All Downloads are FREE. Search and download functionalities are using the official Maven repository.

theme-resources.messages.messages_en.properties Maven / Gradle / Ivy

SpidFault_ErrorCode_nr2=SPID Identity Provider currently unavailable. Please try again later or use another authentication method (SPID ErrorCode nr2)
SpidFault_ErrorCode_nr3=Internal error from the SPID Identity Provider. Please try again later or use another authentication method (SPID ErrorCode nr3)
SpidFault_ErrorCode_nr4=Unexpected HTTP Binding method. Please refer to the Service Provider for assistance (SPID ErrorCode nr4)
SpidFault_ErrorCode_nr5=Request signature verification failed. Please refer to the Service Provider for assistance (SPID ErrorCode nr5)
SpidFault_ErrorCode_nr6=Mismatched HTTP Binding method. Please refer to the Service Provider for assistance (SPID ErrorCode nr6)
SpidFault_ErrorCode_nr7=Error verifying request signature. Please refer to the Service Provider for assistance (SPID ErrorCode nr7)
SpidFault_ErrorCode_nr8=Request format not compliant with SAML specifications. Please refer to the Service Provider for assistance (SPID ErrorCode nr8)
SpidFault_ErrorCode_nr9=Version attribute missing or different from ''2.0''. Please refer to the Service Provider for assistance (SPID ErrorCode nr9)
SpidFault_ErrorCode_nr10=Issuer missing or not matching the entity that signed the request. Please refer to the Service Provider for assistance (SPID ErrorCode nr10)
SpidFault_ErrorCode_nr11=Request ID missing or value not allowed. Please refer to the Service Provider for assistance (SPID ErrorCode nr11)
SpidFault_ErrorCode_nr12=RequestAuthnContext missing or does not match the values allowed by SPID. Please refer to the Service Provider for assistance (SPID ErrorCode nr12)
SpidFault_ErrorCode_nr13=IssueInstant element missing or not matching the time of the received request. Please refer to the Service Provider for assistance (SPID ErrorCode nr13)
SpidFault_ErrorCode_nr14=Destination element missing or not matching the receiving Identity Provider. Please refer to the Service Provider for assistance (SPID ErrorCode nr14)
SpidFault_ErrorCode_nr15=isPassive attribute has value true. Please refer to the Service Provider for assistance (SPID ErrorCode nr15)
SpidFault_ErrorCode_nr16=Error in the AssertionConsumerService value. Please refer to the Service Provider for assistance (SPID ErrorCode nr16)
SpidFault_ErrorCode_nr17=Attribute Format of the NameIDPolicy element is missing or has an unexpected value. Please refer to the Service Provider for assistance (SPID ErrorCode nr17)
SpidFault_ErrorCode_nr18=AttributeConsumerServiceIndex does not match any value declared in the SP metadata. Please refer to the Service Provider for assistance (SPID ErrorCode nr18)
SpidFault_ErrorCode_nr19=Exceeded the maximum number of login attempts (SPID ErrorCode nr19)
SpidFault_ErrorCode_nr20=User has no matching credentials for the Service Provider required authentication level (SPID ErrorCode nr20)
SpidFault_ErrorCode_nr21=Timeout during user authentication (SPID ErrorCode nr21)
SpidFault_ErrorCode_nr22=User declined consent to send data during current session (SPID ErrorCode nr22)
SpidFault_ErrorCode_nr23=Identity suspended, revoked or credentials locked (SPID ErrorCode nr23)
SpidFault_ErrorCode_nr25=Authentication canceled by user (SPID ErrorCode nr25)

SpidSamlCheck_GenericError=Incorrect request format - Contact your service provider

