggers>
<item>Click on Delete button in realm main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_REALM" id="422"
loglevel="LL_INFO"
description="Deletion of realm succeeded.">
<datainfo>
<item>name of parent realm</item>
<item>name of realm to delete</item>
</datainfo>
<triggers>
<item>Click on Delete button in realm main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_DELETE_REALM" id="423"
loglevel="LL_SEVERE"
description="Deletion of realm failed.">
<datainfo>
<item>name of parent realm</item>
<item>name of realm to delete</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 431 - 440 are reserved for get attribute values of realm -->
<logmessage name="ATTEMPT_GET_ATTR_VALUES_OF_REALM" id="431"
loglevel="LL_INFO"
description="Attempt to get attribute values of realm">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUES_OF_REALM" id="432"
loglevel="LL_INFO"
description="Getting attribute values of realm succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUES_OF_REALM" id="433"
loglevel="LL_SEVERE"
description="Getting attribute values of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 441 - 450 are reserved for modify realm's profile -->
<logmessage name="ATTEMPT_SET_ATTR_VALUES_OF_REALM" id="441"
loglevel="LL_INFO"
description="Attempt to modify realm's profile">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>Click on Save button in realm profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SET_ATTR_VALUES_OF_REALM" id="442"
loglevel="LL_INFO"
description="Modification of realm's profile succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>Click on Save button in realm profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_SET_ATTR_VALUES_OF_REALM" id="443"
loglevel="LL_SEVERE"
description="Modification of realm's profile failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify realm's profile due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 501 - 510 are reserved for get delegation subjects under a realm -->
<logmessage name="ATTEMPT_GET_DELEGATION_SUBJECTS" id="501"
loglevel="LL_INFO"
description="Attempt to get delegation subjects under a realm">
<datainfo>
<item>name of realm</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View delegation main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_DELEGATION_SUBJECTS" id="502"
loglevel="LL_INFO"
description="Getting delegation subjects under a realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View delegation main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_DELEGATION_SUBJECTS" id="503"
loglevel="LL_SEVERE"
description="Getting delegation subjects under a realm failed.">
<datainfo>
<item>name of realm</item>
<item>search pattern</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get delegation subjects. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<logmessage name="DELEGATION_EXCEPTION_GET_DELEGATION_SUBJECTS" id="504"
loglevel="LL_SEVERE"
description="Getting delegation subjects under a realm failed.">
<datainfo>
<item>name of realm</item>
<item>search pattern</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get delegation subjects due to delegation management SDK related errors.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<!-- 511 - 520 are reserved for get privileges for delegation subject -->
<logmessage name="ATTEMPT_GET_PRIVILEGES_OF_DELEGATION_SUBJECT" id="511"
loglevel="LL_INFO"
description="Attempt to get privileges of delegation subject">
<datainfo>
<item>name of realm</item>
<item>ID of delegation subject</item>
</datainfo>
<triggers>
<item>View delegation subject profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_PRIVILEGES_OF_DELEGATION_SUBJECT" id="512"
loglevel="LL_INFO"
description="Getting privileges of delegation subject succeeded.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation subject</item>
</datainfo>
<triggers>
<item>View delegation subject profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_PRIVILEGES_OF_DELEGATION_SUBJECT"
id="513"
loglevel="LL_SEVERE"
description="Getting privileges of delegation subject failed.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation subject</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get privileges of delegation subject. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<logmessage name="DELEGATION_EXCEPTION_GET_PRIVILEGES_OF_DELEGATION_SUBJECT"
id="514"
loglevel="LL_SEVERE"
description="Getting privileges of delegation subject failed.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation subject</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get privileges of delegation subject due to delegation management SDK related errors.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<!-- 521 - 530 are reserved for modify delegation privilege -->
<logmessage name="ATTEMPT_MODIFY_DELEGATION_PRIVILEGE" id="521"
loglevel="LL_INFO"
description="Attempt to modify delegation privilege">
<datainfo>
<item>name of realm</item>
<item>ID of delegation privilege</item>
<item>ID of subject</item>
</datainfo>
<triggers>
<item>Click on Save button in delegation subject profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_DELEGATION_PRIVILEGE" id="522"
loglevel="LL_INFO"
description="Modification of delegation privilege succeeded.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation privilege</item>
<item>ID of subject</item>
</datainfo>
<triggers>
<item>Click on Save button in delegation subject profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_DELEGATION_PRIVILEGE" id="523"
loglevel="LL_SEVERE"
description="Modification of delegation privilege failed.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation privilege</item>
<item>ID of subject</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify delegation privilege. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<logmessage name="DELEGATION_EXCEPTION_MODIFY_DELEGATION_PRIVILEGE" id="524"
loglevel="LL_SEVERE"
description="Modification of delegation privilege failed.">
<datainfo>
<item>name of realm</item>
<item>ID of delegation privilege</item>
<item>ID of subject</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify delegation privilege due to delegation management SDK related errors.</item>
</triggers>
<actions>
<item>Look under delegation management log for more information.</item>
</actions>
</logmessage>
<!-- 601 - 610 are reserved for get data store names -->
<logmessage name="ATTEMPT_GET_ID_REPO_NAMES" id="601"
loglevel="LL_INFO"
description="Attempt to get data store names">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View data store main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ID_REPO_NAMES" id="602"
loglevel="LL_INFO"
description="Getting data store names succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View data store main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ID_REPO_NAMES" id="603"
loglevel="LL_SEVERE"
description="Getting data store names failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get data store names. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ID_REPO_NAMES" id="604"
loglevel="LL_SEVERE"
description="Getting data store names failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get data store names due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 611 - 620 are reserved for get attribute values of data store -->
<logmessage name="ATTEMPT_GET_ATTR_VALUES_ID_REPO" id="611"
loglevel="LL_INFO"
description="Attempt to get attribute values of identity repository">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>View data store profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUES_ID_REPO" id="612"
loglevel="LL_INFO"
description="Getting attribute values of data store succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>View data store profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ATTR_VALUES_ID_REPO" id="613"
loglevel="LL_SEVERE"
description="Getting attribute values of data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of identity repository. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUES_ID_REPO" id="614"
loglevel="LL_SEVERE"
description="Getting attribute values of data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of data store due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 621 - 630 are reserved for create data store -->
<logmessage name="ATTEMPT_CREATE_ID_REPO" id="621"
loglevel="LL_INFO"
description="Attempt to create identity repository">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>type of identity repository</item>
</datainfo>
<triggers>
<item>Click on New button in data store creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_ID_REPO" id="622"
loglevel="LL_INFO"
description="Creation of data store succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>type of identity repository</item>
</datainfo>
<triggers>
<item>Click on New button in data store creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_ID_REPO" id="623"
loglevel="LL_SEVERE"
description="Creation of data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>type of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create identity repository. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_ID_REPO" id="624"
loglevel="LL_SEVERE"
description="Creation data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>type of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create data store due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 631 - 640 are reserved for delete data store -->
<logmessage name="ATTEMPT_DELETE_ID_REPO" id="631"
loglevel="LL_INFO"
description="Attempt to delete identity repository">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>Click on Delete button in data store main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_ID_REPO" id="632"
loglevel="LL_INFO"
description="Deletion of data store succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>Click on Delete button in data store main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_ID_REPO" id="633"
loglevel="LL_SEVERE"
description="Deletion of data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete identity repository. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_DELETE_ID_REPO" id="634"
loglevel="LL_SEVERE"
description="Deletion data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete data store due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 641 - 650 are reserved for modify data store -->
<logmessage name="ATTEMPT_MODIFY_ID_REPO" id="641"
loglevel="LL_INFO"
description="Attempt to modify identity repository">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>Click on Save button in data store profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_ID_REPO" id="642"
loglevel="LL_INFO"
description="Modification of data store succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
</datainfo>
<triggers>
<item>Click on Save button in data store profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_ID_REPO" id="643"
loglevel="LL_SEVERE"
description="Modification of data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify identity repository. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_ID_REPO" id="644"
loglevel="LL_SEVERE"
description="Modification data store failed.">
<datainfo>
<item>name of realm</item>
<item>name of identity repository</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify data store due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 701 - 710 are reserved for get assigned services of realm -->
<logmessage name="ATTEMPT_GET_ASSIGNED_SERVICE_OF_REALM" id="701"
loglevel="LL_INFO"
description="Attempt to get assigned services of realm">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm's service main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ASSIGNED_SERVICE_OF_REALM" id="702"
loglevel="LL_INFO"
description="Getting assigned services of realm succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm's service main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_GET_ASSIGNED_SERVICE_OF_REALM"
