Table of Contents

Class OpenIddictResources

Namespace
OpenIddict.Abstractions
Assembly
OpenIddict.Abstractions.dll
public class OpenIddictResources
Inheritance
OpenIddictResources
Inherited Members

Constructors

OpenIddictResources()

public OpenIddictResources()

Fields

ID0002

An identity cannot be extracted from this request. This generally indicates that the OpenIddict server stack was asked to authenticate a request for an endpoint it doesn't manage. To validate tokens received by custom API endpoints, the OpenIddict validati ...

public const string ID0002 = "ID0002"

Field Value

string

ID0003

The token type is not supported.

public const string ID0003 = "ID0003"

Field Value

string

ID0004

The deserialized principal doesn't contain the mandatory 'oi_tkn_typ' claim. When implementing custom token deserialization, a 'oi_tkn_typ' claim containing the type of the token being processed must be added to the security principal.

public const string ID0004 = "ID0004"

Field Value

string

ID0005

The type of token associated with the deserialized principal ({0}) doesn't match one of the expected token types ({1}).

public const string ID0005 = "ID0005"

Field Value

string

ID0006

A challenge response cannot be returned from this endpoint.

public const string ID0006 = "ID0006"

Field Value

string

ID0007

The authentication context cannot be found.

public const string ID0007 = "ID0007"

Field Value

string

ID0008

The device code identifier cannot be extracted from the principal.

public const string ID0008 = "ID0008"

Field Value

string

ID0009

The token identifier cannot be extracted from the principal.

public const string ID0009 = "ID0009"

Field Value

string

ID0010

A sign-in response cannot be returned from this endpoint.

public const string ID0010 = "ID0010"

Field Value

string

ID0011

The specified principal is null or doesn't contain a claims-based identity. Make sure that 'ClaimsPrincipal.Identity' is not null.

public const string ID0011 = "ID0011"

Field Value

string

ID0012

The specified principal contains an authenticated identity, which is not valid when the sign-in operation is triggered from the device authorization endpoint. Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is null and that 'ClaimsPrincipal.Id ...

public const string ID0012 = "ID0012"

Field Value

string

ID0013

The specified principal contains a subject claim, which is not valid when the sign-in operation is triggered from the device authorization endpoint.

public const string ID0013 = "ID0013"

Field Value

string

ID0014

The specified principal doesn't contain a valid/authenticated identity. Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is not null and that 'ClaimsPrincipal.Identity.IsAuthenticated' returns 'true'.

public const string ID0014 = "ID0014"

Field Value

string

ID0015

The specified principal was rejected because the mandatory subject claim was missing.

public const string ID0015 = "ID0015"

Field Value

string

ID0016

The core services must be registered when enabling the OpenIddict server feature. To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'. Alternatively, you c ...

public const string ID0016 = "ID0016"

Field Value

string

ID0017

The application entry cannot be found in the database.

public const string ID0017 = "ID0017"

Field Value

string

ID0018

An unknown error occurred while creating an authorization entry.

public const string ID0018 = "ID0018"

Field Value

string

ID0019

An unknown error occurred while creating a token entry.

public const string ID0019 = "ID0019"

Field Value

string

ID0020

A token entry cannot be created from a null principal or from a principal containing a null or invalid identity.

public const string ID0020 = "ID0020"

Field Value

string

ID0021

The token entry cannot be found in the database.

public const string ID0021 = "ID0021"

Field Value

string

ID0022

A token cannot be created from a null principal.

public const string ID0022 = "ID0022"

Field Value

string

ID0023

The issuer must be a non-null, non-empty absolute URI.

public const string ID0023 = "ID0023"

Field Value

string

ID0024

A sign-out response cannot be returned from this endpoint.

public const string ID0024 = "ID0024"

Field Value

string

ID0025

The token type cannot be resolved.

public const string ID0025 = "ID0025"

Field Value

string

ID0026

The payload associated with a reference token cannot be retrieved. This may indicate that the token entry was corrupted.

public const string ID0026 = "ID0026"

Field Value

string

ID0027

The authorization request was not correctly extracted. To extract authorization requests, create a class implementing 'IOpenIddictServerHandler<ExtractAuthorizationRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...

public const string ID0027 = "ID0027"

Field Value

string

ID0028

The request cannot be validated because no redirect_uri was specified.

public const string ID0028 = "ID0028"

Field Value

string

ID0029

The authorization request was not handled. To handle authorization requests in a controller, create a custom action with the same route as the authorization endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'service ...

public const string ID0029 = "ID0029"

Field Value

string

ID0030

The authorization response was not correctly applied. To apply authorization responses, create a class implementing 'IOpenIddictServerHandler<ApplyAuthorizationResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...

public const string ID0030 = "ID0030"

Field Value

string

ID0031

The device request was not correctly extracted. To extract device requests, create a class implementing 'IOpenIddictServerHandler<ExtractDeviceRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0031 = "ID0031"

Field Value

string

ID0032

The client application details cannot be found in the database.

public const string ID0032 = "ID0032"

Field Value

string

ID0033

The device response was not correctly applied. To apply device responses, create a class implementing 'IOpenIddictServerHandler<ApplyDeviceResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0033 = "ID0033"

Field Value

string

ID0034

The verification request was not correctly extracted. To extract verification requests, create a class implementing 'IOpenIddictServerHandler<ExtractVerificationRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...

public const string ID0034 = "ID0034"

Field Value

string

ID0035

The verification request was not handled. To handle verification requests in a controller, create a custom action with the same route as the verification endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.A ...

public const string ID0035 = "ID0035"

Field Value

string

ID0036

The verification response was not correctly applied. To apply verification responses, create a class implementing 'IOpenIddictServerHandler<ApplyVerificationResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0036 = "ID0036"

Field Value

string

ID0037

The configuration request was not correctly extracted. To extract configuration requests, create a class implementing 'IOpenIddictServerHandler<ExtractConfigurationRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...

public const string ID0037 = "ID0037"

Field Value

string

ID0038

The cryptography request was not correctly extracted. To extract configuration requests, create a class implementing 'IOpenIddictServerHandler<ExtractCryptographyRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler() ...

public const string ID0038 = "ID0038"

Field Value

string

ID0039

The cryptography response was not correctly applied. To apply cryptography responses, create a class implementing 'IOpenIddictServerHandler<ApplyCryptographyResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0039 = "ID0039"

Field Value

string

ID0040

The token request was not correctly extracted. To extract token requests, create a class implementing 'IOpenIddictServerHandler<ExtractTokenRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0040 = "ID0040"

Field Value

string

ID0041

The token request was not handled. To handle token requests in a controller, create a custom action with the same route as the token endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.AddOpenIddict().AddSer ...

public const string ID0041 = "ID0041"

Field Value

string

ID0042

The token response was not correctly applied. To apply token responses, create a class implementing 'IOpenIddictServerHandler<ApplyTokenResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0042 = "ID0042"

Field Value

string

ID0043

The presenters list cannot be extracted from the authorization code.

public const string ID0043 = "ID0043"

Field Value

string

ID0044

The presenters list cannot be extracted from the device code.

public const string ID0044 = "ID0044"

Field Value

string

ID0045

The specified code challenge method is not supported.

public const string ID0045 = "ID0045"

Field Value

string

ID0046

The introspection request was not correctly extracted. To extract introspection requests, create a class implementing 'IOpenIddictServerHandler<ExtractIntrospectionRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler ...

public const string ID0046 = "ID0046"

Field Value

string

ID0047

The introspection response was not correctly applied. To apply introspection responses, create a class implementing 'IOpenIddictServerHandler<ApplyIntrospectionResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...

public const string ID0047 = "ID0047"

Field Value

string

ID0048

The revocation request was not correctly extracted. To extract revocation requests, create a class implementing 'IOpenIddictServerHandler<ExtractRevocationRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0048 = "ID0048"

Field Value

string

ID0049

The revocation response was not correctly applied. To apply revocation responses, create a class implementing 'IOpenIddictServerHandler<ApplyRevocationResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0049 = "ID0049"

Field Value

string

ID0050

The logout request was not correctly extracted. To extract logout requests, create a class implementing 'IOpenIddictServerHandler<ExtractLogoutRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0050 = "ID0050"

Field Value

string

ID0051

The logout request was not handled. To handle logout requests in a controller, create a custom controller action with the same route as the logout endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.AddOpenI ...

public const string ID0051 = "ID0051"

Field Value

string

ID0052

The logout response was not correctly applied. To apply logout responses, create a class implementing 'IOpenIddictServerHandler<ApplyLogoutResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0052 = "ID0052"

Field Value

string

ID0053

The userinfo request was not correctly extracted. To extract userinfo requests, create a class implementing 'IOpenIddictServerHandler<ExtractUserinfoRequestContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0053 = "ID0053"

Field Value

string

ID0054

The userinfo response was not correctly applied. To apply userinfo responses, create a class implementing 'IOpenIddictServerHandler<ApplyUserinfoResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0054 = "ID0054"

Field Value

string

ID0055

The asymmetric encryption key doesn't contain the required private key.

public const string ID0055 = "ID0055"

Field Value

string

ID0056

An encryption algorithm cannot be automatically inferred from the encrypting key. Consider using 'options.AddEncryptionCredentials(EncryptingCredentials)' instead.

public const string ID0056 = "ID0056"

Field Value

string

ID0057

The algorithm cannot be null or empty.

public const string ID0057 = "ID0057"

Field Value

string

ID0058

The specified algorithm is not supported.

public const string ID0058 = "ID0058"

Field Value

string

ID0059

An unspecified error occurred while trying to change the key size of a System.Security.Cryptography.RSA instance of type '{0}'.

public const string ID0059 = "ID0059"

Field Value

string

ID0060

The specified certificate is not a key encryption certificate.

public const string ID0060 = "ID0060"

Field Value

string

ID0061

The specified certificate doesn't contain the required private key.

public const string ID0061 = "ID0061"

Field Value

string

ID0062

The resource cannot be null or empty.

public const string ID0062 = "ID0062"

Field Value

string

ID0064

The certificate was not found in the specified assembly.

public const string ID0064 = "ID0064"

Field Value

string

ID0065

The thumbprint cannot be null or empty.

public const string ID0065 = "ID0065"

Field Value

string

ID0066

The certificate corresponding to the specified thumbprint was not found.

public const string ID0066 = "ID0066"

Field Value

string

ID0067

The asymmetric signing key doesn't contain the required private key.

public const string ID0067 = "ID0067"

Field Value

string

ID0068

A signature algorithm cannot be automatically inferred from the signing key. Consider using 'options.AddSigningCredentials(SigningCredentials)' instead.

public const string ID0068 = "ID0068"

Field Value

string

ID0069

ECDSA signing keys are not supported on this platform.

public const string ID0069 = "ID0069"

Field Value

string

ID0070

The specified certificate is not a signing certificate.

public const string ID0070 = "ID0070"

Field Value

string

ID0071

The grant type cannot be null or empty.

public const string ID0071 = "ID0071"

Field Value

string

ID0072

Endpoint URIs must be valid URIs.

public const string ID0072 = "ID0072"

Field Value

string

ID0073

Claims cannot be null or empty.

public const string ID0073 = "ID0073"

Field Value

string

ID0074

Scopes cannot be null or empty.

public const string ID0074 = "ID0074"

Field Value

string

ID0075

The security token handler cannot be null.

public const string ID0075 = "ID0075"

Field Value

string

ID0076

At least one OAuth 2.0/OpenID Connect flow must be enabled.

public const string ID0076 = "ID0076"

Field Value

string

ID0077

The authorization endpoint must be enabled to use the authorization code and implicit flows.

public const string ID0077 = "ID0077"

Field Value

string

ID0078

The device endpoint must be enabled to use the device flow.

public const string ID0078 = "ID0078"

Field Value

string

ID0079

The token endpoint must be enabled to use the authorization code, client credentials, device, password and refresh token flows.

public const string ID0079 = "ID0079"

Field Value

string

ID0080

The verification endpoint must be enabled to use the device flow.

public const string ID0080 = "ID0080"

Field Value

string

ID0081

Endpoint URIs cannot start with '{0}'.

public const string ID0081 = "ID0081"

Field Value

string

ID0082

Dependency injection support must be enabled in Quartz.NET when using the OpenIddict integration. To enable DI support, call 'services.AddQuartz(options => options.UseMicrosoftDependencyInjectionJobFactory())' or 'services.AddQuartz(options => options.UseM ...

public const string ID0082 = "ID0082"

Field Value

string

ID0083

Reference tokens cannot be used when disabling token storage.

public const string ID0083 = "ID0083"

Field Value

string

ID0084

The device grant must be allowed when enabling the device endpoint.

public const string ID0084 = "ID0084"

Field Value

string

ID0085

At least one encryption key must be registered in the OpenIddict server options. Consider registering a certificate using 'services.AddOpenIddict().AddServer().AddEncryptionCertificate()' or 'services.AddOpenIddict().AddServer().AddDevelopmentEncryptionCer ...

public const string ID0085 = "ID0085"

Field Value

string

ID0086

At least one asymmetric signing key must be registered in the OpenIddict server options. Consider registering a certificate using 'services.AddOpenIddict().AddServer().AddSigningCertificate()' or 'services.AddOpenIddict().AddServer().AddDevelopmentSigningC ...

public const string ID0086 = "ID0086"

Field Value

string

ID0087

When using X.509 encryption credentials, at least one of the registered certificates must be valid. To use key rollover, register both the new certificate and the old one in the credentials collection.

public const string ID0087 = "ID0087"

Field Value

string

ID0088

When using X.509 signing credentials, at least one of the registered certificates must be valid. To use key rollover, register both the new certificate and the old one in the credentials collection.

public const string ID0088 = "ID0088"

Field Value

string

ID0089

No custom authorization request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateAuthorizationRequestContext>' must be implemented to validate authorization requests (e.g to ensure the client_id and ...

public const string ID0089 = "ID0089"

Field Value

string

ID0090

No custom device request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateDeviceRequestContext>' (or 'IOpenIddictServerHandler<ProcessAuthenticationContext>') must be implemented to validate device r ...

public const string ID0090 = "ID0090"

Field Value

string

ID0091

No custom introspection request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateIntrospectionRequestContext>' (or 'IOpenIddictServerHandler<ProcessAuthenticationContext>') must be implemented to val ...

public const string ID0091 = "ID0091"

Field Value

string

ID0092

No custom logout request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateLogoutRequestContext>' must be implemented to validate logout requests (e.g to ensure the post_logout_redirect_uri is valid).

public const string ID0092 = "ID0092"

Field Value

string

ID0093

No custom revocation request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateRevocationRequestContext>' (or 'IOpenIddictServerHandler<ProcessAuthenticationContext>') must be implemented to validate ...

public const string ID0093 = "ID0093"

Field Value

string

ID0094

No custom token request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateTokenRequestContext>' (or 'IOpenIddictServerHandler<ProcessAuthenticationContext>') must be implemented to validate token requ ...

public const string ID0094 = "ID0094"

Field Value

string

ID0095

No custom verification request validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateVerificationRequestContext>' must be implemented to validate verification requests (e.g to ensure the user_code is vali ...

public const string ID0095 = "ID0095"

Field Value

string

ID0096

No custom token validation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<ValidateTokenContext>' must be implemented to handle device and user codes (e.g by retrieving them from a database).

public const string ID0096 = "ID0096"

Field Value

string

ID0097

No custom token generation handler was found. When enabling the degraded mode, a custom 'IOpenIddictServerHandler<GenerateTokenContext>' must be implemented to handle device and user codes (e.g by storing them in a database).

public const string ID0097 = "ID0097"

Field Value

string

ID0098

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public const string ID0098 = "ID0098"

Field Value

string

ID0099

The event handler filter of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container.

public const string ID0099 = "ID0099"

Field Value

string

ID0100

The redirect_uri cannot be null or empty.

public const string ID0100 = "ID0100"

Field Value

string

ID0101

The authorization request cannot be validated because a different redirect_uri was specified by the client application.

