19 IAM-0010002 to IAM-90400084

IAM-0010002: Error occurred while creating an organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0010006: Error occurred while deleting an organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0010010: Error occurred while updating an organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0010011: Error occurred while enabling an organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0010012: Error occurred while disabling an organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011005: User with key "{0}" does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0011006: Error occurred while deleting an user "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011009: Please check date format. Valid format should be - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0011011: Error occurred while enabling an user "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011015: Error occurred while enabling bulk users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011017: Error occurred while deleting bulk users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011018: Password did not match.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0011019: An error occurred while verifying password for User "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011020: An error occurred while retrieving password for User "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011021: An error occurred while resetting password for User "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011022: Invalid data type of "{0}" MLS attribute value.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011023: Could not get DB connection from repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011024: Search where condition failed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011025: An error occurred while retrieving challenge questions and answers for User "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0011026: An error occurred while deleting challenge questions and answers for User "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012002: Error occurred while creating a role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012005: Role with key "{0}" does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012016: Error occurred while modifying bulk roles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012017: Error occurred while deleting bulk roles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012102: Error occurred while creating a role category.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012105: Role Category with key "{0}" does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012106: Error occurred while deleting a role category.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012110: Error occurred while modifying a role category.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012202: Error occurred while creating a role grant.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012206: Error occurred while deleting a role grant.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012207: Error occurred while modifying a role grant.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012208: Error occurred while creating and deleting role grants.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012302: Error occurred while creating a role relationship.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012306: Error occurred while deleting a role relationship.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0012307: Error occurred while modifying a role relationship.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020006: The returned list of OIM role for the logged in user is {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0020007: Not able to get the roles for the given user {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020009: Crypto error encountered while trying to login as admin {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020010: IOException thrown while trying to login as admin {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020011: Login Exception encountered when trying to login as admin {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020012: Exception encountered while trying to login as admin {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020013: An error occurred while trying to notify server that a new login session has been created.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020014: An error occurred while trying to notify server that a login session has been destroyed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020015: JpsException encountered while asserting/logging in as user {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020016: AssertionException encountered while asserting/logging in as user {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0020017: PrivilegedActionException encountered while asserting/logging in as user {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030000: An error occurred while creating document builder.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030001: An error occurred while unwrapping object in context aware.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030003: An error occurred while initializing anonymous user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030004: An error occurred while creating object in context manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030005: An error occurred while loading from proxy in context manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030006: An error occurred while setting user details in context manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0030007: An error occurred while loading wrapped context in context manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0040000: Cannot load entity definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040001: Cannot create MDS instance/session - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0040002: Cannot load metadata - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040003: Loading entity definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040004: Cannot initialize repository - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040005: Initializing repository - {0} of type {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040006: Cannot load relation definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040007: Loading relation definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040008: Loading repository definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040009: Cannot load repository definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040010: Loading data provider definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040011: Cannot load data provider definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040012: Loading data type definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040013: Cannot load data type definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040014: Loading derived data type definition - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040015: Cannot load derived data type definition - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040016: Initializing data provider for entity type - {0} of type {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040017: Cannot initialize data provider - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040018: Cannot register MDS change notification listener - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040019: Reloading metadata due to changes to metadata
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0040020: Cannot load child entity - {0} from {1} to {2} - {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040021: Cannot load entity attributes - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040022: Failed to load XML schema, XML schema validation will be bypassed - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040023: XML schema validation failed for {0} - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040024: Performing XML schema validation on {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040025: Failed to initialize JAXB unmarshaller - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0040026: Initializing relation provider for relation type - {0} of type {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0040027: Cannot initialize relation provider - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040028: Cannot load relation attributes - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040029: Cannot load relations - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040031: An error occurred while trying to generate object.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0040032: An error occurred while trying to get attribute definition.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040033: An error occurred while trying to modify bulk entity.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040034: Audit error: Failed to audit operation {0} for entityType {1} with key {2} due to error: {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040035: Audit error: Failed to fetch old entity data for entity {0} due to {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040036: Audit error: Failed to search for relation between {0} {1} and {2} {3} for operation {4} due to {5}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040037: Audit error: Failed to fetch entity name for entity {0} {1} for operation {2} due to {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040038: Audit error: Failed to get the data type of attribute {0} for entity {1} due to {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040039: Audit error: Failed to audit operation {0} due to error: {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0040040: Audit error: Failed to transform data for attribute {0} for entityType {1} due to error: {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0042001: An error occurred while initializing the LDAP data provider, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042002: An error occurred while creating the entity in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042003: An error occurred while reserving the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042004: An error occurred while un-reserving the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042005: An error occurred while modifying the entity in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042006: An error occurred while looking up the entity in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042007: An error occurred while removing the entity in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042008: An error occurred while searching the entity in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0042009: An error occurred while resetting the user password in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042010: An error occurred while enabling the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042011: An error occurred while disabling the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042012: An error occurred while checking if the user is enabled in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042013: An error occurred while locking the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042014: An error occurred while unlocking the user in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042015: An error occurred while checking if the user is locked in LDAP, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042016: An error occurred while getting the change log from LDAP - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042018: Entity creation of entity type {0} failed because it exists in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042019: Entity creation of entity type {0} failed in LDAP directory because of a unique constraint violation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042020: {0} operation failed because the role {1} does not exist in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042021: Unable to get LDAP connection, and the root cause is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042022: An error occurred while checking if user entity got reserved in LDAP. Please verify and cleanup manually under LDAP reserve container.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0042024: {0} operation failed because the user {1} does not exist in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042025: {0} deletion operation failed because the role {1} does not exist in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042026: {0} deletion operation failed because the user {1} does not exist in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042027: An error occurred while getting the change log from LDAP. Results upto this last Change Number {0} have been retrieved and processed before an error occurred.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0042028: Entity creation of entity type {0} failed: The parent container of the DN {1} does not exist in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0044001: Unable to close connection.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0044003: Invalid SearchCriteria for 'where' contition
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0044004: Parameter {0} is mandatory in search API.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0044006: Provider definition for {0} provider type is not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0050000: Error occurred while executing unmanaged async task. Task Name:{0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0050001: Error occurred while executing managed async task. Task Name:{0}, InstanceID:{1}, Category:{2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0050002: Exception occurred while parsing async messaging configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050003: Failed to load async messaging configuration. Please check the async-messaging.xml is present in <OIM_HOME>/metadata/file directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050004: Retry failed for FailedTask with ID:{0}, TaskName:{1}, InstanceID:{2}, Category:{3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0050005: Error while processing JMS Message
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0050006: Invalid async messaging configuration. XML Schema Validation Failed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050007: The XML Schema for Async Configuration {0} was not found. XML Validation will be skipped
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0050008: Failed to load async messaging configuration.Please check if {0} is present in OIM_HOME/metadata directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050009: Please check the discovery config value for backOfficeURL.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050010: Error Trace Follows
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0050012: An error occurred while trying get context value.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060007: The mapper plugin ID in configuration client is {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0060009: Mapping was not successful.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060010: Error while loading mapping plugin
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060011: Error while setting authentication context in oim
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060012: Inside init of authentication filter
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0060021: Login failed for userid {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060025: OIM User is {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0060027: Client context should not be null
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060036: An error occurred while trying to get group display name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060037: An error occurred while trying to get group security name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060039: An error occurred while trying to get groups ids.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060040: Unable to initialize pool data source.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060041: An error occurred while trying to set SQL Hint.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060042: An error occurred while trying to close DB connection.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060043: An error occurred while trying to get user name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060044: User {0} locked at {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060045: Error while locking user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060046: Error while clearing login attempts for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060047: Error while increasing login attempts for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060048: Property {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060049: Error while retrieving property {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060050: Error while fetching groups for pattern.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060051: Error while retrieving user key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060052: Error while getting lookup details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0060053: Error while updating successful login date for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070000: An error occurred while loading the logging resource bundle {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070001: An error occurred while finding the invoking class.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0070002: An error occurred while finding the invoking package.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0070003: The class name of the logging resource bundle must be LRB.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070004: The package name of logging resource bundle must be resources.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070016: An error occurred while initializing service : {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0070022: An error occurred while doing eclipselink cache co-ordination initialization in this clustered environment and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070023: Could not get logger for {0}. Returning the logger without using LRB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0070024: An error occurred while setting the eclipselink cache co-ordination discovery address - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0070025: Eclipselink cache co-ordination discovery address - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0070026: Entering method {0} of class {1} with arguments {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0070027: Exiting method {0} of class {1} with return value {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0071000: An error occurred while reading a file.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0073000: An error occurred while initializing the cache {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0074000: XML schema validation warning - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0074001: XML schema validation error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0074002: XML schema validation fatal error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0075000: Invalid lookup query. Query does not begin with 'SELECT' clause
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0075001: Invalid lookup query. Query does not have 'FROM' clause
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0075002: Invalid lookup query. Query has '*' clause
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076000: oim-config.xml was not found in MDS Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076001: Unable to find keystore "{0}" in <DOMAIN_HOME>/config/fmwconfig/.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076002: Password for {0} is not seeded in CSF.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076003: OIM application initialization failed because of the following reasons:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076004: Unable to map the credentials.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0076005: Unable to determine application server type.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0077000: An error occurred while retrieving credentials for appid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0077001: An error occurred while getting service instance of credential store.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0077002: An error occurred while getting password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0077003: An error occurred while getting generic credential.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0077004: An error occurred while getting user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0077005: An error occurred while setting password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0078002: Make sure that {0} is serializable.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0078003: Make sure that your session objects do directly or indirectly have instance variable of type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079000: An error occurred while executing LDAPConfigAutomationTool and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079001: An error occurred while preconfiguring Directory in LDAPConfigAutomationTool and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079002: prepareidstore not complete and system admin dn used
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079003: prepareidstore not complete
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079006: The following properties are null or empty - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079007: Enter User Password for {0}:
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079008: Confirm User Password for {0}:
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079009: The passwords do not match. Please re-enter.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079010: File not found - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079011: Error in reading password file - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079012: Error parsing the arguments
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079013: Usage:- ldapConfigTool.sh/ldapConfigTool.bat -prepareIDStore [-options -v pwd_file=<filename> log_level=<level>] where -prepareIDStore = [Required] performs Directory configuration -v = [Optional] Verbose mode; gives an overview of operations for ldapConfigToo.sh -prepareIDStore command without performing any actual write operations in the Directory pwd_file = [Optional] File to provide password Sample Usage: ldapConfigTool.sh -prepareIDStore -v pwd_file=filename.txt NOTE: Use idstore-automate-install.properties to specify values for Directory Configuration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079014: Validation for Directory Server details failed with following error(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079015: Loading file - {0} ...
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079016: DN does not exist - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079017: Connection to Directory Locked: Check Host/Port/Bind Credentials
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079018: Preconfiguring Directory Failed. Cannot find user entry for user login:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079019: Invalid option entered. For help, enter ldapConfigTool.sh -help
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079020: LDAP server and/or credentials empty
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079021: Container(s) value empty
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079022: Verify LDAP connection details/LDAP container values
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079023: For Active Directory, ldapConfigTool.sh -prepareIDStore should be executed first before executing OIM Configuration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079900: An error occurred while loading the parent resource bundle {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079901: An error occurred while obtaining the document builder to parse XMLs.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079902: An error occurred while parsing the XML document.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079903: The console is not available to accept input.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079904: An error occurred while accepting the password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0079905: Invalid datatype of MLS attribute value
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079906: Invalid datatype of Old MLS attribute value
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079907: A duplicate locale key entry for {0} found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0079908: Error occurred while fetching the Default Locale.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080001: An error occurred while executing the kernel event handler.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080008: An error occurred while loading the orchestration engine, and the corresponding message is - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080013: Kernel executing default validation with process id, event id, entity and operation {0}.{1}.{2}.{3}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080014: Kernel executing default action handler with process id, event id, entity and operation {0}.{1}.{2}.{3}.entityId={4}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080015: Operation - {0} that is submitted as part of the orchestration is not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080016: Creating entity with id - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080017: Modifying entity with id - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080018: Deleting entity with id - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080019: Adding relation with participants ids - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080020: Deleting relationship between participants - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080026: Event handler {0} implemented using class/plug-in {1} could not be loaded.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080031: An event handler was not found for {0} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080032: Multiple event handlers with name: {0} found for {1} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080041: Event handler with Name = {0} already exists. Overriding.{1} with {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080042: Orchestration process is not in failed status to handle the failures - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080052: An error occurred while reading metadata from the document - {0} from MDS.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080054: XML validation error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080055: No event handler loaded, XML validation fatal error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080056: Normal flow of the orchestration process = {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0080057: Schema is null, validation will not happen.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080058: XML validation warning - {0}. Warning on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080059: Plugin framework failed to load {0} with exception : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080060: Failed to load default {0} handler for target {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080061: Error registering MDS change notification listener - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0080062: Unknown error
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080072: XML schema validation warning - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080073: XML schema validation error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080074: XML schema validation fatal error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0080075: XML schema validation failed for XML {0} and it will not be loaded by kernel.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0080076: An error occurred while computing user {0} preferences and corresponding error is {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0080078: An error occurred while trying to register notification listener for plugin.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0089999: Kernel Information: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0090000: Null agency for the current thread
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0091000: Constructing failure
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091001: Finalizing failure
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091100: Loading translation from {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0091101: Cannot load translation
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091102: Loading configuration from {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0091103: Cannot load configuration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091104: Loading style sheet from {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0091105: Cannot load style sheet
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091106: Cannot load custom bundle
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0091107: Cannot find ConnectorResources directory in the installation directory.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0091108: {0} is not a valid connector resource file.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0091109: Connector resource bundle is not defined for the file: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0091110: An error occurred while creating connector resource bundle Object for: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0091113: Required parameter(s) missing. Either lookup query, save field, display field is not configured.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0091114: An error occurred in lookup query. Please check the configured lookup query.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091115: An error occurred while executing the lookup query.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0091116: An error occurred while executing the lookup query: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0092010: Cannot get configurable {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0093000: Sending failure
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0100100: An error occurred while retrieving menu permissions for user with id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0100101: An error occurred while using the plugin for menu permissions.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0100500: No menu items assigned for user with id {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-0120001: Entering Method {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120002: Exiting Method {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120003: Admin logged in.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120005: Creating a new Attribute Category for User attributes related to Multi-Tenancy.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120006: Adding Tenant GUID.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120007: Adding Tenant Name.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120008: Updating LDAP Sync mapping for User Login attributes.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120009: Creating a new Attribute Category for Role attributes related to Multi-Tenancy.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120010: Updating RDN Attribute.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120011: Updating LDAP Container Rule for MT.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120012: Adding Filter Parameters.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120013: Adding Filter Parameter Definitions.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120014: Configuring Recon Job {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120015: Recon Job does not exist {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120016: Job status succesfully changed to {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120017: Last Change Number successfully updated to {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120018: Updating scheduler type to Periodic.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120019: Job schedule type updated succesfully to Periodic.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120020: Existing trigger found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120021: Creating new Trigger.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120022: Job interval changed succesfully to {0} minutes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120024: Job Details after updating the configuration
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120025: Schedule Type: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120026: Trigger Details:
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-0120027: Exception while configuring recon jobs.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0120028: Updating System Property {0} to true.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120029: Exception while configuring Job History Archival job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-0120030: Dropping Index in DB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120031: Creating Index in DB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120032: Seeding APID user.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-0120035: Exception while seeding APPID user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011000: Encountered exception {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011001: ********** Entering the Authorization Segment with parameters:: LoggedInUserId = {0}, target resourceID = {1}, Feature = {2}, Action = {3} **********
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011002: ********** Exiting the Authorization Segment with result {0} **********
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011003: Initialized the authorization service.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011004: Entering the method {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011005: Exiting the method {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011006: Adding the admin role {0} to the subject returned.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011010: Returning the map as {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011011: ********** Entering the relationship grant check with parameters:: LoggedInUserId = {0}, beneficiarytype = {1}, beneficiaryId = {2}, targetEntityType = {3}, targetEntityId = {4} **********
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011012: Entering the method {0} with parameters: LoggedInUserId = {1}, target resourceID = {2}, Feature = {3}, Action = {4}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011013: Unable to publish entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011014: Published entity not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011015: Unable to update publications for entity : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011016: Unable to auto-publish entity of type : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011017: EntityPublicationSearchCriteria cannot be null for search.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011018: No valid search criteria found for Entity publication search.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011019: Entity Publication: Unable to determine the lookup class for entity type : {0}. Defaulting to : {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011023: Unable to auto-publish. Logged in user details cannot be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011024: Unable to auto-publish. Nothing to publish.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011025: Unable to auto-publish. Cannot determine the entity-type : null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011026: User {0} does not have permission for {1} on {2} with name : {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011027: Published entity details cannot be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011028: Scope for published entity cannot be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011029: The organization : {0} is not in ACTIVE state. Current status is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011030: Pagination parameter STARTROW cannot be greater or equal to ENDROW. STARTROW = {0}, ENDROW = {1}. Using Default values for fetch size :{2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011031: Dont know how to enrich entity-type : {0} for entity publications.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011032: Skipping enrichment of non-Role publication object. Object found : {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011033: Dont know how to transform entity-type : {0} for entity publications.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1011034: Error occurred while looking up plugin for : {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011035: Error occurred while adding admin-role : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011036: Error occurred while adding admin-role membership for role: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011037: Error occurred while removing admin-role membership with id: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011038: Role membership not found for membership-id : {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011039: Unable to update role membership for membership-id : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011040: Cannot persist a null AdminRoleMembership.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011041: Cannot assign a global scoped Admin Role :{0} to a non-top organization : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011042: User {0} does not have permission for {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011043: User {0} does not have permission for {1} for scope : {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011044: The logged-in user {0} does not have {1} permission on {2} entity.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011045: Error occurred while granting role {0} to user {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011046: Error occurred while revoking role {0} to user {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011047: Error occurred while checking role grant.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011048: Error occurred while checking role grant for legacy role {0} for user-id {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1011049: Error while removing admin-role membership.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011050: Admin Role membership not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011051: Unable to update Admin Role membership.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011052: Unsupported operator {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011053: Unsupported search criteria formed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011054: Unable to retrieve the mapped capabilities from Authorization Policy Store.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011055: Users can not be assigned without the scope of control selected.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011056: Unable to create the authorization policy
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011057: Unable to to modify the admin role, The admin role with the name does not exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011058: Unable to to create the admin role, The admin role with the name already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011061: Unable to fetch the admin role owner and organization scoping.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011063: The selected resource {0} is not supported for fine grained admin-role creation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011064: The specified admin-role name {0} contians non alphabet characters, Please specify only a-zA-Z characters.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011065: Admin Role can''t be created with {0} name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1011066: Cannot assign a global scoped Admin Role :{0} to non-top organizations.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020002: Task State change happening, {0} called
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020003: Job Listener, Job execution vetoed {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020004: Job Listener, Job to be executed {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020005: Job Listener, Job was executed {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020006: Trigger state {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020007: Trigger Listener {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020008: Stop during {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020009: Interrupt called {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020010: StopTask call {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020011: Failed to stop a job.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020012: Scheduler State {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020013: Scheduled Task found {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020014: Method details {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020015: Plugin Store Exception for Listener {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020016: Plugin Exception for Listener {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020021: Exception encountered
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020022: Class not found for entity {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020023: Method not implemented
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020024: Execute default action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020025: Failed to execute handler
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020026: Execute default entity previewer with {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020027: Scheduler exception encountered.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020029: Exception encountered in Scheduler execution {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020032: Scheduler Service {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020033: Failed to start Scheduler Service.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020034: Exception encountered in job execution {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020035: Error in exception object for job {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020036: Context exception encountered
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020037: Job History not found for {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020038: Invalid parameter supplied for trigger expression.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020039: Invalid ScheduleTask definition
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020040: The value is not set for required parameters of a schedule task.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020041: ScheduleTask is not set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020042: Parameter value is not set properly.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020043: Error in getting ITResource implementation instance from plugin framework.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020045: Incorrect ScheduleTask definition
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020046: More updated definition is present for Job {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020047: Last modify date is not set for {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020048: The user {0} does not have access for operation {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020050: Exception encountered during encryption of job parameter
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020051: Exception encountered during decryption of job parameter
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020052: The trigger name cannot be null.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020053: Exception encountered during creation of XML from velocity : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020054: Data in XML for {0} attribute is not correct.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020055: Multiple ScheduleTasks configured for class {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020056: Exception encountered while creating an XML document for ScheduleTask. Classname: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020057: Exception encountered while saving ScheduleTask {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020058: Required attribute {0} is not set in the document.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020059: ScheduleTask with this name is already configured for class {0}. Please change the task name.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020060: Error calling {0} stored procedure : {1} {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020061: Running job {0} can not be deleted.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020062: Input parameters are incorrect {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020063: Incorrect format of Archival Date parameter. Archival Date is expected in DDMMYYYY or UI Date format.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020064: Job cannot be triggered because scheduler service is currently stopped.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020065: Job details cannot be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020066: No Such Job exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020067: Current Update Operation is not supported for Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020068: Error occurred while reading or writing Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020069: Conflicting updates made on Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020070: Validation failure when validating Metadata Repository content.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020071: {0} file has been deleted from the Metadata Repository.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020072: Current Create Operation is not supported for Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020073: Schedule task {0} already exists in Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020074: Schedule task document is NULL.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020075: Invalid Reference.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020076: Invalid Namespace. Valid Namespace is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020077: Metadata already exists in Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020078: Schedule task class {0} does not exists in classpath.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1020079: Exception encountered while creating XML Document from Schedule Task Value Object.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020080: Invalid Trigger. End date {0} is before Start date {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020081: Invalid Job Name. Job Name {0} is either NULL or empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020082: Invalid Job Name. Special characters are not allowed in Job Name {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020083: Exception encountered while updating XML Document from Schedule Task Value Object.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020084: Current Update Operation is not supported for Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020085: Current Delete Operation is not supported for Metadata Repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020086: Task Name is NULL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020087: Unable to read Schedule Task definitions from plug-ins and corresponding error is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020088: Job History for Job {0} can not be deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1020089: XML validation error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020090: XML validation fatal error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1020091: XML validation warning - {0}. Warning on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1020100: Constructor {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1050000: Cannot register plugins from a directory. Expecting a zip file.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050001: plugin.xml is not found in the plugin zip {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050002: Plugin {0} must implement the plugin point interface {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050003: The plugin zip does not contain the definition of plugin class {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050004: Plugin point {0} is not found in the class path.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050005: An error occurred while parsing the plugin.xml {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050006: An error occurred while loading the plugin class. Class {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050007: An error occurred while instantiating plugin: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050008: An IO Error occurred while reading plugin bytes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050009: An error occurred while storing the plugin in store {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050010: An error occurred while deleting plugin {0} from the plugin store.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050011: An error occurred while connecting to the database {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050012: An error occurred while retrieving the next value from the plugin sequence resultset