id="703"
loglevel="LL_SEVERE"
description="Getting assigned services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assigned services of realm due authentication configuration exception.</item>
</triggers>
<actions>
<item>Look under authentication log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ASSIGNED_SERVICE_OF_REALM" id="704"
loglevel="LL_SEVERE"
description="Getting assigned services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assigned services of realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_GET_ASSIGNED_SERVICE_OF_REALM" id="705"
loglevel="LL_SEVERE"
description="Getting assigned services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assigned services of realm due to data store SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ASSIGNED_SERVICE_OF_REALM" id="706"
loglevel="LL_SEVERE"
description="Getting assigned services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assigned services of realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 711 - 720 are reserved for get assignable services of realm -->
<logmessage name="ATTEMPT_GET_ASSIGNABLE_SERVICE_OF_REALM" id="711"
loglevel="LL_INFO"
description="Attempt to get assignable services of realm">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm's service main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ASSIGNABLE_SERVICE_OF_REALM" id="712"
loglevel="LL_INFO"
description="Getting assignable services of realm succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View realm's service main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_GET_ASSIGNABLE_SERVICE_OF_REALM"
id="713"
loglevel="LL_SEVERE"
description="Getting assignable services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assignable services of realm due authentication configuration exception.</item>
</triggers>
<actions>
<item>Look under authentication log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ASSIGNABLE_SERVICE_OF_REALM" id="714"
loglevel="LL_SEVERE"
description="Getting assignable services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assignable services of realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_GET_ASSIGNABLE_SERVICE_OF_REALM" id="715"
loglevel="LL_SEVERE"
description="Getting assignable services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assignable services of realm due to ID Repository management SDK exception.</item>
</triggers>
<actions>
<item>Look under ID Repository management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ASSIGNABLE_SERVICE_OF_REALM" id="716"
loglevel="LL_SEVERE"
description="Getting assignable services of realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get assignable services of realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 721 - 730 are reserved for unassign service from realm -->
<logmessage name="ATTEMPT_UNASSIGN_SERVICE_FROM_REALM" id="721"
loglevel="LL_INFO"
description="Attempt to unassign service from realm">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Unassign button in realm's service page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_UNASSIGN_SERVICE_FROM_REALM" id="722"
loglevel="LL_INFO"
description="Unassign service from realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Unassign button in realm's service page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_UNASSIGN_SERVICE_FROM_REALM" id="723"
loglevel="LL_SEVERE"
description="Unassign service from realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to unassign service from realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_UNASSIGN_SERVICE_FROM_REALM" id="725"
loglevel="LL_SEVERE"
description="Unassign service from realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to unassign service from realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_UNASSIGN_SERVICE_FROM_REALM" id="724"
loglevel="LL_SEVERE"
description="Unassign service from realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to unassign service from realm due to data store management SDK exception.</item>
</triggers>
<actions>
<item>Look under data store management log for more information.</item>
</actions>
</logmessage>
<!-- 731 - 740 are reserved for assign service from realm -->
<logmessage name="ATTEMPT_ASSIGN_SERVICE_TO_REALM" id="731"
loglevel="LL_INFO"
description="Attempt to assign service to realm">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on assign button in realm's service page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_ASSIGN_SERVICE_TO_REALM" id="732"
loglevel="LL_INFO"
description="Assignment of service to realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on assign button in realm's service page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_ASSIGN_SERVICE_TO_REALM" id="733"
loglevel="LL_SEVERE"
description="Assignment of service to realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to assign service to realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_ASSIGN_SERVICE_TO_REALM" id="734"
loglevel="LL_SEVERE"
description="Assignment of service to realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to assign service to realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_ASSIGN_SERVICE_TO_REALM" id="735"
loglevel="LL_SEVERE"
description="Assignment of service to realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to assign service to realm due to data store SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 741 - 750 are reserved for get attribute values of service -->
<logmessage name="ATTEMPT_GET_ATTR_VALUE_OF_SERVICE_UNDER_REALM" id="741"
loglevel="LL_INFO"
description="Attempt to get attribute values of service in realm">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>name of attribute schema</item>
</datainfo>
<triggers>
<item>View realm's service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUE_OF_SERVICE_UNDER_REALM" id="742"
loglevel="LL_INFO"
description="Getting of attribute values of service under realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>name of attribute schema</item>
</datainfo>
<triggers>
<item>View realm's service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUE_OF_SERVICE_UNDER_REALM"
id="743"
loglevel="LL_SEVERE"
description="Getting of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>name of attribute schema</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of service due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_GET_ATTR_VALUE_OF_SERVICE_UNDER_REALM"
id="744"
loglevel="LL_INFO"
description="Getting of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>name of attribute schema</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of service due to data store SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ATTR_VALUE_OF_SERVICE_UNDER_REALM"
id="745"
loglevel="LL_SEVERE"
description="Getting of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>name of attribute schema</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of service. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 751 - 760 are reserved for modify service profile under realm -->
<logmessage name="ATTEMPT_MODIFY_SERVICE_UNDER_REALM" id="751"
loglevel="LL_INFO"
description="Attempt to modify attribute values of service in realm">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Save button in realm's service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_SERVICE_UNDER_REALM" id="752"
loglevel="LL_INFO"
description="Modification of attribute values of service under realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
</datainfo>
<triggers>
<item>Click on Save button in realm's service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_SERVICE_UNDER_REALM" id="753"
loglevel="LL_SEVERE"
description="Modification of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of service due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="IDREPO_EXCEPTION_MODIFY_SERVICE_UNDER_REALM" id="754"
loglevel="LL_SEVERE"
description="Modification of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of service due to data store error.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_SERVICE_UNDER_REALM" id="755"
loglevel="LL_SEVERE"
description="Modification of attribute values of service under realm failed.">
<datainfo>
<item>name of realm</item>
<item>name of service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of service. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- 801 - 810 are reserved for getting authentication type -->
<logmessage name="ATTEMPT_GET_AUTH_TYPE" id="801"
loglevel="LL_INFO"
description="Attempt to get authentication type">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_TYPE" id="802"
loglevel="LL_INFO"
description="Getting of authentication type succeeded.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_AUTH_TYPE" id="803"
loglevel="LL_SEVERE"
description="Getting of authentication type failed.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication type due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication management log for more information.</item>
</actions>
</logmessage>
<!-- 811 - 820 are reserved for get authentication instances under a realm -->
<logmessage name="ATTEMPT_GET_AUTH_INSTANCE" id="811"
loglevel="LL_INFO"
description="Attempt to get authentication instances under a realm">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_INSTANCE" id="812"
loglevel="LL_INFO"
description="Getting of authentication instances under a realm succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="AUTH_CONFIG_EXCEPTION_GET_AUTH_INSTANCE" id="813"
loglevel="LL_SEVERE"
description="Getting of authentication instances under a realm failed."> <datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication instance due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication management log for more information.</item>
</actions>
</logmessage>
<!-- 821 - 830 are reserved for remove authentication instances under a realm -->
<logmessage name="ATTEMPT_REMOVE_AUTH_INSTANCE" id="821"
loglevel="LL_INFO"
description="Attempt to remove authentication instances under a realm">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_REMOVE_AUTH_INSTANCE" id="822"
loglevel="LL_INFO"
description="Removal of authentication instances under a realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>View authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="AUTH_CONFIG_EXCEPTION_REMOVE_AUTH_INSTANCE" id="823"
loglevel="LL_SEVERE"
description="Removal of authentication instances under a realm failed."> <datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to remove authentication instance due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication management log for more information.</item>
</actions>
</logmessage>
<!-- 831 - 840 are reserved for create authentication instance under a realm -->
<logmessage name="ATTEMPT_CREATE_AUTH_INSTANCE" id="831"
loglevel="LL_INFO"
description="Attempt to create authentication instance under a realm">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>type of authentication instance</item>
</datainfo>
<triggers>
<item>Click on New button in authentication creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_AUTH_INSTANCE" id="832"
loglevel="LL_INFO"
description="Creation of authentication instance under a realm succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>type of authentication instance</item>
</datainfo>
<triggers>
<item>Click on New button in authentication creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="AUTH_CONFIG_EXCEPTION_CREATE_AUTH_INSTANCE" id="833"
loglevel="LL_SEVERE"
description="Creation of authentication instance under a realm failed."> <datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>type of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create authentication instance due to authentication configuration exception.</item>