public const string ID0101 = "ID0101"

Field Value

string

ID0102

The post_logout_redirect_uri cannot be null or empty.

public const string ID0102 = "ID0102"

Field Value

string

ID0103

The end session request cannot be validated because a different post_logout_redirect_uri was specified by the client application.

public const string ID0103 = "ID0103"

Field Value

string

ID0104

The specified service type is not valid.

public const string ID0104 = "ID0104"

Field Value

string

ID0105

No service descriptor was set.

public const string ID0105 = "ID0105"

Field Value

string

ID0106

The property name cannot be null or empty.

public const string ID0106 = "ID0106"

Field Value

string

ID0107

The realm cannot be null or empty.

public const string ID0107 = "ID0107"

Field Value

string

ID0108

The OpenIddict ASP.NET Core server handler cannot be registered as an authentication scheme. This may indicate that an instance of another handler was registered with the same scheme.

public const string ID0108 = "ID0108"

Field Value

string

ID0109

The OpenIddict ASP.NET Core server handler cannot be used as the default scheme handler. Make sure that neither DefaultAuthenticateScheme, DefaultChallengeScheme, DefaultForbidScheme, DefaultSignInScheme, DefaultSignOutScheme nor DefaultScheme point to an ...

public const string ID0109 = "ID0109"

Field Value

string

ID0110

The error pass-through mode cannot be used when the status code pages integration is enabled.

public const string ID0110 = "ID0110"

Field Value

string

ID0111

The OpenID Connect response was not correctly processed. This may indicate that the event handler responsible for processing OpenID Connect responses was not registered or was explicitly removed from the handlers list.

public const string ID0111 = "ID0111"

Field Value

string

ID0112

An error occurred while retrieving the OpenIddict server context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered before ' ...

public const string ID0112 = "ID0112"

Field Value

string

ID0113

An error occurred while authenticating the current request.

public const string ID0113 = "ID0113"

Field Value

string

ID0114

The ASP.NET Core HTTP request cannot be resolved.

public const string ID0114 = "ID0114"

Field Value

string

ID0115

Only strings, booleans, integers, arrays of strings and instances of type 'OpenIddictParameter' or 'JsonElement' can be returned as custom parameters. On .NET 6.0 and higher, instances of type 'JsonNode' (i.e 'JsonArray', 'JsonObject' and 'JsonValue') are ...

public const string ID0115 = "ID0115"

Field Value

string

ID0116

A distributed cache instance must be registered when enabling request caching. To register the default in-memory distributed cache implementation, reference the 'Microsoft.Extensions.Caching.Memory' package and call 'services.AddDistributedMemoryCache()' f ...

public const string ID0116 = "ID0116"

Field Value

string

ID0117

The authorization request payload is malformed.

public const string ID0117 = "ID0117"

Field Value

string

ID0118

The logout request payload is malformed.

public const string ID0118 = "ID0118"

Field Value

string

ID0119

The OpenIddict OWIN server handler cannot be used as an active authentication handler. Make sure that 'OpenIddictServerOwinOptions.AuthenticationMode' is not set to 'Active'.

public const string ID0119 = "ID0119"

Field Value

string

ID0120

The OWIN request cannot be resolved.

public const string ID0120 = "ID0120"

Field Value

string

ID0121

No service provider was found in the OWIN context. For the OpenIddict server services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'. Note: when using a depende ...

public const string ID0121 = "ID0121"

Field Value

string

ID0122

The OpenIddict server services cannot be resolved from the DI container. To register the server services, use 'services.AddOpenIddict().AddServer()'.

public const string ID0122 = "ID0122"

Field Value

string

ID0123

Audiences cannot be null or empty.

public const string ID0123 = "ID0123"

Field Value

string

ID0124

The client identifier cannot be null or empty.

public const string ID0124 = "ID0124"

Field Value

string

ID0125

The client secret cannot be null or empty.

public const string ID0125 = "ID0125"

Field Value

string

ID0126

The issuer cannot be null or empty.

public const string ID0126 = "ID0126"

Field Value

string

ID0127

The base URI or request URI cannot be retrieved from the request context or are not valid absolute URIs.

public const string ID0127 = "ID0127"

Field Value

string

ID0128

An OAuth 2.0/OpenID Connect server configuration or an issuer URI must be registered. To use a local OpenIddict server, reference the 'OpenIddict.Validation.ServerIntegration' package and call 'services.AddOpenIddict().AddValidation().UseLocalServer()' to ...

public const string ID0128 = "ID0128"

Field Value

string

ID0129

An introspection client must be registered when using introspection. Reference the 'OpenIddict.Validation.SystemNetHttp' package and call 'services.AddOpenIddict().AddValidation().UseSystemNetHttp()' to register the default System.Net.Http-based integratio ...

public const string ID0129 = "ID0129"

Field Value

string

ID0130

The issuer or the configuration endpoint URI must be set when using introspection.

public const string ID0130 = "ID0130"

Field Value

string

ID0131

The client identifier cannot be null or empty when using introspection.

public const string ID0131 = "ID0131"

Field Value

string

ID0132

The client secret cannot be null or empty when using introspection. Alternatively, one or multiple signing credentials can be registered and used to produce client assertions if the authorization server supports this client authentication method.

public const string ID0132 = "ID0132"

Field Value

string

ID0133

Authorization entry validation cannot be enabled when using introspection.

public const string ID0133 = "ID0133"

Field Value

string

ID0134

Token entry validation cannot be enabled when using introspection.

public const string ID0134 = "ID0134"

Field Value

string

ID0135

A discovery client must be registered when using server discovery. Reference the 'OpenIddict.Validation.SystemNetHttp' package and call 'services.AddOpenIddict().AddValidation().UseSystemNetHttp()' to register the default System.Net.Http-based integration.

public const string ID0135 = "ID0135"

Field Value

string

ID0136

The issuer must be a valid absolute URI.

public const string ID0136 = "ID0136"

Field Value

string

ID0137

The issuer cannot contain a fragment or a query string.

public const string ID0137 = "ID0137"

Field Value

string

ID0138

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddValidation().AddEventHandler()'.

public const string ID0138 = "ID0138"

Field Value

string

ID0139

The core services must be registered when enabling token entry validation. To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.

public const string ID0139 = "ID0139"

Field Value

string

ID0140

An unknown error occurred while retrieving the server configuration.

public const string ID0140 = "ID0140"

Field Value

string

ID0141

An unknown error occurred while introspecting the access token.

public const string ID0141 = "ID0141"

Field Value

string

ID0142

The core services must be registered when enabling authorization entry validation. To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.

public const string ID0142 = "ID0142"

Field Value

string

ID0143

The URI cannot be null or empty.

public const string ID0143 = "ID0143"

Field Value

string

ID0144

The URI must be a valid absolute URI.

public const string ID0144 = "ID0144"

Field Value

string

ID0145

The server configuration couldn't be retrieved.

public const string ID0145 = "ID0145"

Field Value

string

ID0146

The JWKS URI couldn't be resolved from the provider metadata.

public const string ID0146 = "ID0146"

Field Value

string

ID0147

The server JSON Web Key set couldn't be retrieved.

public const string ID0147 = "ID0147"

Field Value

string

ID0148

An error occurred while preparing the configuration request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0148 = "ID0148"

Field Value

string

ID0149

An error occurred while sending the configuration request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0149 = "ID0149"

Field Value

string

ID0150

An error occurred while extracting the configuration response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0150 = "ID0150"

Field Value

string

ID0151

An error occurred while handling the configuration response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0151 = "ID0151"

Field Value

string

ID0152

An error occurred while preparing the cryptography request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0152 = "ID0152"

Field Value

string

ID0153

An error occurred while sending the cryptography request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0153 = "ID0153"

Field Value

string

ID0154

An error occurred while extracting the cryptography response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0154 = "ID0154"

Field Value

string

ID0155

An error occurred while handling the cryptography response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0155 = "ID0155"

Field Value

string

ID0156

The token cannot be null or empty.

public const string ID0156 = "ID0156"

Field Value

string

ID0157

An unknown error occurred while introspecting the token.

public const string ID0157 = "ID0157"

Field Value

string

ID0158

An error occurred while preparing the introspection request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0158 = "ID0158"

Field Value

string

ID0159

An error occurred while sending the introspection request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0159 = "ID0159"

Field Value

string

ID0160

An error occurred while extracting the introspection response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0160 = "ID0160"

Field Value

string

ID0161

An error occurred while handling the introspection response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0161 = "ID0161"

Field Value

string

ID0162

The access token cannot be null or empty.

public const string ID0162 = "ID0162"

Field Value

string

ID0163

An error occurred while validating the access token. Error: {0} Error description: {1} Error URI: {2}

public const string ID0163 = "ID0163"

Field Value

string

ID0164

The OpenIddict ASP.NET Core validation handler cannot be registered as an authentication scheme. This may indicate that an instance of another handler was registered with the same scheme.

public const string ID0164 = "ID0164"

Field Value

string

ID0165

The OpenIddict ASP.NET Core validation handler cannot be used as the default sign-in/sign-out handler. Make sure that neither DefaultSignInScheme nor DefaultSignOutScheme point to an instance of the OpenIddict ASP.NET Core validation handler.

public const string ID0165 = "ID0165"

Field Value

string

ID0166

An error occurred while retrieving the OpenIddict validation context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered befo ...

public const string ID0166 = "ID0166"

Field Value

string

ID0167

Generic token validation is not supported by the validation handler.

public const string ID0167 = "ID0167"

Field Value

string

ID0168

No service provider was found in the OWIN context. For the OpenIddict validation services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'. Note: when using a dep ...

public const string ID0168 = "ID0168"

Field Value

string

ID0169

The OpenIddict validation services cannot be resolved from the DI container. To register the validation services, use 'services.AddOpenIddict().AddValidation()'.

public const string ID0169 = "ID0169"

Field Value

string

ID0170

The local server integration can only be used with direct validation.

public const string ID0170 = "ID0170"

Field Value

string

ID0171

Authorization entry validation cannot be enabled when authorization storage is disabled in the OpenIddict server options.

public const string ID0171 = "ID0171"

Field Value

string

ID0172

Token entry validation cannot be enabled when token storage is disabled in the OpenIddict server options.

public const string ID0172 = "ID0172"

Field Value

string

ID0173

The System.Net.Http request cannot be resolved.

public const string ID0173 = "ID0173"

Field Value

string

ID0174

An unknown error occurred while creating a System.Net.Http client.

public const string ID0174 = "ID0174"

Field Value

string

ID0175

An unknown error occurred while sending a System.Net.Http request.

public const string ID0175 = "ID0175"

Field Value

string

ID0176

The specified type is not supported.

public const string ID0176 = "ID0176"

Field Value

string

ID0177

The value cannot be null or empty.

public const string ID0177 = "ID0177"

Field Value

string

ID0178

The prompt cannot be null or empty.

public const string ID0178 = "ID0178"

Field Value

string

ID0179

The response type cannot be null or empty.

public const string ID0179 = "ID0179"

Field Value

string

ID0180

The scope cannot be null or empty.

public const string ID0180 = "ID0180"

Field Value

string

ID0181

The destination cannot be null or empty.

public const string ID0181 = "ID0181"

Field Value

string

ID0182

Destinations cannot be null or empty.

public const string ID0182 = "ID0182"

Field Value

string

ID0183

Conflicting destinations for the claim '{0}' were specified.

public const string ID0183 = "ID0183"

Field Value

string

ID0184

The claim type cannot be null or empty.

public const string ID0184 = "ID0184"

Field Value

string

ID0185

The claim value is not a supported JSON node.

public const string ID0185 = "ID0185"

Field Value

string

ID0186

The audience cannot be null or empty.

public const string ID0186 = "ID0186"

Field Value

string

ID0187

The presenter cannot be null or empty.

public const string ID0187 = "ID0187"

Field Value

string

ID0188

The token type cannot be null or empty.

public const string ID0188 = "ID0188"

Field Value

string

ID0189

The specified JSON element is not an object.

public const string ID0189 = "ID0189"

Field Value

string

ID0190

The parameter name cannot be null or empty.

public const string ID0190 = "ID0190"

Field Value

string

ID0191

A parameter with the same name already exists.

public const string ID0191 = "ID0191"

Field Value

string

ID0192

The item name cannot be null or empty.

public const string ID0192 = "ID0192"

Field Value

string

ID0193

The item index cannot be negative.

public const string ID0193 = "ID0193"

Field Value

string

ID0194

The specified '{0}' setting is not valid.

public const string ID0194 = "ID0194"

Field Value

string

ID0195

The identifier cannot be null or empty.

public const string ID0195 = "ID0195"

Field Value

string

ID0196

The application identifier cannot be extracted.

public const string ID0196 = "ID0196"

Field Value

string

ID0197

An error occurred while creating an expiration signal.

public const string ID0197 = "ID0197"

Field Value

string

ID0198

The subject cannot be null or empty.

public const string ID0198 = "ID0198"

Field Value

string

ID0199

The status cannot be null or empty.

public const string ID0199 = "ID0199"

Field Value

string

ID0200

The type cannot be null or empty.

public const string ID0200 = "ID0200"

Field Value

string

ID0201

The authorization identifier cannot be extracted.

public const string ID0201 = "ID0201"

Field Value

string

ID0202

The scope name cannot be null or empty.

public const string ID0202 = "ID0202"

Field Value

string

ID0203

Scope names cannot be null or empty.

public const string ID0203 = "ID0203"

Field Value

string

ID0204

The scope identifier cannot be extracted.

public const string ID0204 = "ID0204"

Field Value

string

ID0205

The token identifier cannot be extracted.

public const string ID0205 = "ID0205"

Field Value

string

ID0206

The client secret hash cannot be set on the application entity.

public const string ID0206 = "ID0206"

Field Value

string

ID0207

One or more validation error(s) occurred while trying to create a new application:

public const string ID0207 = "ID0207"

Field Value

string

ID0208

An error occurred while trying to create a new application.

public const string ID0208 = "ID0208"

Field Value

string

ID0209

The client type cannot be null or empty.

public const string ID0209 = "ID0209"

Field Value

string

ID0210

The consent type cannot be null or empty.

public const string ID0210 = "ID0210"

Field Value

string

ID0211

The permission name cannot be null or empty.

public const string ID0211 = "ID0211"

Field Value

string

ID0212

The requirement name cannot be null or empty.

public const string ID0212 = "ID0212"

Field Value

string

ID0213

Callback URIs cannot be null or empty.

public const string ID0213 = "ID0213"

Field Value

string

ID0214

Callback URIs must be valid absolute URIs.

public const string ID0214 = "ID0214"

Field Value

string

ID0215

One or more validation error(s) occurred while trying to update an existing application:

public const string ID0215 = "ID0215"

Field Value

string

ID0216

The secret cannot be null or empty.

public const string ID0216 = "ID0216"

Field Value

string

ID0217

The specified hash algorithm is not valid.

public const string ID0217 = "ID0217"

Field Value

string

ID0218

The comparand cannot be null or empty.

public const string ID0218 = "ID0218"

Field Value

string

ID0219

One or more validation error(s) occurred while trying to create a new authorization:

public const string ID0219 = "ID0219"

Field Value

string

ID0220

An error occurred while trying to create a new authorization.

public const string ID0220 = "ID0220"

Field Value

string

ID0221

One or more validation error(s) occurred while trying to update an existing authorization:

public const string ID0221 = "ID0221"

Field Value

string

ID0222

One or more validation error(s) occurred while trying to create a new scope:

public const string ID0222 = "ID0222"

Field Value

string

ID0223

An error occurred while trying to create a new scope.

public const string ID0223 = "ID0223"

Field Value

string

ID0224

One or more validation error(s) occurred while trying to update an existing scope:

public const string ID0224 = "ID0224"

Field Value

string

ID0225

One or more validation error(s) occurred while trying to create a new token:

public const string ID0225 = "ID0225"

Field Value

string

ID0226

An error occurred while trying to create a new token.