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050013: An error occurred while rolling back changes to the database
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050014: An error occurred while getting plugin {0} for plugin point {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050015: An error occurred while getting plugin {0} with version {1} for plugin point {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050016: An error occurred while getting versions of plugin {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050017: An error occurred while reading the plugin bytes with ID {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050018: An error occurred while getting the zip ID for plugin {0} with version {1} and plugin point {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050019: An error occurred while getting plugins for plugin point {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050020: No plugin exists with ID {0} in plugin store.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1050021: An error occurred while initializing the plugin store.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050022: Unable to load plugins from {0}. Error {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1050023: An error occurred while extracting plugins from plugin xml {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050024: The method is not supported for the plugin store {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050025: Plugin registration failed. Plugin zip file {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1050026: XML schema validation error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1050027: XML schema validation fatal error - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1050028: Failed to load XML schema, XML schema validation will be bypassed - {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1050029: XML schema validation failed for {0} - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1050030: An error occurred while retrieving the next value from the plugin metadata sequence resultset.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1051000: lib directory not found under {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1052000: Filewatcher thread started with delay {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052001: Registered plugin directory {0} is not found on the file system. Ignoring.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052002: Format of file {0} is not known. This should be a zip file or a directory. Ignoring.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052003: Directory {0} is deleted from file system.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1052004: FileWatcher thread configuration is inactive. No plugins will be loaded dynamically from file system.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052005: Deregistered the plugin with ID {0}. The plugin information is removed from the local cache.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1052006: The plugin class loader with zip id {0} is invalidated on some other node. Invalidating the plugin class loader in this node.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052007: Performing XML schema validation on {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1052008: Plugins are loaded from new directory {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052009: Plugins are loaded from new zip file {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1052010: Reloading interval should not be less than 15 seconds, setting it to 15 seconds
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1054000: Plugin {0} doesn''t implement plugin point interface {1}. Ignoring the in-built pluign.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054001: Plugin point {0} is not found in class path. Ignoring the in-built plugin {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054002: Plugin {0} is not found in class path. Ignoring the in-built plugin with plugin point id {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054003: An error occurred while loading the plugin instance metadata. {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054004: An error occurred while parsing the plugin instance metadata. {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054005: An error occurred while loading the plugin point metadata. {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054006: An error occurred while parsing the plugin point metadata. {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054007: An error occurred while resolving runtime value {0} for plugin point {1}. {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1054008: Incompatible data type - {0} returned by runtime value resolver for plugin point {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1054009: An error occurred while registering MDS listener. {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1054010: XML schema validation warning - Col={0}, Line={1} - {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1054011: An error reading reloading interval from configuration, reloading interval is set to {0} seconds
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1060001: The system property with key {0} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060002: The system property with key {0} cannot be updated.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060003: The system property with keyword {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060004: The state of system property with key {0} was not updated.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060005: The system property with key {0} cannot be deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060006: The user {0} does not have access for operation {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060007: The value {0} cannot be assigned to {1} property. Please check the values allowed for this key.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060008: Execute default action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1060009: An error occurred while executing action handler with process id : {0}. event id : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060010: Missing value for {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1060011: Keyword {0} is already used by another system property. Please use another keyword.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070000: The logged user {0} does not have permission to register the plug in.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1070001: The logged user {0} does not have permission to unregister the plug in.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1070002: Exception occurred {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070004: The input stream to read contents is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070005: The jar file does not exist at the location {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070006: Caught SQLIntegrityViolationException for {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1070007: The jar file {0} updated successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070008: The jar file {0} cannot be updated.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1070009: Invalid response
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070011: Exception found {0}.Rolling back the transaction.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070012: The jar file {0} inserted successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070015: The set of JarElements is empty
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070016: The jar file location cannot be empty. Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070017: The Jar Type cannot be null.Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070018: Invalid Type number.Please enter a valid type
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070019: Resource Bundle {0} inserted successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070021: Resource Bundle does not exist at the location {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070022: Resource Bundle {0} updated successfully
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070023: Resource Bundle {0} cannot be updated.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070024: Incorrect usage of the utility
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070025: The cache category name {0} is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070032: The jar file {0} is deleted successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070033: The jar name cannot be empty. Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070034: The given directory does not exist {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070035: The file {0} downloaded successfully at given location.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070036: The set of ResourceElements is empty
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070037: The Resource Type cannot be null.Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070038: The resource file location cannot be empty. Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070039: The path of download directory name cannot be empty. Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070040: The resource bundle file {0} is deleted successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070041: The resource bundle file name cannot be empty. Exiting.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070042: The logged user {0} does not have permission to complete the async handler
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1070043: Now trying with updating of the Jar {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1070044: The jar file: {0} does not exist in the database.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070045: The properties file: {0} does not exist in the database.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1070046: An error occurred while uploading jars.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070047: An error occurred while updating jars.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070048: An error occurred while loading a jar to database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070049: An error occurred while downloading jars.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070050: An error occurred while downloading a jar from database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070051: An error occurred while deleting jars.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070052: An error occurred while uploading resource bundles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070053: An error occurred while downloading resource bundles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070054: An error occurred while trying to close file.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070055: An error occurred while deleting resource bundles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070056: An error occurred while processing lookup query
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1070057: Unable to fetch the users assigned with the admin-role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070058: Unable to fetch the owner detail.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070059: Unable to fetch the admin role organization scope.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070060: Unable to search the users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070061: Please check if the Workflow Policies Enabled
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1070062: Error while getting the system property
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080004: Cannot find the template.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080005: Cannot load the Resolver class {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080006: Cannot find Event Variable {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080007: Look-up failed for {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080008: Cannot fetch 91 entity with name {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080010: Cannot find an event handler for {0} stage.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080013: Cannot load event from configuration - {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080014: Authorization check failed for {0} Operation for user {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080021: Last modify date is not set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080022: {0} was already updated by another user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080023: An exception occurred while creating the notification template.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1080025: An exception occurred while modifying the notification template.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080026: Template already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080027: Cannot load plugin for reading mail server configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080028: Cannot find details for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080030: An exception occurred while resolving the user data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080031: Cannot retrieve the system default locale.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080032: Cannot find the email ID or the locale for this user {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080033: An unknown error occurred while sending the notification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080034: Cannot load the email service provider.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080035: Notification Event {0} does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080036: OIM Default Notification Template {0} cannot be deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080037: IT Resource {0} is not present.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1080038: No users specified for this Event
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080039: NotificationEvent object cannot be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080040: UMS Webservice URL is either NULL or Empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080041: UMS Webservice URL is invalid. Exact error: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080043: An error occurred while resolving the template data with generic resolver in {0} method.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080044: Cannot find User details for user Email {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080060: Cannot retrieve the system property {0} for disabling of notifications.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080061: Notifications are disabled at system level.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1080062: Template {0} is disabled.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1080063: An error occurred while reading plugins from the Plugins Registry : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080064: An error occurred while reading Notification Event definition for the plugin with the details : {0} and the error is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080065: An error occurred while reading XML document for the plugin with the details : {0} and the error is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080066: Event Name cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080067: Notification Template Name cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080068: Content Encoding for Template cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080069: Message Subject for Template cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080070: Content Type for Template cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080071: Long Message for Template cannot be NULL or empty for {0} template operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080072: UMS Email Service Provider cannot be configured to send mails when Workflows are disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080073: SOA Email Service Provider cannot be configured to send mails when Workflows are disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1080074: XML validation error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-1080075: XML validation fatal error and the error message is - {0}. Error on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1080076: XML validation warning - {0}. Warning on Column Number={1},Line Number={2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1080077: Notification template for {0} locale is not found.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-1081017: Cannot find resolver for {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1081018: An error occurred while resolving the template data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1081019: Cannot find MetaData.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1081020: Messaging exception thrown from email provider.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090001: Authorization advice invoked with invalid parameter count {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090002: Authorization advice invoked with invalid parameter type, expected {0} received {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090003: Authorization advice invoked with object that has a empty policy type id.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090004: Authorization advice could not retrieve policy type for policy type id {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090005: Authorization advice could not retrieve policy for policy id {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090006: Access denied because user with id {0} doesn''t have authorization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090007: Authorization advice invoked with invalid empty parameter {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090008: Authorization advice invoked with invalid target class {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090010: Authorization advice for target class {0} invoked with unknown method name {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090011: Policy type not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090012: Action not allowed for policy type {0} and method {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090200: Data type validation failed for {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090201: Data type validation failed because data type is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090203: Invalid list data type for condition {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090205: Invalid data types {0} and {1} for condition {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090207: Invalid arg ''{0}'' does not begin with a path element that this policy type supports.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090300: Delete rule not allowed due to dependency on audit violations, entity ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090301: Could not delete rule due to rule entity dependencies, entity ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090305: Delete policy not allowed due to dependency on audit violations, entity ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090306: Could not delete policy due to rule entity dependencies, entity ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090400: Policy type with policy type identifier {0} not found for the following reason: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090401: Following exception received: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090402: Failed to load policy type schema with class path of {0} for the following reason: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090403: Path element list is empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090404: Path element search did not find a non-value path element in the path element list.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090405: Allowed top path element with name {0} not found in policy type with name {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090406: Invalid operation {0} for policy type with name {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090407: Evaluation for policy with name {0} failed because the policy is disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090408: Policy type seeding failed with the following exception: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090409: Rule with rule id {0} returned a null policy relation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-1090410: ReturnValue must specify either an attribute value or groovy expression.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090411: No return values specified for policy type requiring return value.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090413: Generic listener initialize failed with the following exception: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090414: Error loading user for user id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090415: Error loading rule for rule id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-1090417: Replace rules for policy id {0} failed for the following reason: {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010001: Cancellation of workflow failed with the exception {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010002: Unable to instantiate the workflow process due to: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010003: Unable to get the state of the bpel process due to {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010004: Unable to get the status of the bpel process due to {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010006: There are no valid definitions with the definition name {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010008: Registration of the workflow definition failed as the category {0} specified in the workflow definition with name {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010010: Error reading the category xml documents
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010012: There is no category with the name {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010013: There is no instance with the instanceID {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010014: Error in instantiating the callbackclass {0} with exception {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010015: Error in accessing the callbackclass {0} with exception {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010016: Error in finding the callbackclass {0} with exception {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010017: The callback webservice is called with instanceid: {0} and outcome {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010018: The workflow definition for instance {0} is {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010019: The category for workflow definition {0} is {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010020: The callbackclass for category {0} is {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010022: BPEL process {0} has been initiated successfully
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2010023: Tasklist mapping failed for workflow definition: {0} due to {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010024: Registration failed as the input property {0} is not present
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010025: Incorrect username/password entered during registration of workflow
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010026: Not able to load the input property file {0}. Make sure the location is correct
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010027: Error during registration of workflow definition {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010030: The operation {0} on instanceid {1} failed since the definition is not enabled
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010031: The workflow definition with name {0} already exists in OIM.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010032: List of registered workflow definition
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2010033: This tool helps in doing the following operations register -------- Registers a given workflow in OIM DB. This tool also does the flex field mappings for tasks fields. Input: i) oim admin credentials ii) oim managed server URL iii) Domain of the workflow iv) Name of the workflow v) Version of the workflow vi) Service name of the workflow vii) Human tasks in the workflow (multiple human tasks must be separated by colon(:)) disable ------- Disables a given workflow composites from OIM. Once workflow composites are disabled, no operations can be done on the workflow. Input: i) oim admin credentials ii) domain name(default is "default") iii) workflow name iv) version of the deployed composite enable ------ Enables a workflow already registered with OIM Also does flex field mapping for the task fields Input : i) oim admin credentials ii) domain name(default is "default") iii) workflow name iv) version of the deployed composite
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2010034: The task {0} specified for the workflow composite {1} is not valid
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010035: Cant enable the composite {0} which is already enabled
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010036: Cant disable the composite {0} which is already disabled
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010037: Skipping the task mapping as no human tasks are associated with the composite {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010038: Withdrawal of workflow failed with the exception {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010039: Workflow DN is passed as null
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010040: Workflow DN {0} is invalid
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010041: Error occurred while searching SOA composites in SOA server
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010043: The composite {0} does not exist on SOA server
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010044: Registration of workflow {0} failed. Following values were passed for registering the workflow: (1)Category={1} (2)OperationId={2} (3)PayloadID={3} (4)ProviderType={4} (5)Service Name={5} (6)ListOfTasks={6}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010045: Error occurred while updating human task uri information for composite {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010046: Skipping the task uri update as no human tasks are associated with the composite {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010047: An error occurred in {0} while withdrawing tasks for composite with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010048: An error occurred in {0} while withdrawing tasks for composite with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010049: An error occurred while creating view {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010050: Skipping the view update as no human tasks are associated with the composite {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010051: View - {0} does not exist, so creating new view.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010052: Error occurred while updating view for composite {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2010053: Updating view {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2010054: OIM front-end url {0} doesn''t follow supported format. It should be of the format http(s)://host(:port)
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2020001: Error in calling xellerate API for IT Resource.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2020002: IT Resource is not found for lookup criteria
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2020003: Method details {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2030000: [CALLBACKMSG] Error while creating callback record for orchestration process {0}, event {1} and callback {2}. Exception is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030002: [CALLBACKMSG] Error occurred while storing result of callback invocation for correlation id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030003: [CALLBACKMSG] Exception when adding result for callback record, error is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030004: [CALLBACKMSG] Error while searching callback records for orchestration process {0} and event {1}. Exception is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030017: [CALLBACKMSG] Exception in getting previous invocation records in db for orchestration {0}, event {1} in response processing. Message is {2}. Cannot proceed. Orchestration will remain in pending state as a result.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030018: [CALLBACKMSG] Orchestration event not in pending state in post process response handle for process id {0}, event id {1}. Will not change orchestration status.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030019: [CALLBACKMSG] Successfully completed async post process handler for process id {0}, event id {1}. Moving kernel orchestration to next state.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030021: [CALLBACKMSG] Exception in updating result of invocation record in db for orchestration {0}, event {1} in response processing. Message is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030037: [CALLBACKMSG] Callback configuration schema file {0} not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030038: [CALLBACKMSG] Invalid input to getCallbacksToInvoke, step type {0}, entity {1}, operation {2}, eventData {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030086: [CALLBACKMSG] For entity {0}, operation {1}, step {2}, applicable policies are {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030087: [CALLBACKMSG] Match for policy name {0} is {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030088: [CALLBACKMSG] Null callback name while creating callback invocation record. Can not proceed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030090: [CALLBACKMSG] Found {0} possible matches for applicable policies for step {1}, entity {2}, operation {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030094: [CALLBACKMSG] Null or invalid policy state while matching policy {0}. Will evaluate to false.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030115: [CALLBACKMSG] Loaded callback configuration for mds reference {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030126: [CALLBACKMSG] Multiple or zero entities found for guid {0}, not using any in callback message.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030127: [CALLBACKMSG] Exception when searching entities with guid {0}. Exception is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030142: [CALLBACKMSG] Updated SoD callback FAILURE error code for process id {0}, event id {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030143: [CALLBACKMSG] Exception in updating SoD Callback FAILURE result for orchestration {0}, event {1} . Message is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030151: [CALLBACKMSG] Unable to fetch callback record with the correlation id {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030162: [CALLBACKMSG] Tenant GUID not present in request or orchestration data.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030163: [CALLBACKMSG] Exception occurred while getting entity information to find tenant GUID.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030164: [CALLBACKMSG] No callback policies are configured. Request will not be processed further for callbacks.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2030400: [CALLBACKMSG] Error occurred while creating {0} record in DB. Error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030401: [CALLBACKMSG] Error occurred while creating {0} record with {1} {2} in DB. Error message is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030402: [CALLBACKMSG] Error occurred while deleting {0} record with {1} {2} from DB. Error message is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030403: [CALLBACKMSG] Error occurred while retrieving {0} record with {1} {2} from DB. Error message is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2030404: [CALLBACKMSG] Data validation failed. Parameter {0} passed is null or invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040001: Execute enable provisioned resource action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040002: Error occurred while finding beneficiaries
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040003: Error occurred while obtaining instance key
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040004: Enabling the instance {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040005: Error occurred while executing action handler
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040006: Execute disable provisioned resource action handler with Process id {0} and Event id {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040007: Disabling the instance {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040008: Execute deprovision provisioned resource action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040009: Deprovisioning the instance {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040010: Execute modify provisioned resource action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040013: Execute provision resource action handler with {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2040014: Error occurred while finding SDK_KEY corresponding to process instance key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040015: Error occurred while finding form related details corresponding to SDK_KEY {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040016: Error occurred while setting data for form " {0} "
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040021: Error while finding request model for the request
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040022: Error while finding process instance key for oiuKey {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040023: Error while finding version for sdk key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040024: Error while finding field and labels for form " {0} "
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040025: Error while finding child form related details
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040026: Error occurred while provisioning resource with key {0} to user {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040027: An error occurred while finding the user for corresponding {0} "{1}"
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040028: User does not exists
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040030: User {0} is already {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040031: Error occurred while finding roles assigned to user for corresponding {0} "{1}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040032: {0} {1} is already assigned to or pending for user having {2} "{3}"
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2040033: {0} {1} is neither assigned to nor pending for user having {2} "{3}"
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2040035: {0} {1} has already been reserved. Please provide another {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040036: An error occurred while searching for the lookup values defined for lookup-code {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040037: An error occurred while getting IT Resource Instances defined for IT Resource Type {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040042: {0} {1} are already assigned to user for corresponding {2} "{3}"
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2040043: {0} {1} are not assigned to user for corresponding {2} "{3}"
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2040045: User with value "{1}" for attribute {0} already exists. Please choose another value for attribute {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040046: The value {1} for attribute {0} is not valid. Please enter valid value for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040048: Error occurred while getting resource name. Underlying error messages is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040049: UserManager Access Denied.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040050: Organization Search Failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040054: The specified column is not defined in the result set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040055: An error occurred while getting unassigned roles for the user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040056: An error occurred while getting assigned roles for the user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040057: An error occurred while getting entities.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040058: The specified resource does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040059: An error occurred while getting corresponding users for the entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040060: An error occurred while getting available objects.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040062: An error occurred while getting form details. The form does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040063: An error occurred while getting form details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040064: Not an Atomic Operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040065: The Form version does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040066: The resource specified is not provisioned for the given user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040067: Role(s) cannot be assigned/revoked to disabled/deleted users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040069: An error has occurred while searching for users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040070: Error occurred while finding resource objects. Underlying error messages is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040076: The {0} with value {1} already exists under the container {2} or is reserved.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040084: Can not modify role grant.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2040450: Error in role creation as Role {0} exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040451: Invalid rolekey(s) {0} passed for Modify role operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040452: Invalid rolekey(s) {0} passed for Delete role operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040453: Dynamic Role cannot have Static members in LDAP Mode
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040501: Error occurred while generating additional payload details. Exception is {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2040502: Error getting request details : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040503: Request Id is null. Cannot proceed.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2040505: Ignoring the deletion of child data which does not exist while fulfilling request : {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2040600: An error occurred while getting dependent resource details. The underlying error message is: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040601: An error while retrieving user attribute definitions. The underlying error message is: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040602: An error occurred while searching for application instances given account key(s) {0}. Underlying error message is {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2040603: An error occurred while searching for entitlements given entitlement instance key(s) {0}. Underlying error message is {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2040700: Error occurred searching for user loginId with user key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040701: Error occurred searching for organization name with organization key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040702: Error occurred searching for role name with role key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040703: Error occurred searching for role category name with role category key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040704: Error occurred searching for resource name with resource key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040705: Error occurred searching for user key with loginId {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040706: Error occurred searching for organization key with organization name {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040707: Error occurred searching for role key with role name {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040709: Error occurred searching for resource key with resource name {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040710: Error occurred during import of Approval Policy in Post Handler.Exception is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040719: Error occurred while searching for application instance name with application instance key {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040720: Error occurred while searching for application instance key with application instance name {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040721: An error occurred while updating request data with orchestration parameters before approval initiation for request {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040724: Organization attribute is not set for request with request ID {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040725: Account key {0} not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040726: Error occurred while getting account details account key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040751: Error occurred importing Approval Policy {0}.Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2040752: Error occurred while getting catalog details for catalog id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050003: An error occurred while creating the database connection. The corresponding error message is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050004: An error occurred while saving the context of request {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050007: An error occurred while completing approval process instance {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050011: An error occurred while getting the model definition of request model {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050014: An error occurred while initiating approvals for request {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050024: An error occurred while executing plug-ins on status {0} to change for the request Id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050025: An error occurred while loading pre-population adapter {0} for an attribute {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050026: No pre-population adapter is associated with the attribute {0}. Hence, returning null.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050027: An error occurred during pre-population of attribute {0}. Pre-population adapter {1} is not registered with the Plug-in Framework.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050028: An error occurred while getting a request data set. An entity type is not specified for the model {0},which is based on generic entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050029: An error occurred while getting a request data set. Model {0} is not based on a generic entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050030: Failed to get the request data set {0} from MDS with the error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050031: Failed to parse the request data set XML {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050032: Request data-set {0} was not found in MDS.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2050033: {1} request cannot set or change attribute {0}, since it is not defined in the corresponding data set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050037: An error occurred while updating dependsOn attribute with value {0} for request with id {1} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050038: An error occurred while retrieving dependent requests for request with id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050041: An error occurred while generating the request ID.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050042: No beneficiaries or target entities found in the request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050043: Request model {0} does not support bulk requests.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050044: Invalid request data was found while performing validation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050045: Failed while validating request data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050050: Exception thrown {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050051: More than one request ID generation plug-in was found. Hence, returning null for the request ID.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050054: The beneficiary does not exist as part of the request data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050055: No data set exists for request type {0} and entity type {1}. Consequently, no attributes can be specified as part of request data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050057: Attribute(s) {0} is not available in bulk mode.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050058: The beneficiary should not be included as part of the request data for the request type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050060: Type is not specified for the attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050061: Type mismatch for the attribute {0}. The type passed is {1}, but the corresponding type in the data set is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050062: The value of the attribute {0} is not of the required type {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050063: Attribute {0} has null value. It should have a non-null value.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050064: Entity Details are not specified for all beneficiary users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050065: An authenticated user is trying to file a request using Request Model {0} that does not require login.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050067: Bulk Requests cannot be raised for the request type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050068: An error occurred while getting validation plug-in instance {0} for data set {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050069: Log-in required to file the request using {0} Request Model and {1} Request Template.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050070: An unauthenticated user is trying to file a request using {0} Request Model and {1} Request Template.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050071: Failed to parse history XML with the error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050072: The request with the ID {0} does not exist.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050073: An error occurred while getting approval tasks for the request {0}. The error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050074: An error occurred while getting the user {0} group membership. The corresponding error message is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050075: User {0} does not have permissions on the request {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050076: No request found with the request ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050077: An error occurred while fetching request ID {0} from the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050078: An error occurred while fetching the request dataset for the request ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050079: An error occurred while adding comments for request {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050080: An error occurred while getting comments for request {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050081: Invalid search criteria provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050082: An error occurred while searching for requests. The corresponding error message is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050084: User {0} can not {1} request {2} currently in {3} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050085: Error while withdrawing request {0} and the corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050088: While populating additional fields of payload, an error occurred while loading the plug-in {0} associated with the approval process {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050089: An error occurred while getting the user login attribute given key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050091: An error occurred while getting comments for the request with ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050092: An error occurred while adding comments for the request with ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050093: Unauthenticated user does not have access to the request model {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050098: Missing required attribute(s) {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050099: The length of the attribute value {0} is greater than the maximum allowed length {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050100: Schema {0} not found. Validation did not complete for the Request model {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050101: Schema {0} not found. Validation did not complete for the Request Dataset {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050102: More than one entity type is selected for {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050103: Request ID specified is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050106: Failed to create payload XML. Error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050112: An error occurred while getting request stages. The corresponding error message is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050113: No request found with the request Key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050114: The beneficiary with beneficiary key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050115: Failed to get beneficiary details for beneficiary key {0} while validating request data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050117: System-type attribute(s) {0} cannot be specified in request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050120: An error occurred while updating the request with approver data. Request with id {0} is not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050121: An error occurred while updating the request with approver data. Either valid beneficiary information or valid entity information is required.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050122: An error occurred while updating the request with approver data. Request with id {0} is in {1} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050123: An error occurred while updating the request with approver data. Beneficiary information is required.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050124: An error occurred while updating the request with approver data. Entity information is required.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050125: Information for {0} was not filled in by the approver.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050126: Invalid outcome {0} received from SOA for the request id {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050127: Invalid Request Data for Self-Request. Cannot have multiple beneficiaries.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050128: Invalid beneficiary key was specified for Self-Request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050129: Invalid Request Data for Self Request. Cannot have multiple targets.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050130: An invalid target-entity key was specified for the Self-Request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050131: A Request Beneficiary entity key was not specified for the beneficiary {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050132: A Request Beneficiary entity Sub-type was not specified for the beneficiary {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050133: A Request Beneficiary entity key and Sub-type were not specified for the beneficiary {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050136: Logged-in user does not have permission to update Request status for request {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050137: Failed to update the Request status for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050138: Request dataset provider plugin {0} is not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050139: Request model {0} and {1} are associated with same entity type and operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050140: Operation being performed is not supported without approvals.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050141: User {0} is not allowed to perform this operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050142: Error occurred while fetching SODCheckObligation plugins from Plugin Registry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050143: Error occurred while fetching plugin instance of type SODCheckObligation plugin.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050144: User {0} is not allowed to be part of {1} operation involving {2} with name {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050145: Error occurred while performing authorization check for beneficiary. Beneficiary Key is not specified in the data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050146: Error occurred while performing authorization check for beneficiary. Target entity Key is not specified for beneficiary {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050147: Request with ID {0} is closed successfully.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050148: Request with key {0} is already closed or withdrawn.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050149: Request submission failed with Error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050150: Validation failed with error message {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050151: Multiple plugins registered for {0}. Registered Plugins are {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050152: Unknown Request Permission Type {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050153: Pending approval instance exists for request with id {0}, that is being closed or withdrawn while SOA is turned off.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050154: Logged-in user does not have permission to publish role to organizations - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050155: Logged-in user does not have permission to publish role to sub-organizations of - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050200: Failed to create the request in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050201: Failed to update the request ID for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050202: Failed to update the stage and status for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050203: Failed to update the orchestration process ID for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050204: Failed to update the context ID for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050205: Failed to update the orchestration event ID for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050206: Failed to update the request end-date for the request [key = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050208: Error occurred while generating orchestration parameters using plugin form request model {0} and request [key = {1}]