</triggers>
<actions>
<item>Look under authentication configuration log for more information.</item>
</actions>
</logmessage>
<!-- 841 - 850 are reserved for modify authentication instance -->
<logmessage name="ATTEMPT_MODIFY_AUTH_INSTANCE" id="841"
loglevel="LL_INFO"
description="Attempt to modify authentication instance">
<datainfo>
<item>name of realm</item>
<item>name of authentication service</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AUTH_INSTANCE" id="842"
loglevel="LL_INFO"
description="Modification of authentication instance succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication service</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_AUTH_INSTANCE" id="843"
loglevel="LL_SEVERE"
description="Modification of authentication instance failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication instance due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service anagement log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_AUTH_INSTANCE" id="844"
loglevel="LL_SEVERE"
description="Modification of authentication instance failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication service</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication instance. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 851 - 860 are reserved for get authentication instance profile -->
<logmessage name="ATTEMPT_GET_AUTH_INSTANCE_PROFILE" id="851"
loglevel="LL_INFO"
description="Attempt to get authentication instance profile">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>View authentication instance profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_INSTANCE_PROFILE" id="852"
loglevel="LL_INFO"
description="Getting of authentication instance profile succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>View authentication instance profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="AUTH_CONFIGURATION_EXCEPTION_GET_AUTH_INSTANCE_PROFILE"
id="853"
loglevel="LL_SEVERE"
description="Getting of authentication instance profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication instance profile due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication management log for more information.</item>
</actions>
</logmessage>
<!-- 861 - 870 are reserved for modify authentication instance profile -->
<logmessage name="ATTEMPT_MODIFY_AUTH_INSTANCE_PROFILE" id="861"
loglevel="LL_INFO"
description="Attempt to modify authentication instance profile">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication instance profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AUTH_INSTANCE_PROFILE" id="862"
loglevel="LL_INFO"
description="Modification of authentication instance profile succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication instance profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="AUTH_CONFIGURATION_EXCEPTION_MODIFY_AUTH_INSTANCE_PROFILE"
id="863"
loglevel="LL_SEVERE"
description="Modification of authentication instance profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication instance profile due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_AUTH_INSTANCE_PROFILE" id="864"
loglevel="LL_SEVERE"
description="Modification of authentication instance profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication instance profile due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_AUTH_INSTANCE_PROFILE" id="865"
loglevel="LL_SEVERE"
description="Modification of authentication instance profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication instance</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication instance profile. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 871 - 880 are reserved for get authentication profile under a realm -->
<logmessage name="ATTEMPT_GET_AUTH_PROFILE_IN_REALM" id="871"
loglevel="LL_INFO"
description="Attempt to get authentication profile under a realm">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View authentication profile under a realm page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_PROFILE_IN_REALM" id="872"
loglevel="LL_INFO"
description="Getting authentication profile under a realm succeeded.">
<datainfo>
<item>name of realm</item>
</datainfo>
<triggers>
<item>View authentication profile under a realm page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_CONFIGURATION_EXCEPTION_GET_AUTH_PROFILE_IN_REALM"
id="873"
loglevel="LL_SEVERE"
description="Getting authentication profile under a realm failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication profile under a realm due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 881 - 890 are reserved for get authentication configuration profile -->
<logmessage name="ATTEMPT_GET_AUTH_CONFIG_PROFILE" id="881"
loglevel="LL_INFO"
description="Attempt to get authentication configuration profile">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>View authentication configuration profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_CONFIG_PROFILE" id="882"
loglevel="LL_INFO"
description="Getting authentication configuration profile succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>View authentication configuration profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_AUTH_CONFIG_PROFILE" id="883"
loglevel="LL_SEVERE"
description="Getting authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication configuration profile. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_AUTH_CONFIG_PROFILE" id="884"
loglevel="LL_SEVERE"
description="Getting authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication configuration profile due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="AUTH_CONFIGURATION_EXCEPTION_GET_AUTH_CONFIG_PROFILE"
id="885"
loglevel="LL_SEVERE"
description="Getting authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication configuration profile due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication configuration log for more information.</item>
</actions>
</logmessage>
<!-- 891 - 900 are reserved for modify authentication configuration profile -->
<logmessage name="ATTEMPT_MODIFY_AUTH_CONFIG_PROFILE" id="891"
loglevel="LL_INFO"
description="Attempt to modify authentication configuration profile">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication configuration profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AUTH_CONFIG_PROFILE" id="892"
loglevel="LL_INFO"
description="Modification of authentication configuration profile succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication configuration profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_AUTH_CONFIG_PROFILE" id="893"
loglevel="LL_SEVERE"
description="Modification of authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication configuration profile. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_AUTH_CONFIG_PROFILE" id="894"
loglevel="LL_SEVERE"
description="Modification of authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication configuration profile due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="AUTH_CONFIGURATION_EXCEPTION_MODIFY_AUTH_CONFIG_PROFILE"
id="895"
loglevel="LL_SEVERE"
description="Modification of authentication configuration profile failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication configuration profile due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication configuration log for more information.</item>
</actions>
</logmessage>
<!-- 901 - 910 are reserved for create authentication configuration -->
<logmessage name="ATTEMPT_CREATE_AUTH_CONFIG" id="901"
loglevel="LL_INFO"
description="Attempt to create authentication configuration">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>Click on New button in authentication configuration creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_AUTH_CONFIG" id="902"
loglevel="LL_INFO"
description="Creation of authentication configuration succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
</datainfo>
<triggers>
<item>Click on New button in authentication configuration creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_AUTH_CONFIG" id="903"
loglevel="LL_SEVERE"
description="Creation of authentication configuration failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create authentication configuration. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_AUTH_CONFIG" id="904"
loglevel="LL_SEVERE"
description="Creation of authentication configuration failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create authentication configuration due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="AUTH_CONFIGURATION_EXCEPTION_CREATE_AUTH_CONFIG" id="905"
loglevel="LL_SEVERE"
description="Creation of authentication configuration failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication configuration</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create authentication configuration due to authentication configuration SDK exception.</item>
</triggers>
<actions>
<item>Look under authentication configuration log for more information.</item>
</actions>
</logmessage>
<!-- 1001 - 1010 are reserved for getting entity descriptor names -->
<logmessage name="ATTEMPT_GET_ENTITY_DESCRIPTOR" id="1001"
loglevel="LL_INFO"
description="Attempt to get entity descriptor names.">
<datainfo>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View entity descriptor main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ENTITY_DESCRIPTOR" id="1002"
loglevel="LL_INFO"
description="Getting entity descriptor names succeeded">
<datainfo>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View entity descriptor main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_ENTITY_DESCRIPTOR" id="1003"
loglevel="LL_SEVERE"
description="Getting entity descriptor names failed.">
<datainfo>
<item>search pattern</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get entity descriptor names due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1011 - 1020 are reserved for create federation's entity descriptor -->
<logmessage name="ATTEMPT_CREATE_ENTITY_DESCRIPTOR" id="1011"
loglevel="LL_INFO"
description="Attempt to create entity descriptor.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on New button in entity descriptor creation page.</item> </triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_ENTITY_DESCRIPTOR" id="1012"
loglevel="LL_INFO"
description="Creation entity descriptor succeeded">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on New button in entity descriptor creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_CREATE_ENTITY_DESCRIPTOR" id="1013"
loglevel="LL_SEVERE"
description="Creation entity descriptor failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create entity descriptor due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1021 - 1030 are reserved for delete federation's entity descriptor -->
<logmessage name="ATTEMPT_DELETE_ENTITY_DESCRIPTORS" id="1021"
loglevel="LL_INFO"
description="Attempt to delete entity descriptors.">
<datainfo>
<item>descriptor names</item>
</datainfo>
<triggers>
<item>Click on Delete button in entity descriptor main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_ENTITY_DESCRIPTORS" id="1022"
loglevel="LL_INFO"
description="Deletion entity descriptors succeeded">
<datainfo>
<item>descriptor names</item>
</datainfo>
<triggers>
<item>Click on Delete button in entity descriptor main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_DELETE_ENTITY_DESCRIPTORS" id="1023"
loglevel="LL_SEVERE"
description="Deletion entity descriptors failed.">
<datainfo>
<item>descriptor names</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete entity descriptors due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1031 - 1040 are reserved for getting attribute values of affiliated entity descriptor -->
<logmessage name="ATTEMPT_GET_AFFILIATE_ENTITY_DESCRIPTOR_ATTR_VALUES"
id="1031"
loglevel="LL_INFO"