public const string ID0226 = "ID0226"

Field Value

string

ID0227

One or more validation error(s) occurred while trying to update an existing token:

public const string ID0227 = "ID0227"

Field Value

string

ID0228

No application store has been registered in the dependency injection container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'. To ...

public const string ID0228 = "ID0228"

Field Value

string

ID0229

No authorization store has been registered in the dependency injection container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'. T ...

public const string ID0229 = "ID0229"

Field Value

string

ID0230

No scope store has been registered in the dependency injection container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'. To regist ...

public const string ID0230 = "ID0230"

Field Value

string

ID0231

No token store has been registered in the dependency injection container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' package and call 'services.AddOpenIddict().AddCore().UseEntityFrameworkCore()'. To regist ...

public const string ID0231 = "ID0231"

Field Value

string

ID0232

The specified type is invalid.

public const string ID0232 = "ID0232"

Field Value

string

ID0233

The cache size cannot be less than 10.

public const string ID0233 = "ID0233"

Field Value

string

ID0234

The specified application type is not compatible with the Entity Framework 6.x stores. When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkApplication' entity or a custom entity that inherits from the gen ...

public const string ID0234 = "ID0234"

Field Value

string

ID0235

No Entity Framework 6.x context was specified in the OpenIddict options. To configure the OpenIddict Entity Framework 6.x stores to use a specific 'DbContext', use 'options.UseEntityFramework().UseDbContext<TContext>()'.

public const string ID0235 = "ID0235"

Field Value

string

ID0236

The specified authorization type is not compatible with the Entity Framework 6.x stores. When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkAuthorization' entity or a custom entity that inherits from the ...

public const string ID0236 = "ID0236"

Field Value

string

ID0237

The specified scope type is not compatible with the Entity Framework 6.x stores. When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkScope' entity or a custom entity that inherits from the generic 'OpenId ...

public const string ID0237 = "ID0237"

Field Value

string

ID0238

The specified token type is not compatible with the Entity Framework 6.x stores. When enabling the Entity Framework 6.x stores, make sure you use the built-in 'OpenIddictEntityFrameworkToken' entity or a custom entity that inherits from the generic 'OpenId ...

public const string ID0238 = "ID0238"

Field Value

string

ID0239

The application was concurrently updated and cannot be persisted in its current state. Reload the application from the database and retry the operation.

public const string ID0239 = "ID0239"

Field Value

string

ID0240

An error occurred while trying to create a new application instance. Make sure that the application entity is not abstract and has a public parameterless constructor or create a custom application store that overrides 'InstantiateAsync()' to use a custom f ...

public const string ID0240 = "ID0240"

Field Value

string

ID0241

The authorization was concurrently updated and cannot be persisted in its current state. Reload the authorization from the database and retry the operation.

public const string ID0241 = "ID0241"

Field Value

string

ID0242

An error occurred while trying to create a new authorization instance. Make sure that the authorization entity is not abstract and has a public parameterless constructor or create a custom authorization store that overrides 'InstantiateAsync()' to use a cu ...

public const string ID0242 = "ID0242"

Field Value

string

ID0243

An error occurred while pruning authorizations.

public const string ID0243 = "ID0243"

Field Value

string

ID0244

The application associated with the authorization cannot be found.

public const string ID0244 = "ID0244"

Field Value

string

ID0245

The scope was concurrently updated and cannot be persisted in its current state. Reload the scope from the database and retry the operation.

public const string ID0245 = "ID0245"

Field Value

string

ID0246

An error occurred while trying to create a new scope instance. Make sure that the scope entity is not abstract and has a public parameterless constructor or create a custom scope store that overrides 'InstantiateAsync()' to use a custom factory.

public const string ID0246 = "ID0246"

Field Value

string

ID0247

The token was concurrently updated and cannot be persisted in its current state. Reload the token from the database and retry the operation.

public const string ID0247 = "ID0247"

Field Value

string

ID0248

An error occurred while trying to create a new token instance. Make sure that the token entity is not abstract and has a public parameterless constructor or create a custom token store that overrides 'InstantiateAsync()' to use a custom factory.

public const string ID0248 = "ID0248"

Field Value

string

ID0249

An error occurred while pruning tokens.

public const string ID0249 = "ID0249"

Field Value

string

ID0250

The application associated with the token cannot be found.

public const string ID0250 = "ID0250"

Field Value

string

ID0251

The authorization associated with the token cannot be found.

public const string ID0251 = "ID0251"

Field Value

string

ID0252

The specified application type is not compatible with the Entity Framework Core stores. When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreApplication' entity or a custom entity that inherits from t ...

public const string ID0252 = "ID0252"

Field Value

string

ID0253

No Entity Framework Core context was specified in the OpenIddict options. To configure the OpenIddict Entity Framework Core stores to use a specific 'DbContext', use 'options.UseEntityFrameworkCore().UseDbContext<TContext>()'.

public const string ID0253 = "ID0253"

Field Value

string

ID0254

The specified authorization type is not compatible with the Entity Framework Core stores. When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreAuthorization' entity or a custom entity that inherits fr ...

public const string ID0254 = "ID0254"

Field Value

string

ID0255

The specified scope type is not compatible with the Entity Framework Core stores. When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreScope' entity or a custom entity that inherits from the generic ' ...

public const string ID0255 = "ID0255"

Field Value

string

ID0256

The specified token type is not compatible with the Entity Framework Core stores. When enabling the Entity Framework Core stores, make sure you use the built-in 'OpenIddictEntityFrameworkCoreToken' entity or a custom entity that inherits from the generic ' ...

public const string ID0256 = "ID0256"

Field Value

string

ID0257

The specified application type is not compatible with the MongoDB stores. When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbApplication' entity or a custom entity that inherits from the 'OpenIddictMongoDbApplication' entity ...

public const string ID0257 = "ID0257"

Field Value

string

ID0258

The specified authorization type is not compatible with the MongoDB stores. When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbAuthorization' entity or a custom entity that inherits from the 'OpenIddictMongoDbAuthorization' ...

public const string ID0258 = "ID0258"

Field Value

string

ID0259

The specified scope type is not compatible with the MongoDB stores. When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbScope' entity or a custom entity that inherits from the 'OpenIddictMongoDbScope' entity.

public const string ID0259 = "ID0259"

Field Value

string

ID0260

The specified token type is not compatible with the MongoDB stores. When enabling the MongoDB stores, make sure you use the built-in 'OpenIddictMongoDbToken' entity or a custom entity that inherits from the 'OpenIddictMongoDbToken' entity.

public const string ID0260 = "ID0260"

Field Value

string

ID0261

The collection name cannot be null or empty.

public const string ID0261 = "ID0261"

Field Value

string

ID0262

No suitable MongoDB database service can be found. To configure the OpenIddict MongoDB stores to use a specific database, use 'services.AddOpenIddict().AddCore().UseMongoDb().UseDatabase()' or register an 'IMongoDatabase' in the dependency injection contai ...

public const string ID0262 = "ID0262"

Field Value

string

ID0263

The second parameter must be a generic type definition.

public const string ID0263 = "ID0263"

Field Value

string

ID0264

X.509 certificate generation is not supported on this platform.

public const string ID0264 = "ID0264"

Field Value

string

ID0265

The token details cannot be found in the database.

public const string ID0265 = "ID0265"

Field Value

string

ID0266

No suitable signing credentials could be found.

public const string ID0266 = "ID0266"

Field Value

string

ID0267

The signing credentials algorithm is not valid.

public const string ID0267 = "ID0267"

Field Value

string

ID0268

The code challenge method cannot be retrieved from the authorization code.

public const string ID0268 = "ID0268"

Field Value

string

ID0269

The token usage of the JWT token is not supported.

public const string ID0269 = "ID0269"

Field Value

string

ID0270

The type of the JWT token cannot be resolved or inferred.

public const string ID0270 = "ID0270"

Field Value

string

ID0271

The type of the JWT token doesn't match the expected type.

public const string ID0271 = "ID0271"

Field Value

string

ID0272

The configuration response was not correctly applied. To apply configuration responses, create a class implementing 'IOpenIddictServerHandler<ApplyConfigurationResponseContext>' and register it using 'services.AddOpenIddict().AddServer().AddEventHandler()' ...

public const string ID0272 = "ID0272"

Field Value

string

ID0273

No default application entity type was configured in the OpenIddict core options, which generally indicates that no application store was registered in the DI container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFramewor ...

public const string ID0273 = "ID0273"

Field Value

string

ID0274

No default authorization entity type was configured in the OpenIddict core options, which generally indicates that no authorization store was registered in the DI container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFram ...

public const string ID0274 = "ID0274"

Field Value

string

ID0275

No default scope entity type was configured in the OpenIddict core options, which generally indicates that no scope store was registered in the DI container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' packa ...

public const string ID0275 = "ID0275"

Field Value

string

ID0276

No default token entity type was configured in the OpenIddict core options, which generally indicates that no token store was registered in the DI container. To register the Entity Framework Core stores, reference the 'OpenIddict.EntityFrameworkCore' packa ...

public const string ID0276 = "ID0276"

Field Value

string

ID0277

The Entity Framework 6.x stores cannot be used with generic types. Consider creating non-generic classes derived from the default entities for the application, authorization, scope and token entities.

public const string ID0277 = "ID0277"

Field Value

string

ID0278

The core services must be registered when enabling the OpenIddict Quartz.NET integration. To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'.

public const string ID0278 = "ID0278"

Field Value

string

ID0279

The maximum refire count cannot be negative.

public const string ID0279 = "ID0279"

Field Value

string

ID0280

The duration cannot be less than 10 minutes.

public const string ID0280 = "ID0280"

Field Value

string

ID0281

The authorization code grant must be enabled when adding a response type containing '{0}'.

public const string ID0281 = "ID0281"

Field Value

string

ID0282

The implicit grant must be enabled when adding a response type containing '{0}'.

public const string ID0282 = "ID0282"

Field Value

string

ID0283

Provided symmetric key was incorrect size. Expected {0} bits, received {1}.

public const string ID0283 = "ID0283"

Field Value

string

ID0284

The context type associated with the specified descriptor doesn't match the context type of this builder.

public const string ID0284 = "ID0284"

Field Value

string

ID0285

Endpoint URIs must be unique across endpoints.

public const string ID0285 = "ID0285"

Field Value

string

ID0286

The specified principal doesn't contain a valid claims-based identity.

public const string ID0286 = "ID0286"

Field Value

string

ID0287

The payload of this authentication ticket was serialized using an unsupported formatter version.

public const string ID0287 = "ID0287"

Field Value

string

ID0288

The OpenIddict ASP.NET Core client handler cannot be registered as an authentication scheme. This may indicate that an instance of another handler was registered with the same scheme.

public const string ID0288 = "ID0288"

Field Value

string

ID0289

The OpenIddict ASP.NET Core client handler cannot be used as the default authentication/sign-in/sign-out handler. Make sure that neither DefaultAuthenticateScheme, DefaultSignInScheme, DefaultSignOutScheme nor DefaultScheme point to an instance of the Open ...

public const string ID0289 = "ID0289"

Field Value

string

ID0290

An identity cannot be extracted from this request. This generally indicates that the OpenIddict client stack was asked to validate a token for an invalid endpoint. To validate tokens received by custom API endpoints, the OpenIddict validation handler (e.g ...

public const string ID0290 = "ID0290"

Field Value

string

ID0291

The authorization server information cannot be extracted from the state principal.

public const string ID0291 = "ID0291"

Field Value

string

ID0292

The client registration corresponding to the specified issuer cannot be found in the client options.

public const string ID0292 = "ID0292"

Field Value

string

ID0293

The signing algorithm cannot be resolved from the specified frontchannel identity token.

public const string ID0293 = "ID0293"

Field Value

string

ID0294

The negotiated grant type cannot be resolved from the authentication context.

public const string ID0294 = "ID0294"

Field Value

string

ID0295

The signing algorithm cannot be resolved from the specified backchannel identity token.

public const string ID0295 = "ID0295"

Field Value

string

ID0296

The specified grant type is not supported.

public const string ID0296 = "ID0296"

Field Value

string

ID0297

No supported response type could be found in the server configuration, which typically indicates that the configuration is incomplete or that only non-interactive grants are supported by the authorization server.

public const string ID0297 = "ID0297"

Field Value

string

ID0298

A common grant type/response type combination supported by both the client and the server couldn't be negotiated automatically. Ensure at least one common flow is enabled in the client options. If the error persists, consider specifying a list of allowed g ...

public const string ID0298 = "ID0298"

Field Value

string

ID0299

A common response mode supported by both the client and the server couldn't be negotiated automatically. Ensure at least one common flow is enabled in the client options. If the error persists, consider specifying a list of allowed response modes in the cl ...

public const string ID0299 = "ID0299"

Field Value

string

ID0300

A redirection URI must be specified in the client registration or web provider options when using an interactive flow.

public const string ID0300 = "ID0300"

Field Value

string

ID0301

The '{0}' cannot be resolved from the authorization server configuration or doesn't represent a valid absolute URI, which may indicate this endpoint is not supported or is not enabled in the server configuration.

public const string ID0301 = "ID0301"

Field Value

string

ID0302

The redirection request was not correctly extracted. To extract authorization requests, create a class implementing 'IOpenIddictClientHandler<ExtractRedirectionRequestContext>' and register it using 'services.AddOpenIddict().AddClient().AddEventHandler()'.

public const string ID0302 = "ID0302"

Field Value

string

ID0303

The redirection response was not correctly applied. To apply redirection responses, create a class implementing 'IOpenIddictClientHandler<ApplyRedirectionResponseContext>' and register it using 'services.AddOpenIddict().AddClient().AddEventHandler()'.

public const string ID0303 = "ID0303"

Field Value

string

ID0304

No client registration was found in the client options. To add a registration, use 'services.AddOpenIddict().AddClient().AddRegistration()'.

public const string ID0304 = "ID0304"

Field Value

string

ID0305

No client registration information was specified. When multiple clients are registered, an issuer, a provider name or a client registration identifier must be specified in the challenge properties.

public const string ID0305 = "ID0305"

Field Value

string

ID0306

The specified issuer is not a valid or absolute URI.

public const string ID0306 = "ID0306"

Field Value

string

ID0307

The issuer extracted from the server configuration metadata doesn't match the expected value.

public const string ID0307 = "ID0307"

Field Value

string

ID0308

The specified list of valid token types is not valid.

public const string ID0308 = "ID0308"

Field Value

string

ID0309

A grant type must be specified when triggering authentication demands from endpoints that are not managed by the OpenIddict client stack. This error may also indicate that the redirection endpoint was not correctly enabled in the OpenIddict client options.

public const string ID0309 = "ID0309"

Field Value

string

ID0310

The specified grant type ({0}) cannot be used with this method.

public const string ID0310 = "ID0310"

Field Value

string

ID0311

A refresh token must be specified when using the refresh token grant.

public const string ID0311 = "ID0311"

Field Value

string

ID0312

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddClient().AddEventHandler()'.

public const string ID0312 = "ID0312"

Field Value

string

ID0313

A discovery client must be registered when using server discovery. Reference the 'OpenIddict.Client.SystemNetHttp' package and call 'services.AddOpenIddict().AddClient().UseSystemNetHttp()' to register the default System.Net.Http-based integration.

public const string ID0313 = "ID0313"

Field Value

string

ID0314

The OpenIddict OWIN client handler cannot be used as an active authentication handler. Make sure that 'OpenIddictClientOwinOptions.AuthenticationMode' is not set to 'Active'.

public const string ID0314 = "ID0314"

Field Value

string

ID0315

An error occurred while retrieving the OpenIddict client context. On ASP.NET Core, this may indicate that the authentication middleware was not registered early enough in the request pipeline. Make sure that 'app.UseAuthentication()' is registered before ' ...

public const string ID0315 = "ID0315"

Field Value

string

ID0316

No service provider was found in the OWIN context. For the OpenIddict client services to work correctly, a per-request 'IServiceProvider' must be attached to the OWIN environment with the dictionary key 'System.IServiceProvider'. Note: when using a depende ...