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050210: Error while loading Orchestration plug-in class of request model {0} for the request [key = {1}].
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050211: Failed to update the request [ID = {0}] in the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050212: An error occurred while retrieving requests awaiting execution from the repository.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050214: Failed to update the error for the request [key = {0}].
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050215: Invalid attribute {0} for request beneficiary data update was discarded.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050216: No updated attributes for request beneficiary data update.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050220: Orchestration failed for request Id {0} and the corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050221: Orchestration process with Id {0} failed for request Id {1} and the corresponding error message is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050222: Logged in user with key {0} does not have access to view requests of user with key {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050223: Incorrect Execution Date is provided for the request. Execution date allowed is current date or later.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050224: User {0} cannot {1} request {2} as child request {3} is in {4} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050225: An error occurred while getting request comments because invalid criteria was provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050226: No instance selected.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050227: Error occurred while updating approver-only data. Attribute {0} is not an approver-only attribute.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050228: Error occurred while updating approver-only data. Value not specified for mandatory attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050229: Error occurred while updating approver-only data. Please update all approver-only attributes defined in the dataset.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050230: Beneficiary Type is not set for beneficiary {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050231: No request type found for entity type {0} and operation {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050232: Attribute {0} is multi valued. Value field used for setting single value should not be used.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050233: Multiple values are provided for the attribute {0}. The attribute is not configured as multi valued.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050234: User with the id {0} does not have permissions to update request with id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050235: Child attributes found for attribute {0}. Updating child attribute data is not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050236: Attribute {0} is configured as system type and can not be updated by approver.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050237: User with id {0} is not authorized to modify user attribute(s) {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050238: Error occurred while updating request with id{0}. No matching entity found with entity type {1} and operation {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050239: Error occurred while updating request with id{0}. Corresponding error messages is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050240: User with id {0} is not authorized to provide values to attribute(s) {1} during create user operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050241: Direct bulk operation is not allowed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050243: Orchestration process with id {0}, failed with error message {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050244: Request can not be created with the deprecated request type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050245: Request can not be created with heterogeneous RequestEntity types.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050246: Attribute {0} is a required attribute, value must be nonempty string.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050247: No attributes are updated.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050248: Failed to load certification resolver plugin with error message {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050249: User {0} does not have access to view revoke requests of certification with id {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050250: Failed to delete request data for request id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050251: Request with id {0} cannot be deleted since this is not in draft state.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050252: Logged in user {0} does not have permission to delete the request with id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050253: Request with id {0} cannot be updated since this is not in draft state.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050254: No request model found for the draft request id {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050255: Logged in user {0} does not have permission to update the request with id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050256: Request with id {0} cannot be resubmitted as it is not in Draft State.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050257: Logged in user {0} does not have permission to submit the request with id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050258: An error occurred while updating the request history for the request key {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050259: An error occurred while serializing/de-serializing RequestDataSet object with the error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050260: Generated request Id {0} is not alphanumeric.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050261: No target entities found in the request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050300: Logged-in user does not have permission to create request data set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050301: Failed to validate the request data set {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050302: Request data set creation failed with error{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050304: Logged-in user does not have permission to update request data set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050305: Logged-in user does not have permission to delete request data set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050306: Request data set deletion failed with error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050307: Request data set update failed with error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050308: The request data set with name {0} already exists in the MDS.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050310: Logged-in user does not have permission to list the request data sets.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050311: Invalid Entity Type {0} or entity name {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050500: An error occurred while creating the Approval Policy {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050501: An error occurred while modifying the Approval Policy {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050502: An error occurred while deleting the Approval Policy id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050503: The rule evaluation with expression {0} failed because the attribute was not found in the target object.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050504: An error occurred evaluating Ognl expression {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050505: An error occurred while putting Approval Policy information in Context Manager.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050506: An error occurred framing the Approval Policy Rule for {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050507: An error occurred while getting the {0} information for the Approval Policy Rule evaluation at {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050509: An error occurred while searching for organizations.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050510: An error occurred while searching for user attributes.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050511: An error occurred while searching for obj_key for resource {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050512: An error occurred while searching for process form details for oiu_key {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050513: An error occurred while searching for resource object details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050514: An error occurred while searching for user details with the key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050515: An error occurred while searching request model {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050516: An error occurred while searching the data-set associated with request model {0} and entity {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050517: An error occurred while searching for the request class.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050518: An error occurred while modifying the Approval Policy. Stale data was found while modifying or deleting the Approval Policy ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050519: An error occurred while loading the Approval Policy UI Helper Plug-in.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050520: An error occurred while searching for the user key with the userID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050521: User {0} does not have access to {1} entity of type {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050522: Approval Policy name {0} contains invalid characters.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050523: An error occurred while retrieving entity details.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050524: An error occurred while creating Approval Policy name {0}. There already exists a policy with name {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050525: An error occurred while creating an Approval Policy with null value {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050526: ScopeTypeValue, ScopeValue, and ScopeConditionOperator parameter cannot be NULL when setting scopeBasedConditionClause.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050527: Invalid value for ScopeTypeValue parameter. Valid values include 0 for Organization, 1 for Resource, and 2 for Role Scope.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050528: Invalid value for Scope Comparator parameter. When ScopeTypevalue parameter is for Application Instance (1) or Resource (2) or Role (3), the only valid parameter values for scopeComparator are EQUAL, CONTAIN, BEGIN_WITH, and END_WITH.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050529: Invalid attribute {0} passed in approval policy search criteria.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050530: Invalid value for Scope Type Comparator parameter. The only valid parameter value for Scope Type Comparator is EQUAL.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050532: An error occurred while searching for the role with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050534: An error occurred while evaluating a set of approval policies for the approval process.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050535: An error occurred while searching for role details with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050538: An error occurred while searching for the RoleCategory name with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050539: An error occurred while searching for the organization key with name {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050540: An error occurred while searching for the user key with loginId {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050541: An error occurred while searching for the RoleCategory key with RoleCategory Name {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050542: An error occurred while configuring the Approval Policy with the request model name {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050543: Invalid Auto-Approval configuration for Self-Register model at Request Level.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050544: Error occurred while finding resource objects. Underlying error messages is {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050545: Error occurred while searching for user details with user login {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050546: Invalid approval policy ids passed for approval policy delete operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050547: An error occurred while searching for the application instance with the key {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2050548: An error occurred while searching for the entitlement with the key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050552: An error occurred while searching for the role {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050553: This operation is not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050600: User {0} cannot {1} request {2} as dependent request {3} is in {4} stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050601: Request with Id {0} failed since the depends on request with id {1} is failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050602: Related application instance {0} and entitlement {1} can not be requested together.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050603: An error occurred while searching application instances with keys {0}. Exception is {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050604: An error occurred while searching entitlements with keys {0}. Exception is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050605: An error occurred while searching application instance with object key {0} and ITResource key {1} . Exception is {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050606: An error occurred while searching entitlement with key {0}. Exception is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050607: Invalid dependency set from entitlement {0} to application instance {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050720: Error while searching for roles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050903: Auto registration of approval process {0} failed while creating policy {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050904: Approval Process {0} configured with policy {1} is disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050905: Approval Process {0} auto registered.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2050950: An error occurred while initiating provide information workflow for request with id {0}. The corresponding error message is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050951: Provided information workflow can be initiated only for requests in status Request Created. Request with id {0} is in status {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2050952: User Id parameter passed cannot be null or empty
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2052001: An error occurred while creating the child request for the request with key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053001: User {0} does not have access to {1} {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053002: User {0} does not have view permission on User {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053004: Name property has not been specified for an Additional attribute.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053005: Type property has not been specified for Additional attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053006: Invalid value {0} has been specified for Additional attribute {1} of TYPE {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053007: Value of Additional attribute {0} exceeds maximum alowed length of 4000 characters.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053008: Masked values are not allowed for additional attribute {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053009: MLS values are not allowed for additional attribute {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053010: Request dataset validators are not configured for {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2053011: Error occurred while evaluating workflow policies. Could not determine if {0} operation requires approvals. Corresponding error message is: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053020: Error occurred while loading workflow policies configured in the system. Corresponding error message is: {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053021: Error occurred while evaluating Workflow Policy with ID {0}. Corresponding error message is: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053022: Error occurred while fetching Workflow Policy type definitions. Corresponding error message is: {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053023: Workflow Policy type definitions are not found in the system.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053024: Workflow Policies are not found in the system.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2053025: PolicyType Configuration Error. Invalid input type {0} found in the policy type {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053026: Error occurred while populating ValueObject with {0} entity data for key {1}. Corresponding error message is: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053027: Error occurred while populating ValueObject with User''s roles for user key {0}. Corresponding error message is: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053029: Error occurred while populating ValueObject with {0} data. Corresponding error message is: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053030: Error occurred while populating ValueObject with Catalog metadata for {0} entity with Key {1}. Corresponding error message is: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2053031: No Catalog Metadata found for {0} with Key {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2053032: Cannot populate input ValueObject with catalog Metadata for {0} with key {1} as the key is invalid.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2053033: Workflow rule evaluation would be skipped for {0} operation, as corresponding workflow policy or type does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-2053034: Workflow rule evaluation would be skipped for operation, because the system could not determine the request type. Corresponding error message is: {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2055500: Invalid search parameter {0}. "%" not allowed.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-2060000: The reversed string is {0}, Good Luck!
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2060002: Error occurred while submitting information for task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060003: Error occurred while requesting information for task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060004: Error occurred while rejecting task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060005: Error occurred while loading actions from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060006: Error occurred while re-assigning task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060007: Error occurred while claiming task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060008: Error occurred while updating approver only data from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060009: Error occurred while approving task from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060010: Error occurred while getting request comments from RequestDetails
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060011: Error occurred while searching for tasks from BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060012: Error occurred while connecting to BPEL
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2060013: Exception thrown:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070000: An error occurred while invoking OAACG and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070003: An error occurred while finding the applicability of InvokeOAACGSODCheck event handler and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070004: OAACG SOD Check composite with name {0} is successfully invoked and instance id is {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070005: OAACG SOD Check composite with name {0} invocation failed and corresponding error is - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070006: No Authorization issues found to callback OAACG
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070007: An error occurred while notifying OAACG with OIM approval decision and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070008: An error occurred while finding the request details and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070009: OAACG Issues that will be approved by OIM are - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070010: OAACG Issues that will be rejected by OIM are - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070012: An error occurred while retrieving the SOD conflicts and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070013: An error occurred while notifying OIM of SOD approval decision - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070014: Got Issue status override confirmation
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070015: An error occurred while getting the recipient key alias
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-2070016: Failed to create payload XML. Error {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070017: An error occurred while searching for user details with the key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070018: An error occurred while checking if role with id {0} is an OOTB role or not and corresponding error message is - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070019: An error occurred while storing the SOD conflicts and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2070020: An error occurred while storing approver comment and corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090001: Creation of Request Profile {0} is failed with error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090002: User {0} does not have access to {1} entity of type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090003: Request Profile name contains invalid characters.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090004: Deletion of Request Profile {0} is failed with error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090005: Stale data found for profile {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090006: Modification of Request Profile {0} is failed with error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090007: Retrieval of Request Profile {0} is failed with error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090008: Searching Request Profile having {0} name pattern is failed with error {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090009: Could not delete the Request Profile {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090010: Exception thrown {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090011: Could not create Request Profile {0} with empty cart.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-2090012: Could not modify Request Profile {0} with out any cart items.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010000: Cannot initialize the LDAPSync Util - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010001: A user with the key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010003: Failed to execute the handler.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010004: An error occurred while deleting LDAP user in the compensate stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010006: An error occurred while retrieving USR_ROWVER for user (key: {0}). Setting USR_ROWVER to null.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010007: The key found in the context ({0}) is invalid. Setting change reason key to 0.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010008: An error occurred while preparing to audit data for user (key: {0}). Unable to set current user state - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010009: An error occurred while preparing to audit data for user (key: {0}). Unable to set current user state - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010010: An error occurred while retrieving user entity data (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010011: An error occurred while updating GUID, DN for user (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010012: An error occurred while retrieving UGP_ROWVER for role (key: {0}). Setting UGP_ROWVER to null.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010013: An error occurred while preparing to audit data for role (key: {0}). Unable to set current role state - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010014: An error occurred while preparing to audit data for role (key: {0}). Unable to set current role state - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010015: An error occurred while retrieving role entity data (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010016: An error occurred while updating GUID, DN for role (key: {0} - {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010017: No roles received to compensate.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010018: A role with the key {0} does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010019: An error occurred while initializing the LDAP sync data provider.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010020: Could not retrieve the user id of the reserved user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010021: An error occurred while creating the user in LDAP.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010022: Failed to compensate
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010023: Failed to compensate disabling of user(s) in LDAP with key(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010024: An error occurred while disabling user(s) in LDAP with key(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010025: Failed to compensate enabling of user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010026: An error occurred while enabling user(s) in LDAP with key(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010027: Failed to compensate deleting user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010028: An error occurred while deleting user(s) in LDAP with key(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010029: Failed to compensate password reset of user in LDAP with key - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010030: An error occurred while resetting password of user in LDAP with key - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010031: Failed to compensate modify user(s) in LDAP with key(s)- {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010032: An error occurred while modifying user(s) in LDAP with key(s) - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010033: Failed to compensate locking of user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010034: An error occurred while locking user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010035: Failed to compensate unlocking of user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010036: An error occurred while unlocking user(s) in LDAP with keys - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010037: An error occurred while processing the data that is retrieved from LDAP to create a reconciliation event.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010038: An error occurred while creating reconciliation event, and the corresponding message is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010039: An error occurred while handling parameters in the event handler.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010040: An error occurred while determining the LDAP container.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010041: An error occurred while determining the LDAP container mapping plug-in.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010042: Loading LDAP container mapping plug-in - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3010043: Failed to load LDAP container mapping rules.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010044: An error occurred while reading and parsing LDAP container mapping rules
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010045: A malformed expression in LDAP container mapping rules occurred. Expression {0} will be ignored
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010046: Cannot register the MDS change notification listener.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3010047: An error occurred while initializing the schedule job - {0}, and the corresponding error message is - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010048: An error occurred while initializing the event handler that adds missing LDAP object classes, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010049: An error occurred while adding additional object classes to user, and the corresponding error is - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010051: Modification failed because the role with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010053: Modification failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010054: Deletion failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010055: Enabling failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010056: Disabling failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010057: Locking failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010058: Unlocking failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010059: Modification failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010060: Deletion failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010061: Enabling failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010062: Disabling failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010063: Locking failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010064: Unlocking failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010065: Modification failed because role {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010066: Deletion failed because role {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010067: Password reset failed because the user with LDAP DN {0} does not exist in the directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010068: Password reset failed because user {0} is not synchronized to the LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010069: An error occurred while creating or updating a role in LDAP during DM import.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010070: Adding user membership failed because role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010071: Deletion of user membership failed because role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010072: Adding user membership failed because user {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010073: Deletion of user membership failed because user {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010074: Adding role hierarchy failed because role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010075: Deletion of role hierarchy failed because role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010076: Adding user membership failed because the role with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010077: Deletion of user membership failed because the role with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010078: Adding user membership failed because the user with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010079: Deletion of user membership failed because the user with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010080: Adding role hierarchy failed because the role with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010082: An error occurred while retrieving the value for system property {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010083: An error occurred while decrypting value for the attribute {0} for user with user key {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010084: The {0} entity does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010085: An error occurred while searching for the user attributes in user metadata.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010086: Error occurred while doing lookup operation on {0} entity with ID {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010087: An error occurred while searching for the user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010089: Compensate method called in pre-process handler of user operation {0} with process Id {1} and event Id {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010090: An error occurred as there is no result or null returned from LDAP. Check the log files.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010091: Some errors occurred during LDAP data processing for which recon events were not created. The errors are: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010092: An error occurred for DN {0} and GUID {1}: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010093: An error occurred for GUID {0}: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010094: An error occurred when deleting users/roles from OIM DB for Delete Full Reconciliation scheduler job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010095: An error occurred in post processing handler when modifying user entry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010096: An error occurred in post processing handler when creating user entry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010097: An error occurred in post processing handler when creating role entry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010098: An error occurred in post processing handler when modifying role entry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010175: An error occurred while generating the {0}. Invalid values passed for attribute {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010176: An error occurred while generating the {0}. No data passed for {1} generation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010177: An error occurred while generating the {0}. The Policy {1} for {2} generation does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010178: An error occurred while generating the {0}. Cannot fetch the policy {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010180: An error occurred while retrieving the User Entity Attributes for attribute length check in {0} generation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010181: An error occurred while generating the {0}. Length of {1} exceeds the expected length {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010182: An error occurred while generating the {0}. Length of one or more attributes exceeds the expected length.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010183: An error occurred while checking if a user already exists with the {0} generated. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010185: An error occurred while generating the {0}. Please provide {1} as expected by {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010186: An error occurred while generating the {0} because all of the generated names already exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010187: {0} generated in pre process handler - {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3010188: Unable to generate a {0} with the given data. Please specify a {1} manually or provide the required data as per generation policy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010189: The container {0} already contains a user with the {1} {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010190: Either the RDN {0} of the user is being modified, or the user container is changed without referential integrity being enabled on target LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010191: An error occurred while verifying if {0} is unique.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010192: An error occurred while getting a connection to LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010194: An error occurred while getting the LDAP container rules.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010195: The user with key {0} will be deleted by scheduler once the automatically delete on date {1} is reached.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010196: The RDN {0} of the role is being modified, or the role container has changed, without referential integrity being enabled on target LDAP directory.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010197: The user container is being changed to {0}, for which referential integrity needs to be enabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010198: Referential Integrity is not enabled in target LDAP system and hence the RDN {0} update will be ignored. Rest of the attributes will be updated.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010199: The {0} value {1} already exists or is reserved. Specify a different value for {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010200: The ldap connection was not found in the map, while trying to release it. The map contains {0} entries.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3010201: LDAP create event failed : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010202: An error occurred while performing LDAP operation for (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010203: Skipping reconciliation for the entry with DN : {0}. Error encountered is : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010204: LDAP modify operation failed : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3010205: LDAP delete operation failed : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3011070: Adding user membership proceeded, but role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011071: Deletion of user membership proceeded, but role {0} is not synchronized to the LDAP directory
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011077: Deletion of user membership proceeded, but the role with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011081: Deletion of role hierarchy proceeded, but the role with LDAP DN {0} does not exist in the directory
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011200: Removing role membership, but a parallel relationship in LDAP could not be found
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011201: Creating a role membership, but a parallel relationship in LDAP still exists
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011202: Removing role grant, but a parallel relationship in LDAP could not be found
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011203: Creating a role grant, but a parallel relationship in LDAP already exists
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3011204: Deleting a role in OIM, although the role could not be found in LDAP
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012000: Exception occurred while parsing LDAP container DN : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012001: Exception occurred while Entity validation : {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012002: Searching LDAP for container: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012003: Found matching LDAP container : {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012004: An exception occurred while searching for LDAP container : {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012005: No LDAP container found with DN value: {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012006: Searching LDAP containers with RDN : {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012007: Found : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012008: An exception occurred while searching LDAP containers with RDN : {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012009: No LDAP containers found with RDN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012010: Finding {0} entity LDAP container based on orchestration parameters and rules defined in LDAPContainerRules.xml
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012011: Searching for Role with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012012: No Role found with the ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012013: Found ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012014: Exception in getting the Role details with Role Id : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012015: Running validation for Role with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012016: Role DN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012017: Role GUID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012018: No Role exists in LDAP with specified GUID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012019: Error in retrieving Role details from LDAP with specified GUID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012020: Please refer to the Admin Servers logs for more details.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012021: No Role exists in LDAP with specified DN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012022: Error in retrieving Role details from LDAP with specified DN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012023: No Role exists in LDAP with specified DN : {0} or the specified GUID : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012024: Role should be manually removed from Operational DB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012025: An exception occurred while retrieving the Role in LDAP with GUID: {0} and DN {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012026: Validating Role DN ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012027: Role DN - {0} in LDAP with specified GUID - {1} does not match the Role DN - {2} in OperationalDB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012028: Validating Role GUID ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012029: Role GUID - {0} in LDAP with specified DN - {1} does not match the Role GUID - {2} in OperationalDB.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012030: Searching Role with GUID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012031: Searching Role with DN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012032: Running validation for User with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012033: Searching for User with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012034: No User found for the given Id : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012035: Exception in getting the User details for User Id : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012036: Performing Objectclass validation ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012037: Retrieved DN : {0} for Entity : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012038: Retrieving Entity Metadata ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012039: Retrieved Entity Objectclass ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012040: An exception occurred in Objectclass validation. - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012041: Validating Object Classes for DN : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012042: Missing Objectclass : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012043: Following Objectclasses are missing :