description="Attempt to get attribute values of an affiliate entity descriptor.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
</datainfo>
<triggers>
<item>View affiliate entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AFFILIATE_ENTITY_DESCRIPTOR_ATTR_VALUES"
id="1032"
loglevel="LL_INFO"
description="Getting of attribute values of an affiliate entity descriptor succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
</datainfo>
<triggers>
<item>View affiliate entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage
name="FEDERATION_EXCEPTION_GET_AFFILIATE_ENTITY_DESCRIPTOR_ATTR_VALUES"
id="1033"
loglevel="LL_SEVERE"
description="Getting of attribute values of an affiliate entity descriptor failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute value of an affiliate entity descriptor due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1041 - 1050 are reserved for modifying attribute values of affiliated entity descriptor -->
<logmessage name="ATTEMPT_MODIFY_AFFILIATE_ENTITY_DESCRIPTOR" id="1041"
loglevel="LL_INFO"
description="Attempt to modify an affiliate entity descriptor.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
</datainfo>
<triggers>
<item>Click on Save button of affiliate entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AFFILIATE_ENTITY_DESCRIPTOR" id="1042"
loglevel="LL_INFO"
description="Modification of an affiliate entity descriptor succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
</datainfo>
<triggers>
<item>Click on Save button of affiliate entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_AFFILIATE_ENTITY_DESCRIPTOR"
id="1043"
loglevel="LL_SEVERE"
description="Modification of an affiliate entity descriptor failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify an affiliate entity descriptor due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<logmessage
name="ATTRIBUTE_FORMAT_EXCEPTION_MODIFY_AFFILIATE_ENTITY_DESCRIPTOR"
id="1044"
loglevel="LL_SEVERE"
description="Modification of an affiliate entity descriptor failed.">
<datainfo>
<item>descriptor name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify an affiliate entity descriptor due to incorrect number format of one or more attribute values.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1051 - 1060 are reserved for getting attribute values of entity descriptor -->
<logmessage name="ATTEMPT_GET_ENTITY_DESCRIPTOR_ATTR_VALUES" id="1051"
loglevel="LL_INFO"
description="Attempt to get attribute values of an entity descriptor.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ENTITY_DESCRIPTOR_ATTR_VALUES" id="1052"
loglevel="LL_INFO"
description="Getting attribute values of entity descriptor succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_ENTITY_DESCRIPTOR_ATTR_VALUES"
id="1053"
loglevel="LL_SEVERE"
description="Getting attribute values of entity descriptor failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of entity descriptor due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1061 - 1070 are reserved for modifying entity descriptor -->
<logmessage name="ATTEMPT_MODIFY_ENTITY_DESCRIPTOR" id="1061"
loglevel="LL_INFO"
description="Attempt to modify entity descriptor.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in entity descriptor profile page.</item> </triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_ENTITY_DESCRIPTOR" id="1062"
loglevel="LL_INFO"
description="Modification of entity descriptor succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in entity descriptor profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_ENTITY_DESCRIPTOR" id="1063"
loglevel="LL_SEVERE"
description="Modification of entity descriptor failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify entity descriptor due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1101 - 1110 are reserved for getting authentication domain names -->
<logmessage name="ATTEMPT_GET_AUTH_DOMAINS" id="1101"
loglevel="LL_INFO"
description="Attempt to get authentication domain names.">
<datainfo>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View authentication domain main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_DOMAINS" id="1102"
loglevel="LL_INFO"
description="Getting authentication domain names succeeded.">
<datainfo>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View authentication domain main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_AUTH_DOMAINS" id="1103"
loglevel="LL_SEVERE"
description="Getting authentication domain names failed.">
<datainfo>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get authentication domain names due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1111 - 1120 are reserved for create authentication domain -->
<logmessage name="ATTEMPT_CREATE_AUTH_DOMAIN" id="1111"
loglevel="LL_INFO"
description="Attempt to create authentication domain">
<datainfo>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>Click on New button in authentication domain creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_AUTH_DOMAIN" id="1112"
loglevel="LL_INFO"
description="Creation authentication domain succeeded.">
<datainfo>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>Click on New button in authentication domain creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_CREATE_AUTH_DOMAIN" id="1113"
loglevel="LL_SEVERE"
description="Creation authentication domain failed.">
<datainfo>
<item>name of authentication domain</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1121 - 1130 are reserved for delete authentication domain -->
<logmessage name="ATTEMPT_DELETE_AUTH_DOMAINS" id="1121"
loglevel="LL_INFO"
description="Attempt to delete authentication domains">
<datainfo>
<item>name of realm</item>
<item>name of authentication domains</item>
</datainfo>
<triggers>
<item>Click on Delete button in authentication domain main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_AUTH_DOMAIN" id="1122"
loglevel="LL_INFO"
description="Deletion authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domains</item>
</datainfo>
<triggers>
<item>Click on Delete button in authentication domain main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_DELETE_AUTH_DOMAIN" id="1123"
loglevel="LL_SEVERE"
description="Deletion authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domains</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1131 - 1140 are reserved for get authentication domain's attribute values -->
<logmessage name="ATTEMPT_GET_AUTH_DOMAIN_ATTR_VALUES" id="1131"
loglevel="LL_INFO"
description="Attempt to get authentication domain's attribute values">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTH_DOMAIN_ATTR_VALUES" id="1132"
loglevel="LL_INFO"
description="Getting attribute values of authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_AUTH_DOMAIN_ATTR_VALUES"
id="1133"
loglevel="LL_SEVERE"
description="Getting attribute values of authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domains</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1141 - 1150 are reserved for modify authentication domain -->
<logmessage name="ATTEMPT_MODIFY_AUTH_DOMAIN" id="1141"
loglevel="LL_INFO"
description="Attempt to modify authentication domain">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AUTH_DOMAIN" id="1142"
loglevel="LL_INFO"
description="Modification authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>Click on Save button in authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_AUTH_DOMAIN" id="1143"
loglevel="LL_SEVERE"
description="Modification authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1151 - 1160 are reserved for get all provider names -->
<logmessage name="ATTEMPT_GET_ALL_PROVIDER_NAMES" id="1151"
loglevel="LL_INFO"
description="Attempt to get all provider names">
<datainfo>
<item>realm name</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ALL_PROVIDER_NAMES" id="1152"
loglevel="LL_INFO"
description="Getting all provider names succeeded.">
<datainfo>
<item>realm name</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_ALL_PROVIDER_NAMES" id="1153"
loglevel="LL_SEVERE"
description="Getting all provider names failed.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get all provider names due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1161 - 1170 are reserved for get provider names registered under a authentication domain -->
<logmessage name="ATTEMPT_GET_PROVIDER_NAMES_UNDER_AUTH_DOMAIN" id="1161"
loglevel="LL_INFO"
description="Attempt to get provider names under a authentication domain">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_PROVIDER_NAMES_UNDER_AUTH_DOMAIN" id="1162"
loglevel="LL_INFO"
description="Getting provider names under authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
</datainfo>
<triggers>
<item>View authentication domain profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_PROVIDER_NAMES_UNDER_AUTH_DOMAIN"
id="1163"
loglevel="LL_SEVERE"
description="Getting provider names under authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get provider names under authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1171 - 1180 are reserved for add providers to authentication domain -->
<logmessage name="ATTEMPT_ADD_PROVIDERS_TO_AUTH_DOMAIN" id="1171"
loglevel="LL_INFO"
description="Attempt to add providers to an authentication domain">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_ADD_PROVIDERS_TO_AUTH_DOMAIN" id="1172"
loglevel="LL_INFO"
description="Addition of provider to an authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_ADD_PROVIDERS_TO_AUTH_DOMAIN"
id="1173"
loglevel="LL_SEVERE"
description="Addition of provider to an authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to add provider to authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1181 - 1190 are reserved for remove providers from authentication domain -->
<logmessage name="ATTEMPT_REMOVE_PROVIDERS_FROM_AUTH_DOMAIN" id="1181"
loglevel="LL_INFO"
description="Attempt to remove providers from authentication domain">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_REMOVE_PROVIDERS_FROM_AUTH_DOMAIN" id="1182"
loglevel="LL_INFO"
description="Deletion of providers from authentication domain succeeded.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_REMOVE_PROVIDERS_FROM_AUTH_DOMAIN"
id="1183"
loglevel="LL_SEVERE"
description="Deletion of provider from authentication domain failed.">
<datainfo>
<item>name of realm</item>
<item>name of authentication domain</item>
<item>name of providers</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to remove provider from authentication domain due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1301 - 1310 are reserved for create provider -->
<logmessage name="ATTEMPT_CREATE_PROVIDER" id="1301"
loglevel="LL_INFO"
description="Attempt to create provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_PROVIDER" id="1302"
loglevel="LL_INFO"
description="Creation of providers succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
</datainfo>
<triggers>
<item>Click on Save button in provider assignment page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_CREATE_PROVIDER" id="1303"
loglevel="LL_SEVERE"
description="Creation of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_CREATE_PROVIDER" id="1304"
loglevel="LL_SEVERE"
description="Creation of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<logmessage name="INVOCATION_TARGET_EXCEPTION_CREATE_PROVIDER" id="1305"
loglevel="LL_SEVERE"
description="Creation of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create provider because Administration Console cannot find the appropriate methods to set values for this provider.</item>
</triggers>
<actions>
<item>This is a web application error. Please contact Sun Support for assistant.</item>
</actions>
</logmessage>
<!-- 1311 - 1320 are reserved for get attribute values for provider -->
<logmessage name="ATTEMPT_GET_PROVIDER_ATTRIBUTE_VALUES" id="1311"
loglevel="LL_INFO"
description="Attempt to get attribute values for provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