public const string ID0316 = "ID0316"

Field Value

string

ID0317

The OpenIddict client services cannot be resolved from the DI container. To register the server services, use 'services.AddOpenIddict().AddClient()'.

public const string ID0317 = "ID0317"

Field Value

string

ID0318

The core services must be registered when enabling the OpenIddict client feature. To register the OpenIddict core services, reference the 'OpenIddict.Core' package and call 'services.AddOpenIddict().AddCore()' from 'ConfigureServices'. Alternatively, you c ...

public const string ID0318 = "ID0318"

Field Value

string

ID0319

An error occurred while refreshing tokens. Error: {0} Error description: {1} Error URI: {2}

public const string ID0319 = "ID0319"

Field Value

string

ID0320

An error occurred while preparing the token request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0320 = "ID0320"

Field Value

string

ID0321

An error occurred while sending the token request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0321 = "ID0321"

Field Value

string

ID0322

An error occurred while extracting the token response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0322 = "ID0322"

Field Value

string

ID0323

An error occurred while handling the token response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0323 = "ID0323"

Field Value

string

ID0324

An error occurred while preparing the userinfo request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0324 = "ID0324"

Field Value

string

ID0325

An error occurred while sending the userinfo request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0325 = "ID0325"

Field Value

string

ID0326

An error occurred while extracting the userinfo response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0326 = "ID0326"

Field Value

string

ID0327

An error occurred while handling the userinfo response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0327 = "ID0327"

Field Value

string

ID0330

The provider name cannot be null or empty.

public const string ID0330 = "ID0330"

Field Value

string

ID0331

The type of the settings instance attached to the '{0}' provider doesn't match the expected type.

public const string ID0331 = "ID0331"

Field Value

string

ID0332

The mandatory '{0}' setting required by the {1} provider integration must be set.

public const string ID0332 = "ID0332"

Field Value

string

ID0333

The '{0}' provider settings cannot be resolved from the client registration. Make sure the provider was correctly registered using 'services.AddOpenIddict().AddClient().UseWebProviders().Add{0}()'.

public const string ID0333 = "ID0333"

Field Value

string

ID0334

The '{0}' node cannot be extracted from the response or is not of the expected type.

public const string ID0334 = "ID0334"

Field Value

string

ID0335

The username cannot be null or empty.

public const string ID0335 = "ID0335"

Field Value

string

ID0336

The password cannot be null or empty.

public const string ID0336 = "ID0336"

Field Value

string

ID0337

A username must be specified when using the resource owner password credentials grant.

public const string ID0337 = "ID0337"

Field Value

string

ID0338

A password must be specified when using the resource owner password credentials grant.

public const string ID0338 = "ID0338"

Field Value

string

ID0339

The request forgery protection claim cannot be resolved from the state token.

public const string ID0339 = "ID0339"

Field Value

string

ID0340

The endpoint type associated with the state token cannot be resolved.

public const string ID0340 = "ID0340"

Field Value

string

ID0341

No client registration information was specified in the sign-out properties. When multiple clients are registered, an issuer, a provider name or a client registration identifier must be specified in the sign-out properties.

public const string ID0341 = "ID0341"

Field Value

string

ID0342

The same issuer cannot be used in multiple client registrations.

public const string ID0342 = "ID0342"

Field Value

string

ID0343

The request forgery protection claim cannot be resolved from the context.

public const string ID0343 = "ID0343"

Field Value

string

ID0344

The request forgery protection claim cannot be resolved from the sign-out context.

public const string ID0344 = "ID0344"

Field Value

string

ID0345

The product name cannot be null or empty.

public const string ID0345 = "ID0345"

Field Value

string

ID0346

The PEM-encoded key cannot be empty.

public const string ID0346 = "ID0346"

Field Value

string

ID0347

The same registration identifier cannot be used in multiple client registrations. When multiple client registrations use the same issuer or the same provider name, an explicit identifier must be attached to each client registration. To attach a registratio ...

public const string ID0347 = "ID0347"

Field Value

string

ID0348

The specified client registration identifier doesn't match the identifier of the resolved client registration.

public const string ID0348 = "ID0348"

Field Value

string

ID0349

The specified provider name doesn't match the provider name associated with the resolved client registration.

public const string ID0349 = "ID0349"

Field Value

string

ID0350

The '{0}' setting required by the {1} provider integration must be a valid absolute URI.

public const string ID0350 = "ID0350"

Field Value

string

ID0351

The '{0}' instance returned by CryptoConfig.CreateFromName() is not suitable for the requested operation. When registering a custom implementation of a cryptographic algorithm, make sure it inherits from the correct base type and uses the correct name (e.g ...

public const string ID0351 = "ID0351"

Field Value

string

ID0352

The nonce cannot be resolved from the context.

public const string ID0352 = "ID0352"

Field Value

string

ID0353

The nonce cannot be resolved from the sign-out context.

public const string ID0353 = "ID0353"

Field Value

string

ID0354

The nonce cannot be resolved from the state token.

public const string ID0354 = "ID0354"

Field Value

string

ID0355

No issuer was specified in the authentication context.

public const string ID0355 = "ID0355"

Field Value

string

ID0356

The redirection endpoint must be enabled to use the authorization code and implicit flows.

public const string ID0356 = "ID0356"

Field Value

string

ID0357

At least one encryption key must be registered in the OpenIddict client options when using interactive login or logout flows. Consider registering a certificate using 'services.AddOpenIddict().AddClient().AddEncryptionCertificate()' or 'services.AddOpenIdd ...

public const string ID0357 = "ID0357"

Field Value

string

ID0358

At least one signing key must be registered in the OpenIddict client options when enabling using interactive login or logout flows. Consider registering a certificate using 'services.AddOpenIddict().AddClient().AddSigningCertificate()' or 'services.AddOpen ...

public const string ID0358 = "ID0358"

Field Value

string

ID0359

The specified grant type ({0}) has not been enabled in the OpenIddict client options.

public const string ID0359 = "ID0359"

Field Value

string

ID0360

The client registration doesn't list any supported grant type, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.GrantTypes' collection contain at least one of the grant types enabled in the client options or leav ...

public const string ID0360 = "ID0360"

Field Value

string

ID0361

The client registration doesn't list any supported response type, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.ResponseTypes' collection contain at least one of the response types enabled in the client option ...

public const string ID0361 = "ID0361"

Field Value

string

ID0362

No response mode enabled in the client options could be found in the list of response modes allowed by the client registration, which typically indicates an invalid configuration. Ensure the 'OpenIddictClientRegistration.ResponseModes' collection contain a ...

public const string ID0362 = "ID0362"

Field Value

string

ID0363

The specified grant type ({0}) is not listed as a supported grant type in the server configuration. If the error persists, ensure the supported grant types listed in the authorization server configuration are appropriate.

public const string ID0363 = "ID0363"

Field Value

string

ID0364

Challenge operations cannot be triggered from non-HTTPS endpoints when the transport security requirement is enforced. While not recommended (as HTTPS is required for SameSite=None cookies to work correctly in most browsers), the transport security require ...

public const string ID0364 = "ID0364"

Field Value

string

ID0365

Sign-out operations cannot be triggered from non-HTTPS endpoints when the transport security requirement is enforced. While not recommended (as HTTPS is required for SameSite=None cookies to work correctly in most browsers), the transport security requirem ...

public const string ID0365 = "ID0365"

Field Value

string

ID0366

The '{0}' parameter cannot be null or empty.

public const string ID0366 = "ID0366"

Field Value

string

ID0367

The device authorization flow cannot be enabled when token storage is disabled (unless the degraded mode is used).

public const string ID0367 = "ID0367"

Field Value

string

ID0368

The redirection request was not handled. To handle redirection requests in a controller, create a custom action with the same route as the redirection endpoint and enable the pass-through mode in the server ASP.NET Core or OWIN options using 'services.AddO ...

public const string ID0368 = "ID0368"

Field Value

string

ID0369

The post-logout redirection request was not correctly extracted. To extract post-logout redirection requests, create a class implementing 'IOpenIddictClientHandler<ExtractPostLogoutRedirectionRequestContext>' and register it using 'services.AddOpenIddict() ...

public const string ID0369 = "ID0369"

Field Value

string

ID0370

The post-logout redirection request was not handled. To handle post-logout redirection requests in a controller, create a custom action with the same route as the post-logout redirection endpoint and enable the pass-through mode in the server ASP.NET Core ...

public const string ID0370 = "ID0370"

Field Value

string

ID0371

The post-logout redirection response was not correctly applied. To apply post-logout redirection responses, create a class implementing 'IOpenIddictClientHandler<ApplyPostLogoutRedirectionResponseContext>' and register it using 'services.AddOpenIddict().Ad ...

public const string ID0371 = "ID0371"

Field Value

string

ID0372

The System.Net.Http client cannot be resolved.

public const string ID0372 = "ID0372"

Field Value

string

ID0373

Only instances of type '{0}' can be used as primary HTTP handlers for the HTTP clients managed by OpenIddict.

public const string ID0373 = "ID0373"

Field Value

string

ID0374

An error occurred while authenticating the user. Error: {0} Error description: {1} Error URI: {2}

public const string ID0374 = "ID0374"

Field Value

string

ID0375

The protocol activation cannot be resolved or contains invalid data.

public const string ID0375 = "ID0375"

Field Value

string

ID0376

The identifier of the application instance that initiated the authentication process cannot be resolved from the state token.

public const string ID0376 = "ID0376"

Field Value

string

ID0377

Marshalling of authentication demands is not supported on ASP.NET Core and OWIN. To retrieve the authentication result, use 'IAuthenticationService.AuthenticateAsync()' or 'AuthenticationManager.AuthenticateAsync()'.

public const string ID0377 = "ID0377"

Field Value

string

ID0378

An error occurred while adding the challenge operation to the list of tracked demands, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.

public const string ID0378 = "ID0378"

Field Value

string

ID0379

The specified nonce is already used to track another authentication operation.

public const string ID0379 = "ID0379"

Field Value

string

ID0380

An error occurred while marking the authentication operation as completed, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.

public const string ID0380 = "ID0380"

Field Value

string

ID0381

An error occurred while removing the authentication operation from the list of tracked demands, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.

public const string ID0381 = "ID0381"

Field Value

string

ID0382

An error occurred while marking the authentication operation as failed, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.

public const string ID0382 = "ID0382"

Field Value

string

ID0383

An error occurred while waiting for the authentication operation to complete, which may indicate a nonce collision. Make sure nonces are unique, contain enough entropy and are generated using a crypto-secure random number generator.

public const string ID0383 = "ID0383"

Field Value

string

ID0384

An error occurred while trying to create an embedded web server on port {0}.

public const string ID0384 = "ID0384"

Field Value

string

ID0385

The default system browser couldn't be started. If the application executes inside a sandbox, make sure it is allowed to launch URIs or spawn new processes.

public const string ID0385 = "ID0385"

Field Value

string

ID0386

An application discriminator must be manually set in the OpenIddict client system integration options when no application name is provided by the .NET generic host. To set the application discriminator, call 'services.AddOpenIddict().AddClient().UseSystemI ...

public const string ID0386 = "ID0386"

Field Value

string

ID0387

The type extracted from the inter-process notification ({0}) is unknown or invalid, which may indicate that different versions of the OpenIddict client are used for the same application.

public const string ID0387 = "ID0387"

Field Value

string

ID0388

The payload extracted from the inter-process notification is malformed, incomplete or was created by a different version of the OpenIddict client library.

public const string ID0388 = "ID0388"

Field Value

string

ID0389

The OpenIddict client system integration is not supported on this platform.

public const string ID0389 = "ID0389"

Field Value

string

ID0390

The HTTP listener context cannot be resolved or contains invalid data.

public const string ID0390 = "ID0390"

Field Value

string

ID0391

An error occurred while instantiating the embedded web server, which may indicate a permission issue.

public const string ID0391 = "ID0391"

Field Value

string

ID0392

The web authentication broker is only supported on UWP and requires running Windows 10 version 1709 (Fall Creators) or higher.

public const string ID0392 = "ID0392"

Field Value

string

ID0393

The web authentication result cannot be resolved or contains invalid data.

public const string ID0393 = "ID0393"

Field Value

string

ID0394

The issuer attached to the static configuration must be the same as the one configured in the validation options.

public const string ID0394 = "ID0394"

Field Value

string

ID0395

The issuer attached to the static configuration must be the same as the one configured in the client registration.

public const string ID0395 = "ID0395"

Field Value

string

ID0396

A device code must be specified when using the device authorization code grant.

public const string ID0396 = "ID0396"

Field Value

string

ID0397

The client registration corresponding to the specified provider name cannot be found in the client options.

public const string ID0397 = "ID0397"

Field Value

string

ID0398

An error occurred while preparing the device authorization request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0398 = "ID0398"

Field Value

string

ID0399

An error occurred while sending the device authorization request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0399 = "ID0399"

Field Value

string

ID0400

An error occurred while extracting the device authorization response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0400 = "ID0400"

Field Value

string

ID0401

An error occurred while handling the device authorization response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0401 = "ID0401"

Field Value

string

ID0402

The grant type '{0}' is not supported by the ASP.NET Core and OWIN integrations.

public const string ID0402 = "ID0402"

Field Value

string

ID0403

This API is no longer supported and will be removed in a future version.

public const string ID0403 = "ID0403"

Field Value

string

ID0404

The specified issuer is used in multiple client registrations. To select a specific client registration, specify its identifier.

public const string ID0404 = "ID0404"

Field Value

string

ID0405

The issuer must be provided for custom client registrations and must be a valid absolute URI. If the client registration is expected to use a provider integration provided by the OpenIddict.Client.WebIntegration package, make sure the 'OpenIddictClientRegi ...

public const string ID0405 = "ID0405"

Field Value

string

ID0406

The provider settings attached to the client registration are missing or of an incorrect type. When manually adding client registrations that depend on a web provider integration provided by OpenIddict.Client.WebIntegration, make sure the 'OpenIddictClient ...

public const string ID0406 = "ID0406"

Field Value

string

ID0407

The specified provider type is not valid or is not supported by this version of the OpenIddict.Client.WebIntegration package.

public const string ID0407 = "ID0407"

Field Value

string

ID0408

The specified issuer doesn't match the issuer associated with the resolved client registration.

public const string ID0408 = "ID0408"

Field Value

string

ID0409

The specified provider name is used in multiple client registrations. To select a specific client registration, specify its identifier.

public const string ID0409 = "ID0409"

Field Value

string

ID0410

The client registration corresponding to the specified identifier cannot be found in the client options.

public const string ID0410 = "ID0410"

Field Value

string

ID0411

The issuer couldn't be resolved from the provider configuration or is not a valid absolute URI. Make sure the OpenIddict.Client.WebIntegration package is referenced and 'options.UseWebProviders()' is correctly called.

public const string ID0411 = "ID0411"

Field Value

string

ID0412

The Shopify integration requires setting the shop name to be able to determine the location of the OAuth 2.0 endpoints. To dynamically set the shop name when triggering a challenge, add a ".shopify_shop_name" authentication property containing the shop nam ...

public const string ID0412 = "ID0412"

Field Value

string

ID0413

The specified string is not a valid hexadecimal string.

public const string ID0413 = "ID0413"

Field Value

string

ID0414

The '{0}' authentication scheme already exists and cannot be registered as a forwarded authentication scheme by the OpenIddict client. Consider removing the conflicting authentication handler or use a different provider name. Alternatively, automatic authe ...

public const string ID0414 = "ID0414"

Field Value

string

ID0415

Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication scheme with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authenticati ...

public const string ID0415 = "ID0415"

Field Value

string

ID0416

Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication type with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authentication ...

public const string ID0416 = "ID0416"

Field Value

string

ID0417

The authentication properties must not contain an '.issuer', '.provider_name' or '.registration_id' property when using a forwarded authentication scheme/type.

public const string ID0417 = "ID0417"