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012044: Objectclass :
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012045: Run the upgrade script to add the missing Object classes.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012046: Retrieving search base ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012047: An exception occurred while retrieving the search base. - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012048: Found Search base as : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012049: Getting LDAP Connection ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012050: Releasing LDAP connection ...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012051: An exception occurred while releasing the LDAP connection. - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012052: Retrieving parameters for : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3012053: Error occurred while evaluating the exclude entity filter. - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012054: Error occurred while retrieving the exclude entity filter. - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012055: Orchestration parameter Map for membership is Null while evaluating the exclude entity filter.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012056: Userkey is Null while evaluating the exclude entity filter.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012057: Error occurred while retrieving the parameters for user identity {0} while evaluating the exclude entity filter. - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012058: User Identity object is Null while evaluating the exclude entity filter.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012059: Orchestration parameter Map passed to evaluate is Null while evaluating the exclude entity filter.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3012060: Error occurred while looking up user identity {0} while evaluating the exclude entity filter. - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012061: An error occurred while retrieving the User Entity Attributes for evaluating the exclude entity filter.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012063: Exclude entity action is not configured in LDAPUser.xml file.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3012067: LDAP Sync Full Reconciliation Scheduler job {0} is not currently Running. It has Failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012070: LDAP Sync Full Reconciliation Scheduler job {0} is not currently Running. SQLException has occurred.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012072: Changenumber: {0}. Datatypes expected {1}. Ignoring attribute {2} with datatype {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012075: Could not process the change log number {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012076: Either atomic full reconciliation job name {0} is invalid or not mapped.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012077: Few batch are still in progress for the job name {0}, parent job Id {1} after retry count {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012078: Error occured while running atomic Full Reconciliation Scheduler job {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012079: Unbalanced parentheses in exclude entity filter rule - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3012080: There is KM note created to address the issue of - "Invalid syntax of the provided cookie". Kindly refer to Doc ID 1599779.1 for the solution / workaround.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3019900: Root Cause
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020000: The entity {0} was not found!
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020003: The attribute {0} does not exist!
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020006: An exception occurred while retrieving the look-up values: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020010: The look-up code {0} is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020016: Attribute creation failed due to an exception.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020019: The category {0} already exists.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3020020: An error occurred while adding the category.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020021: Cannot delete a category with associated attributes: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020022: An error occurred while deleting the category.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020024: An error occurred while saving the attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020025: Could not fetch the searchable attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3020026: An error occurred while fetching the LOV codes matching the pattern {0} : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020034: The category cannot be empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020036: The Default Value should be a number when the attribute Display Type is NUMBER.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020037: The Default Value should be either TRUE or FALSE CHECKBOX.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020038: Do not set the default value field when the attribute type is DATE.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3020040: The existing LOV options and their respective descriptions cannot be modified.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020041: Invalid attribute size. Attribute size should be less than {0} and greater than or equal to {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020042: Invalid LOV column to save.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020043: Unable to get the length of DB column for attribute size validation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020044: Error occurred while getting plug-in to execute query.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020046: Invalid LOV column to display.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020047: Error occurred while decoding Lookup query.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3020049: An exception occurred while searching for encrypted attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3021000: You do not have permission to add an attribute.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021001: You do not have permission to update the attribute details.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021002: You do not have permission to delete an attribute.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021004: You do not have permission to add a category.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021005: You do not have permission to delete a category.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021006: You do not have permission to update the attribute details.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021007: You do not have permission to add derived attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021008: You do not have permission to update search and advanced search attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021009: You do not have permission to update search attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021010: You do not have permission to update advanced search attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3021011: You do not have permission to update search result table attributes.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3022030: Advanced search attributes cannot be empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022031: Simple search attributes cannot be empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022032: Search result attributes cannot be empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022033: The attributes configured for advanced search must be a subset of the attributes configured for simple search.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022034: The attributes configured for search result cannot contain encrypted attributes {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3022035: Cannot delete system attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022036: A derived attribute cannot depend on itself {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022037: Attribute name {0} cannot contain invalid characters {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022038: Secret Attribute {0} should be encrypted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022039: Encrypted Attribute {0} cannot have a default value.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022040: Encrypted Attribute {0} cannot be searchable.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022041: System controlled Attribute {0} cannot be Bulk updatable.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022042: Read only Attribute {0} cannot be Bulk updatable.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022043: Encrypted property cannot be modified for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022044: Property {0} cannot be modified for system attribute {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3022045: Validation failed for attribute {0}. LDAP attribute name is required.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3023001: An error occurred while adding attribute {0}. Please check server logs for more information.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3023002: An error occurred while modifying attribute {0}. Please check server logs for more information.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3023003: An error occurred while deleting attribute {0}. Please check server logs for more information.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3030004: E-mail attribute of user must be set if you want to send e-mail notification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3030005: Password value is null for entity {0}. Password History will not be updated.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3030006: Password policy failed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3030007: E-mail attribute of user or manager must be set if you want to send e-mail notification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3030008: Unable to find/read the system property XL.NotifyPasswordGenerationToOther
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3030010: No user found for the criteria {0}-{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040000: The user has not defined the required number of questions.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040001: The User Challenge questions have not been set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040002: Cannot set challenge questions for user due to validation errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040003: An exception was encountered while performing operation - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040004: Expired password for user - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040005: Expired password operation failed due to validation errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040006: Validation failed for change password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040007: The new password and confirm password are not the same.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040008: The user whose password is to be changed does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040009: The password change operation failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040010: The password for user {0} cannot be changed because the user has been deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040011: The password change operation failed while searching for the user with GUID {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040012: The password change operation failed while validating old password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040013: An error occurred while getting system property - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040014: An error occurred while setting value in attribute - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040015: An error occurred while searching for user - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040016: An error occurred while updating the proxy for user - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040017: An error occurred while parsing the date - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040018: An error occurred while looking up user - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040019: You do not have permission to modify details of user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040020: An error occurred while getting user details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040021: An error occurred while sending notification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040022: You do not have permission to view details of user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040023: You do not have permission to modify {0} attributes of user - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3040024: The user {0} does not have access for operation {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040025: Cannot {0} the deleted user {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040026: The user with login {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040027: More than one user with the same login ID {0} found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040028: The length of password should not be greater than {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040029: Error fetching system property for notification - XL.NotifyUserCreateToOther. Using the property XL.NotifyPasswordGenerationToOther instead.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040030: No attribute is modified.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040031: The challenge answers could not be set because there were duplicate answers.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040032: Answer length is less than required minimum length
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040033: Challenge questions provided are not defined in system.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3040034: Password cannot be changed before {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3040035: Operation not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042200: An error occurred while doing {0} operation on {1} entity with id {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042201: An error occurred while doing search operation on {0} entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042202: Improper value for Attribute - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042203: An error occurred while verifying the old user password during change password operation. : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042204: An error occurred while verifying the old user password during change password operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042205: An error occurred while obtaining the plug-in for {0} plug-in point : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042206: The plug-in for {0} plug-in point is not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3042207: An error occurred while getting the value for system property '''{0}'''.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042208: The password change operation failed - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042209: The set challenge operation failed - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3042211: An error occurred while validating password minimum age during change password operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050002: An exception occurred while performing the operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050003: User modify parameters - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050004: Searching for user login - {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050005: The user entity does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050006: The user with the user key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050007: The user with the attribute {0} and value {1} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050008: Cannot perform the search with the given operations - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050009: Unknown attribute for entity user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050010: An attribute being searched for is not searchable.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050011: The data type for a specified attribute is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050012: The data format for a specified attribute is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050013: Searching for users with the specified criteria.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050014: The user {0} does not have access for operation {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050017: The user {0} was already deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050021: The user with the key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050022: Invalid number of users {0} entries returned for user ID {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050023: The user with user login {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050027: An exception occurred while validating user attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050028: The mandatory attributes {0} were not provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050029: The user cannot be created due to validation errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050030: An exception occurred while performing the operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050031: The result of the {0} operation is {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050033: Value for the mandatory attribute {0} was not provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050034: User deprovisioning date cannot be before start date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050035: {0} should be less than {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050036: {0} should be less than or equal to {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050037: {0} should be greater than {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050038: {0} should be greater than or equal to {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050039: Cannot enable user {0} because the {1} is in the past.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050040: The user {0} will automatically get deleted after {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050041: Failed while disabling user.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3050042: Failed while enabling user.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3050043: Operation not supported - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050045: The password change operation failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050046: The users {0} successfully {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050047: An exception occurred for the user in action handler.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050048: The validation failed exception for the following users -
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050049: The users were successfully deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050050: The user {0} cannot be a proxy for user {1} within specified period because user {2} is already a proxy for user {3} from {4} to {5}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050051: The validation failed for this user.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050052: This attribute is not supported for the bulk modify operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050053: No attributes were configured for the bulk operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050054: Cannot enable the user {0} as his {1} is in future.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050056: The specified value {1} for attribute {0} is not one of the predefined values.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050058: Cannot assign the organization because it is not active.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050065: Cannot find the user being modified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050066: The user {0} is out-of-box user. Cannot change the organization for an out-of-box user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050067: An error occurred while getting group membership for the user {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3050068: The value {1} for attribute {0} is not valid. Please enter a valid value for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050069: Cannot modify the user details because user {0} was deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050070: An error occurred while getting properties for user attribute {0} from configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050071: An error occurred during the modify user preprocess stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050072: Special characters are not allowed for {0} attribute. Use only letters or numbers.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050073: The length of value for attribute {0} should not be greater than {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050074: The operation initiator for delayed delete user operation is invalid - {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050075: {0} {1} has already been reserved. Please provide another {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050078: Cannot reserve user attribute {0} with value {1} in LDAP. Corresponding request ID is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050080: Cannot unreserve user attribute in LDAP for request ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050082: An error occurred while unreserving User attribute and corresponding request ID is {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050083: An error occurred while generating the Username. Please provide {0} as expected by {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050084: An error occurred while generating the Username because all of the generated names already exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050087: An error occurred while searching for the user in {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3050089: The user {0} was already deleted and cannot be enabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050090: The user {0} was already deleted and cannot be disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050091: Invalid data for MLS attribute(s) {0} and/or {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050092: User name passed to pre process handler - {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050093: User name generated in pre process handler - {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050094: Unable to generate a username with the given data. Please specify a username manually or provide the required data as per policy.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050095: The attribute(s) {0} have invalid locale(s) {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050096: An error occurred while generating the Username. Invalid values passed for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050097: An error occurred while generating the Username. No data passed for user name generation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050098: An error occurred while generating the Username. The Policy {0} for user name generation does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050099: The user {0} was already deleted and cannot be locked.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050100: The user {0} was already deleted and cannot be unlocked.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050101: Modify User API cannot modify the password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050102: The assigned user manager {0} is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050103: The manager with ID {0} being assigned to the user does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050104: An error occurred while searching for organization {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050105: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050108: An error occurred while populating the default MLS locale values for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050109: User with attribute {0}, value (1) does not exist.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3050110: An error occurred while searching for the user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050111: Cannot delete attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050115: An error occurred while getting the list of available locales.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050116: An error occurred while generating the username. Length of {0} exceeds the expected length {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050117: Cannot delete mandatory attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050118: An error occurred while fetching organization hierarchy : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050119: Modify User API cannot change user status.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050120: To auto-generate the user password, the User or Manager must have a valid {0} for sending password notification.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050121: An error occurred while fetching organization type : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050122: An error occurred while retrieving the User Entity Attributes for attribute length check in username generation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050123: An error occurred while reserving the user attribute. Cannot fetch the plugin for LDAP reservation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050124: An error occurred while unreserving the user attribute. Cannot fetch the plugin for LDAP reservation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050125: An error occurred while retrieving the value for system property {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050126: An error occurred while generating the username. Cannot fetch the policy {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050127: An error occurred in user name generation. Please provide either {0} or {1} and {2} for {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050128: Cannot reserve user attribute {0} with value {1} in OIMDB. Corresponding request ID is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050129: Start date {0} should be later than current date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050130: End date {0} should be later than current date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050131: Start date {0} should be before End date {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050132: User {0} cannot assign self proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050133: An error occurred while fetching the Default Locale.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050134: System User {0} cannot be disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050135: System User {0} cannot be deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050136: User {0} cannot delete himself.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050137: User {0} cannot disable himself.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050138: User {0} cannot lock himself.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050140: The user {0} is already active and cannot be enabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050141: The user {0} is already disabled and cannot be disabled again.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050144: Compensate method called in pre-process handler of user operation {0} with process Id {1} and event Id {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050145: An error occurred while decrypting value for the attribute {0} for user with GUID {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050146: The base value for {0} should not be null for modify operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050149: An attribute being searched for is not searchable. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050150: An error occurred while performing {0} operation. {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050152: An error occurred while reserving user attribute. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050153: An error occurred while unreserving user attribute. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050154: An error occurred while checking if a user already exists with the username generated. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050155: An error occurred while checking if the username generated is already reserved. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050156: An error occurred while modifying the following users : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050157: Unknown attribute for entity user. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050158: An error occurred while adding user proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050159: An error occurred while updating user proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050160: An error occurred while removing all user proxies.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050161: An error occurred while removing user proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050162: An error occurred while performing modify user operation. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050163: An error occurred while performing delete user operation. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050164: An error occurred while performing disable user operation. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050165: An error occurred while performing enable user operation. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050166: An error occurred while performing lock user operation. {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3050167: An error occurred while performing unlock user operation. {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3050168: An error occurred while performing create user operation. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050169: An error occurred while generating the username. Length of one or more attributes exceeds the expected length.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050171: Invalid attributes {0} are passed while updating proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050172: Proxy start date and/or end date can not be null
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050173: Proxy start date and/or Proxy user can not be modified for in-progress proxies
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050174: No attributes are passed while updating proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050192: An error occurred while getting a connection to LDAP directory.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050193: An error occurred while reserving user attributes {0} with values {1} in LDAP. Corresponding request ID is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050194: A user cannot be his own manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050195: Tenant GUID is a mandatory attribute in Multi-Tenant Deployment.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050196: An error occurred while decrypting password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050198: Could not retrieve the user id of the reserved user.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050199: {0} is not a valid DN.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050200: DN {0} is not within scope of parent DN {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050202: User provisioning date cannot exist without an account start date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050203: You do not have permission to unlock the user(s) with Id(s) {0} as the user(s) is locked by Administrator.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050205: An error occurred while reading OIA IT resource.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050206: An error occurred while calling OIA webservice.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050207: An error occurred while reading system property OIM.IsOIAIntegrationEnabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050208: OIA-ITRes is not configured.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3050209: Operation failed due to invalid syntax for an attribute. {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3050210: Configured Login attribute, {0}, must have a value.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051000: Failed to lookup the organization with org key {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3051001: The organization modify operation failed for organization {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051002: The organization delete operation failed for organization with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051003: No such entity exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051005: The organization search operation failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051008: The organization with key(s) {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051009: An exception occurred while performing the operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051010: The data type for a specified attribute is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051011: The data format for a specified attribute is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051012: The organization entity type is not defined.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051017: The {0} entity does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051018: The mandatory attribute {0} was not provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051019: The value of mandatory attribute {0} was not provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051020: The organization {0} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051022: The organization modify operation failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051023: An error occurred while searching for {0} organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051024: An error occurred while checking whether or not the new parent will create a cycle.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051025: Cannot modify the organization {0} because the parent organization creates a cyclic chain.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051026: The organization with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051027: An error occurred while searching for the organization with GUID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051028: The organization is already deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051029: Cannot delete the organization because it has sub-organizations that have not been deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051030: Cannot delete the organization because it has users that have not been deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051031: Cannot delete the organization because it has sub-organizations and users that have not been deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051032: Cannot disable the organization because it is already deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051033: Cannot disable the organization because it has sub-organizations.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051034: Cannot disable the organization because it has users.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051035: Cannot disable the organization because it has sub-organizations and users.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051036: The organization disable operation failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051037: The organization enable operation failed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051038: Cannot enable the organization because it has already been deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051042: Cannot create the organization because the parent organization {0} has been deleted or disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051043: Cannot modify the organization because the parent organization {0} has been deleted or disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051044: You must provide an organization Key or Name to identify the organization for modification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051046: You do not have permission to modify {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051052: Password Policy with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051053: Cannot delete password policy for TOP Organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051054: The attribute {0} can not be modified for Top Organization.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051055: The delete operation failed for organization {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051057: Cannot delete the organization because it has a user membership rule set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051058: Cannot disable the organization because it has a user membership rule set.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051100: Performing {0} operation on {1} entity having ID {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051101: The enable operation on organization entity failed in action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051102: The disable operation on organization entity failed in action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051103: The create operation on user entity failed in action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051106: USR_LOGIN cannot be reused because of missing configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051112: The operation on Role entity failed in the audit stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051114: The operation on RoleUser relation failed in the audit stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051115: The operation on RoleRole relation failed in the audit stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051200: An error occurred while getting proxy details - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051201: An error occurred while getting available group details - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051202: An error occurred while parsing date - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051203: An error occurred while setting search configuration parameters - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051204: An error occurred while logging as admin for self-initiated create user operation - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051206: An error occurred while fetching the resource details for a user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051207: An error occurred while fetching the resource details for a user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051210: An error occurred while fetching role details of a user with key {0} - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051211: An error occurred while fetching role details of a user with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051212: An error occurred while searching for users - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051213: An error occurred while searching for user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051214: An error occurred while searching for direct reports - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051221: An error occurred while getting additional user details - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051224: An error occurred while deleting the user(s).
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3051227: An error occurred while looking up a user with key {0} - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051232: An error occurred while getting DB and UI attribute mapping - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051235: An error occurred while searching for the user attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051236: Cannot perform the search user operation on unsearchable attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051237: Cannot perform the search user operation on the following unsearchable attributes: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051238: An error has occurred while verifying the old password. : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051239: An error has occurred while verifying the old password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051240: Either user login or user key should be provided to {0} plug-in.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051243: Operation not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051244: Cannot delete the user {0} because it has subordinate users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051245: The value {0} for sendNotificationTo parameter is not valid. Please enter valid value for sendNotificationTo parameter.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051300: An error occurred while fetching resources for the organization - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051301: An error occurred while fetching resources for the organization with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051302: An error occurred while fetching administrative groups for the organization - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051303: An error occurred while fetching administrative groups for the organization with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051304: An error occurred while searching for organization - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051311: An error occurred while fetching child organizations.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051312: An error occurred while preparing the search control parameters for organization search operation - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051319: Error. Found more than one organization for attribute name {0} and value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051320: Error. Cannot find an organization for attribute name {0} and value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051321: An error occurred while setting user membership rule.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051323: Available roles not supported in db mode.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051324: Deleting organization will result in the following orphaned published entities: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051325: An error occurred while trying to update dynamic org user/role membership rule and memberships for Organization {0} during post-process
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051326: Dynamic rule attributes cannot be set during organization create or modify operations.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051327: Dynamic rule attribute has invalid rule syntax.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051328: An error occurred during updating dynamic user members of organization with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051329: Cannot set membership rule on TOP organization
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051330: In XE Dynamic User Role evaluation is always immediate.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3051331: Cannot disable the Top organization
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051332: Cannot delete the Top organization
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3051333: Invalid value for enforce password policy on reassignment : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052000: The role with ID {0} does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3052001: The role membership remove operation of user with key {0} failed for role with key {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052002: Role parent cannot be a Dynamic role in LDAP Mode
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052003: Dynamic Role cannot have Static members in LDAP Mode
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052004: Dynamic Roles cannot have Catalog Attributes in LDAP Mode
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052005: Static Roles cannot have a membership rule associated with it in LDAP Mode
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052006: Invalid combination of attributes. A role cannot have both static & dynamic membership.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052200: Error occurred while doing lookup operation on {0} entity with ID {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052201: Error occurred while doing search operation on {0} entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052202: No orchestration parameters for handler {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3052203: [ORCHPARAM] For handler {0}, key {1}, value in locale {2} is {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3052204: [ORCHPARAM] For handler {0}, key {1}, value type is {2} and value is {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3052205: An error occurred while performing Tenant Name lookup from Directory. Could not find Tenant entry with Tenant GUID = {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052206: An unexpected error occurred while performing Tenant Name lookup from Directory. Error Details : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052207: An error occurred while performing Tenant Name lookup from Directory. Tenant entry found but it does not contain Tenant Name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3052208: OIM is configured in Multi Tenancy Environment.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3052209: OIM is not configured in Multi Tenancy Environment.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053000: The start date processing scheduler search for users to be enabled automatically on reaching start date failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053001: The start date processing scheduler automatic enable operation failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053002: The end date processing scheduler search for users to be deleted or disabled failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053003: The end date processing scheduler automatic delete operation failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053004: The end date processing scheduler disable notification to be sent to {0} users manager {1} failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053005: The end date processing scheduler delete notification to be sent to {0} users manager {1} failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053006: Cannot send the end date processing scheduler notification because user {0} is still active despite a delete operation.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053007: The automatically unlock scheduler failed to search for users who are automatically locked and whose locking period is over.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053008: The automatically unlock processing scheduler automatic unlock operation failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053009: The delayed delete processing scheduler search for users to be deleted failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053010: The delayed delete processing scheduler delete operation failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053011: The user with key {0} will be deleted by scheduler once the automatically delete on date {1} is reached.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053012: The seed organization key scheduler search for users failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053013: An error occurred during user modify for entity id {0}: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053014: The seed organization key scheduler modify operation failed. Error: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053032: Invalid search criteria provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053038: The user {0} does not have permissions on password policy operation {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053039: Error occurred while searching for password policies: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053068: Error occurred while getting challenges
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053069: Error while saving the password policy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053070: Error while updating the password policy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053071: Error while deleting the password policy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053072: There is no password policy attached with Top organization