</datainfo>
<triggers>
<item>View provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_PROVIDER_ATTRIBUTE_VALUES" id="1312"
loglevel="LL_INFO"
description="Getting attribute values of providers succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>type of provider</item>
</datainfo>
<triggers>
<item>View provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<!-- 1321 - 1330 are reserved for get handler to provider -->
<logmessage name="ATTEMPT_GET_HANDLER_TO_PROVIDER" id="1321"
loglevel="LL_INFO"
description="Attempt to get handler to provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>View provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_HANDLER_TO_PROVIDER" id="1322"
loglevel="LL_INFO"
description="Getting handler to provider succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>View provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_HANDLER_TO_PROVIDER" id="1323"
loglevel="LL_SEVERE"
description="Getting handler to provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get handler to provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1331 - 1340 are reserved for modify provider -->
<logmessage name="ATTEMPT_MODIFY_PROVIDER" id="1331"
loglevel="LL_INFO"
description="Attempt to modify provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>Click on Save button in provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_PROVIDER" id="1332"
loglevel="LL_INFO"
description="Modification of provider succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>Click on Save button in provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_PROVIDER" id="1333"
loglevel="LL_SEVERE"
description="Modification of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<logmessage name="INVOCATION_TARGET_EXCEPTION_MODIFY_PROVIDER" id="1334"
loglevel="LL_SEVERE"
description="Modification of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify provider because Administration Console cannot find the appropriate methods to set values for this provider.</item>
</triggers>
<actions>
<item>This is a web application error. Please contact Sun Support for assistant.</item>
</actions>
</logmessage>
<!-- 1341 - 1350 are reserved for delete provider -->
<logmessage name="ATTEMPT_DELETE_PROVIDER" id="1341"
loglevel="LL_INFO"
description="Attempt to delete provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>Click on delete provider button in provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_PROVIDER" id="1342"
loglevel="LL_INFO"
description="Deletion of provider succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>Click on delete provider button in provider profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_DELETE_PROVIDER" id="1343"
loglevel="LL_SEVERE"
description="Deletion of provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 1351 - 1360 are reserved for get prospective trusted provider of a provider -->
<logmessage name="ATTEMPT_GET_PROSPECTIVE_TRUSTED_PROVIDER" id="1351"
loglevel="LL_INFO"
description="Attempt to get prospective trusted provider">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>View add trusted provider page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_PROSPECTIVE_TRUSTED_PROVIDER" id="1352"
loglevel="LL_INFO"
description="Getting of prospective trusted provider succeeded.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
</datainfo>
<triggers>
<item>View add trusted provider page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_PROSPECTIVE_TRUSTED_PROVIDER"
id="1353"
loglevel="LL_SEVERE"
description="Getting of prospective trusted provider failed.">
<datainfo>
<item>name of provider</item>
<item>role of provider</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get prospective trusted provider due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 2001 - 2010 are reserved for get attribute values of schema type of a service schema -->
<logmessage name="ATTEMPT_GET_ATTR_VALUE_SCHEMA_TYPE" id="2001"
loglevel="LL_INFO"
description="Attempt to get attribute values of schema type of a service schema">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>View service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUE_SCHEMA_TYPE" id="2002"
loglevel="LL_INFO"
description="Getting attribute values of schema type of a service schema succeeded.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>View service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ATTR_VALUE_SCHEMA_TYPE" id="2003"
loglevel="LL_SEVERE"
description="Getting attribute values of schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of schema type of a service schema. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUE_SCHEMA_TYPE" id="2004"
loglevel="LL_SEVERE"
description="Getting attribute values of schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of schema type of a service schema due to service management SDK related errors.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="NO_SCHEMA_GET_ATTR_VALUE_SCHEMA_TYPE" id="2005"
loglevel="LL_INFO"
description="Getting attribute values of schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>View service profile page.</item>
</triggers>
<actions>
<item>Need no action on this event. Console attempts to get a schema from a service but schema does not exist.</item>
</actions>
</logmessage>
<!-- 2011 - 2020 are reserved for get attribute values of schema type of a service schema -->
<logmessage name="ATTEMPT_GET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE" id="2011"
loglevel="LL_INFO"
description="Attempt to get attribute values of attribute schema of a schema type of a service schema">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>View service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE" id="2012"
loglevel="LL_INFO"
description="Getting attribute values of attribute schema of a schema type of a service schema succeeded.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>View service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE"
id="2013"
loglevel="LL_SEVERE"
description="Getting attribute values of attribute schema of a schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of schema type of a service schema. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE"
id="2014"
loglevel="LL_SEVERE"
description="Getting attribute values of attribute schema of a schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of schema type of a service schema due to service management SDK related errors.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 2021 - 2030 are reserved for set attribute values of schema type of a service schema -->
<logmessage name="ATTEMPT_SET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE" id="2021"
loglevel="LL_INFO"
description="Attempt to modify attribute values of attribute schema of a schema type of a service schema">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>Click on Save button in service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE" id="2022"
loglevel="LL_INFO"
description="Modification attribute values of attribute schema of a schema type of a service schema succeeded.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
</datainfo>
<triggers>
<item>Click on Save button in service profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_SET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE"
id="2023"
loglevel="LL_SEVERE"
description="Modification attribute values of attribute schema of a schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of schema type of a service schema. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_SET_ATTR_VALUE_ATR_SCHEMA_SCHEMA_TYPE"
id="2024"
loglevel="LL_SEVERE"
description="Modification attribute values of attribute schema of a schema type of a service schema failed.">
<datainfo>
<item>name of service</item>
<item>name of schema type</item>
<item>name of attribute schemas</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute values of schema type of a service schema due to service management SDK related errors.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item> </actions>
</logmessage>
<!-- 2501 - 2510 are reserved for get device names of client detection service -->
<logmessage name="ATTEMPT_CLIENT_DETECTION_GET_DEVICE_NAMES" id="2501"
loglevel="LL_INFO"
description="Attempt to get device names of client detection service">
<datainfo>
<item>name of profile</item>
<item>name of style</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View client profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLIENT_DETECTION_GET_DEVICE_NAMES" id="2502"
loglevel="LL_INFO"
description="Getting device names of client detection service succeeded.">
<datainfo>
<item>name of profile</item>
<item>name of style</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View client profile page.</item>
</triggers>
<actions/>
</logmessage>
<!-- 2511 - 2520 are reserved for delete client in client detection service -->
<logmessage name="ATTEMPT_CLIENT_DETECTION_DELETE_CLIENT" id="2511"
loglevel="LL_INFO"
description="Attempt to delete client in client detection service">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on client type delete hyperlink page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLIENT_DETECTION_DELETE_CLIENT" id="2512"
loglevel="LL_INFO"
description="Deletion of client in client detection service succeeded.">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on client type delete hyperlink page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="CLIENT_SDK_EXCEPTION_CLIENT_DETECTION_DELETE_CLIENT"
id="2513"
loglevel="LL_SEVERE"
description="Deletion of client in client detection service failed."> <datainfo>
<item>type of client</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete client due to client detection SDK related errors.</item>
</triggers>
<actions>
<item>Look under client detection management log for more information.</item>
</actions>
</logmessage>
<!-- 2521 - 2530 are reserved for create client in client detection service -->
<logmessage name="ATTEMPT_CLIENT_DETECTION_CREATE_CLIENT" id="2521"
loglevel="LL_INFO"
description="Attempt to create client in client detection service">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on New button in Client Creation Page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLIENT_DETECTION_CREATE_CLIENT" id="2522"
loglevel="LL_INFO"
description="Creation of client in client detection service succeeded.">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on New button in Client Creation Page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="CLIENT_SDK_EXCEPTION_CLIENT_DETECTION_CREATE_CLIENT"
id="2523"
loglevel="LL_SEVERE"
description="Creation of client in client detection service failed.">
<datainfo>
<item>type of client</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create client due to client detection SDK related errors.</item>
</triggers>
<actions>
<item>Look under client detection management log for more information.</item>
</actions>
</logmessage>
<logmessage name="INVALID_CLIENT_TYPE_CLIENT_DETECTION_CREATE_CLIENT"
id="2524"
loglevel="LL_INFO"
description="Creation of client in client detection service failed.">
<datainfo>
<item>type of client</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create client because client type is invalid.</item> </triggers>
<actions>
<item>Check the client type again before creation.</item>
</actions>
</logmessage>
<!-- 2531 - 2540 are reserved for get client profile in client detection service -->
<logmessage name="ATTEMPT_CLIENT_DETECTION_GET_CLIENT_PROFILE" id="2531"
loglevel="LL_INFO"
description="Attempt to get client profile in client detection service"> <datainfo>
<item>type of client</item>
<item>classification</item>
</datainfo>
<triggers>
<item>View client profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLIENT_DETECTION_GET_CLIENT_PROFILE" id="2532"
loglevel="LL_INFO"