Field Value

string

ID0418

A client identifier must be specified in the client registration or web provider options when using 'response_type=none', the authorization code/hybrid/implicit flows or the device authorization flow.

public const string ID0418 = "ID0418"

Field Value

string

ID0419

At least one client authentication method must be configured when enabling the device authorization, introspection, revocation or token endpoints.

public const string ID0419 = "ID0419"

Field Value

string

ID0420

The '{0}' client assertion type must be configured when enabling the '{1}' client authentication method.

public const string ID0420 = "ID0420"

Field Value

string

ID0421

At least one subject type must be supported.

public const string ID0421 = "ID0421"

Field Value

string

ID0422

A configuration manager must be attached to the client registration to be able to resolve the server configuration.

public const string ID0422 = "ID0422"

Field Value

string

ID0423

Multiple claims of the same type are present in the identity or principal.

public const string ID0423 = "ID0423"

Field Value

string

ID0424

The '{0}' claim present in the specified principal is malformed or isn't of the expected type.

public const string ID0424 = "ID0424"

Field Value

string

ID0425

The specified principal contains an authenticated identity, which is not valid for this operation. Make sure that 'ClaimsPrincipal.Identity.AuthenticationType' is null and that 'ClaimsPrincipal.Identity.IsAuthenticated' returns 'false'.

public const string ID0425 = "ID0425"

Field Value

string

ID0426

The specified principal contains a subject claim, which is not valid for this operation.

public const string ID0426 = "ID0426"

Field Value

string

ID0427

The Amazon integration requires sending the user code to the token endpoint when using the device authorization code grant. For that, attach a ".user_code" authentication property containing the user code returned by the device authorization endpoint.

public const string ID0427 = "ID0427"

Field Value

string

ID0428

An error occurred while introspecting a token. Error: {0} Error description: {1} Error URI: {2}

public const string ID0428 = "ID0428"

Field Value

string

ID0429

An error occurred while revoking a token. Error: {0} Error description: {1} Error URI: {2}

public const string ID0429 = "ID0429"

Field Value

string

ID0430

An error occurred while preparing the revocation request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0430 = "ID0430"

Field Value

string

ID0431

An error occurred while sending the revocation request. Error: {0} Error description: {1} Error URI: {2}

public const string ID0431 = "ID0431"

Field Value

string

ID0432

An error occurred while extracting the revocation response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0432 = "ID0432"

Field Value

string

ID0433

An error occurred while handling the revocation response. Error: {0} Error description: {1} Error URI: {2}

public const string ID0433 = "ID0433"

Field Value

string

ID0434

An error occurred while signing the user out.

public const string ID0434 = "ID0434"

Field Value

string

ID0435

An error occurred while authenticating the client application. Error: {0} Error description: {1} Error URI: {2}

public const string ID0435 = "ID0435"

Field Value

string

ID0436

The specified charset contains a duplicate character.

public const string ID0436 = "ID0436"

Field Value

string

ID0437

The specified charset contains a character that cannot be represented as a single text element.

public const string ID0437 = "ID0437"

Field Value

string

ID0438

The specified charset contains non-ASCII characters. Characters outside the Basic Latin Unicode block are only supported on .NET 5.0 and higher.

public const string ID0438 = "ID0438"

Field Value

string

ID0439

The specified characters count is too low. Use a value equal to or higher than {0}.

public const string ID0439 = "ID0439"

Field Value

string

ID0440

The specified charset doesn't include enough characters. Ensure at least {0} characters are included in the charset.

public const string ID0440 = "ID0440"

Field Value

string

ID0441

The specified format string cannot contain a '{0}' character when it is included as an allowed character in the charset.

public const string ID0441 = "ID0441"

Field Value

string

ID0442

The client registration corresponding to the specified nonce could not be resolved, which may indicate an invalid authentication demand or an invalid configuration. When using interactive user authentication flows in desktop or mobile applications, make su ...

public const string ID0442 = "ID0442"

Field Value

string

ID0443

The base URI could not be resolved from the context, which may indicate an invalid authentication demand or an invalid configuration. When using interactive user authentication flows in desktop or mobile applications, make sure the system integration is re ...

public const string ID0443 = "ID0443"

Field Value

string

ID0444

An explicit response type must be attached when specifying a specific grant type.

public const string ID0444 = "ID0444"

Field Value

string

ID0445

An explicit grant type must be attached when specifying a specific response type (except when using the special response_type=none value).

public const string ID0445 = "ID0445"

Field Value

string

ID2000

The security token is missing.

public const string ID2000 = "ID2000"

Field Value

string

ID2001

The specified authorization code is invalid.

public const string ID2001 = "ID2001"

Field Value

string

ID2002

The specified device code is invalid.

public const string ID2002 = "ID2002"

Field Value

string

ID2003

The specified refresh token is invalid.

public const string ID2003 = "ID2003"

Field Value

string

ID2004

The specified token is invalid.

public const string ID2004 = "ID2004"

Field Value

string

ID2005

The specified token is not an authorization code.

public const string ID2005 = "ID2005"

Field Value

string

ID2006

The specified token is not an device code.

public const string ID2006 = "ID2006"

Field Value

string

ID2007

The specified token is not a refresh token.

public const string ID2007 = "ID2007"

Field Value

string

ID2008

The specified token is not an access token.

public const string ID2008 = "ID2008"

Field Value

string

ID2009

The specified identity token is invalid.

public const string ID2009 = "ID2009"

Field Value

string

ID2010

The specified authorization code has already been redeemed.

public const string ID2010 = "ID2010"

Field Value

string

ID2011

The specified device code has already been redeemed.

public const string ID2011 = "ID2011"

Field Value

string

ID2012

The specified refresh token has already been redeemed.

public const string ID2012 = "ID2012"

Field Value

string

ID2013

The specified token has already been redeemed.

public const string ID2013 = "ID2013"

Field Value

string

ID2014

The authorization has not been granted yet by the end user.

public const string ID2014 = "ID2014"

Field Value

string

ID2015

The authorization was denied by the end user.

public const string ID2015 = "ID2015"

Field Value

string

ID2016

The specified authorization code is no longer valid.

public const string ID2016 = "ID2016"

Field Value

string

ID2017

The specified device code is no longer valid.

public const string ID2017 = "ID2017"

Field Value

string

ID2018

The specified refresh token is no longer valid.

public const string ID2018 = "ID2018"

Field Value

string

ID2019

The specified token is no longer valid.

public const string ID2019 = "ID2019"

Field Value

string

ID2020

The authorization associated with the authorization code is no longer valid.

public const string ID2020 = "ID2020"

Field Value

string

ID2021

The authorization associated with the device code is no longer valid.

public const string ID2021 = "ID2021"

Field Value

string

ID2022

The authorization associated with the refresh token is no longer valid.

public const string ID2022 = "ID2022"

Field Value

string

ID2023

The authorization associated with the token is no longer valid.

public const string ID2023 = "ID2023"

Field Value

string

ID2024

The token request was rejected by the authentication server.

public const string ID2024 = "ID2024"

Field Value

string

ID2025

The user information access demand was rejected by the authentication server.

public const string ID2025 = "ID2025"

Field Value

string

ID2026

The specified user code is no longer valid.

public const string ID2026 = "ID2026"

Field Value

string

ID2027

The client application is not allowed to use the device code flow.

public const string ID2027 = "ID2027"

Field Value

string

ID2028

The '{0}' parameter is not supported.

public const string ID2028 = "ID2028"

Field Value

string

ID2029

The mandatory '{0}' parameter is missing.

public const string ID2029 = "ID2029"

Field Value

string

ID2030

The '{0}' parameter must be a valid absolute URI.

public const string ID2030 = "ID2030"

Field Value

string

ID2031

The '{0}' parameter must not include a fragment.

public const string ID2031 = "ID2031"

Field Value

string

ID2032

The specified '{0}' is not supported.

public const string ID2032 = "ID2032"

Field Value

string

ID2033

The specified '{0}'/'{1}' combination is invalid.

public const string ID2033 = "ID2033"

Field Value

string

ID2034

The mandatory '{0}' scope is missing.

public const string ID2034 = "ID2034"

Field Value

string

ID2035

The '{0}' scope is not allowed.

public const string ID2035 = "ID2035"

Field Value

string

ID2036

The client identifier cannot be null or empty.

public const string ID2036 = "ID2036"

Field Value

string

ID2037

The '{0}' parameter cannot be used without '{1}'.

public const string ID2037 = "ID2037"

Field Value

string

ID2038

The status cannot be null or empty.

public const string ID2038 = "ID2038"

Field Value

string

ID2039

Scopes cannot be null or empty.

public const string ID2039 = "ID2039"

Field Value

string

ID2040

The '{0}' and '{1}' parameters can only be used with a response type containing '{2}'.

public const string ID2040 = "ID2040"

Field Value

string

ID2041

The specified '{0}' is not allowed when using PKCE.

public const string ID2041 = "ID2041"

Field Value

string

ID2042

Scopes cannot contain spaces.

public const string ID2042 = "ID2042"

Field Value

string

ID2043

The specified '{0}' is not valid for this client application.

public const string ID2043 = "ID2043"

Field Value

string

ID2044

The scope name cannot be null or empty.

public const string ID2044 = "ID2044"

Field Value

string

ID2045

The scope name cannot contain spaces.

public const string ID2045 = "ID2045"

Field Value

string

ID2046

This client application is not allowed to use the authorization endpoint.

public const string ID2046 = "ID2046"

Field Value

string

ID2047

The client application is not allowed to use the authorization code flow.

public const string ID2047 = "ID2047"

Field Value

string

ID2048

The client application is not allowed to use the implicit flow.

public const string ID2048 = "ID2048"

Field Value

string

ID2049

The client application is not allowed to use the hybrid flow.

public const string ID2049 = "ID2049"

Field Value

string

ID2050

The client type cannot be null or empty.

public const string ID2050 = "ID2050"

Field Value

string

ID2051

This client application is not allowed to use the specified scope.

public const string ID2051 = "ID2051"

Field Value

string

ID2052

The specified '{0}' is invalid.

public const string ID2052 = "ID2052"

Field Value

string

ID2053

The '{0}' parameter is not valid for this client application.

public const string ID2053 = "ID2053"

Field Value

string

ID2054

The '{0}' parameter required for this client application is missing.

public const string ID2054 = "ID2054"

Field Value

string

ID2055

The specified client credentials are invalid.

public const string ID2055 = "ID2055"

Field Value

string

ID2056

This client application is not allowed to use the device endpoint.

public const string ID2056 = "ID2056"

Field Value

string

ID2057

The '{0}' or '{1}' parameter must be specified when using the client credentials grant.

public const string ID2057 = "ID2057"

Field Value

string

ID2058

The '{0}' parameter is required when using the device code grant.

public const string ID2058 = "ID2058"

Field Value

string

ID2059

The mandatory '{0}' and/or '{1}' parameters are missing.

public const string ID2059 = "ID2059"

Field Value

string

ID2060

A scope with the same name already exists.

public const string ID2060 = "ID2060"

Field Value

string

ID2061

Callback URIs cannot be null or empty.

public const string ID2061 = "ID2061"

Field Value

string

ID2062

Callback URIs must be valid absolute URIs.

public const string ID2062 = "ID2062"

Field Value

string

ID2063

This client application is not allowed to use the token endpoint.

public const string ID2063 = "ID2063"

Field Value

string

ID2064

This client application is not allowed to use the specified grant type.

public const string ID2064 = "ID2064"

Field Value

string

ID2065

The client application is not allowed to use the '{0}' scope.

public const string ID2065 = "ID2065"

Field Value

string

ID2066

The specified authorization code cannot be used without sending a client identifier.

public const string ID2066 = "ID2066"

Field Value

string

ID2067

The specified device code cannot be used without sending a client identifier.

public const string ID2067 = "ID2067"

Field Value

string

ID2068

The specified refresh token cannot be used without sending a client identifier.

public const string ID2068 = "ID2068"

Field Value

string

ID2069

The specified authorization code cannot be used by this client application.

public const string ID2069 = "ID2069"

Field Value

string

ID2070

The specified device code cannot be used by this client application.

public const string ID2070 = "ID2070"

Field Value

string

ID2071

The specified refresh token cannot be used by this client application.

public const string ID2071 = "ID2071"

Field Value

string

ID2072

The specified '{0}' parameter doesn't match the client redirection URI the authorization code was initially sent to.

public const string ID2072 = "ID2072"

Field Value

string

ID2073

The '{0}' parameter cannot be used when no '{1}' was specified in the authorization request.

public const string ID2073 = "ID2073"

Field Value

string

ID2074

The '{0}' parameter is not valid in this context.

public const string ID2074 = "ID2074"

Field Value

string

ID2075

This client application is not allowed to use the introspection endpoint.

public const string ID2075 = "ID2075"

Field Value

string

ID2076

The specified token cannot be introspected.

public const string ID2076 = "ID2076"

Field Value

string

ID2077

The client application is not allowed to introspect the specified token.

public const string ID2077 = "ID2077"

Field Value

string

ID2078

This client application is not allowed to use the revocation endpoint.

public const string ID2078 = "ID2078"

Field Value

string

ID2079

This token cannot be revoked.

public const string ID2079 = "ID2079"

Field Value

string

ID2080

The client application is not allowed to revoke the specified token.

public const string ID2080 = "ID2080"

Field Value

string

ID2081

The mandatory '{0}' header is missing.

public const string ID2081 = "ID2081"

Field Value

string

ID2082

The specified '{0}' header is invalid.

public const string ID2082 = "ID2082"

Field Value

string

ID2083

This server only accepts HTTPS requests.

public const string ID2083 = "ID2083"

Field Value

string

ID2084

The specified HTTP method is not valid.

public const string ID2084 = "ID2084"

Field Value

string

ID2085

A token with the same reference identifier already exists.

public const string ID2085 = "ID2085"

Field Value

string

ID2086

The token type cannot be null or empty.

public const string ID2086 = "ID2086"

Field Value

string

ID2087

Multiple client credentials cannot be specified.

public const string ID2087 = "ID2087"

Field Value

string

ID2088

The issuer associated to the specified token is not valid.

public const string ID2088 = "ID2088"

Field Value

string

ID2089

The specified token is not of the expected type.

public const string ID2089 = "ID2089"

Field Value

string

ID2090

The signing key associated to the specified token was not found.

public const string ID2090 = "ID2090"

Field Value

string

ID2091

The signature associated to the specified token is not valid.

public const string ID2091 = "ID2091"

Field Value

string

ID2092

This resource server is currently unavailable.

public const string ID2092 = "ID2092"

Field Value

string

ID2093

The specified token doesn't contain any audience.

public const string ID2093 = "ID2093"

Field Value

string

ID2094

The specified token cannot be used with this resource server.

public const string ID2094 = "ID2094"

Field Value

string

ID2095

The user represented by the token is not allowed to perform the requested action.

public const string ID2095 = "ID2095"

Field Value

string

ID2096

No issuer could be found in the server configuration.

public const string ID2096 = "ID2096"

Field Value

string

ID2097

A server configuration containing an invalid issuer was returned.

public const string ID2097 = "ID2097"

Field Value

string

ID2098

The issuer returned in the server configuration doesn't match the value set in the validation options.

public const string ID2098 = "ID2098"

Field Value

string

ID2099

No JWKS endpoint could be found in the server configuration.

public const string ID2099 = "ID2099"

Field Value

string

ID2100

A server configuration containing an invalid '{0}' URI was returned.

public const string ID2100 = "ID2100"

Field Value

string

ID2102

The JWKS document didn't contain a valid '{0}' node with at least one key.

public const string ID2102 = "ID2102"

Field Value

string

ID2103

A JWKS response containing an unsupported key was returned.

public const string ID2103 = "ID2103"

Field Value

string

ID2104

A JWKS response containing an invalid key was returned.

public const string ID2104 = "ID2104"

Field Value

string

ID2105

The mandatory '{0}' parameter couldn't be found in the introspection response.

public const string ID2105 = "ID2105"