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053077: Organization with Key as {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053081: An error occured while decrypting password.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053082: An error occured - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053083: User Password validation against policy failed in IPF with error - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053084: Can not delete the password policy as it is attached to one or more Organizations.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3053085: An error occured while localizaing challenge question {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3053086: Pagination parameter STARTROW cannot be greater or equal to ENDROW. STARTROW = {0}, ENDROW = {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054100: The logged-in user {0} does not have {1} permission on {2} entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054101: The logged-in user {0} does not have {1} permission on {2} {3} entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054105: The logged in user {0} does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054106: An error occurred while searching for the logged user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054107: You do not have permission to add a proxy for the user with user key {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054108: You do not have permission to update a proxy for the user with user key {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054109: You do not have permission to add a proxy for the user with user key {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054110: You do not have permission to create a user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054112: You do not have permission to modify the {0} attributes of the user with user Id {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054113: You do not have permission to modify the user with user Id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054114: You do not have permission to delete the user(s) with user Id(s) {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054115: You do not have permission to delete the user with user Id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054116: You do not have permission to disable the user with user Id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054117: You do not have permission to disable the user(s) with user Id(s) {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054118: You do not have permission to enable the user with user Id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054119: You do not have permission to enable the user(s) with user Id(s) {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054120: You do not have permission to lock the user with user Id {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054121: You do not have permission to lock the user(s) with user Id(s) {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054122: You do not have permission to unlock the user with user Id {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054123: You do not have permission to unlock the user(s) with user Id(s) {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054124: You do not have permission to change the password of the user with user Id {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054125: You do not have permission to view details about the user with user Id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054126: You do not have permission to search users.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054134: More than one user exists for the attribute name {0} with value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054135: No user found for the criteria {0}-{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054136: You must provide a User Key or User Login to identity the user for modification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054137: You do not have permission to view proxy details for the user with user key {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054140: You do not have permission to search the following user attributes: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054141: You do not have permission to generate user name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054142: You do not have permission to validate user name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054143: You do not have permission to access the user name generation policies.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3054144: You do not have permission to modify the user(s) with user key(s) {0} to set the manager with key {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054145: You do not have permission to modify the user(s) with user key(s) {0} to set the organization with key {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3054146: User(s) can not be created in the organization with name {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056000: Create Parameters- {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056001: Submitted {0} request to Orchestration Engine for {1} with name {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056002: An exception occurred while performing the operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056003: Modify Parameters- {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056004: Searching for Role- {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056005: The Entity Role does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056006: The Entity {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056007: Unknown attribute for entity Role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056008: Unknown attribute for entity Role - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056010: Unknown return attribute for entity Role - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056011: No return attributes for entity Role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056012: An error occurred while searching for {0}s - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056013: Searching for {0} with the specified criteria.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056014: Cannot specify a value for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056015: Mandatory search criteria are empty for entity Role.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056029: Operation failed due to validation errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056030: An exception occurred while performing the operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056031: Result of the {0} operation is {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056032: Role should only have one parent.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056033: An error occurred while loading the Role Manager queries.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056034: An error occurred while loading the cache.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056040: Successfully retrieved Role.xml from MDS.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056041: Cleaning UDF from Role.xml
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056042: Proxy end date cannot be greater than proxy user {0} end date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056043: Proxy start date cannot be less than proxy user {0} start date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056044: You cannot assign a proxy to user {0} in Disabled/Disabled Until Start Date/Deleted status.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056045: User {0} cannot become a proxy in Disabled/Disabled Until Start Date/Deleted status.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056047: Cannot find a BPEL proxy rule for User {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056049: User with key {0} or {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056050: An error occurred while validating whether user exists in database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056051: Proxy key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056052: An error occurred while validating whether proxy exists in database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056054: User with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056059: An error occurred while updating Role.xml in MDS.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056060: An error occurred while validating whether proxy exists in database.{0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056065: An error occurred while updating proxy with key {0}. Original user cannot be changed for a proxy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056100: The operation on Role entity failed in the action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056101: The operation on RoleCategory entity failed in the action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056102: The operation on RoleUser relation failed in the action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056103: The operation on RoleRole relation failed in the action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056104: The operation on Role entity failed in the validation stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056105: The operation on RoleCategory entity failed in the validation stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056106: The operation on RoleUser relation failed in the validation stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056108: The operation on Role entity failed in the pre-processing stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056112: The operation on Role entity failed in the post-processing stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056114: The operation on RoleUser relation failed in the post-processing stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056116: Operation {0} is not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056117: Another role with name {0} already exists in the same hierarchy.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056118: Cannot find role(s) with key(s) {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056119: Cannot find user(s) with key(s) {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056120: Cannot find role child with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056121: The required orchestration parameters {0} and {1} are missing.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056122: Cyclical hierarchy with {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056124: Attribute {0} is not supported for the bulk modify operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056125: Cannot find Role Category with {0} {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056126: Cannot delete role {0} because it has existing relationships.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056127: Another role with name {0} already exists in the same namespace {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056130: Cannot change the Role Category Name for- {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056131: Cannot update or delete Role Category {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056132: Another role with name {0} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056133: Role {0} is already granted to user {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056134: Role {0} is NOT granted to user {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056135: Role {0} is already parent of role {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056136: Role {0} is NOT a parent of role {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056137: Cannot revoke role grant to role {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056138: Another role category with name {0} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056139: Cannot change the name of a Oracle Identity Manager system role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056140: Cannot find a role for the criteria: {0}-{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056141: More than one role exists for the attribute name {0} with value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056142: Cannot grant the role {0} to disabled or deleted user(s) {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056143: Cannot find a role category for the criteria: {0}-{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056144: More than one role category exists for the attribute name {0} with value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056145: Cannot find a user for the criteria: {0}-{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056146: More than one user exists for the attribute name {0} with value {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056147: Cannot delete Role Category {0} because it has some associated roles.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056148: {0} is a System Attribute and cannot be set through API.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056149: The base value for Role Display Name should not be null for a modify operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056150: Cannot change the base value for the display name of an Oracle Identity Manager system role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056151: Cannot delete an Oracle Identity Manager system role.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056152: Cannot assign {0} to {1} user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056153: Role does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056155: Required attributes cannot be null or empty for user create operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056156: Cannot accept multiple values for attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056157: Append or Delete on multi valued attribute {0} is not supported in bulk modify operation. Only replace all is supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056158: Cannot accept multiple values for attribute {0} in delta mode for user create operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056159: The value {0} provided for the attribute {1} is not of the required type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056160: {0} request cannot set or change attribute {1}, since it is not defined in the corresponding data set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056161: Revoke of role with id {0} for user-id {1} failed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056164: The operation on PendingRoleUser relation failed in the action stage.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056167: Role {0} is already granted to user {1} and is pending for start date to reach.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056169: Invalid End Date {0} specified. It should be greater than current time {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056170: Start Date {0} and End Date {1} specified is not valid combination.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056171: The role {0} was created, but there were some errors while performing the role post operations - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056172: Error while deserializing attribute {0} with value {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056173: Error while removing access policies from role {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056174: Assignment of entity publications to role {0} failed with error: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056175: Assignment of access policy {0} failed for role with key {1}, with error: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056176: Assignment of user membership rule {0} failed for role with key {1}, with error: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056177: Error while fetching the access policy with key {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056178: The access policy with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056179: Error while searching for organizations - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056180: {0} out of the {1} organizations do not exist - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056181: {0} is an invalid key for role {1}. Access policy Map only accepts keys ADD and DELETE.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056182: {0} is an invalid key for role {1}. Entity publications Map only accepts keys ADD and DELETE.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056183: Unrecognized data type for access policy - {0}. Expected List<String> or Map<String, String>
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056184: Unrecognized data type for entity publications - {0}. Expected List<EntityPublication> or Map<String, EntityPublication>
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056185: Failed to unassign access policy {0} for role with key {1}, with error: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056186: Failed to delete entity publications for role {0} with error: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056187: An error occurred while granting role with key {0} to user with key {1} - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056188: An error occurred while revoking role with key {0} from user with key {1} - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056189: There were some errors while executing the Pending Role Grants schedule job - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056190: Error occurred while updating the request status to {0} for request key {1}. Error: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056192: Unable to update the request status and/or failure reason for request key {0} due to error: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056193: The Approver User {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056194: The Certifier User {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056195: The FulFillment User {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056196: The Approver Role {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056197: The Certifier Role {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056198: The FulFillment Role {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056200: The following role parents were not found: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056201: Request successfully submitted for role membership grant with request ID {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056202: Start Date {0} can not be updated as the role {1} is already granted to the user {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056203: End Date {0} can not be updated to a date in the past.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056204: Request successfully submitted for role membership revoke with request ID {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3056205: An exception occurred while granting role {0} to users {1}: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056206: An exception occurred while revoking role {0} from users {1}: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056207: An exception occurred while trying to update pending grant for role {0} and users {1}: {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056208: Can not modify role grant as it doesn''t exist! User {0} and role {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056209: Update of entity publications for role {0} failed with error: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056210: An error occurred while getting similar roles for role {0}: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056211: Can not have the start date {0} in the past.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056212: Audit error: Failed to audit operation {0} for entity {1} {2} due to {3}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-3056216: Role was created successfully, but not all memberships were granted: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056217: Role was updated successfully, but not all memberships were updated: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056218: Role Consolidation matches {0} roles
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-3056219: Start Date for pending grant {0}:{1} can not be nullified. Please set to today''s date to have the role granted today.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3056224: Role cannot be granted. User with ID {0} has been deleted.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3057001: An exception occurred while validating add proxy operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3057002: An exception occurred while validating update proxy operation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3057004: Proxy conflicts with already existing proxy for users :{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3057005: Invalid Proxy Id.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3057006: All proxy related operations are forbidden because the OIM instance is configured to not to use SOA.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3058000: Cannot initialize the Rule Engine - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058001: Un-supported relationship type.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058002: Entity ID must be set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058102: Error occurred while calculating the dynamic organization membership of user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058103: Attribute does not exist - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058104: Attribute "{0}" is marked as not searchable in the entity definition, make sure it has an index.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058105: Error while removing org-user memberships on deletion of user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058106: Error while removing role-user memberships on deletion of user - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058107: Error while granting the roles to the user as per the role relation-ship rule.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058108: Error while granting the roles to the users as per the role relation-ship rule.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058109: Error while retrieving IT resource parameters
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058110: Cannot assign {0} to {1} user as they are not from same tenant.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058111: Error occurred while auto assigning admin role memberships to user with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058112: Error occurred while fetching challenges for user {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058113: Cannot set challenge questions for user due to validation errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058114: Error occurred while setting challenges for user by admin
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3058115: Username generation for a chosen User Name Policy is effecting user creation performance, consider providing unique to User Name Policy attributes or switch to another policy.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3059000: Error while searching for user with login id {0}. Corresponding error message is: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3059001: You do not have rights to search and view on one or more attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3080000: Request contains incorrect data.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3080001: An error occured while getting list of multi-language enabled attributes from OIM - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3080003: An error has occurred while searching for a user.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3080004: Multi Tenancy env is enabled
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3080005: Multi Tenancy env is not enabled
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3080006: Value provided for attribute {0} is not in {1} data type format
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3080007: Incorrect date format. Please enter date in format {0}. Unable to parse attribute {1} of date type {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3080008: An error occurred while getting attribute {0} details - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090000: Unable to map SCIM attribute {0} contained in request parameter {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090001: Error while processing {0} operation with request {1} - {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090002: Could not convert SCIM {0} to OIM {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090003: Sorting not allowed on SCIM multivalued attribute {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090004: An attribute mapper is already registered for key {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090006: Attribute {0} is not mapped.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090007: Unable to retrieve schema descriptor for URN {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090008: {0} filter visitor only supports 2 sub-filters.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090009: Creation of organization returned null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090010: Unsupported resource type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090011: Unable to retrieve attribute descriptor for name {0} in schema descriptor {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090012: Only String with one character can be converted to Character type.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090013: Only multi-valued attributes can own a type {0} with type {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090015: Values can not be assigned directly to complex attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090016: Organization named {0} matched multiple organizations {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090017: Unexpected exception while retrieving {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090018: Unable to retrieve resource type and id from reference {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090019: Unable to send response.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090020: Unable to find a method in {0} to {1} attribute {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090021: Value {0} differs from the value referenced in {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090022: SCIM attribute {0} is not searchable.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090023: Unexpected exception while retrieving members of group with id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090024: Unable to initialize static block in class {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090025: Resource {0} with id {1} not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090026: SCIM mapped attribute name can not be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090027: Resource descriptor can not be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090028: Organization {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090029: Unable to map SCIM attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090031: Unsupported type {0} for mapping rule.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090032: Failed to read Oim configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090039: Unsupported type for conversion {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090040: Unable to convert value {0} into {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090041: The String to parse is empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090042: Incorrect character {0} while parsing "{1}" at index {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090043: Invalid format: missing ] while parsing "{0}".
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090044: Search criteria {0} returned more than one result.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090045: SCIM attribute {0} is read-only and can not be patched.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3090047: Either SCIM attribute name {0} or {1} is required.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090048: Error while retrieving passwordPolicyDescription.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090049: Unable to retrieve the id of the authenticated user: no entry.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090050: Unable to retrieve the value of the Oim attribute {0} from the Oim entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090051: Unable to assign the value {0} to the Oim attribute {1} of the Oim entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090052: Unable to clear the value of the Oim attribute {0} from the Oim entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090054: Challenge question can not be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090055: Challenge response can not be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090058: SCIM attribute name {0} is reserved for special calls and can not be used for standard PATCH.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090060: Expected attribute {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090061: Unable to map OIM attribute {0} contained in SearchCriteria {1} to SCIM attribute.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090063: SearchCriteria type {0} does not exist in SCIM: {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3090066: The canonical name to parse has no schema URN: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091067: Unexpected end of String when parsing {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091068: Unsupported query parameter for root search {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091069: Unknown attribute {0} in resource {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091070: Unsupported prefixed attribute name for root search {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091071: Attribute name(s) {0} are not allowed at creation time.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091072: Unexpected resource type {0} for reference {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091074: Unsupported operator for filter {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091075: Invalid password format.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091076: The user with the key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091077: No request found with the request ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091078: The password policy with the key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091079: Unexpected sub-attribute {0} for attribute {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091081: Unexpected value: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091082: Patch filter path applies to multi-valued attributes only.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091083: Only one value is allowed in a Patch operation with a path filter.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091084: The multi-valued attribute may be missing its type information.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091085: Setting userMembershipRule in POST or PUT request is not allowed. It can only be set using a PATCH request.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091086: Invalid username format {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091088: Could not retrieve resource with the provided $ref {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091089: {0} is an invalid value for $ref attribute. Check the syntax
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091090: Verification of $ref value {0} failed, reason : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091091: Specify either SCIM attribute {0} or {1} but not both.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091092: Unrecognized filter.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091093: Incorrect PATCH operation for attribute {0} : {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-3091094: Cannot patch attribute members or userMembershipRule with other attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091095: Cannot patch attribute active or locked with other attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091096: Cannot patch attribute userMembershipRule with other attributes.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-3091097: Unexpected exception while retrieving catalog of group with id {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020001: Cannot initialize the Auto Roles Engine - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020100: An error occurred while determining role changes - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020103: New user state is not available in orchestration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020150: Rule key found in the context ({0}) is invalid. Setting change reason key to 0.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020151: Autoroles Engine has not been initialized properly.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020201: Cannot get the Entity Manager Service - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020202: Cannot retrieve the entity metadata for entity type {0} - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4020203: Rule {0} is invalid and it is being ignored.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020204: An error occurred while parsing the rule expression and the rule {0} is being ignored- {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020205: Rule {0} is invalid because it contains an element with an invalid attribute.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020206: Rule {0} is invalid because it does not contain any rule elements.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020207: The organization name {0} specified in the rule element is invalid.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020208: The organization name {0} specified in the rule element matches more than one organization.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020209: An error occurred while getting the organization information with the organization name {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020210: The manager login {0} specified in the rule element is invalid.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020211: The manager login {0} specified in the rule element matches more than one user.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020212: An error occurred while getting the user information with the user login {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020213: An error occurred while getting the active role determination rules - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020214: An error occurred while getting the rule definition with the rule key: {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020215: Rule {0} failed to evaluate - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020216: An error occurred while getting roles associated with the rule with the rule key: {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020217: An error occurred while getting the list of roles that were assigned manually - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4020218: An error occurred while getting the list of roles that were assigned automatically by the Auto Roles Engine - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030000: The following exception occurred: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030001: Access policy key found in the context ({0}) is invalid. Setting access policy key to 0.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030002: Unable to determine if account with key {0} is a service account.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030050: Failed to initialize Access Policy Engine.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030051: Access Policy Engine has not been initialized properly.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030052: An error occurred while determining account profile changes for user (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030053: Cannot determine if approval is necessary for provisioning resource (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030057: Cannot proceed with access policy harvesting since system property {0} is set to false.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030058: An error occured while encrypting policy key.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030200: An error occurred while evaluating policies for user (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030201: Cannot evaluate access policy for user (key: {0}). User does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030202: Cannot evaluate access policy for user (key: {0}). User is not active.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030203: Cannot mark members of role (key: {0}) for policy evaluation. Role does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030204: Cannot mark members of organization (key: {0}) for policy evaluation. Organization does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030205: Cannot mark members of policy (key: {0}) for policy evaluation. Policy does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030206: Cannot evaluate access policy for user (key: {0}). User is deleted. Marking policy evaluation as complete.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030207: Cannot proceed with access policy harvesting to link Access Policy (name: {0}) to user (key: {1})for account (key: {2}) due to following reason:
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030208: The account (key:{0}) for user (key: {1}) is already linked to policy (key: {2}).
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030209: The system property {0} is set to {1}. Set the value to true to support access policy harvesting.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030251: An error occurred while retrieving policy evaluation profile for user (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030252: An error occurred while writing policy evaluation profile for user (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030253: User (key: {0}) does not have a policy evaluation profile.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030255: An error occurred while completing access policy evaluation for user (key: {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030256: An error occurred while marking members of role (key: {0}) for policy evaluation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030257: An error occurred while marking members of organization (key: {0}) for policy evaluation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030258: An error occurred while marking members of policy (key: {0}) for policy evaluation.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030302: Cannot create an access policy based request to provision resources {0} for user (key: {1}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030303: An error occurred while retrieving {0} from {1} where {2} = {3}. Setting {0} to null.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4030307: New user state is not available in orchestration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030308: An error occurred in {0} while provisioning resource {1} to user {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030309: An error occurred in {0} while disabling account with account key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030310: An error occurred in {0} while revoking account with account key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030311: An error occurred in {0} while enabling account with account key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030401: An error occurred while retrieving details of user account (key: {0})
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4030502: Account discriminator field cannot be of type: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040000: Entered method {0}/{1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-4040001: Left method {0}/{1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-4040002: Error getting Request Service : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040004: Getting Beneficiary Information for beneficiary with Key : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040005: SOD Check Property is Enabled
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040006: SOD Check System Property {0} not found
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4040007: Submitting JMS to SOD Queue for Request with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040008: Submitted JMS to SOD Queue
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040009: Connector IT Resource Name for request with ID {0} : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040010: Connector IT Resource Key for request with ID {0} : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040011: Created Transformation Layer Map to be passed to SIL
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040012: Topology Name : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040013: IDM System ID : {0} SOD Engine ID : {1} Target System ID : {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040014: Calling SIL Transformation Layer
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040015: Returned from SIL Transformation Layer
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040016: Executing SOD Analysis
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040017: Completed SOD Analysis
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040018: Error from SOD Invocation Library : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040019: SOD Tracking ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040020: Updating Request DataSet with Tracking ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040021: Updated Request DataSet
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040022: Error Updating Request Data : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040023: Error Updating Request Stage and Status : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040024: No SOD Check for Request with ID : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040025: No Connector IT Resource Found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040026: Searching for Request with 'SODCheckResultPending' Status
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040027: Request with Key {0} has SOD Check Status {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040028: Error getting Pending SOD Requests {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040030: Error Getting Beneficiary Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040031: Error Getting Form Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040032: Error Getting IT Resource Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040033: Error Getting SOD Status Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040034: Entitlement Column not Defined : {0} {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040035: Error Getting Task Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040036: Error in Update of Task Information : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040037: Topology Not Found : {0} {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4040038: Error in Query Execution : {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040039: Error Getting User Data Map: {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040043: Error Finding Open Provisioning Task Details: {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040044: Error Resubmitting Open Provisioning Tasks: {0} {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040045: Error Getting Process Instance Key for Request with ID: {0} : {1} {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040046: Error Getting Form Key for Process Instance with Key : {0} : {1} {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040047: SIL Topology Error : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4040048: Error from SOD Engine : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4051000: Failed to lookup the user with user key {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4051001: Error occurred while retrieving user entity data (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4051002: Unable to read definition of user entity
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4052000: Cannot initialize the Password rule evaluator - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4052001: Cannot get the Entity Manager Service - {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4052002: Cannot retrieve the entity metadata for entity type {0} - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4052003: Rule {0} is invalid and it is being ignored.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052004: Error occurred while parsing the rule expression and the rule {0} is being ignored- {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052005: Rule {0} is invalid, because it contains an element with invalid attribute.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052006: Rule {0} is invalid, because it does not contain any rule element.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052007: The organization name {0} specified in the rule element is invalid.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052008: The organization name {0} specified in the rule element matches more than one organization.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052009: Error occurred while getting the organization information with the organization name {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052010: The manager login {0} specified in the rule element is invalid.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052011: The manager login {0} specified in the rule element matches more than one user.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052012: Error occurred while getting the user information with the user login {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052013: Error occurred while getting the password policy rules - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052014: Error occurred while getting the rule definition with rule key: {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052015: Rule {0} failed to evaluate - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4052016: Error occurred while retrieving user entity data (key: {0}) - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4052017: Unable to read definition of user entity
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4053100: Error occurred while evaluating the password policies - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4053101: Error occurred while updating the user password related fields - {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4054200: Error occurred while finding the user {0} provisioned resources - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4054201: Error occurred while revoking the user {0} resources because deprovisioned date reached - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4055300: Failed to initialize user audit handler.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4055301: Key found in the context ({0}) is invalid. Setting change reason key to 0
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4055302: Error occurred while preparing to audit data for user (key: {0}). Unable to set the current user state - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4055303: Error occurred while preparing the audit data for user (key: {0}). Unable to set current user state - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4056000: Error occurred while provisioning Xellerate User resource to user''s {0} organization - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4056001: Error occurred while completing Add User task in Xellerate User resource for user {0} and error is - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4056002: Error occurred while reading system property {0} - {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4056003: Error occurred while updating creation date for user (key: {0} - {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4057000: Error occurred while retrieving menu items for the user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058000: Old user state is not available in orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058001: New user state is not available in orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058002: Old user states are not available in bulk orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058003: New user states are not available in bulk orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058004: Error occurred while propagating user management operations to corresponding accounts for user {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058005: Error occurred while propagating user changes to corresponding accounts for user {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058006: Error occurred while determining effect of user deletion on accounts for user {0} - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058007: Old user state is not available in bulk orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4058008: New user state is not available in bulk orchestration
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4059000: IT Resource is not found for lookup criteria {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4059001: Exception during lookup IT Resource