description="Getting of client profile in client detection service succeeded.">
<datainfo>
<item>type of client</item>
<item>classification</item>
</datainfo>
<triggers>
<item>View client profile page.</item>
</triggers>
<actions/>
</logmessage>
<!-- 2541 - 2550 are reserved for modify client profile in client detection service -->
<logmessage name="ATTEMPT_CLIENT_DETECTION_MODIFY_CLIENT_PROFILE" id="2541"
loglevel="LL_INFO"
description="Attempt to modify client profile in client detection service">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on Save button client profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLIENT_DETECTION_MODIFY_CLIENT_PROFILE" id="2542"
loglevel="LL_INFO"
description="Modification of client profile in client detection service succeeded.">
<datainfo>
<item>type of client</item>
</datainfo>
<triggers>
<item>Click on Save button client profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="CLIENT_SDK_EXCEPTION_CLIENT_DETECTION_CREATE_CLIENT"
id="2543"
loglevel="LL_SEVERE"
description="Modification of client profile in client detection service failed.">
<datainfo>
<item>type of client</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify client profile due to client detection SDK related errors.</item>
</triggers>
<actions>
<item>Look under client detection management log for more information.</item>
</actions>
</logmessage>
<!-- 3001 - 3010 are reserved for getting current sessions -->
<logmessage name="ATTEMPT_GET_CURRENT_SESSIONS" id="3001"
loglevel="LL_INFO"
description="Attempt to get current sessions">
<datainfo>
<item>name of server</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View session main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_CURRENT_SESSIONS" id="3002"
loglevel="LL_INFO"
description="Getting of current sessions succeeded.">
<datainfo>
<item>name of server</item>
<item>search pattern</item>
</datainfo>
<triggers>
<item>View session main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SESSION_EXCEPTION_GET_CURRENT_SESSIONS" id="3003"
loglevel="LL_SEVERE"
description="Getting of current sessions failed.">
<datainfo>
<item>name of server</item>
<item>name of realm</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get current sessions due to session SDK exception.</item>
</triggers>
<actions>
<item>Look under session management log for more information.</item> </actions>
</logmessage>
<!-- 3011 - 3020 are reserved for invalidate session -->
<logmessage name="ATTEMPT_INVALIDATE_SESSIONS" id="3011"
loglevel="LL_INFO"
description="Attempt to invalidate session">
<datainfo>
<item>name of server</item>
<item>ID of session</item>
</datainfo>
<triggers>
<item>Click on Invalidate button in session main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_INVALIDATE_SESSIONS" id="3012"
loglevel="LL_INFO"
description="Invalidation of session succeeded.">
<datainfo>
<item>name of server</item>
<item>ID of session</item>
</datainfo>
<triggers>
<item>Click on Invalidate button in session main page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SESSION_EXCEPTION_INVALIDATE_SESSIONS" id="3013"
loglevel="LL_SEVERE"
description="Invalidation of session failed.">
<datainfo>
<item>name of server</item>
<item>ID of session</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to invalidate session due to session SDK exception.</item>
</triggers>
<actions>
<item>Look under session management log for more information.</item> </actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SITE_NAMES" id="12001"
loglevel="LL_INFO"
description="Attempt to get site names">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View site and server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SITE_NAMES" id="12002"
loglevel="LL_INFO"
description="Site names are returned.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View site and server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SITE_NAMES" id="12003"
loglevel="LL_SEVERE"
description="Get site names.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get site names. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SITE_NAMES" id="12004"
loglevel="LL_SEVERE"
description="Get site names.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get site names due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SITE_PRIMARY_URL" id="12011"
loglevel="LL_INFO"
description="Attempt to get primary URL of site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SITE_PRIMARY_URL" id="12012"
loglevel="LL_INFO"
description="Primary URL of site is returned.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SITE_PRIMARY_URL" id="12013"
loglevel="LL_SEVERE"
description="Get primary URL of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get primary URL of site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SITE_PRIMARY_URL" id="12014"
loglevel="LL_SEVERE"
description="Get primary URL of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get primary URL of site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SITE_FAILOVER_URLS" id="12021"
loglevel="LL_INFO"
description="Attempt to get failover URLs of site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SITE_FAILOVER_URLS" id="12022"
loglevel="LL_INFO"
description="Failover URLs of site is returned.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SITE_FAILOVER_URLS" id="12023"
loglevel="LL_SEVERE"
description="Get failover URLs of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get failover URLs of site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SITE_FAILOVER_URLS" id="12024"
loglevel="LL_SEVERE"
description="Get failover URLs of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get failover URLs of site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SITE_MEMBERS" id="12031"
loglevel="LL_INFO"
description="Attempt to get members of site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SITE_MEMBERS" id="12032"
loglevel="LL_INFO"
description="Members of site is returned.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SITE_MEMBERS" id="12033"
loglevel="LL_SEVERE"
description="Get members of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get members of site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SITE_MEMBERS" id="12034"
loglevel="LL_SEVERE"
description="Get members of site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get members of site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_CREATE_SITE" id="12041"
loglevel="LL_INFO"
description="Attempt to create site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>View create site page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_SITE" id="12042"
loglevel="LL_INFO"
description="Site is created.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>Click on create button on creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_SITE" id="12043"
loglevel="LL_SEVERE"
description="Create site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_SITE" id="12044"
loglevel="LL_SEVERE"
description="Create site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_CREATE_SERVER" id="12051"
loglevel="LL_INFO"
description="Attempt to create server.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View create server page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_SERVER" id="12052"
loglevel="LL_INFO"
description="Server is created.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on create button on creation page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CREATE_SERVER" id="12053"
loglevel="LL_SEVERE"
description="Create server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create server. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CREATE_SERVER" id="12054"
loglevel="LL_SEVERE"
description="Create server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create server due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_CREATE_SERVER" id="12055"
loglevel="LL_SEVERE"
description="Create server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create server due the incorrect data format error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="IO_EXCEPTION_CREATE_SERVER" id="12056"
loglevel="LL_SEVERE"
description="Create server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to create server due the incorrect data format error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_DELETE_SITE" id="12061"
loglevel="LL_INFO"
description="Attempt to delete site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>Click on delete site button.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_SITE" id="12062"
loglevel="LL_INFO"
description="Site is deleted.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>Click on delete button.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_SITE" id="12063"
loglevel="LL_SEVERE"
description="Delete site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_DELETE_SITE" id="12064"
loglevel="LL_SEVERE"
description="Delete site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_MODIFY_SITE" id="12071"
loglevel="LL_INFO"
description="Attempt to modify site.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>Click on OK button in site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_SITE" id="12072"
loglevel="LL_INFO"
description="Site is nodified.">
<datainfo>
<item>Site Name</item>
</datainfo>
<triggers>
<item>Click on OK button in site profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_SITE" id="12073"
loglevel="LL_SEVERE"
description="Modify site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_SITE" id="12074"
loglevel="LL_SEVERE"
description="Modify site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_MODIFY_SITE" id="12075"
loglevel="LL_SEVERE"
description="Modify site.">
<datainfo>
<item>Site Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify site due the incorrect data format.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SERVER_NAMES" id="12081"
loglevel="LL_INFO"
description="Attempt to get server names.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View site and server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SERVER_NAMES" id="12082"
loglevel="LL_INFO"
description="Server names are returned.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View site and server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SERVER_NAMES" id="12083"
loglevel="LL_SEVERE"
description="Get server name.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server names. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SERVER_NAMES" id="12084"
loglevel="LL_SEVERE"
description="Get server name.">
<datainfo>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server names due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SERVER_SITE" id="12091"
loglevel="LL_INFO"
description="Attempt to get server's site.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SERVER_SITE" id="12092"
loglevel="LL_INFO"
description="Server's site name is returned.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SERVER_SITE" id="12093"
loglevel="LL_SEVERE"
description="Get server's site name.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's site. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SERVER_SITE" id="12094"
loglevel="LL_SEVERE"
description="Get server's site name.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's site due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_DELETE_SERVER" id="12101"
loglevel="LL_INFO"
description="Attempt to delete server.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on delete button in server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_SERVER" id="12102"
loglevel="LL_INFO"
description="Server is delete.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on delete button in server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_DELETE_SERVER" id="12103"
loglevel="LL_SEVERE"
description="Delete server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete server. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_DELETE_SERVER" id="12104"