Field Value

string

ID2106

The token was rejected by the remote authentication server.

public const string ID2106 = "ID2106"

Field Value

string

ID2107

The '{0}' parameter is malformed or isn't of the expected type.

public const string ID2107 = "ID2107"

Field Value

string

ID2108

An introspection response containing a malformed issuer was returned.

public const string ID2108 = "ID2108"

Field Value

string

ID2109

The issuer returned in the introspection response is not valid.

public const string ID2109 = "ID2109"

Field Value

string

ID2110

The type of the introspected token doesn't match the expected type.

public const string ID2110 = "ID2110"

Field Value

string

ID2111

An application with the same client identifier already exists.

public const string ID2111 = "ID2111"

Field Value

string

ID2112

Only confidential or public applications are supported by the default application manager.

public const string ID2112 = "ID2112"

Field Value

string

ID2113

The client secret cannot be null or empty for a confidential application. Alternatively, a RSA or ECDSA key (with the key use "sig") can be added to the JSON Web Key Set attached to the application if the client authenticates using client assertions.

public const string ID2113 = "ID2113"

Field Value

string

ID2114

A client secret cannot be associated with a public application.

public const string ID2114 = "ID2114"

Field Value

string

ID2115

Callback URIs cannot contain a fragment.

public const string ID2115 = "ID2115"

Field Value

string

ID2116

The authorization type cannot be null or empty.

public const string ID2116 = "ID2116"

Field Value

string

ID2117

The specified authorization type is not supported by the default token manager.

public const string ID2117 = "ID2117"

Field Value

string

ID2118

The token usage returned by the authorization server is not supported.

public const string ID2118 = "ID2118"

Field Value

string

ID2119

The specified '{0}' parameter doesn't match the authorization server the authorization request was initially sent to.

public const string ID2119 = "ID2119"

Field Value

string

ID2120

The '{0}' parameter cannot be used when '{1}' is not supported by the authorization server.

public const string ID2120 = "ID2120"

Field Value

string

ID2121

The '{0}' claim extracted from the specified frontchannel identity token is malformed or isn't of the expected type.

public const string ID2121 = "ID2121"

Field Value

string

ID2122

The mandatory '{0}' claim cannot be found in the specified frontchannel identity token.

public const string ID2122 = "ID2122"

Field Value

string

ID2123

The specified frontchannel identity token cannot be used with this client application.

public const string ID2123 = "ID2123"

Field Value

string

ID2124

The '{0}' claim returned in the specified frontchannel identity token doesn't match the expected value.

public const string ID2124 = "ID2124"

Field Value

string

ID2125

The '{0}' claim extracted from the specified backchannel identity token is malformed or isn't of the expected type.

public const string ID2125 = "ID2125"

Field Value

string

ID2126

The mandatory '{0}' claim cannot be found in the specified backchannel identity token.

public const string ID2126 = "ID2126"

Field Value

string

ID2127

The specified backchannel identity token cannot be used with this client application.

public const string ID2127 = "ID2127"

Field Value

string

ID2128

The '{0}' claim returned in the specified backchannel identity token doesn't match the expected value.

public const string ID2128 = "ID2128"

Field Value

string

ID2129

No correlation cookie associated with the specified state can be found. Please try logging in again. If the error persists, please contact the website owner.

public const string ID2129 = "ID2129"

Field Value

string

ID2130

The specified state token is not valid in this context.

public const string ID2130 = "ID2130"

Field Value

string

ID2131

The '{0}' claim extracted from the specified userinfo response/token is malformed or isn't of the expected type.

public const string ID2131 = "ID2131"

Field Value

string

ID2132

The mandatory '{0}' claim cannot be found in the specified userinfo response/token.

public const string ID2132 = "ID2132"

Field Value

string

ID2133

The '{0}' claim returned in the specified userinfo response/token doesn't match the expected value.

public const string ID2133 = "ID2133"

Field Value

string

ID2134

Callback URIs cannot contain an "{0}" parameter.

public const string ID2134 = "ID2134"

Field Value

string

ID2135

The '{0}' parameter must not include a '{1}' component.

public const string ID2135 = "ID2135"

Field Value

string

ID2136

An error occurred while communicating with the remote HTTP server.

public const string ID2136 = "ID2136"

Field Value

string

ID2137

An invalid JSON response was returned by the remote HTTP server.

public const string ID2137 = "ID2137"

Field Value

string

ID2138

The current URI doesn't match the URI of the redirection endpoint selected during the initial authorization request.

public const string ID2138 = "ID2138"

Field Value

string

ID2139

The specified state token has already been redeemed.

public const string ID2139 = "ID2139"

Field Value

string

ID2140

This client application is not allowed to use the logout endpoint.

public const string ID2140 = "ID2140"

Field Value

string

ID2141

The client application is not allowed to use the specified identity token hint.

public const string ID2141 = "ID2141"

Field Value

string

ID2142

The specified state token is not suitable for the requested operation.

public const string ID2142 = "ID2142"

Field Value

string

ID2143

An unsupported content encoding was returned by the remote server.

public const string ID2143 = "ID2143"

Field Value

string

ID2144

The configuration request was rejected by the remote server.

public const string ID2144 = "ID2144"

Field Value

string

ID2145

The cryptography request was rejected by the remote server.

public const string ID2145 = "ID2145"

Field Value

string

ID2146

The introspection request was rejected by the remote server.

public const string ID2146 = "ID2146"

Field Value

string

ID2147

The token request was rejected by the remote server.

public const string ID2147 = "ID2147"

Field Value

string

ID2148

The userinfo request was rejected by the remote server.

public const string ID2148 = "ID2148"

Field Value

string

ID2149

The authentication demand was denied by the user or by the identity provider.

public const string ID2149 = "ID2149"

Field Value

string

ID2150

The authentication demand was rejected due to a missing or invalid parameter.

public const string ID2150 = "ID2150"

Field Value

string

ID2151

The authentication demand was rejected due to an invalid scope.

public const string ID2151 = "ID2151"

Field Value

string

ID2152

The authentication demand was rejected due to a remote server error.

public const string ID2152 = "ID2152"

Field Value

string

ID2153

The authentication demand was rejected due to a transient error.

public const string ID2153 = "ID2153"

Field Value

string

ID2154

The authentication demand was rejected due to the use of an incorrect or unauthorized grant type.

public const string ID2154 = "ID2154"

Field Value

string

ID2155

The authentication demand was rejected due to an unsupported response type.

public const string ID2155 = "ID2155"

Field Value

string

ID2156

The authentication demand was rejected because the user didn't select a user account.

public const string ID2156 = "ID2156"

Field Value

string

ID2157

The authentication demand was rejected because user consent was required to proceed the request.

public const string ID2157 = "ID2157"

Field Value

string

ID2158

The authentication demand was rejected because user interaction was required to proceed the request.

public const string ID2158 = "ID2158"

Field Value

string

ID2159

The authentication demand was rejected because user (re-)authentication was required to proceed the request.

public const string ID2159 = "ID2159"

Field Value

string

ID2160

The authentication demand was rejected by the identity provider.

public const string ID2160 = "ID2160"

Field Value

string

ID2161

A generic {StatusCode} error was returned by the remote authorization server.

public const string ID2161 = "ID2161"

Field Value

string

ID2162

An unsupported response was returned by the remote authorization server.

public const string ID2162 = "ID2162"

Field Value

string

ID2163

The correlation cookie is invalid or malformed.

public const string ID2163 = "ID2163"

Field Value

string

ID2164

The request forgery protection is missing or doesn't contain the expected value.

public const string ID2164 = "ID2164"

Field Value

string

ID2165

The issuer returned in the server configuration doesn't match the value set in the client registration options.

public const string ID2165 = "ID2165"

Field Value

string

ID2166

The received authorization response is not valid for this instance of the application.

public const string ID2166 = "ID2166"

Field Value

string

ID2167

The device authorization request was rejected by the remote server.

public const string ID2167 = "ID2167"

Field Value

string

ID2168

The mandatory '{0}' parameter couldn't be found in the device authorization response.

public const string ID2168 = "ID2168"

Field Value

string

ID2169

The '{0}' parameter returned in the device authorization response is not valid absolute URI.

public const string ID2169 = "ID2169"

Field Value

string

ID2170

The remote authorization server is currently unavailable or returned an invalid configuration.

public const string ID2170 = "ID2170"

Field Value

string

ID2171

The '{0}' claim extracted from the specified client assertion is malformed or isn't of the expected type.

public const string ID2171 = "ID2171"

Field Value

string

ID2172

The mandatory '{0}' claim cannot be found in the specified client assertion.

public const string ID2172 = "ID2172"

Field Value

string

ID2173

The '{0}' claim returned in the specified client assertion doesn't match the expected value.

public const string ID2173 = "ID2173"

Field Value

string

ID2174

The '{0}' client authentication method is not supported.

public const string ID2174 = "ID2174"

Field Value

string

ID2175

The revocation request was rejected by the remote server.

public const string ID2175 = "ID2175"

Field Value

string

ID2176

The introspection response indicates the token is no longer valid.

public const string ID2176 = "ID2176"

Field Value

string

ID4000

The '{0}' parameter shouldn't be null or empty at this point.

public const string ID4000 = "ID4000"

Field Value

string

ID4001

The separators collection shouldn't be null or empty.

public const string ID4001 = "ID4001"

Field Value

string

ID4002

The value string shouldn't be null or empty.

public const string ID4002 = "ID4002"

Field Value

string

ID4003

RSA.ExportParameters() shouldn't return invalid values.

public const string ID4003 = "ID4003"

Field Value

string

ID4004

ECDsa.ExportParameters() shouldn't return invalid values.

public const string ID4004 = "ID4004"

Field Value

string

ID4005

ECDsa.ExportParameters() shouldn't return an unnamed curve.

public const string ID4005 = "ID4005"

Field Value

string

ID4006

The principal and its attached identity shouldn't be null at this point.

public const string ID4006 = "ID4006"

Field Value

string

ID4007

The response shouldn't be null at this point.

public const string ID4007 = "ID4007"

Field Value

string

ID4008

The request shouldn't be null at this point.

public const string ID4008 = "ID4008"

Field Value

string

ID4009

The token type shouldn't be null or empty.

public const string ID4009 = "ID4009"

Field Value

string

ID4010

The token shouldn't be null or empty at this point.

public const string ID4010 = "ID4010"

Field Value

string

ID4011

EC-based keys shouldn't have a null OID.

public const string ID4011 = "ID4011"

Field Value

string

ID4012

EC-based keys should have a non-null OID raw value or friendly name.

public const string ID4012 = "ID4012"

Field Value

string

ID4013

The issuer should be a valid absolute URI at this point.

public const string ID4013 = "ID4013"

Field Value

string

ID4014

The username shouldn't be null or empty at this point.

public const string ID4014 = "ID4014"

Field Value

string

ID4015

The password shouldn't be null or empty at this point.

public const string ID4015 = "ID4015"

Field Value

string

ID4016

The number of written bytes ({0}) doesn't match the expected value ({1}).

public const string ID4016 = "ID4016"

Field Value

string

ID4017

The token identifier shouldn't be null or empty at this point.

public const string ID4017 = "ID4017"

Field Value

string

ID4018

The authorization identifier shouldn't be null or empty at this point.

public const string ID4018 = "ID4018"

Field Value

string

ID4019

The nonce shouldn't be null or empty at this point.

public const string ID4019 = "ID4019"

Field Value

string

ID6000

An error occurred while validating the token '{Token}'.

public const string ID6000 = "ID6000"

Field Value

string

ID6001

The token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.

public const string ID6001 = "ID6001"

Field Value

string

ID6002

The token '{Identifier}' has already been redeemed.

public const string ID6002 = "ID6002"

Field Value

string

ID6003

The token '{Identifier}' is not active yet.

public const string ID6003 = "ID6003"

Field Value

string

ID6004

The token '{Identifier}' was marked as rejected.

public const string ID6004 = "ID6004"

Field Value

string

ID6005

The token '{Identifier}' was no longer valid.

public const string ID6005 = "ID6005"

Field Value

string

ID6006

The authorization '{Identifier}' was no longer valid.

public const string ID6006 = "ID6006"

Field Value

string

ID6007

An ad hoc authorization was automatically created and associated with an unknown application: {Identifier}.

public const string ID6007 = "ID6007"

Field Value

string

ID6008

An ad hoc authorization was automatically created and associated with the '{ClientId}' application: {Identifier}.

public const string ID6008 = "ID6008"

Field Value

string

ID6009

'{Claim}' was excluded from the access token claims.

public const string ID6009 = "ID6009"

Field Value

string

ID6010

The access token scopes will be limited to the scopes requested by the client application: {Scopes}.

public const string ID6010 = "ID6010"

Field Value

string

ID6011

'{Claim}' was excluded from the identity token claims.

public const string ID6011 = "ID6011"

Field Value

string

ID6012

The token entry for '{Type}' token '{Identifier}' was successfully created.

public const string ID6012 = "ID6012"

Field Value

string

ID6013

A new '{Type}' JSON Web Token was successfully created: {Payload}. The principal used to create the token contained the following claims: {Claims}.

public const string ID6013 = "ID6013"

Field Value

string

ID6014

The token payload ({Payload}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.

public const string ID6014 = "ID6014"

Field Value

string

ID6015

The reference identifier ({ReferenceId}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.

public const string ID6015 = "ID6015"

Field Value

string

ID6016

A new '{Type}' ASP.NET Core Data Protection token was successfully created: {Payload}. The principal used to create the token contained the following claims: {Claims}.

public const string ID6016 = "ID6016"

Field Value

string

ID6021

The token entry for device code '{Identifier}' was successfully updated with the new payload.

public const string ID6021 = "ID6021"

Field Value

string

ID6030

The authorization request was successfully extracted: {Request}.

public const string ID6030 = "ID6030"

Field Value

string

ID6031

The authorization request was successfully validated.

public const string ID6031 = "ID6031"

Field Value

string

ID6032

The authorization request was rejected because it contained an unsupported parameter: {Parameter}.

public const string ID6032 = "ID6032"

Field Value

string

ID6033

The authorization request was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6033 = "ID6033"

Field Value

string

ID6034

The authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.

public const string ID6034 = "ID6034"

Field Value

string

ID6035

The authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.

public const string ID6035 = "ID6035"

Field Value

string

ID6036

The authorization request was rejected because the '{ResponseType}' response type is not supported.

public const string ID6036 = "ID6036"

Field Value

string

ID6037

The authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.

public const string ID6037 = "ID6037"

Field Value

string

ID6038

The authorization request was rejected because the '{ResponseMode}' response mode is not supported.

public const string ID6038 = "ID6038"

Field Value

string

ID6039

The authorization request was rejected because the '{Scope}' scope was missing.

public const string ID6039 = "ID6039"

Field Value

string

ID6040

The authorization request was rejected because an invalid prompt parameter was specified.

public const string ID6040 = "ID6040"

Field Value

string

ID6041

The authorization request was rejected because the specified code challenge method was not supported.

public const string ID6041 = "ID6041"

Field Value

string

ID6042

The authorization request was rejected because the response type was not compatible with 'code_challenge'/'code_challenge_method'.

public const string ID6042 = "ID6042"

Field Value

string

ID6043

The authorization request was rejected because the specified response type was not compatible with PKCE.

public const string ID6043 = "ID6043"

Field Value

string

ID6045

The authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.

public const string ID6045 = "ID6045"

Field Value

string

ID6046

The authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.

public const string ID6046 = "ID6046"

Field Value

string

ID6047

The authentication request was rejected because invalid scopes were specified: {Scopes}.

public const string ID6047 = "ID6047"

Field Value

string

ID6048

The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization endpoint.

public const string ID6048 = "ID6048"

Field Value

string

ID6049

The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.

public const string ID6049 = "ID6049"

Field Value

string

ID6050

The authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.

public const string ID6050 = "ID6050"

Field Value

string

ID6051

The authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.

public const string ID6051 = "ID6051"