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4060000: An error occurred in {0} while fetching user with key {1} from orchestration parameters and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060001: An error occurred in {0} while fetching application instance with key {1} from orchestration parameters and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060004: An error occurred in {0} while provisioning application instance with key {1} to user with key {2} and the cause of the error is {3}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060005: An error occurred in {0} while fetching entitlement key {1} from orchestration parameters and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060006: An error occurred in {0} while finding entitlement with entitlement Key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060007: An error occurred in {0} while finding application instance with ITResource Key {1} and Object Key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060009: An error occurred in {0} while finding account details for user with key {1} in application instance with Key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060010: An error occurred in AccountTypeAndAppInstanceHandler: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060020: Entitlement {0} is already granted to user {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060021: An error occurred while validating whether entitlement with key {0} is already provisioned to user with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060023: Entitlement {0} cannot be granted while the account is in {1} state.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060024: An error occurred in {0} while validating user {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060025: An error occurred in {0} as user {1} is either in disabled or deleted status.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060026: An error occurred in {0} while changing account type to {1} for an account with id {2} as account has not been provisioned
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060027: Unable to proceed with provisioning as the provisioning date is in future or de-provisioned date is in the past for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060029: An error occurred while validating account {0} for granting entitlement {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060030: An error occurred while validating account {0}. Application Instance key {1} of account does not match application instance key {2} of entitlement requested.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060031: An error occurred while validating account {0}. User key {1} of account does not match beneficiary key {2} of entitlement requested.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060032: Entitlement {0} cannot be granted as account to grant entitlement in is not identified.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060033: Unable to proceed with provisioning as the account start date or end date is not valid for user {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060034: An error occurred in {0} while resuming dependent requests of request {1} and the cause of the error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060035: An error occurred in {0} while fetching account key from orchestration and the cause of the error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060036: An error occurred in {0} while searching for application instance request and the cause of the error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060037: An error occurred in {0} as primary account not found in application instance with key {1} provisioned to user {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060040: An error occurred in {0} while identifying account for entitlement request {1} and the cause of the error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060041: An error occurred in {0} while creating application instance request and the cause of the error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060042: Request Id is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060043: An error occurred in {0} while getting request details for request {1} and the cause of the error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060044: Entitlement {0} is not granted to user id {1}, hence cannot be modified.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060045: The entitlement {0} intended for this operation is in contradiction with the entitlement {1} provided as form data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060046: An error occurred in {0} while entitlement {1} provisioned to user id {2} is being validated for modification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060047: The bulk operation is not supported.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060048: An error occurred in {0} while identifying account for account request {1} and the cause of the error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4060049: An error occurred in {0} for orchProcess {1} and event {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062060: No entitlement found with key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062061: Entitlement with key {0} cannot be granted to account with key {1} while account is not in ''Provisioned'', ''Enabled'', or ''Disabled'' state.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062062: Entitlement with name {0} has already been requested via Request ID {1} and is in ''Failed'' status.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062063: Entitlement with name {0} already exists for Resource with key {1} and ITResource with key {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062064: An error occurred while adding entitlements
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062065: An error occurred while updating entitlements
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062066: An error occurred while deleting entitlements
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062067: An error occurred while granting entitlements
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062068: An error occurred while updating entitlement instances
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062069: An error occurred while revoking entitlement instances
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062070: The attribute {0} is mandatory
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062071: The form field with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062072: The lookup value with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062073: The resource object with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062074: The form with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062075: The IT Resource with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062076: The entitlement with key {0} is not found
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062077: An error occurred in {0} while granting entitlement as user having account {1} is not active.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062078: Exception occurred while invoking {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062079: Entitlement attribute configuration and matching key attribute for reconciliation field mapping are missing in {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4062080: Entitlement attribute not marked as key in reconciliation field mapping for {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062081: Parent form details for process instance {0} cannot be found.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4062082: Invalid Entitlement Instance for entitlement {0} for account with key {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062083: Entitlement with name {0} has already been requested, check the original request {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062101: An error occurred in {0} when logged in user {1} performs action {2} for beneficiary user {3} for target entity {4} and the case of error is {5}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062102: An error occurred in {0} as logged in user {1} does not have access to perform action {2} for beneficiary user {3} for target entity {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062103: An error occurred in {0} when logged in user with key {1} performs action {2} for target entity with type {3} and entity key {4} and the cause of error is {5}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062104: An error occurred in {0} as logged in user with key {1} does not have access to perform action {2} for target entity with type {3} and entity key {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062105: An error occurred when trying to find application instance by key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062106: An error occurred in {0} when logged in user {1} performs {2} action and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062107: An error occurred in {0} as logged in user {1} does not have access to perform action {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062108: Password update is not supported in Modify Account operation. The change being made to the password field {0} for account id {1} is going to be ignored.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4062109: The account id is required, but it is missing.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062110: Account End Date is after user end date for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062111: Account Start Date is before user start date for user {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062112: The logged-in user {0} is not a member of System Administrators group.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062113: Cannot proceed with operation {0} as Workflows have been disabled.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062114: Cannot proceed with operation select account for entitlement as Workflows have been disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-4062115: Cannot proceed with operation provide information to create new account for entitlement as Workflows have been disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-4062116: Considering the value of system property {0} to be true for operation {1} as there was an error reading it and the cause of the error is {2}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4062117: Considering the value of system property {0} to be true as there was an error reading it and the cause of the error is {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4062118: The input must contain at least one valid entitlement value
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062119: An error occurred in {0} when logged in user {1} trying to get the entitlements for the given access policy keys.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062200: Invalid parent application instance key {0} .Please check that the resource level dependency is configured properly.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4062201: Unsupported configuration.Multiple parent resource objects are defined for child resource with key {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064000: An error occurred in {0} as application instance name is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064001: An error occurred in {0} as request type is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064002: An error occurred in {0} while getting application instance with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064003: An error occurred in {0} while getting application instance with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064004: An error occurred in {0} and the cause of error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064005: An error occurred in {0} while creating request orchestration for provisioning application instance with key {1} to user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064006: An error occurred in {0} while creating request orchestration for provisioning entitlement with key {1} to user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064007: An error occurred in {0} while creating request orchestration for revoking entitlement instance with key {1} provisioned to user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064008: An error occurred in {0} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064009: An error occurred in {0} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064010: An error occurred in {0} as no form is associated to application instance {1}. This will cause problem while creating request. Please associate form to application instance {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064011: An error occurred in {0} while creating request orchestration for modifying entitlement instance with key {1} provisioned to user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4064012: Duplicate creation of an existing revoke entitlement instance with key {0} provisioned to user with key {1} is disallowed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065002: An error occurred in {0} while finding account details with account-id {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065004: An error occurred in {0} while disabling account with id {1} for user with key {2} the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065008: An error occurred in {0} while finding application instance with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065009: An error occurred in {0} while enabling account with id {1} for the user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065010: An error occurred in {0} while provisioning application instance with key {1} to user with name {2} the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065011: An error occurred in {0} while revoking account with id {1} for the user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065012: An error occurred in {0} while revoking entitlement {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065013: An error occurred in {0} while updating entitlement {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065014: An error occurred in {0} while changing the password for account with id {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4065015: An error occurred in {0} while getting details of account with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065016: An error occurred in {0} while getting accounts provisioned to user with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065017: An error occurred in {0} while getting accounts for which password can be reset for the user with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065018: An error occurred in {0} while getting accounts provisioned to user with key {1} in application instance with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065019: An error occurred in {0} while changing account type to {1} for an account with id {2} as account is already {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065020: An error occurred in {0} while changing account type for an account with id {1} as account type can not be changed from {2} account to {3} account.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065021: An error occurred in {0} while changing account type to {1} for an account with id {2} as account is a service account and can not be changed to {3} account.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065022: An error occurred in {0} while changing account type to {1} for an account with id {2} as account already has same status as {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065023: An error occurred in {0} while changing account type to {1} for an account with id {2} for user with key {3} and the cause of error is {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065024: An error occurred in {0} while modifying account with account id {1} for user {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065025: An error occurred while trying to modify account.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065026: An error occurred while trying to find application instance by key.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065027: Ignoring the addition of duplicate child data that was detected in form {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065028: Ignoring the deletion of child data which does not exist in form {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065029: Ignoring the deletion of entitlement {0} as it does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065030: An error occurred in {0} while reading file {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065031: An error occurred in {0} while updating disconnected provisioning URI for SOA tasks and the cause of error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065032: An error occurred in {0} while verifying the password for account with id {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065033: Password update is prohibited for account with id {0}. The account is not in ''Provisioned'', ''Enabled'', or ''Disabled'' state.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4065034: An error occurred in {0} while processing upgraded request with key {1} having request details with app instance Key {2} and request beneficiary Key {3} which does not match with account details with app instance Key {4} and account beneficiary Key {5}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067000: An error occurred in {0} while finding account details as account with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067001: An error occurred in {0} while populating account data and the cause of error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067002: An error occurred in {0} as account with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067003: An error occurred in {0} as form with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067004: An error occurred in {0} as form does not exist for process instance with key {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067005: An error occurred in {0} as user with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067006: An error occurred in {0} as application instance with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067007: An error occurred while checking access for logged in user with key {0} to perform action {1} on entity with type {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067008: This operation requires approval. Access denied to logged in user with key {0} to perform direct operation {1} for entity type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067009: This operation requires approval. Access denied to logged in user with key {0} to perform direct operation {1} for target entity type {2} with key {3} for beneficiary entity type {4} with key {5}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067010: Access denied to logged in user with key {0} to perform direct operation {1} for entity type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067011: Access denied to logged in user with key {0} to perform direct operation {1} for target entity type {2} with key {3} for beneficiary entity type {4} with key {5}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067012: This operation requires approval. Access denied to logged in user with key {0} to perform direct operation {1} for entity type {2} with entity id {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067013: Access denied to logged in user with key {0} to perform direct operation {1} for target entity type {2} with key {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067014: An error occurred in {0} while checking access for logged in user with key {1} to perform action {2} on entity with type {3} and entity id {4} and the cause of error is {5}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067015: An error occurred in {0} when logged in user with key {1} is publishing entities of type {2} for the keys {3} and the cause of error is {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067016: An error occurred in {0} while updating account type of existing account from {1} to {2} for user with key {3} by executing query {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067017: An error occurred in {0} while updating account type to {1} for account with key {2} and user with key {3} by executing query {4}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067018: An error occurred in {0} as application instance key is updated for account with id {1}. The existing application instance key is {2} and modified key is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067019: An error occurred in {0} as process form does not match for existing account and modified account with id {1}. The existing process form key is {2} and modified key is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067022: Access denied in {0} to user with key {1} to perform direct operation {2} for target entity type {3} and the cause of error is {4} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067023: An error occurred in {0} when user with key {1} performs direct operation {2} for target entity type {3} and the cause of error is {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067024: An error occurred in {0} while checking access for logged in user with key {1} to perform action {2} on entity with type {3} and entity id {4} and approval obligation name {5}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067025: An error occurred in {0} as access denied to logged in user with key {1} to perform action {2} for entity {3} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067026: An error occurred in {0} as entitlement instance with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067027: An error occurred in {0} and the cause of error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067028: An error occurred in {0} as user with key {1} is in status {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067029: An error occurred in {0} as account with id {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067030: An error occurred in {0} as entity-publication cache refresh failed for {1} with key {2}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4067031: An error occurred in {0} as access denied to logged in user with key {1} to search for {2} with key {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067032: An error occurred in {0} as entity key is not passed for {1} and hence access denied to logged in user with key {2} to search for {3} with key {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067033: An error occurred in {0} while finding details for request key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067034: An error occurred in {0} as process instance with key {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067040: An error occurred in {0} as there is no entitlement instance associated with account key {1} and entitlement key {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067041: Configuration Error: The entitlement field cannot be determined as there is no field marked as Entitlement in form {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067042: Configuration Error: The entitlement field cannot be determined as there are multiple fields marked as Entitlement but no field marked as OIAParentAttribute in form {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067043: Configuration Error: The entitlement field cannot be determined as there are multiple fields marked as OIAParentAttribute and Entitlement in form {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067044: An error occurred in {0} as account start and end dates are not valid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067045: Entitlement start/end date is not valid for entitlement with name {1} for account {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067046: An error occurred in {0} as ApplicationObjectclass with name {1} already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067047: ApplicationObjectclass with ID {0} is not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067048: ApplicationObjectclass with name {0} is not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067049: An error occurred in {0} while creating ApplicationObjectclass {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067050: An error occurred in {0} while creating schema for ApplicationObjectclass {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067051: Access denied to logged in user with key {0} to perform direct operation {1} for entity type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067052: An error occurred in {0} for ApplicaionObjectclass with name {1} and the cause of error is {2} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067053: An error occurred in {0} while deleting ApplicaionObjectclass with ID {1} and the cause of error is {2} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067054: An error occurred in {0} while finding ApplicaionObject and the cause of error is {2} .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4067055: An error occurred while retrieving count of revoke entitlement request existing for a particular entitlement .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068000: An error occurred while executing the schedule job - {0}, and the corresponding error message is - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068001: An error occurred while updating account with application instance and type.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068002: An error occurred while trying to get account key for user from database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068003: An error occurred while waiting for user thread to die.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-4068004: An error occurred while trying to get user key from database.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068005: An error occurred while executing method - {0}, in the schedule job - {1}, and the corresponding error message is - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068006: An error occurred while populating version information for application instance {0} in method {1}, and the error message is - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068007: An error occurred while retrieving process instances for application instance {0} in method {1}, and the error message is - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068008: An error occurred while setting or updating the process form data for form {0} and process instance key {1} , and the error message is - {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068009: Waiting to complete form upgrade for application instance {0} in method {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-4068010: An error occurred in {0} while trying to enabling account with account key - {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4068011: Schedule job {0} is only applicable to run in DB mode.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-4069000: Error invoking SOA Composite for account with orc_key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069001: Error getting payload details for account with orc_key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069002: Payload is null for account with orc_key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069020: Application Instance Name passed is null or empty.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069021: An error occurred while executing query {0} with parameter {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069022: An error occurred while handling result data set for query {0} with parameter {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069023: Error occurred while finding replacement string for entity with max length {0} and query {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069024: Error occurred while replacing {0} with {1} in xml file.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069025: Error occurred while importing {0} file through Deployment Manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069026: Error occurred while creating ITResource with name {0} of type {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069027: No records returned for query {0} with entity name {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069028: Application Instance name {0} already exists.Please use different name for Application Instance.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4069029: Replacement Sting is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070000: ITResource Instance with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070001: Resource with key {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070002: Application Instance already created for Resource {0} and ITResource {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070003: Application Instance name {0} already exists. Please use different name for Application Instance.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070007: An error occurred while executing prepared statement {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-4070008: An error occurred while handling result data set {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010000: Generic Information: {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010001: Calling stored procedure - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010002: {0} reconciliation for {1} with ID {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010003: Failed in {0} for {1} with ID {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010004: Unknown entity type {0} with ID {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010006: The following exception occurred: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010007: {0} with ID {1} does not exist
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010010: Incorrect {0} match with ID {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010012: NULL value attribute will not be processed - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010014: Processing data - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010015: No data for event {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010016: Data Received:
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010017: Created due to reconciliation event {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010018: Updated due to reconciliation event {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010019: Deleted due to reconciliation event {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010020: The reconciliation event {0} is already linked
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010021: The reconciliation event {0} has been closed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010022: Cannot perform action {0} - Event {1} has no matches found
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010026: Failed to execute stored procedure - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010027: Failed to provision {0} with ID {1} for event {2}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010028: Failed to revoke account {0} for event {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010029: Failed to set status to {0} for account {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010030: Failed to insert notification task for event {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010031: Failed to set response for notification task with event ID {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010034: Invalid child status {0} with ID {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010035: Create record in child table - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010036: Created child records {0} in table {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010038: Failed to create child record in table {0} for target entry {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010039: Modify record in child table {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010040: Modified child records {0} in table {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010041: mapped to Column {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010042: Inserting record in child table {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010043: Updating record in child table {0} with primary key {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010044: Deleting record in child table {0} with primary key {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010045: Matched child records - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010046: Executing {0} task with ID {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010048: No child data for event {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010050: Cannot execute job {0} with status {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010052: Submit task for {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010055: Failed to modify child record in table {0} for entry {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010056: Failed to delete child record in table {0} for entry {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010059: Child matched table already contains entries for event {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-5010061: Failed to retrieve the ORC key using OIU key - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010062: Failed to retrieve the ORC key using OIO key - {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010063: Failed to retrieve the UD entry in table {0} using ORC key - {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010064: Failed to retrieve the UD entry in child table {0} using key - {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010065: Failed to retrieve the ORC key for user - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5010066: No action is performed for event {0} with status {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010067: Target table {0} is empty
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5010069: Failed to obtain unit of work to add event assignment for event {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010071: Failed to obtain unit of work to update job status for job {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010073: No action performed since account match is not found
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5010078: The event with event ID {0} was not processed as it is a future dated event
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011002: Event Linking Failure: failed to link Event {0} to User {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5011007: Event Closure failure for Event(s): {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011008: Event(s) {0} successfully Closed.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011009: OIM Entity successfully created from Event {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011010: OIM Entity creation failure for Event {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011012: Search parameter {0} invalid: {1}. "%" not allowed. The parameter will be ignored during the Search.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-5011013: Parameter {0} is too long. The parameter will be ignored during the Search.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-5011014: The Event {0} was successfully Linked to Account {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011015: Linking Event {0} to Account {1} failed with Exception: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011016: Linking Event {0} to Account {1} failed with a conversion Error. The Event or selected Account IDs may be invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011017: Linking Event {0} to User {1} failed with Exception: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011018: Linking Event {0} to User {1} failed with a conversion Error. The Event or selected Account IDs may be invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011019: The Event {0} was successfully Linked to User {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011020: Failed to reapply Reconciliation Rules on Event(s) {0}. Originating user: {1)
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011021: Successfully reapplied Reconciliation Rules on Event(s) {0}. Originating user: {1)
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011022: Failed to invoke the Reconciliation Management Service from {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011023: Failed to invoke the Reconciliation Management CLIENT Service from {0}. LOGIN Error.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011025: Reconciliation Search: Starting to Fetch...
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011026: Reconciliation Search: MIN Index = {0}, MAX Index = {1}, MAX SIZE = {2}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011027: Reconciliation Search: Search Results size = {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011028: Reconciliation Search: Search Complete.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011029: Reconciliation Search: Counted Size = {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011030: Account matching Event {0} successfully deleted.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011031: Failed to deleted Account matching Event {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011032: EVS Service initialized... Service : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011033: User "{0}" is not authorized to perform Reconciliation Action: {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-5011034: User "{0}" is granted access to Reconciliation Action: {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5011038: It Resource information is incorrect
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5011102: Event Details: ID
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5011107: Organization Name
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012000: Skipping event with id {0} due to invalid profile name
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012001: Default Metrics Sensor tree creation failure. Message: {0}, Exception: {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012003: Processing reconciliation event with id : {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012004: Invalid event id : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012005: User id : {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012007: Setting field {0} to value {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012008: Error occurred while retrieving event data : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012009: Error occurred during processing of user creation in the action engine : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012011: Error occurred during processing of account creation in the action engine: {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012014: Error occurred while establishing link to account with orc_key {0} : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012015: Creating event with ID {0} in the reconciliation events database table using Stored Procedures
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012021: Updating reconciliation event with ID {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012022: Executing Toplink ReportQuery to get search count using expression {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012023: Number of events is {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012024: No attribute data found for event {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012025: Executing Toplink ReadAllQuery to get search results using expression {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012026: Executing stored procedure {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012028: Error encountered while executing procedure {0} : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012029: Invalid SQL property name {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012030: Invalid object name {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012031: Logged in userkey {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012032: Invalid username {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012039: Unsupported operator {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012040: Invalid search criteria provided
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012041: Invalid User UID {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012042: No events for retry
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012045: The User with ID {0} was found
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012046: No deferred events to run
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012047: Could not retrieve multilingual enablement flag, due to exception: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-5012126: Error during MDS initialization
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012200: Profile for - {0} object does not exist
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012201: Job Name or Job run id does not exists for {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012202: Invalid Profile - {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012206: Reconciliation event {0} completed successfully
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012219: The Reconciliation key {0} does not exist in cache
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012220: Child tables only supported at account-level
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012223: The Event with key {0} has already been closed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012224: Get the object details of {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012226: An exception occurred: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012227: Exception occurred while inserting data into table {0} due to {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012228: Invalid data - {0} against Date format {1} for key {2}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012233: Reconciliation event closing was unsuccessful
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012234: Not a valid reconciliation key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012235: Orc_key not found for the given object key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012236: Organization reconciliation not supported
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012237: Creating event with ID {0} with change type {1} in the reconciliation events database table using Stored Procedures
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012238: Batch Id {0} returned using Stored Procedures
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012239: Batch Completion Flag {0} returned using Stored Procedures
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012250: Oim attribute name is {0} and value is {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012251: Inside the {0} method
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012252: Exit from the {0} method
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012253: Required attribute name {0} and value does not exist
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012254: Unable to retrieve default date format
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012255: ProfileID does not exists in the cache for the event ID {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012256: Event status is "Data Received"
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012262: Entity type User not supported for child data matching
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012282: Entity type is {0} for delete detected accounts
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-5012288: The Reconciliation key is {0} and object key is {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012296: Operation {0} is not authorized
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-5012297: Attribute {0} with value {1} of the reconciled object {2} has invalid format. You should correct it on the target/trusted resource and retry recon again.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012298: A required attribute {0} is missing from the reconciled object {1}. You should correct it on the target/trusted resource and retry recon again.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012301: Deleting data from UD table {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012302: Executing SQL query {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-5012304: Deleting data from table {0} with id as {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130001: General Search Information: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130002: Getting details for catalog : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130103: Searching catalog items with search criteria as {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130104: Searching catalog items with search criteria TAG as {0} and Category as {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130106: Executing query {0} to see if catalog is Open or Closed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130107: Start time to execute the count query is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130108: End time to execute the count query is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130109: Start time to execute the Search query is {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130110: End time to execute the Search query is {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130111: Invalid Search criteria.Missing mandatory argument Argument.TAG.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130112: Sort field is invalid.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130113: Cannot pass Sort criteria with Sort filed as NULL.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130114: Start Time to Filter {0} result by calling API : {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130115: End Time to Filter {0} result by calling API : {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130118: Open catalog Query : {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130119: Closed catalog Query : {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130120: Problem occurred while catalog search, Please contact your Administrator.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130121: Cannot Find the Base entity values as EntityType or Key is missing.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130122: No result returned.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130123: The search is not available at this time due to text index maintenance. Check with your Administrator.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130124: Your search is resulted in too many terms. Narrow your search.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130125: Search token caused Oracle text DRG issue, DB exception is :{0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130126: Finding Catalog, Criteria is :{0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130127: Operator :{0} not supported for :{1} data type
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130128: Issue with getting of system property with name{0} so setting the value to -1 as default.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130129: System property with name{0} is not having value as ''true'' or ''false'' so treating value as false as default valule.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130130: Invalid SearchCriteria for Finder API. Column Name {0} doesnot exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130131: Error while searching for role with key {0}. Error: {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7130132: Issue with getting of system property with name{0} so setting it to default value.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130201: Catalog with ID {0} successfully created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130202: Catalog with name {0} successfully Updated.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130211: No Detail found for specified catalog item .