loglevel="LL_SEVERE"
description="Delete server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to delete server due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_CLONE_SERVER" id="12201"
loglevel="LL_INFO"
description="Attempt to clone server.">
<datainfo>
<item>Server Name</item>
<item>Cloned Server Name</item>
</datainfo>
<triggers>
<item>Click on clone button in server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CLONE_SERVER" id="12202"
loglevel="LL_INFO"
description="Server is cloned.">
<datainfo>
<item>Server Name</item>
<item>Cloned Server Name</item>
</datainfo>
<triggers>
<item>Click on clone button in server management page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_CLONE_SERVER" id="12203"
loglevel="LL_SEVERE"
description="clone server.">
<datainfo>
<item>Server Name</item>
<item>Cloned Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to clone server. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_CLONE_SERVER" id="12204"
loglevel="LL_SEVERE"
description="clone server.">
<datainfo>
<item>Server Name</item>
<item>Cloned Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to clone server due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_CLONE_SERVER" id="12205"
loglevel="LL_SEVERE"
description="clone server.">
<datainfo>
<item>Server Name</item>
<item>Cloned Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to clone server due the data format error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SERVER_CONFIG" id="12211"
loglevel="LL_INFO"
description="Attempt to get server's configuration.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SERVER_CONFIG" id="12212"
loglevel="LL_INFO"
description="Server's configuration is returned.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SERVER_CONFIG" id="12213"
loglevel="LL_SEVERE"
description="Get server's configuration.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SERVER_CONFIG" id="12214"
loglevel="LL_SEVERE"
description="Get server's configuration.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="IO_EXCEPTION_GET_SERVER_CONFIG" id="12215"
loglevel="LL_SEVERE"
description="get server's configuration.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration due the data parsing error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SERVER_DEFAULT_CONFIG" id="12221"
loglevel="LL_INFO"
description="Attempt to get server default configuration.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SERVER_DEFAULT_CONFIG" id="12222"
loglevel="LL_INFO"
description="Server default configuration is returned.">
<datainfo>
<item>server instance name</item>
</datainfo>
<triggers>
<item>View server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="ATTEMPT_MODIFY_SERVER" id="12231"
loglevel="LL_INFO"
description="Attempt to modify server.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_SERVER" id="12232"
loglevel="LL_INFO"
description="Server is modified.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_SERVER" id="12233"
loglevel="LL_SEVERE"
description="modify server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_SERVER" id="12234"
loglevel="LL_SEVERE"
description="modify server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="IO_EXCEPTION_MODIFY_SERVER" id="12235"
loglevel="LL_SEVERE"
description="modify server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server due the data parsing error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_MODIFY_SERVER" id="12236"
loglevel="LL_SEVERE"
description="modify server.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server due the incorrect data format error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_MODIFY_SERVER_INHERITANCE" id="12241"
loglevel="LL_INFO"
description="Attempt to modify server's inheritance.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server inheritance setting page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_SERVER_INHERITANCE" id="12242"
loglevel="LL_INFO"
description="Server's inheritance setting is modified.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server inheritance setting page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_MODIFY_SERVER_INHERITANCE" id="12243"
loglevel="LL_SEVERE"
description="Modify server's inheritance.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server's inheritance. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_MODIFY_SERVER_INHERITANCE" id="12244"
loglevel="LL_SEVERE"
description="Modify server's inheritance.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server's inheritance due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="IO_EXCEPTION_MODIFY_SERVER_INHERITANCE" id="12245"
loglevel="LL_SEVERE"
description="modify server's inheritance.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server's inheritance due the data parsing error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="CONFIGURATION_EXCEPTION_MODIFY_SERVER_INHERITANCE"
id="12246"
loglevel="LL_SEVERE"
description="modify server's inheritance.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify server's inheritance due the incorrect data format error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_SERVER_CONFIG_XML" id="12251"
loglevel="LL_INFO"
description="Attempt to get server's configuration XML.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server's server configuration XML profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_SERVER_CONFIG_XML" id="12252"
loglevel="LL_INFO"
description="Server's configuration XML is returned.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>View server's server configuration XML profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_GET_SERVER_CONFIG_XML" id="12253"
loglevel="LL_SEVERE"
description="Get server's configuration XML.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration XML. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_SERVER_CONFIG_XML" id="12254"
loglevel="LL_SEVERE"
description="sGget server's configuration XML.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration XML due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="GENERIC_EXCEPTION_GET_SERVER_CONFIG_XML" id="12255"
loglevel="LL_SEVERE"
description="sGget server's configuration XML.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get server's configuration XML due the data parsing error.</item>
</triggers>
<actions>
<item>Look under console log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_SET_SERVER_CONFIG_XML" id="12261"
loglevel="LL_INFO"
description="Attempt to set server's configuration XML.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server's server configuration XML profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SET_SERVER_CONFIG_XML" id="12262"
loglevel="LL_INFO"
description="Server's configuration XML is modified.">
<datainfo>
<item>Server Name</item>
</datainfo>
<triggers>
<item>Click on OK button in server's server configuration XML profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SSO_EXCEPTION_SET_SERVER_CONFIG_XML" id="12263"
loglevel="LL_SEVERE"
description="set server's configuration XML.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to set server's configuration XML. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under access management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="SMS_EXCEPTION_SET_SERVER_CONFIG_XML" id="12264"
loglevel="LL_SEVERE"
description="sGset server's configuration XML.">
<datainfo>
<item>Server Name</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to set server's configuration XML due the SMS API error.</item>
</triggers>
<actions>
<item>Look under service management SDK log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_SEARCH_AGENT" id="13001"
loglevel="LL_INFO"
description="Attempt to search for agents">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in agent search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SEARCH_AGENT" id="13002"
loglevel="LL_INFO"
description="Searching for agents succeeded">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in agent search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_SEARCH_AGENT" id="13003"
loglevel="LL_SEVERE"
description="Searching for agents failed">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform search operation on agents under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_DELETE_AGENT" id="13011"
loglevel="LL_INFO"
description="Attempt to delete agents">
<datainfo>
<item>base realm</item>
<item>agent names</item>
</datainfo>
<triggers>
<item>Click on Delete button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_AGENT" id="13012"
loglevel="LL_INFO"
description="Agents are deleted">
<datainfo>
<item>base realm</item>
<item>agent names</item>
</datainfo>
<triggers>
<item>Click on Delete button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_DELETE_AGENT" id="13013"
loglevel="LL_SEVERE"
description="Deletion of agents failed">
<datainfo>
<item>base realm</item>
<item>agent names</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform delete operation on agents under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_SEARCH_AGENT_GROUP" id="13021"
loglevel="LL_INFO"
description="Attempt to search for agent groups">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in agent search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SEARCH_AGENT_GROUP" id="13022"
loglevel="LL_INFO"
description="Searching for agent groups succeeded">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
</datainfo>
<triggers>
<item>Click on Search button in agent search view.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_SEARCH_AGENT_GROUP" id="13023"
loglevel="LL_SEVERE"
description="Searching for agent groups failed">
<datainfo>
<item>base realm</item>
<item>agent type</item>
<item>search pattern</item>
<item>search size limit</item>
<item>search time limit</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform search operation on agent groups under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_DELETE_AGENT_GROUP" id="13031"
loglevel="LL_INFO"
description="Attempt to delete agent groups">
<datainfo>
<item>base realm</item>
<item>agent group names</item>
</datainfo>
<triggers>
<item>Click on Delete button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_DELETE_AGENT_GROUP" id="13032"
loglevel="LL_INFO"
description="Agent groups are deleted">
<datainfo>
<item>base realm</item>
<item>agent group names</item>
</datainfo>
<triggers>
<item>Click on Delete button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_DELETE_AGENT_GROUP" id="13033"
loglevel="LL_SEVERE"
description="Deletion of agent groups failed">
<datainfo>
<item>base realm</item>
<item>agent group names</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform delete operation on agents under a realm. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_CREATE_AGENT" id="13041"
loglevel="LL_INFO"
description="Attempt to create agent">
<datainfo>
<item>base realm</item>
<item>agent name</item>
<item>agent type</item>
</datainfo>
<triggers>
<item>Click on New button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_AGENT" id="13042"
loglevel="LL_INFO"
description="Agent is created">
<datainfo>
<item>base realm</item>
<item>agent name</item>
<item>agent type</item>
</datainfo>
<triggers>
<item>Click on New button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_CREATE_AGENT" id="13043"
loglevel="LL_SEVERE"
description="Creation of agent failed">
<datainfo>
<item>base realm</item>
<item>agent name</item>
<item>agent type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform create agent. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_CREATE_AGENT_GROUP" id="13051"
loglevel="LL_INFO"
description="Attempt to create agent group">
<datainfo>
<item>base realm</item>
<item>agent group name</item>
<item>agent type</item>
</datainfo>
<triggers>