SpidSamlCheck_nr01=Unsigned response (SPID check nr01)
SpidSamlCheck_nr02=Response signed, Assertion not signed (SPID check nr02) 
SpidSamlCheck_nr03=Response signed with certificate different from the one registered on SP (SPID check nr03)
SpidSamlCheck_nr08=ID attribute is empty (SPID check nr08)
SpidSamlCheck_nr09=Missing ID attribute (SPID check nr09)
SpidSamlCheck_nr10=Version attribute other than 2.0 (SPID check nr10)
SpidSamlCheck_nr11=IssueInstant attribute is empty (SPID check nr11)
SpidSamlCheck_nr12=Missing IssueInstant attribute (SPID check nr12)
SpidSamlCheck_nr13=IssueInstant attribute having incorrect format (SPID check nr13)
SpidSamlCheck_nr14=IssueInstant attribute prior to IssueInstant of the request (SPID check nr14)
SpidSamlCheck_nr15=IssueInstant attribute following the instant of receipt (SPID check nr15)
SpidSamlCheck_nr16=InResponseTo attribute is empty (SPID check nr16)
SpidSamlCheck_nr17=InResponseTo attribute is missing (SPID check nr17)
SpidSamlCheck_nr18=InResponseTo attribute does not match expected request ID (SPID check nr18)
SpidSamlCheck_nr19=Destination attribute is empty (SPID check nr19)
SpidSamlCheck_nr20=Missing Destination attribute (SPID check nr20)
SpidSamlCheck_nr21=Destination attribute other than AssertionConsumerServiceURL (SPID check nr21)
SpidSamlCheck_nr22=Status element is empty (SPID check nr22)
SpidSamlCheck_nr23=Missing Status element (SPID check nr23)
SpidSamlCheck_nr24=StatusCode element is empty (SPID check nr24)
SpidSamlCheck_nr25=Missing StatusCode element (SPID check nr25)
SpidSamlCheck_nr26=StatusCode element other than Success (SPID check nr26)
SpidSamlCheck_nr27=Issuer element is empty (SPID check nr27)
SpidSamlCheck_nr28=Missing Issuer element (SPID check nr28)
SpidSamlCheck_nr29=Issuer element different from EntityID IdP (SPID check nr29)
SpidSamlCheck_nr30=Issuer Format attribute must be omitted or take value urn:oasis:names:tc:SAML:2.0:nameid-format:entity (SPID check nr30)
SpidSamlCheck_nr32=Missing Assertion element and successful authentication (SPID check nr32)
SpidSamlCheck_nr33=Assertion ID attribute is empty (SPID check nr33)
SpidSamlCheck_nr34=Missing Assertion ID attribute (SPID check nr34)
SpidSamlCheck_nr35=Version attribute of the Assertion other than 2.0 (SPID check nr35)
SpidSamlCheck_nr36=IssueInstant attribute of the Assertion is empty (SPID check nr36)
SpidSamlCheck_nr37=Missing Assertion IssueInstant attribute (SPID check nr37)
SpidSamlCheck_nr38=IssueInstant attribute of the Assertion having incorrect format (SPID check nr38)
SpidSamlCheck_nr39=IssueInstant attribute of the Assertion prior to the IssueInstant of the Request (SPID check nr39)
SpidSamlCheck_nr40=IssueInstant attribute of the Assertion following the IssueInstant of the Request (SPID check nr40)
SpidSamlCheck_nr41=Subject element is empty (SPID check nr41)
SpidSamlCheck_nr42=Subject element is missing (SPID check nr42)
SpidSamlCheck_nr43=NameID element of the Assertion is empty (SPID check nr43)
SpidSamlCheck_nr44=Missing Assertion NameID element (SPID check nr44)
SpidSamlCheck_nr45=Format attribute of the NameID element of the Assertion is empty (SPID check nr45)
SpidSamlCheck_nr46=Missing Assertion NameID Element Format attribute (SPID check nr46)
SpidSamlCheck_nr47=Assertion NameID Format attribute other than urn:oasis:names:tc:SAML:2.0:nameidformat:transient (SPID check nr47)
SpidSamlCheck_nr48=NameQualifier attribute of NameID of the Assertion is empty (SPID check nr48)
SpidSamlCheck_nr49=NameQualifier attribute of NameID of Assertion is missing (SPID check nr49)
SpidSamlCheck_nr51=SubjectConfirmation element is empty (SPID check nr51)
SpidSamlCheck_nr52=SubjectConfirmation element is missing (SPID check nr52)
SpidSamlCheck_nr53=Method attribute of SubjectConfirmation element is empty (SPID check nr53)
SpidSamlCheck_nr54=Method attribute of SubjectConfirmation element is missing (SPID check nr54)
SpidSamlCheck_nr55=Method attribute of SubjectConfirmation element method does not match expected value (urn:oasis:names:tc:SAML:2.0:cm:bearer) (SPID check nr55)
SpidSamlCheck_nr56=Element SubjectConfirmationData is missing (SPID check nr56)
SpidSamlCheck_nr57=Recipient attribute of SubjectConfirmationData element is empty (SPID check nr57)
SpidSamlCheck_nr58=Recipient attribute of SubjectConfirmationData element is missing (SPID check nr58)
SpidSamlCheck_nr59=Recipient attribute of SubjectConfirmationData of the Assertion other than AssertionConsumerServiceURL (SPID check nr59)