Field Value

string

ID6052

The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.

public const string ID6052 = "ID6052"

Field Value

string

ID6053

The request URI matched a server endpoint: {Endpoint}.

public const string ID6053 = "ID6053"

Field Value

string

ID6054

The device request was successfully extracted: {Request}.

public const string ID6054 = "ID6054"

Field Value

string

ID6055

The device request was successfully validated.

public const string ID6055 = "ID6055"

Field Value

string

ID6057

The device request was rejected because invalid scopes were specified: {Scopes}.

public const string ID6057 = "ID6057"

Field Value

string

ID6062

The device request was rejected because the application '{ClientId}' was not allowed to use the device endpoint.

public const string ID6062 = "ID6062"

Field Value

string

ID6063

The device request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.

public const string ID6063 = "ID6063"

Field Value

string

ID6064

The verification request was successfully extracted: {Request}.

public const string ID6064 = "ID6064"

Field Value

string

ID6065

The verification request was successfully validated.

public const string ID6065 = "ID6065"

Field Value

string

ID6066

The configuration request was successfully extracted: {Request}.

public const string ID6066 = "ID6066"

Field Value

string

ID6067

The configuration request was successfully validated.

public const string ID6067 = "ID6067"

Field Value

string

ID6068

The cryptography request was successfully extracted: {Request}.

public const string ID6068 = "ID6068"

Field Value

string

ID6069

The cryptography request was successfully validated.

public const string ID6069 = "ID6069"

Field Value

string

ID6070

A JSON Web Key was excluded from the key set because it didn't contain the mandatory '{Parameter}' parameter.

public const string ID6070 = "ID6070"

Field Value

string

ID6071

An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA and ECDSA asymmetric security keys can be exposed via the JWKS endpoint.

public const string ID6071 = "ID6071"

Field Value

string

ID6072

An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA asymmetric security keys can be exposed via the JWKS endpoint.

public const string ID6072 = "ID6072"

Field Value

string

ID6073

A signing key of type '{Type}' was ignored because its RSA public parameters couldn't be extracted.

public const string ID6073 = "ID6073"

Field Value

string

ID6074

A signing key of type '{Type}' was ignored because its EC public parameters couldn't be extracted.

public const string ID6074 = "ID6074"

Field Value

string

ID6075

The token request was successfully extracted: {Request}.

public const string ID6075 = "ID6075"

Field Value

string

ID6076

The token request was successfully validated.

public const string ID6076 = "ID6076"

Field Value

string

ID6077

The token request was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6077 = "ID6077"

Field Value

string

ID6078

The token request was rejected because the '{GrantType}' grant type is not supported.

public const string ID6078 = "ID6078"

Field Value

string

ID6079

The token request was rejected because the resource owner credentials were missing.

public const string ID6079 = "ID6079"

Field Value

string

ID6080

The token request was rejected because invalid scopes were specified: {Scopes}.

public const string ID6080 = "ID6080"

Field Value

string

ID6086

The token request was rejected because the application '{ClientId}' was not allowed to use the token endpoint.

public const string ID6086 = "ID6086"

Field Value

string

ID6087

The token request was rejected because the application '{ClientId}' was not allowed to use the specified grant type: {GrantType}.

public const string ID6087 = "ID6087"

Field Value

string

ID6088

The token request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.

public const string ID6088 = "ID6088"

Field Value

string

ID6089

The token request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.

public const string ID6089 = "ID6089"

Field Value

string

ID6090

The token request was rejected because the client identifier of the application was not available and could not be compared to the presenters list stored in the authorization code, the device code or the refresh token.

public const string ID6090 = "ID6090"

Field Value

string

ID6091

The token request was rejected because the authorization code, the device code or the refresh token was issued to a different client application.

public const string ID6091 = "ID6091"

Field Value

string

ID6092

The token request was rejected because the '{Parameter}' parameter didn't correspond to the expected value.

public const string ID6092 = "ID6092"

Field Value

string

ID6093

The token request was rejected because a '{0}' parameter was presented with an authorization code to which no code challenge was attached when processing the initial authorization request.

public const string ID6093 = "ID6093"

Field Value

string

ID6094

The token request was rejected because the '{Parameter}' parameter was not allowed.

public const string ID6094 = "ID6094"

Field Value

string

ID6095

The token request was rejected because the '{Parameter}' parameter was not valid.

public const string ID6095 = "ID6095"

Field Value

string

ID6096

The introspection request was successfully extracted: {Request}.

public const string ID6096 = "ID6096"

Field Value

string

ID6097

The introspection request was successfully validated.

public const string ID6097 = "ID6097"

Field Value

string

ID6098

The introspection request was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6098 = "ID6098"

Field Value

string

ID6103

The introspection request was rejected because the application '{ClientId}' was not allowed to use the introspection endpoint.

public const string ID6103 = "ID6103"

Field Value

string

ID6104

The introspection request was rejected because the received token was of an unsupported type.

public const string ID6104 = "ID6104"

Field Value

string

ID6105

Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' was not explicitly listed as an audience.

public const string ID6105 = "ID6105"

Field Value

string

ID6106

The introspection request was rejected because the access token was issued to a different client or for another resource server.

public const string ID6106 = "ID6106"

Field Value

string

ID6107

Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' is a public application.

public const string ID6107 = "ID6107"

Field Value

string

ID6108

The introspection request was rejected because the refresh token was issued to a different client.

public const string ID6108 = "ID6108"

Field Value

string

ID6109

The revocation request was successfully extracted: {Request}.

public const string ID6109 = "ID6109"

Field Value

string

ID6110

The revocation request was successfully validated.

public const string ID6110 = "ID6110"

Field Value

string

ID6111

The revocation request was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6111 = "ID6111"

Field Value

string

ID6116

The revocation request was rejected because the application '{ClientId}' was not allowed to use the revocation endpoint.

public const string ID6116 = "ID6116"

Field Value

string

ID6117

The revocation request was rejected because the received token was of an unsupported type.

public const string ID6117 = "ID6117"

Field Value

string

ID6118

The device request was rejected because the application '{ClientId}' was not allowed to use the device code flow.

public const string ID6118 = "ID6118"

Field Value

string

ID6119

The revocation request was rejected because the access token was issued to a different client or for another resource server.

public const string ID6119 = "ID6119"

Field Value

string

ID6120

The device request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.

public const string ID6120 = "ID6120"

Field Value

string

ID6121

The revocation request was rejected because the refresh token was issued to a different client.

public const string ID6121 = "ID6121"

Field Value

string

ID6122

The revocation request was rejected because the token had no internal identifier.

public const string ID6122 = "ID6122"

Field Value

string

ID6123

The token '{Identifier}' was not revoked because it couldn't be found.

public const string ID6123 = "ID6123"

Field Value

string

ID6124

The logout request was successfully extracted: {Request}.

public const string ID6124 = "ID6124"

Field Value

string

ID6125

The logout request was successfully validated.

public const string ID6125 = "ID6125"

Field Value

string

ID6126

The logout request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {PostLogoutRedirectUri}.

public const string ID6126 = "ID6126"

Field Value

string

ID6127

The logout request was rejected because the '{Parameter}' contained a URI fragment: {PostLogoutRedirectUri}.

public const string ID6127 = "ID6127"

Field Value

string

ID6128

The logout request was rejected because the specified post_logout_redirect_uri was invalid: {PostLogoutRedirectUri}.

public const string ID6128 = "ID6128"

Field Value

string

ID6129

The userinfo request was successfully extracted: {Request}.

public const string ID6129 = "ID6129"

Field Value

string

ID6130

The userinfo request was successfully validated.

public const string ID6130 = "ID6130"

Field Value

string

ID6131

The userinfo request was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6131 = "ID6131"

Field Value

string

ID6132

An exception was thrown by {HandlerName} while handling the {EventName} event.

public const string ID6132 = "ID6132"

Field Value

string

ID6133

The event {EventName} was successfully processed by {HandlerName}.

public const string ID6133 = "ID6133"

Field Value

string

ID6134

The event {EventName} was marked as handled by {HandlerName}.

public const string ID6134 = "ID6134"

Field Value

string

ID6135

The event {EventName} was marked as skipped by {HandlerName}.

public const string ID6135 = "ID6135"

Field Value

string

ID6136

The event {EventName} was marked as rejected by {HandlerName}.

public const string ID6136 = "ID6136"

Field Value

string

ID6137

The request was rejected because an invalid HTTP method was specified: {Method}.

public const string ID6137 = "ID6137"

Field Value

string

ID6138

The request was rejected because the mandatory '{Header}' header was missing.

public const string ID6138 = "ID6138"

Field Value

string

ID6139

The request was rejected because an invalid '{Header}' header was specified: {Value}.

public const string ID6139 = "ID6139"

Field Value

string

ID6140

The request was rejected because multiple client credentials were specified.

public const string ID6140 = "ID6140"

Field Value

string

ID6141

The response was successfully returned as a challenge response: {Response}.

public const string ID6141 = "ID6141"

Field Value

string

ID6142

The response was successfully returned as a JSON document: {Response}.

public const string ID6142 = "ID6142"

Field Value

string

ID6143

The response was successfully returned as a plain-text document: {Response}.

public const string ID6143 = "ID6143"

Field Value

string

ID6144

The response was successfully returned as a 302 response.

public const string ID6144 = "ID6144"

Field Value

string

ID6145

The response was successfully returned as an empty 200 response.

public const string ID6145 = "ID6145"

Field Value

string

ID6146

The authorization request was rejected because an unknown or invalid '{Parameter}' was specified.

public const string ID6146 = "ID6146"

Field Value

string

ID6147

The authorization response was successfully returned to '{RedirectUri}' using the form post response mode: {Response}.

public const string ID6147 = "ID6147"

Field Value

string

ID6148

The authorization response was successfully returned to '{RedirectUri}' using the query response mode: {Response}.

public const string ID6148 = "ID6148"

Field Value

string

ID6149

The authorization response was successfully returned to '{RedirectUri}' using the fragment response mode: {Response}.

public const string ID6149 = "ID6149"

Field Value

string

ID6150

The logout request was rejected because an unknown or invalid '{Parameter}' was specified.

public const string ID6150 = "ID6150"

Field Value

string

ID6151

The logout response was successfully returned to '{PostLogoutRedirectUri}': {Response}.

public const string ID6151 = "ID6151"

Field Value

string

ID6152

The ASP.NET Core Data Protection token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.

public const string ID6152 = "ID6152"

Field Value

string

ID6153

An exception occured while deserializing the token '{Token}'.

public const string ID6153 = "ID6153"

Field Value

string

ID6154

The token '{Token}' was successfully introspected and the following claims could be extracted: {Claims}.

public const string ID6154 = "ID6154"

Field Value

string

ID6155

An error occurred while introspecting the token.

public const string ID6155 = "ID6155"

Field Value

string

ID6156

The authentication demand was rejected because the token was expired.

public const string ID6156 = "ID6156"

Field Value

string

ID6157

The authentication demand was rejected because the token had no audience attached.

public const string ID6157 = "ID6157"

Field Value

string

ID6158

The authentication demand was rejected because the token had no valid audience.

public const string ID6158 = "ID6158"

Field Value

string

ID6159

Client authentication cannot be enforced for public applications.

public const string ID6159 = "ID6159"

Field Value

string

ID6160

Client authentication failed for {ClientId} because no client secret was associated with the application.

public const string ID6160 = "ID6160"

Field Value

string

ID6161

Client authentication failed for {ClientId}.

public const string ID6161 = "ID6161"

Field Value

string

ID6162

Client validation failed because '{RedirectUri}' was not a valid redirect_uri for {Client}.

public const string ID6162 = "ID6162"

Field Value

string

ID6163

An error occurred while trying to verify a client secret. This may indicate that the hashed entry is corrupted or malformed.

public const string ID6163 = "ID6163"

Field Value

string

ID6164

The authorization '{Identifier}' was successfully revoked.

public const string ID6164 = "ID6164"

Field Value

string

ID6165

A concurrency exception occurred while trying to revoke the authorization '{Identifier}'.

public const string ID6165 = "ID6165"

Field Value

string

ID6166

An exception occurred while trying to revoke the authorization '{Identifier}'.

public const string ID6166 = "ID6166"

Field Value

string

ID6167

A signing key of type '{Type}' was ignored because its EC curve couldn't be inferred.

public const string ID6167 = "ID6167"

Field Value

string

ID6168

The token '{Identifier}' was successfully marked as redeemed.

public const string ID6168 = "ID6168"

Field Value

string

ID6169

A concurrency exception occurred while trying to redeem the token '{Identifier}'.

public const string ID6169 = "ID6169"

Field Value

string

ID6170

An exception occurred while trying to redeem the token '{Identifier}'.

public const string ID6170 = "ID6170"

Field Value

string

ID6171

The token '{Identifier}' was successfully marked as rejected.

public const string ID6171 = "ID6171"

Field Value

string

ID6172

A concurrency exception occurred while trying to reject the token '{Identifier}'.

public const string ID6172 = "ID6172"

Field Value

string

ID6173

An exception occurred while trying to reject the token '{Identifier}'.

public const string ID6173 = "ID6173"

Field Value

string

ID6174

The token '{Identifier}' was successfully revoked.

public const string ID6174 = "ID6174"

Field Value

string

ID6175

A concurrency exception occurred while trying to revoke the token '{Identifier}'.

public const string ID6175 = "ID6175"

Field Value

string

ID6176

An exception occurred while trying to revoke the token '{Identifier}'.

public const string ID6176 = "ID6176"

Field Value

string

ID6177

The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.

public const string ID6177 = "ID6177"

Field Value

string

ID6178

The redirection request was successfully extracted: {Request}.

public const string ID6178 = "ID6178"

Field Value

string

ID6179

The redirection request was successfully validated.

public const string ID6179 = "ID6179"

Field Value

string

ID6181

The authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.

public const string ID6181 = "ID6181"

Field Value

string

ID6182

A network error occured while communicating with the remote HTTP server.

public const string ID6182 = "ID6182"

Field Value

string

ID6183

An invalid JSON payload was returned by the remote HTTP server: {Payload}.

public const string ID6183 = "ID6183"

Field Value

string

ID6184

A generic {StatusCode} response was returned by the remote HTTP server: {Payload}.

public const string ID6184 = "ID6184"

Field Value

string

ID6185

An unsupported {StatusCode} response was returned by the remote HTTP server: {ContentType} {Payload}.

public const string ID6185 = "ID6185"

Field Value

string

ID6186

The configuration request was successfully sent to {Uri}: {Request}.

public const string ID6186 = "ID6186"

Field Value

string

ID6187

The configuration response returned by {Uri} was successfully extracted: {Response}.

public const string ID6187 = "ID6187"

Field Value

string

ID6188

The cryptography request was successfully sent to {Uri}: {Request}.

public const string ID6188 = "ID6188"

Field Value

string

ID6189

The cryptography response returned by {Uri} was successfully extracted: {Response}.

public const string ID6189 = "ID6189"

Field Value

string

ID6190

The introspection request was successfully sent to {Uri}: {Request}.

public const string ID6190 = "ID6190"

Field Value

string

ID6191

The introspection response returned by {Uri} was successfully extracted: {Response}.

public const string ID6191 = "ID6191"

Field Value

string

ID6192

The token request was successfully sent to {Uri}: {Request}.

public const string ID6192 = "ID6192"

Field Value

string

ID6193

The token response returned by {Uri} was successfully extracted: {Response}.

public const string ID6193 = "ID6193"

Field Value

string

ID6194

The userinfo request was successfully sent to {Uri}: {Request}.

public const string ID6194 = "ID6194"

Field Value

string

ID6195

The userinfo response returned by {Uri} was successfully extracted: {Response}.

public const string ID6195 = "ID6195"

Field Value

string

ID6197

The authorization request was rejected because the identity token used as a hint was issued to a different client.

public const string ID6197 = "ID6197"

Field Value

string

ID6198

The logout request was rejected because the identity token used as a hint was issued to a different client.

public const string ID6198 = "ID6198"