<item>Click on New button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_CREATE_AGENT_GROUP" id="13052"
loglevel="LL_INFO"
description="Agent group is created">
<datainfo>
<item>base realm</item>
<item>agent group name</item>
<item>agent type</item>
</datainfo>
<triggers>
<item>Click on New button in agent home page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_CREATE_AGENT_GROUP" id="13053"
loglevel="LL_SEVERE"
description="Creation of agent group failed">
<datainfo>
<item>base realm</item>
<item>agent group name</item>
<item>agent type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform create agent group. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_GET_AGENT_ATTRIBUTE_VALUES" id="13061"
loglevel="LL_INFO"
description="Attempt to get agent attribute values">
<datainfo>
<item>agent universal Id</item>
</datainfo>
<triggers>
<item>Visit agent profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AGENT_ATTRIBUTE_VALUES" id="13062"
loglevel="LL_INFO"
description="Agent attribute values is retrieved.">
<datainfo>
<item>agent universal Id</item>
</datainfo>
<triggers>
<item>Visit agent profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_GET_AGENT_ATTRIBUTE_VALUES" id="13063"
loglevel="LL_SEVERE"
description="Unable to get agent attribute values">
<datainfo>
<item>agent universal Id</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform get agent attribute values. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_SET_AGENT_ATTRIBUTE_VALUE" id="13071"
loglevel="LL_INFO"
description="Attempt to set agent attribute values">
<datainfo>
<item>agent universal Id</item>
</datainfo>
<triggers>
<item>Click on save button in agent profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SET_AGENT_ATTRIBUTE_VALUE" id="13072"
loglevel="LL_INFO"
description="Agent attribute values set successfully">
<datainfo>
<item>agent universal Id</item>
</datainfo>
<triggers>
<item>Click on save button in agent profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="EXCEPTION_SET_AGENT_ATTRIBUTE_VALUE" id="13073"
loglevel="LL_SEVERE"
description="Unable to set agent attribute values">
<datainfo>
<item>agent universal Id</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to perform set agent attribute values. It may be the single sign on token of the user has expired; or the user does not have permission to perform this operation.</item>
</triggers>
<actions>
<item>Look under data store log for more information.</item>
</actions>
</logmessage>
<!-- 13074 - 13079 are reserved for modify session HA related properties profile -->
<logmessage name="ATTEMPT_GET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES" id="13074"
loglevel="LL_INFO"
description="Attempt to read session HA properties">
<datainfo>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in session profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES"
id="13075"
loglevel="LL_INFO"
description="Read Access of session HA properties succeeded.">
<datainfo>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in session profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_GET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES"
id="13076"
loglevel="LL_SEVERE"
description="Read Access of session HA properties failed.">
<datainfo>
<item>name of attribute</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify session HA properties due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<logmessage name="ATTEMPT_SET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES"
id="13077"
loglevel="LL_INFO"
description="Attempt to modify session HA properties">
<datainfo>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in session profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_SET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES"
id="13078"
loglevel="LL_INFO"
description="Modification of session HA properties succeeded.">
<datainfo>
<item>name of attribute</item>
</datainfo>
<triggers>
<item>Click on Save button in session profile page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SMS_EXCEPTION_SET_ATTR_VALUES_OF_SESSION_HA_PROPERTIES"
id="13079"
loglevel="LL_SEVERE"
description="Modification of session HA properties failed.">
<datainfo>
<item>name of attribute</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify session HA properties due to service management SDK exception.</item>
</triggers>
<actions>
<item>Look under service management log for more information.</item>
</actions>
</logmessage>
<!-- 13101 - 13110 are reserved for getting attribute values of affiliation -->
<logmessage name="ATTEMPT_GET_AFFILIATION_ATTR_VALUES" id="13101"
loglevel="LL_INFO"
description="Attempt to get attribute values of an affiliation.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 Affiliate page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AFFILIATION_ATTR_VALUES" id="13102"
loglevel="LL_INFO"
description="Getting attribute values of affiliation succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 Affiliate page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_AFFILIATION_ATTR_VALUES" id="13103"
loglevel="LL_SEVERE"
description="Getting attribute values of affiliation failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of affiliation due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13111 - 13120 are reserved for modifying affiliation -->
<logmessage name="ATTEMPT_MODIFY_AFFILIATION_ATTR_VALUES" id="13111"
loglevel="LL_INFO"
description="Attempt to modify affiliation.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 Affiliate page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AFFILIATION_ATTR_VALUES" id="13112"
loglevel="LL_INFO"
description="Modification of affiliation succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 Affiliate page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_AFFILIATION_ATTR_VALUES" id="13113"
loglevel="LL_SEVERE"
description="Modification of affiliation failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify affiliation due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13121 - 13130 are reserved for getting attribute values of attribute authority -->
<logmessage name="ATTEMPT_GET_ATTR_AUTH_ATTR_VALUES" id="13121"
loglevel="LL_INFO"
description="Attempt to get attribute values of an attribute authority.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AttrAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_AUTH_ATTR_VALUES" id="13122"
loglevel="LL_INFO"
description="Getting attribute values of attribute authority succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AttrAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_ATTR_AUTH_ATTR_VALUES" id="13123"
loglevel="LL_SEVERE"
description="Getting attribute values of attribute authority failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of attribute authority due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13131 - 13140 are reserved for modifying attribute authority -->
<logmessage name="ATTEMPT_MODIFY_ATTR_AUTH_ATTR_VALUES" id="13131"
loglevel="LL_INFO"
description="Attempt to modify attribute authority.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AttrAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_ATTR_AUTH_ATTR_VALUES" id="13132"
loglevel="LL_INFO"
description="Modification of attribute authority succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AttrAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_ATTR_AUTH_ATTR_VALUES" id="13133"
loglevel="LL_SEVERE"
description="Modification of attribute authority failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute authority due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13141 - 13150 are reserved for getting attribute values of attribute query -->
<logmessage name="ATTEMPT_GET_ATTR_QUERY_ATTR_VALUES" id="13141"
loglevel="LL_INFO"
description="Attempt to get attribute values of an attribute query.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AttrQuery page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_ATTR_QUERY_ATTR_VALUES" id="13142"
loglevel="LL_INFO"
description="Getting attribute values of attribute query succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AttrQuery page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_ATTR_QUERY_ATTR_VALUES" id="13143"
loglevel="LL_SEVERE"
description="Getting attribute values of attribute query failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of attribute query due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13151 - 13160 are reserved for modifying attribute query -->
<logmessage name="ATTEMPT_MODIFY_ATTR_QUERY_ATTR_VALUES" id="13151"
loglevel="LL_INFO"
description="Attempt to modify attribute query.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AttrQuery page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_ATTR_QUERY_ATTR_VALUES" id="13152"
loglevel="LL_INFO"
description="Modification of attribute query succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AttrQuery page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_ATTR_QUERY_ATTR_VALUES" id="13153"
loglevel="LL_SEVERE"
description="Modification of attribute query failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify attribute query due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13161 - 13170 are reserved for getting attribute values of authn authority -->
<logmessage name="ATTEMPT_GET_AUTHN_AUTH_ATTR_VALUES" id="13161"
loglevel="LL_INFO"
description="Attempt to get attribute values of an authn authority.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AuthnAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_AUTHN_AUTH_ATTR_VALUES" id="13162"
loglevel="LL_INFO"
description="Getting attribute values of authn authority succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 AuthnAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_AUTHN_AUTH_ATTR_VALUES" id="13163"
loglevel="LL_SEVERE"
description="Getting attribute values of authn authority failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get attribute values of authn authority due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13171 - 13180 are reserved for modifying authn authority -->
<logmessage name="ATTEMPT_MODIFY_AUTHN_AUTH_ATTR_VALUES" id="13171"
loglevel="LL_INFO"
description="Attempt to modify authn authority.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AuthnAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_MODIFY_AUTHN_AUTH_ATTR_VALUES" id="13172"
loglevel="LL_INFO"
description="Modification of authn authority succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>Click on Save button in SAMLv2 AuthnAuthority page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_MODIFY_AUTHN_AUTH_ATTR_VALUES" id="13173"
loglevel="LL_SEVERE"
description="Modification of authn authority failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to modify authn authority due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
<!-- 13181 - 13190 are reserved for getting meta alias -->
<logmessage name="ATTEMPT_GET_METAALIAS" id="13181"
loglevel="LL_INFO"
description="Attempt to get a meta alias.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 IDP Services page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="SUCCEED_GET_METAALIAS" id="13182"
loglevel="LL_INFO"
description="Getting meta alias succeeded.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
</datainfo>
<triggers>
<item>View SAMLv2 IDP Services page.</item>
</triggers>
<actions/>
</logmessage>
<logmessage name="FEDERATION_EXCEPTION_GET_METAALIAS" id="13183"
loglevel="LL_SEVERE"
description="Getting meta alias failed.">
<datainfo>
<item>descriptor realm</item>
<item>descriptor name</item>
<item>descriptor protocol</item>
<item>descriptor type</item>
<item>error message</item>
</datainfo>
<triggers>
<item>Unable to get meta alias due to federation SDK related errors.</item>
</triggers>
<actions>
<item>Look under federation log for more information.</item>
</actions>
</logmessage>
</logmessages>