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130212: Unable to update Catalog with name : {0} Please search and try again.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130213: Failed to update the Catalog items with Entity name as {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130214: Trying to update catalog Item with the values : {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130215: Error while metadata seeding: {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130216: No userdefined tags defined for the given catalog details.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130217: Cannot retrieve information for the details provided, provide EntityKey and Type to get details.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130218: Data provided for getting User defined tag is inCorrect.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7130219: User defined tags for catalog item is {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130221: Cannot get details of the information provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130222: You do not have permission to add the catalog item.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130223: You do not have permission to update the catalog item.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130224: You do not have permission to retrieve details of the catalog item.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130225: Category cannot be Null.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130304: No of rows updated : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130307: Error while closing connection : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130308: Incorrect value for Mode. Expected values are {0} or {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130309: Date cannot be null. Enter a valid date.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130310: I/O Error occurred while parsing of metadata file, check that the file is not corrupt and try to rerun Catalog Synchronization Job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130311: OIM_SP_HarvestCatalogData stored procedure error occurred during harvesting, check OIM DB state/logs for details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130312: You cannot specify {0} header in catalog metadata file.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130313: File path is empty. Please provide file path, its must when mode is METADATA.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130314: Invalid file path, Check value in File path.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130315: This record {0} is not processed because Category is not provided for the record in CSV.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130316: {0} batch executed while enriching catalog.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130318: Start Time for Parsing of XML is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130319: End Time for Parsing of XML is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130320: Total Time for XML processing is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130321: Data provided for getting hierarchical details is not complete.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130322: Specified path for seeding technical glossary is not a valid Directory path.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130323: File path is empty. Please provide file path, its must when mode is Technical Glossary.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130401: Metadata successfully added to catalog.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130402: Metadata successfully updated for catalog.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130403: Metadata successfully deleted for catalog.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130404: An error occurred while updating metadata for catalog.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130405: An error occurred while deleting metadata for catalog.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130407: An error occurred while adding metadata definition to catalog.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130412: User with ID {0} don''t have permission to update the Metadata definition.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130413: User with ID {0} don''t have permission to create the Metadata definition.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130414: User with ID {0} don''t have permission to delete the Metadata definition.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130415: Metadata Update Query: {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130416: Data provided for adding metadata is inCorrect.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7130417: Problem Updating Metadata definition DB_COLUMN_NAME.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130418: OOTB field cannot be modified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130422: Non-Searchable Metadata cannot be made Searchable.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130423: Updating {0} request data set and the opertion is {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130424: After adding UDF in Catalog updating DataSets.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130425: After updating UDF in Catalog updating DataSets.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130426: After deleting UDF in Catalog updating DataSets.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130427: Attribute name passed is incorrect.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130428: Display name or UDF information passed is incorrect.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130507: "Role Cannot be synched in Catalog as catalog is null"
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130601: Exception while closing Connection Or ResultSet Object {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130602: Error while retrieving User details in Catalog, check OIM diagnostic log for details.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130603: Not able to retrieve information for the catalog entity with ID {0} ,entityType {1} and entityName {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130604: This operation is not supported for Express Edition.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130605: Exception occurred while calculating auto tag.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130606: Inside executing Finder query for open catalog and where clause is {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130607: Complex searchCriteria is not supported for finding Categories in Catalog.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130608: Issue while building XPATH for the Hierarchical Data.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7130651: Issue with getting of system property with name{0} so considering auditing as disabled.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130652: Problem in setting old catalog state in catalog data access object.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130653: Problem in setting old catalog state in catalog data access object with flush changes.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130654: Problem in setting new catalog state in catalog data access object.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130655: Error from audit engine while passing catalog information to audit engine.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130656: Key found in the context ({0}) is invalid. Setting change reason key to 0
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7130701: Not able to process entity with name {0} for attribute {1}, either the name is not correct or the attribute name is wrong.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130801: Not able to process entities, entity type is missing from catalog item.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130802: No entity to process.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130803: Problem during insert of catalog entities.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130804: Problem during update of catalog entities.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130805: Catalog entities successfully inserted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130806: Catalog entities successfully updated.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7130807: Problem during delete of catalog entities.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7130808: Catalog entities successfully deleted.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-7860001: Import successful for object with name : {0} and type : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7860002: This code can only handle import for type : {0} therefore unable to handle import for object with name : {1} and type : {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7860003: Import failed for object with name : {0} and type : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7860004: Error searching objects of type : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7860005: Empty list of {0} type objects to export
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7860006: Empty list of object types to export
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7860007: Empty list of objects to import
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-7860008: Loading Class : {0}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-7860009: Loading class : {0} failed
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7860010: Error Trace :
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7860011: Unable to find the handler to be invoked for object of type : {0} and name : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-7860101: File size too large, is {0} bytes
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010000: {0} [ {1} ] Reassigned [ {2} ]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010001: Delegated [ {0} ]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010002: Roles [ {0} ]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010003: Application Instances [ {0} ]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010004: Entitlements [ {0} ]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010005: Error searching for catalog entry for entitlement key {0} : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010006: Verification
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010007: Server exception #{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010008: For more information, search the server''s error log for an entry containing this key: #{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010009: User {0} cannot be delegated to self: self certification is not allowed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010010: Task with uid {0} cannot be completed.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010011: Unable to complete this certification because the following tasks are not complete:{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010013: Cannot create certification definition "{0}". A definition with the same name already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010014: Certification definition to save is null.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010015: Cannot create certification because the open certification named {0} has duplicate type {1}, certifier {2}, and organization {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010016: Error deserializing certification configuration.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8010017: Certification configuration for certification ID {0} is null or cannot be deserialized.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010020: Some certification line items to be undelegated (restored) to certification task {0} (ID {1}) were not delegated or are already undelegated, and will be skipped.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010022: Error finding alternate reviewer for self-certification in certification {0}: Alternate reviewer not set in configuration.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010023: Error finding alternate reviewer for self-certification in certification {0}: Certifier {1} has no manager.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010024: Error finding alternate reviewer for self-certification in certification {0}: Specified alternate [user key {1}] does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010026: Error creating entitlement certification {0}: No attributes specified.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010029: Certification entity of type {0} and ID {1} not found for certification {2} (ID {3}).
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010030: Certification entity of type {0} and ID {1} not found for certification {2} (ID {3}) and task UID {4}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010031: Error creating phase two verification tasks for certification {0} (ID {2}): No tasks with delegated items found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010032: Error calculating final review decision for certification {0} (ID {1}): No final review decision for user ID {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010033: Error calculating final review decision for certification {0} (ID {1}): No final review decision for entitlement ID {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010034: Error while saving certification configuration.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8010035: Certification configuration is invalid. See server error log for details (Exception type {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010036: [name not available]
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010037: Certification job with name "{0}" already exists. Please try again with a different name for the certification job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010038: Error loading certification.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8010039: Error loading certification task.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8010040: Delegation is not configured for certification {0} (ID {1}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010041: Delegate reviewer not found (user ID {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010042: Delegate reviewer may not delegate.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010043: Delegation not permitted during certification verification or final review.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010045: Certification {0} (ID {1}) has invalid type {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010046: Certification not found for ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010047: Certification {0} (ID {1}) is not active.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010048: Certification task not found for ID {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010049: Certification task {0} (ID {1}) is not active.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010050: Reassignment is not configured for certification {0} (ID {1}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010051: Reassign reviewer not found (user ID {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010052: Delegate reviewer may not reassign.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010053: Reassignment not permitted during certification verification or final review.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010054: Method invocation allowed only during phase one review (current phase {0}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010056: Cannot delegate to primary reviewer {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8010057: User {0} cannot be reassigned to self: self certification is not allowed.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8010062: Please note: if user is revoked, user will never show up in Phase 2; because it implies the user no longer works in company so no point in reviewing the access. However, if user is certified but access is revoked then user will show up in Phase 2.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011000: Error parsing command line parameters : missing value for option {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011001: IT Resource definition {0} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011002: IT Resource instance {0} already exists.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011003: Cannot create IT Resource instance {0} : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011004: UDF column {0} already exists.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011005: Cannot create UDF {0} : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011006: Cannot create job: scheduled task definition {0} does not exist.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011007: Cannot create scheduled job: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011009: Cannot create system property {0} : {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011010: Scheduled job {0} created successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011011: OPAM-OIM integration setup script.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011012: system property {0} updated successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011013: system property {0} created successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011014: Could not initialize : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011015: Error parsing command line parameters : unknown option : {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8011016: Enter {0} :
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011017: OPAM IT resource name
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011018: OIM URL (t3://oimhost:oimport for weblogic or corbaloc:iiop:oimhost:oimport for websphere)
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011019: OIM username
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011020: OIM user password
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011021: OPAM server name
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011022: OPAM server port
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011023: OPAM user
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011024: OPAM user password
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011025: ID Store IT resource name
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011026: Context (weblogic.jndi.WLInitialContextFactory for weblogic or com.ibm.websphere.naming.WsnInitialContextFactory for websphere)
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8011027: UDF column created successfully
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8011028: IT Resource {0} created successfully.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8019001: Caught exception during workflow services invocation.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8019002: Error assigning certification {0} (ID {1}).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8019003: Error signing-off workflow task taskUid {0} for assignee {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8019004: Error closing workflow task taskUid {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8019005: Error retrieving task title(s) for taskUid(s) {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8019006: For certification task UID {0}, expected one task assigned, but workflow services reports {1} tasks assigned.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8019007: For certification task UID {0}, workflow services reports {1} task(s) assigned, but none assigned to user {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8019008: The specified user must match the logged-in user. Expected: {0} (ID {1}); actual: {2} (ID {3}).
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8019009: Error checking user {0} (ID {1}) access to workflow task UID {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8019011: Unable to find group for task UID {0} while checking task assignee.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8019012: Unable to verify role grants for task UID {0} while checking task assignee.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8020001: Caught exception for access policy result set.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020002: Caught exception while trying to find access policy with id {0} in getPolicyById method. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020003: No policies found for role {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020004: Caught exception while loading policies for role {0} in loadPoliciesByRole method. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020005: Bypassing certification of policy {0} because the policy is missing an IT resource name.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8020006: Access policy with id of {0} not found.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8020007: Resource types associated for the policy with key {0} in OIM {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020008: EndPoint identifier field for namespace name {0} is {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020009: Caught exception in getOIMNamespaceFormFieldKeyNameMap method processing key list {0}. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020010: Caught exception in getOIMNamespaceProcessFormKeys method.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020011: Entitlement attribute record {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020012: Unable to find child form data information for policyKey {0}, resourcetype id {1}, endpoint field {2} and attribute form key {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020013: Unable to find access policy resource data for policyKey {0}, resourcetype id {1}, endpoint field {2} and attribute form key {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020014: Unable to find resource type information for policyKey {0}, resourcetype id {1} and endpoint field {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020015: Caught exception in getEndPointPolicyAttributeMap method while getting attribute values for policyKey {0}, resourcetype id {1}, endpoint field {2} and attribute form key {3}. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020016: EndPoint Name is {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020017: Caught exception in getEndPointPolicyAttributeMap method while parsing endpointkey string.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020018: Missing catalog entry for policy attribute value {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020019: Policy endPoint attribute details map contains {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020020: No catalog entries for policy id {0} and resource type id {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8020021: No attribute definitions for policy id {0} and resource type id {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8020022: Exception stack trace for previous log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020023: EndPoint {0} found for the given endpoint key {1} in OIM.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8020024: Caught exception in createPolicy method while trying to find application instances.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020025: Caught exception while getting endpointName {0} and oimEndpointKey {1} in getEndpointName method. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020026: Could not find value for accountName property for Sdk: {0}. Make sure AccountName property is properly configured in process form. Skipping account with this sdk.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020027: Exception encountered while loading policy violations for user {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020028: Exception encountered while loading policy violation causes for user {0}, policy violation: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8020029: Could not find value for AccountName(Login) property for Application Instance {0}. Make sure AccountName(Login) property is set for all users in Application Instance {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030001: Certification job creation aborted: Unknown certification type of {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030002: Certification job creation aborted: Certification definition "{0}" was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030003: Certification job creation aborted: No certification definition specified for the certification creation task.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030004: Certification job creation aborted: No arguments specified for certification creation task.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030005: Certification job creation aborted: Invalid criteria type {0} for user certification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030006: User certification creation failed with the following error: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030007: Unable to create a user certification {0} task for certifier {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030008: User certification creation succeeded but with the following errors:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030009: Certification not created for organization "{0}": Organization has no manager assigned to it.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030010: Certification not created for organization "{0}": Manager "{1}" was not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030011: Certification not created for organization "{0}": Organization has no users to certify.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030012: Certification not created for organization "{0}": All users were filtered out by event listener.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030013: Certification will not contain user "{0}": User has no manager.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030014: Certification will not contain user "{0}": User was not found in the system.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030015: Role certification will not contain role "{0}": Role has no role owner assigned to it.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030018: Unable to create entitlement certification {0}: Data owner ID {1} is invalid.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030019: Entitlement certification not created for entitlement {0}: Entitlement has no certifier.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030020: All user IDs for the selected organizations were filtered out by event listener.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030024: User certification {0} not created: No users to certify.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030026: Caught exception retrieving accounts for attribute value during processing entitlement certification {0}. See exception trace in next log record.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030028: Caught exception while persisting entitlement certification.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030030: Entitlement certification creation failed with the following errors: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030031: Entitlement certification creation succeeded but with the following errors:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030032: Application instance certification creation failed with the following error: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030033: Application instance certification creation succeeded but with the following errors:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030034: Role certification creation failed with the following error: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030035: Role certification creation succeeded but with the following errors:
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030036: Entitlement certification creation failed. No catalog results for tag: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030037: Entitlement certification creation failed. No entitlement definition owners specified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030038: Entitlement certification creation failed. No entitlement definitions specified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030039: Entitlement certification creation failed. No entitlements were found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8030040: Certification job creation aborted: Workflows are disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030108: Certification not created for Application Instance Owner {0} : Application Instance owner Id is not valid.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030109: Unable to create a certification {0} for certifier {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030110: Unable to create a certification task for certification {0} and certifier {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030111: Application Instance {0} has no owner, will not be included in certification.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030113: Certification {0} not created for selected roles: Role selection does not have any roles with high item risk to certify.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030114: Certification not created for organization {0}: Organization has no roles with high item risk to certify.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030116: Certifier: {0} has some roles that are included in certification {1} Need to create alternative certification.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030119: Certification {0} not created. Certification has no content to be certified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030120: Certification {0} not created. Certification has no incremental content to be certified.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030121: User {0} has no accounts to certify and will not be included in certification
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030122: No entitlements found for owner {0}. Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030126: User "{0}" is not valid, will not be included in certification.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030127: Role "{0}" is not valid, will not be included in certification.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030130: Certification {0} not created. Base selection criteria did not return any results.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030131: Unable to communicate with SOA Server. Please check if SOA server is up and running.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030132: Certification creation job stopping before any processing. Certification Definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030133: Certification creation job stopping just after user selection. Certification Definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030134: Certification creation job stopping prior to creating certification for certifier: {0}. Certification name: {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030135: Certification creation job stopping prior to processing batch {0} of {1}. Certification name: {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030136: Certification creation job stopping prior to persist for batch {0} of {1}. Certification name: {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030137: Certification creation job stopping just after organization selection. Certification Definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030138: Certification creation job stopping just after role selection. Certification Definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030139: Certification creation job stopping just after application instance selection. Certification Definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8030140: Unable to find role with id "{0}" to determine reviewers in role. Certification "{1}" will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040001: Encountered error during post-processing of simple user modification event.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8040002: Encountered error during post-processing of bulk user modification event.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8040003: Cannot create event listener "{0}". A listener with the same name already exists.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8040004: Found {0} triggers for a non-existent listener with ruleset name "{1}". Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040005: Found {0} triggers for disabled listener "{1}". Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040006: Found {0} triggers for listener "{1}", exceeding its maximum of {2}. Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040007: All of the triggers for listener "{0}" were filtered out by the certification''s base user selection. Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040008: All of the triggers for listener "{0}" were filtered out by the global user IDs for certification "{1}". Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040009: Certification for listener "{0}" specifies unsupported selection criteria: criteria type "{1}", search type "{2}". Certification will not be created.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040010: Listener "{0}" specified an certification type that listeners do not support: "{1}".
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040011: Event listener job interrupted/stopped. Returning without any processing.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040012: Event listener job interrupted/stopped. Returning before processing rule set: {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040013: Event listener job interrupted/stopped. Returning before generating any certifications for rule set: {1}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040014: Certification Event Trigger Task ran successfully but issued these warnings:
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8040015: Triggers for listener "{0}" were processed but did not produce any certifications.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050001: The logged-in user {0} does not have {1} permission on {2} entity.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050002: The logged-in user {0} does not have {1} permission on {2} {3} entity.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050003: The logged-in user {0} does not have permission to access certification task "{1}" because it is assigned to user {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050004: The logged-in user {0} does not have permission to update certification task "{1}" because it is assigned to user {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050005: Certification for entity ID {0} not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050006: Certification task corresponding to task UID {0} not found.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050007: For certification task {0}, caller supplied certification ID ({1}) does not match TaskInfo certification ID ({2}).
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050008: For certification task {0}, logged-in user {1} does not match reviewer login {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050009: User {0} has access to workflow task UID {1}, but it was assigned to user {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050010: User {0} is not the certification task reviewer, or the task UID {1} is not active.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050011: Caught exception during authorization check.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050012: Unknown certification type: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050013: No reference to key {0} of type {1} was found in certification {2} (task {3}).
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050014: The logged user {0} is neither an administrator nor a primary reviewer of certification {1} (ID {2}).
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050015: Authorization advice invoked on unexpected target type: {0}; expected type {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050016: Authorization advice expected the pointcut method signature first parameter to be of type SearchCriteria; got type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050017: Authorization advice expected certification ID (type Long) for first argument; got type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050018: Authorization advice expected null or task UID (type String) for second argument; got type {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050019: Missing subject identifier.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050020: Missing entity type.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050021: Missing entity identifier.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050022: Expected context type {0}; got {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050023: Expected context subtype {0}; got {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050024: Invalid context key {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050025: Certification-based authorization denied for user {0} access to {1} {2} entity, based on certification ID {3} and task UID {4}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050026: Invalid certification ID argument {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050027: Access denied by AuthOPSS authorization service.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050028: The certification-context bean corresponding to class {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050029: The Certification instance access authorization check is not performed by CertificationContextResolver.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050031: Caught exception while converting entity ID to long.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050032: Certification-based authorization received unexpected entity type {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8050033: Invalid password.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8050034: The password argument must not be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8050035: An error occurred while getting the value for system property {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050036: An error occurred while obtaining the plug-in for plug-in point {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050038: An error occurred invoking the password verifier plugin.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8050039: The task UID argument must be null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8060001: Caught exception in CertificationCallback taskExpire method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8060002: Caught exception in CertificationCallback taskReassign method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8060003: Caught exception in CertificationCallback taskProxy method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8060004: Caught exception in CertificationCallback taskReset method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8060005: Caught exception in CertificationCallback taskComplete method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8060006: Caught exception in CertificationCallback taskAcquire method.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100001: IDA scan run aborted: No arguments specified for IDA scan job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100002: IDA scan run aborted: No IDA scan definition specified for IDA scan job.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100003: IDA scan run aborted: IDA scan definition "{0}" was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100004: IDA scan run stopping before any processing. IDA scan definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100005: IDA detective scan job with name "{0}" already exists. Please try again with a different name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100006: IDA scan run stopping prior to processing batch {0} of {1}. Run name: {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100007: Requested number of threads exceeds maximum. Maximum will be used. Requested: {0} Max: {1} Scan definition: {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100008: IDA scan run abort. Unable to create ScanRun entity. Scan definition: {0}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100009: IDA scan run stopping before all threads started. Attempting immediate shutdown of thread pool. Run name: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100010: IDA scan run shutdown complete. Run name: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100011: IDA scan run stopping after all threads started. Attempting immediate shutdown of thread pool. Run name: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100012: IDA scan run thread pool interrupted. Attempting immediate shutdown. Run name: {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100013: Exception during IDA scan. Run name: {0}. Thread: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100014: IDA scan run aborted. Unable to find user information for scan creator: {0} Scan definition: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100015: Requested number of threads is invalid. Number requested: {0} Scan definition: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100016: IDA scan run errors found. Number of exceptions: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100017: ==> IDA scan run error: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100018: IDA scan run unable to update status and end time. ScanRun Id: {0} Name: {1} Status: {2}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100019: Invalid startRow, endRow. startRow: {0} endRow: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100020: Unable to find ScanRun entity with id: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100021: IDA scan run. Error during assignment of policy violations. ScanRun Id: {0} Name: {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100022: IDA scan run unable to update user count. Count: {0} Scan run name: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100023: IDA scan run unable to update violation count. Count: {0} Scan run name: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100025: IDA scan cleanup job aborted: No arguments specified for IDA scan cleanup job.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100026: Requested number of threads is invalid. Number requested: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100027: Requested number of threads exceeds maximum. Maximum will be used. Requested: {0} Max: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100028: IDA maintenance job aborted: No arguments specified for IDA maintenance job.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100029: Job stopping after all threads started. Attempting immediate shutdown of thread pool.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100030: Job shutdown complete.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100031: Job interrupted after all threads started. Attempting immediate shutdown of thread pool.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100032: IDA scan cleanup errors found. Number of exceptions: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100033: ==> IDA scan cleanup error: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100034: IDA Maintenance errors found. Number of exceptions: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100035: ==> IDA Maintenance error: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100036: No policy violations found for maintenance.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100037: IDA Maintenance job aborted. Stopping thread {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8100038: Exception during IDA Maintenance. Thread: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100039: IDA scan run unable to update user association, Scan run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100040: Unable to find ScanRun for ScanDefinition cleanup name {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100041: Unable to find ScanDefinition for cleanup name {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100042: Failed to delete scheduled job in cleanup for ScanJob name {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100043: Task context does not contain job details for the cleanup ScanJob
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100044: Task context does not exist for the cleanup ScanJob
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100045: IDA scan run unable to update policy association, Scan run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100046: IDA maintenance job aborted: Workflows are disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100047: IDA scan run aborted: Workflows are disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100048: IDA scan cleanup job aborted: Workflows are disabled.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100050: IDA scan run policy evaluation failed. Run name: {0} Policy ID: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100051: IDA scan run policy violation submission failed. Run name: {0} Policy ID: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100052: IDA scan run could not be associated with policy violation. Run name: {0} Policy Violation ID: {1}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100053: IDA scan run aborted: Could not pre-load policies to be evaluated. Run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100054: IDA scan run completed with no processing. No policies found for evaluation. Run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100055: IDA scan run aborted - Error loading PolicyType. Run name: {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100056: IDA scan run - Error loading rules for policy. Run name: {0} Policy name: {1} Policy ID: {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100060: IDA scan argument not provided for {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100061: {0} length is too large (should be less than 80 characters).
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100070: IDA scan run has completed with errors.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100071: IDA scan run has completed with warnings.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100072: IDA scan error in policy remediation specification with {0} for policy {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100073: IDA scan error in user selection criteria. Run name: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100074: IDA scan error in policy selection criteria. Run name: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8100075: IDA scan warning user selection criteria did not return any users. Run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8100077: IDA scan warning catalog evaluation for policies failed. Run name: {0}
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8110000: Audit entry was successfully created for Entity Type "{0}", Entity Name "{1}", Entity Id "{2}" and operation {3}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8110001: Audit entry was successfully created for relation between Entity1 type "{0}", Entity1 name "{1}", Entity1 id "{2}" and Entity2 type "{3}", Entity2 name "{4}", Entity2 id "{5}" for operation {6}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-8110002: Policy violation cause manager expects all policy violation causes to belong to same policy violation during modify. Policy Violation ID: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8110003: Audit error: Failed to get the data type of attribute {0} for entity {1} due to {2}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8110004: Audit error: Unable to convert CLOB to String.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8110005: Audit Config error: Cannot modify or delete OOTB entity type action.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8110006: Audit Config error: Cannot modify or delete OOTB audit event group.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8110007: Audit Error: Failed to encrypt the hash of the audit event for entity type "{0}", name "{1}", id "{2}" and operation {3}, with error - {4}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8120001: The IDA Configuration property riskAcceptedExpirationLimitInDays must be at least {0,number,integer}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8130001: Server exception #{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8130002: For more information, search the server''s error log for an entry containing this key: #{0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8130003: Server exception occurred during processing of a server exception.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8130101: Following policies failed to be associated with scan run id: "{0}".
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8130102: Policy ID: "{0}", Reason: {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8130103: IDA entity of type {0} and ID/Name {1} not found
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8130104: No users found for policy preview scan
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8130105: No Identity Audit policies found for preview scan
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140001: The logged-in user {0} does not have {1} permission on entities of type {2}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8140002: The logged-in user {0} does not have {1} permission on entity {2} {3}.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8140003: Authorization advice invoked on unexpected target type: {0}; expected type {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140004: Authorization advice invoked on method {0}: looking for argument {1}, but only {2} argument(s) supplied.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140005: Authorization advice invoked on method {0}: argument at index {1} is required, but is null.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140006: Authorization advice invoked on method {0}: argument at index {1} expected runtime type is {2}, but actual runtime type is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140007: Action {0}.{1} is not allowed for {2}.{3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140008: Authorization advice invoked on unknown method {0}.{1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140009: Attribute {0} may appear at most once in the SearchCriteria {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140010: At most one of the attributes {0}, {1}, or {2} may appear in the SearchCriteria {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140011: Caught exception during authorization check.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140012: Caught exception during authorization check: checking Remediator for User {0} and PolicyViolation {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140013: Caught exception during authorization check: checking Remediator for User {0} and PolicyViolationCause {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140014: Caught exception during authorization check: checking permission to submit request for beneficiary(ies) {0} and targets {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140015: Caught exception during authorization check: retrieving PolicyViolation IDs for ScanRun ID {0}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140016: Caught exception during authorization check: retrieving PolicyViolation IDs available to User {0} via Scan Token {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140017: Caught exception during authorization check: checking ScanRun {0} creator for User {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140018: Caught exception during authorization check: checking User {0} access to RequestId {1}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140021: At most one of the attributes {0} or {1} may appear in the SearchCriteria {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140027: Access denied by AuthOPSS authorization service.
Cause:
Action:

Level: 1

Type: TRACE

Impact: Logging

IAM-8140028: The ida-context bean corresponding to class {0} was not found.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140029: When search attribute {0} is present, attribute {1} must also be present in the SearchCriteria {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140030: Caught exception during authorization check: retrieving PolicyViolation entity IDs for User {0} and {1} {2}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8140032: The scanToken {0} is invalid or the User {1} does not have access to the associated ScanRun entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8140033: Caught exception during authorization check: retrieving Request ID {0} for Role {1} (null implies Role creation).
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-8150001: Error assigning violation remediation task to {0} for policy {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8150002: Error closing violation remediation task {0} assigned to {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8150003: Error finding Identity Audit Composites of type {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8150004: Error assigning violation remediation tasks: {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-8160001: IDA Scan Definition with name {0} already exists. Please create a definition with a different name.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070000: The search criteria specified is not valid
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070001: Error occurred while reading plug-in data from the database
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070002: Error occurred while reading jar data from the database
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070003: {0} bytes of data has been generated at the location : {1}
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-9070004: Caught i/o Exception while writing binary data to file
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070005: Caught sql Exception while writing binary data to file
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070007: An exception occurred while reading the file : {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070008: Platform service is not available
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-9070009: Exception occurred while importing the data
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40302010: The default data for account discriminator field is not populated in definition of access policy (key: {0}) and (name: {1}). Please populate default data.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40302011: The account (key: {0}) for user (key: {1}) is initially provisioned by {2} and not supported for harvesting.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40302012: The Retrofit flag for access policy (key: {0}) and (name: {1}) is set to {2} and hence not considered for linking to account (key: {3}) for user (key: {4}).
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40302013: Proceed with access policy harvesting to link Access Policy (name: {0}) to user (key: {1})for account (key: {2})
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40600010: An error occurred in {0} while provisioning entitlement with key {1} to user with key {2} in application instance with Key {3} and the cause of error is {4}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600011: An error occurred in {0} while fetching entitlement instance with key {1} from orchestration parameters and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600012: An error occurred in {0} as entitlement instance with key {1} is not provisioned to user with key {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600013: An error occurred in {0} as entitlement instance with key {1} is not provisioned to user with key {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600014: An error occurred in {0} as entitlement instance with key {1} is not provisioned to user with key {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600015: An error occurred in {0} while revoking entitlement instance with key {1} provisioned to user with key {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600016: An error occurred in {0} as parent application instance with key {1} is not available in the request for application instance {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40600018: Provisioning is skipped in {0} as application instance {1} with key {2} is already provisioned to user with key {3}.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40600019: An error occurred in {0} while modifying account with key {1} associated to user with key {2} and the cause of the error is {3}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40610000: Logged in user {0} does not have permission to perform operation {1} on connector server entity.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40610004: Error occured in {0}. Cause of the error is : {1}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40610006: Access denied to logged in user {0} to perform action {1} for target entity type {2} with name {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40611002: Failed to create application objectclass with name {0} due to the following exception {1}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40611003: Successfully created application objectclass with name {0}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611004: Created entity of type {0} with name {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611005: Created child entity of type {0} for parent with id {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611006: Updated child entity of type {0} for parent with id {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611007: Deleted child entity of type {0} for parent with id {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611008: Updated entity of type {0} for with id {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40611009: Deleted entity of type {0} for with id {1}.
Cause:
Action:

Level: 1

Type: NOTIFICATION

Impact: Logging

IAM-40700010: Request Data-set name {0} is not found in MDS.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700012: Unsupported operator {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700013: Invalid search criteria provided.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700014: Invalid search criteria field specified {0}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700015: No application instance found with application instance key {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700016: No application instance found with application instance name {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700018: Error occurred while adding or updating application instance.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700019: Error occurred while performing application instance soft-delete.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700020: No displayname specified for application instance {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700021: No process form exists for {0}
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40700022: Multiple process forms exist for {0}
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700023: An error occurred in {0} as resource with name {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700024: An error occurred in {0} while finding resource with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700025: An error occurred in {0} while finding the process form details for the resource with name {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700028: An error occurred in {0} as parent process form with name {1} does not exist.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700029: An error occurred in {0} while finding parent process form with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700030: An error occurred in {0} while finding the child form details for the parent form with key {1} and the cause of error is {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700031: An error occurred in {0} as form with key {1} and version {2} is not found.
Cause:
Action:

Level: 1

Type: WARNING

Impact: Logging

IAM-40700032: An error occurred in {0} as multiple forms found with key {1} and version {2}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700033: An error occurred in {0} while finding form details for a form with key {1} and version {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-40700034: An error occurred in {0} while finding form details for a form with key {1} and version {2} and the cause of error is {3}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-90400044: An error occurred in {0} and the cause of error is {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-90400083: An error occurred in {0} while getting parent form details for process instance {1} as the parent form does not have details for the specified process instance.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging

IAM-90400084: An error occurred in {0} while scheduling bulk insert task for child table {1}.
Cause:
Action:

Level: 1

Type: ERROR

Impact: Logging