SpidSamlCheck_nr60=Attribute InResponseTo of SubjectConfirmationData element is empty (SPID check nr60)
SpidSamlCheck_nr61=Attribute InResponseTo of SubjectConfirmationData element is missing (SPID check nr61)
SpidSamlCheck_nr62=Attribute InResponseTo of SubjectConfirmationData element does not match expected request ID (SPID check nr62)
SpidSamlCheck_nr63=NotOnOrAfter attribute of SubjectConfirmationData of the Assertion is empty (SPID check nr63)
SpidSamlCheck_nr64=NotOnOrAfter attribute of SubjectConfirmationData is missing (SPID check nr64)
SpidSamlCheck_nr65=NotOnOrAfter attribute of SubjectConfirmationData having incorrect format (SPID check nr65)
SpidSamlCheck_nr66=NotOnOrAfter attribute of SubjectConfirmationData prior to the time the response was received (SPID check nr66)
SpidSamlCheck_nr67=Issuer element of the Assertion is empty (SPID check nr67)
SpidSamlCheck_nr68=Missing Issuer element of the Assertion (SPID check nr68)
SpidSamlCheck_nr69=Issuer element of the Assertion different from EntityID IdP (SPID check nr69)
SpidSamlCheck_nr70=Format attribute of Issuer of the Assertion is empty (SPID check nr70)
SpidSamlCheck_nr71=Missing Assertion Issuer Format attribute (SPID check nr71)
SpidSamlCheck_nr72=Format attribute of Issuer of the Assertion must be present with the value urn:oasis:names:tc:SAML:2.0:nameid-format:entity (SPID check nr72)
SpidSamlCheck_nr73=Conditions element of the Assertion is empty (SPID check nr73)
SpidSamlCheck_nr74=Missing Assertion Conditions element (SPID check nr74)
SpidSamlCheck_nr75=NotBefore attribute of Condition of the Assertion is empty (SPID check nr75)
SpidSamlCheck_nr76=Missing Assertion Condition NotBefore attribute (SPID check nr76)
SpidSamlCheck_nr77=NotBefore attribute of Condition of Assertion having incorrect format (SPID check nr77)
SpidSamlCheck_nr78=NotBefore attribute of Condition of the Assertion following the instant of receipt of the response (SPID check nr78)
SpidSamlCheck_nr79=NotOnOrAfter attribute of Condition of the Assertion is empty (SPID check nr79)
SpidSamlCheck_nr80=Missing Assertion Condition NotOnOrAfter attribute (SPID check nr80)
SpidSamlCheck_nr81=NotOnOrAfter attribute of Condition of the Assertion having incorrect format (SPID check nr81)
SpidSamlCheck_nr82=NotOnOrAfter attribute of Condition of the Assertion prior to the moment of receipt of the response (SPID check nr82)
SpidSamlCheck_nr83=Condition AudienceRestriction element of the Assertion is empty (SPID check nr83)
SpidSamlCheck_nr84=Missing Assertion Condition AudienceRestriction element (SPID check nr84)
SpidSamlCheck_nr85=Audience element of AudienceRestriction of Condition of the Assertion is empty (SPID check nr85)
SpidSamlCheck_nr86=Missing Assertion Condition AudienceRestriction element (SPID check nr86)
SpidSamlCheck_nr87=Audience element of AudienceRestriction of Condition of Assertion different from Entity Id of Service Provider (SPID check nr87)
SpidSamlCheck_nr88=AuthStatement element of the Assertion is empty (SPID check nr88)
SpidSamlCheck_nr89=Missing AuthStatement element of the Assertion (SPID check nr89)
SpidSamlCheck_nr90=AuthnContext of AuthStatement of Assertion is empty (SPID check nr90)
SpidSamlCheck_nr91=Missing AuthStatement AuthnContext Element of Assertion (SPID check nr91)
SpidSamlCheck_nr92=AuthStatement AuthStatement AuthContextClassRef Element of the Assertion is empty (SPID check nr92)
SpidSamlCheck_nr93=AuthStatement AuthStatement AuthContextClassRef Element of the Missing Assertion (SPID check nr93)
SpidSamlCheck_nr94=AuthContextClassRef element set on https://www.spid.gov.it/SpidL1 (SPID check nr94)
SpidSamlCheck_nr95=AuthContextClassRef element set on https://www.spid.gov.it/SpidL2 (SPID check nr95)
SpidSamlCheck_nr96=AuthContextClassRef element set on https://www.spid.gov.it/SpidL3 (SPID check nr96)
SpidSamlCheck_nr97=AuthContextClassRef element set to an unexpected value (SPID check nr97)
SpidSamlCheck_nr98=AttributeStatement element present, but Attribute sub-element missing (SPID check nr98)
SpidSamlCheck_nr99=AttributeStatement element present, but Attribute sub-element is empty (SPID check nr99)
SpidSamlCheck_nr100=Assertion signed with different certificate (SPID check nr100)
SpidSamlCheck_nr103=Attribute set sent different from the one requested (SPID check nr103)




© 2015 - 2025 Weber Informatics LLC | Privacy Policy