Field Value

string

ID6199

The post-logout redirection request was successfully extracted: {Request}.

public const string ID6199 = "ID6199"

Field Value

string

ID6200

The post-logout redirection request was successfully validated.

public const string ID6200 = "ID6200"

Field Value

string

ID6202

Client validation failed because '{PostLogoutRedirectUri}' was not a valid post_logout_redirect_uri for {Client}.

public const string ID6202 = "ID6202"

Field Value

string

ID6203

The configuration request was rejected by the remote authorization server: {Response}.

public const string ID6203 = "ID6203"

Field Value

string

ID6204

The cryptography request was rejected by the remote authorization server: {Response}.

public const string ID6204 = "ID6204"

Field Value

string

ID6205

The introspection request was rejected by the remote authorization server: {Response}.

public const string ID6205 = "ID6205"

Field Value

string

ID6206

The token request was rejected by the remote authorization server: {Response}.

public const string ID6206 = "ID6206"

Field Value

string

ID6207

The userinfo request was rejected by the remote authorization server: {Response}.

public const string ID6207 = "ID6207"

Field Value

string

ID6208

The authorization request was rejected by the remote authorization server: {Response}.

public const string ID6208 = "ID6208"

Field Value

string

ID6209

The request forgery protection is missing or doesn't contain the expected value, which may indicate a session fixation attack.

public const string ID6209 = "ID6209"

Field Value

string

ID6210

The nonce claim present in the frontchannel identity token doesn't contain the expected value, which may indicate a replay or token injection attack.

public const string ID6210 = "ID6210"

Field Value

string

ID6211

The nonce claim present in the backchannel identity doesn't contain the expected value, which may indicate a replay or token injection attack.

public const string ID6211 = "ID6211"

Field Value

string

ID6212

The authorization request was rejected because the '{ResponseType}' response type is not a valid combination.

public const string ID6212 = "ID6212"

Field Value

string

ID6213

An error occurred while handling an inter-process message.

public const string ID6213 = "ID6213"

Field Value

string

ID6214

An error occurred while handling an HTTP listener request.

public const string ID6214 = "ID6214"

Field Value

string

ID6215

An error occurred while redirecting a protocol activation to the '{Identifier}' instance.

public const string ID6215 = "ID6215"

Field Value

string

ID6216

The device authorization request was rejected by the remote authorization server: {Response}.

public const string ID6216 = "ID6216"

Field Value

string

ID6217

The device authorization request was successfully sent to {Uri}: {Request}.

public const string ID6217 = "ID6217"

Field Value

string

ID6218

The device authorization response returned by {Uri} was successfully extracted: {Response}.

public const string ID6218 = "ID6218"

Field Value

string

ID6219

An error occurred while retrieving the configuration of the remote authorization server.

public const string ID6219 = "ID6219"

Field Value

string

ID6220

The authentication demand was rejected because the mandatory '{Parameter}' parameter was missing.

public const string ID6220 = "ID6220"

Field Value

string

ID6221

The authentication demand was rejected because the client application was not found: '{ClientId}'.

public const string ID6221 = "ID6221"

Field Value

string

ID6222

The authentication demand was rejected because the public client application '{ClientId}' was not allowed to use the client credentials grant.

public const string ID6222 = "ID6222"

Field Value

string

ID6223

The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client secret.

public const string ID6223 = "ID6223"

Field Value

string

ID6224

The authentication demand was rejected because the confidential application '{ClientId}' didn't specify a client secret or a client assertion.

public const string ID6224 = "ID6224"

Field Value

string

ID6225

The authentication demand was rejected because the confidential application '{ClientId}' didn't specify valid client credentials.

public const string ID6225 = "ID6225"

Field Value

string

ID6226

The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client assertion.

public const string ID6226 = "ID6226"

Field Value

string

ID6227

The request was rejected because the '{Method}' client authentication method that was used by the client application is not enabled in the server options.

public const string ID6227 = "ID6227"

Field Value

string

ID6228

{Count} tokens associated with the authorization '{Identifier}' were revoked to prevent a potential token replay attack.

public const string ID6228 = "ID6228"

Field Value

string

ID6229

An error occurred while trying to revoke the tokens associated with the authorization '{Identifier}'.

public const string ID6229 = "ID6229"

Field Value

string

ID6230

The revocation request was rejected by the remote authorization server: {Response}.

public const string ID6230 = "ID6230"

Field Value

string

ID8000

public const string ID8000 = "ID8000"

Field Value

string

ID8001

Removes orphaned tokens and authorizations from the database.

public const string ID8001 = "ID8001"

Field Value

string

ID8002

Starts the scheduled task at regular intervals.

public const string ID8002 = "ID8002"

Field Value

string

ID8003

OpenIddict job

public const string ID8003 = "ID8003"

Field Value

string

ID8004

Built-in automatic trigger

public const string ID8004 = "ID8004"

Field Value

string

ID8005

OpenIddict/Quartz.NET integration

public const string ID8005 = "ID8005"

Field Value

string

Properties

Culture

public static CultureInfo Culture { get; set; }

Property Value

CultureInfo

ResourceManager

public static ResourceManager ResourceManager { get; }

Property Value

ResourceManager

Methods

FormatID0005(object, object)

The type of token associated with the deserialized principal ({0}) doesn't match one of the expected token types ({1}).

public static string FormatID0005(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID0059(object)

An unspecified error occurred while trying to change the key size of a System.Security.Cryptography.RSA instance of type '{0}'.

public static string FormatID0059(object p0)

Parameters

p0 object

Returns

string

FormatID0081(object)

Endpoint URIs cannot start with '{0}'.

public static string FormatID0081(object p0)

Parameters

p0 object

Returns

string

FormatID0098(object)

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddServer().AddEventHandler()'.

public static string FormatID0098(object p0)

Parameters

p0 object

Returns

string

FormatID0099(object)

The event handler filter of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container.

public static string FormatID0099(object p0)

Parameters

p0 object

Returns

string

FormatID0138(object)

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddValidation().AddEventHandler()'.

public static string FormatID0138(object p0)

Parameters

p0 object

Returns

string

FormatID0148(object, object, object)

An error occurred while preparing the configuration request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0148(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0149(object, object, object)

An error occurred while sending the configuration request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0149(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0150(object, object, object)

An error occurred while extracting the configuration response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0150(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0151(object, object, object)

An error occurred while handling the configuration response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0151(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0152(object, object, object)

An error occurred while preparing the cryptography request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0152(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0153(object, object, object)

An error occurred while sending the cryptography request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0153(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0154(object, object, object)

An error occurred while extracting the cryptography response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0154(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0155(object, object, object)

An error occurred while handling the cryptography response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0155(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0158(object, object, object)

An error occurred while preparing the introspection request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0158(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0159(object, object, object)

An error occurred while sending the introspection request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0159(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0160(object, object, object)

An error occurred while extracting the introspection response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0160(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0161(object, object, object)

An error occurred while handling the introspection response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0161(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0163(object, object, object)

An error occurred while validating the access token. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0163(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0183(object)

Conflicting destinations for the claim '{0}' were specified.

public static string FormatID0183(object p0)

Parameters

p0 object

Returns

string

FormatID0194(object)

The specified '{0}' setting is not valid.

public static string FormatID0194(object p0)

Parameters

p0 object

Returns

string

FormatID0281(object)

The authorization code grant must be enabled when adding a response type containing '{0}'.

public static string FormatID0281(object p0)

Parameters

p0 object

Returns

string

FormatID0282(object)

The implicit grant must be enabled when adding a response type containing '{0}'.

public static string FormatID0282(object p0)

Parameters

p0 object

Returns

string

FormatID0283(object, object)

Provided symmetric key was incorrect size. Expected {0} bits, received {1}.

public static string FormatID0283(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID0301(object)

The '{0}' cannot be resolved from the authorization server configuration or doesn't represent a valid absolute URI, which may indicate this endpoint is not supported or is not enabled in the server configuration.

public static string FormatID0301(object p0)

Parameters

p0 object

Returns

string

FormatID0310(object)

The specified grant type ({0}) cannot be used with this method.

public static string FormatID0310(object p0)

Parameters

p0 object

Returns

string

FormatID0312(object)

The event handler of type '{0}' couldn't be resolved. This may indicate that it was not properly registered in the dependency injection container. To register an event handler, use 'services.AddOpenIddict().AddClient().AddEventHandler()'.

public static string FormatID0312(object p0)

Parameters

p0 object

Returns

string

FormatID0319(object, object, object)

An error occurred while refreshing tokens. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0319(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0320(object, object, object)

An error occurred while preparing the token request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0320(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0321(object, object, object)

An error occurred while sending the token request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0321(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0322(object, object, object)

An error occurred while extracting the token response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0322(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0323(object, object, object)

An error occurred while handling the token response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0323(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0324(object, object, object)

An error occurred while preparing the userinfo request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0324(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0325(object, object, object)

An error occurred while sending the userinfo request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0325(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0326(object, object, object)

An error occurred while extracting the userinfo response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0326(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0327(object, object, object)

An error occurred while handling the userinfo response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0327(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0331(object)

The type of the settings instance attached to the '{0}' provider doesn't match the expected type.

public static string FormatID0331(object p0)

Parameters

p0 object

Returns

string

FormatID0332(object, object)

The mandatory '{0}' setting required by the {1} provider integration must be set.

public static string FormatID0332(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID0333(object)

The '{0}' provider settings cannot be resolved from the client registration. Make sure the provider was correctly registered using 'services.AddOpenIddict().AddClient().UseWebProviders().Add{0}()'.

public static string FormatID0333(object p0)

Parameters

p0 object

Returns

string

FormatID0334(object)

The '{0}' node cannot be extracted from the response or is not of the expected type.

public static string FormatID0334(object p0)

Parameters

p0 object

Returns

string

FormatID0350(object, object)

The '{0}' setting required by the {1} provider integration must be a valid absolute URI.

public static string FormatID0350(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID0351(object)

The '{0}' instance returned by CryptoConfig.CreateFromName() is not suitable for the requested operation. When registering a custom implementation of a cryptographic algorithm, make sure it inherits from the correct base type and uses the correct name (e.g ...

public static string FormatID0351(object p0)

Parameters

p0 object

Returns

string

FormatID0359(object)

The specified grant type ({0}) has not been enabled in the OpenIddict client options.

public static string FormatID0359(object p0)

Parameters

p0 object

Returns

string

FormatID0363(object)

The specified grant type ({0}) is not listed as a supported grant type in the server configuration. If the error persists, ensure the supported grant types listed in the authorization server configuration are appropriate.

public static string FormatID0363(object p0)

Parameters

p0 object

Returns

string

FormatID0366(object)

The '{0}' parameter cannot be null or empty.

public static string FormatID0366(object p0)

Parameters

p0 object

Returns

string

FormatID0373(object)

Only instances of type '{0}' can be used as primary HTTP handlers for the HTTP clients managed by OpenIddict.

public static string FormatID0373(object p0)

Parameters

p0 object

Returns

string

FormatID0374(object, object, object)

An error occurred while authenticating the user. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0374(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0384(object)

An error occurred while trying to create an embedded web server on port {0}.

public static string FormatID0384(object p0)

Parameters

p0 object

Returns

string

FormatID0387(object)

The type extracted from the inter-process notification ({0}) is unknown or invalid, which may indicate that different versions of the OpenIddict client are used for the same application.

public static string FormatID0387(object p0)

Parameters

p0 object

Returns

string

FormatID0398(object, object, object)

An error occurred while preparing the device authorization request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0398(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0399(object, object, object)

An error occurred while sending the device authorization request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0399(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0400(object, object, object)

An error occurred while extracting the device authorization response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0400(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0401(object, object, object)

An error occurred while handling the device authorization response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0401(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0402(object)

The grant type '{0}' is not supported by the ASP.NET Core and OWIN integrations.

public static string FormatID0402(object p0)

Parameters

p0 object

Returns

string

FormatID0414(object)

The '{0}' authentication scheme already exists and cannot be registered as a forwarded authentication scheme by the OpenIddict client. Consider removing the conflicting authentication handler or use a different provider name. Alternatively, automatic authe ...

public static string FormatID0414(object p0)

Parameters

p0 object

Returns

string

FormatID0415(object)

Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication scheme with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authenticati ...

public static string FormatID0415(object p0)

Parameters

p0 object

Returns

string

FormatID0416(object)

Multiple client registrations sharing the same provider name exist, which prevents registering an automatic forwarded authentication type with the name '{0}'. Consider using a unique provider name per client registration or disable automatic authentication ...

public static string FormatID0416(object p0)

Parameters

p0 object

Returns

string

FormatID0420(object, object)

The '{0}' client assertion type must be configured when enabling the '{1}' client authentication method.

public static string FormatID0420(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID0424(object)

The '{0}' claim present in the specified principal is malformed or isn't of the expected type.

public static string FormatID0424(object p0)

Parameters

p0 object

Returns

string

FormatID0428(object, object, object)

An error occurred while introspecting a token. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0428(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0429(object, object, object)

An error occurred while revoking a token. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0429(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0430(object, object, object)

An error occurred while preparing the revocation request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0430(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0431(object, object, object)

An error occurred while sending the revocation request. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0431(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0432(object, object, object)

An error occurred while extracting the revocation response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0432(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0433(object, object, object)

An error occurred while handling the revocation response. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0433(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0435(object, object, object)

An error occurred while authenticating the client application. Error: {0} Error description: {1} Error URI: {2}

public static string FormatID0435(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID0439(object)

The specified characters count is too low. Use a value equal to or higher than {0}.

public static string FormatID0439(object p0)

Parameters

p0 object

Returns

string

FormatID0440(object)

The specified charset doesn't include enough characters. Ensure at least {0} characters are included in the charset.

public static string FormatID0440(object p0)

Parameters

p0 object

Returns

string

FormatID0441(object)

The specified format string cannot contain a '{0}' character when it is included as an allowed character in the charset.

public static string FormatID0441(object p0)

Parameters

p0 object

Returns

string

FormatID2028(object)

The '{0}' parameter is not supported.

public static string FormatID2028(object p0)

Parameters

p0 object

Returns

string

FormatID2029(object)

The mandatory '{0}' parameter is missing.

public static string FormatID2029(object p0)

Parameters

p0 object

Returns

string

FormatID2030(object)

The '{0}' parameter must be a valid absolute URI.

public static string FormatID2030(object p0)

Parameters

p0 object

Returns

string

FormatID2031(object)

The '{0}' parameter must not include a fragment.

public static string FormatID2031(object p0)

Parameters

p0 object

Returns

string

FormatID2032(object)

The specified '{0}' is not supported.

public static string FormatID2032(object p0)

Parameters

p0 object

Returns

string

FormatID2033(object, object)

The specified '{0}'/'{1}' combination is invalid.

public static string FormatID2033(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2034(object)

The mandatory '{0}' scope is missing.

public static string FormatID2034(object p0)

Parameters

p0 object

Returns

string

FormatID2035(object)

The '{0}' scope is not allowed.

public static string FormatID2035(object p0)

Parameters

p0 object

Returns

string

FormatID2037(object, object)

The '{0}' parameter cannot be used without '{1}'.

public static string FormatID2037(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2040(object, object, object)

The '{0}' and '{1}' parameters can only be used with a response type containing '{2}'.

public static string FormatID2040(object p0, object p1, object p2)

Parameters

p0 object
p1 object
p2 object

Returns

string

FormatID2041(object)

The specified '{0}' is not allowed when using PKCE.

public static string FormatID2041(object p0)

Parameters

p0 object

Returns

string

FormatID2043(object)

The specified '{0}' is not valid for this client application.

public static string FormatID2043(object p0)

Parameters

p0 object

Returns

string

FormatID2052(object)

The specified '{0}' is invalid.

public static string FormatID2052(object p0)

Parameters

p0 object

Returns

string

FormatID2053(object)

The '{0}' parameter is not valid for this client application.

public static string FormatID2053(object p0)

Parameters

p0 object

Returns

string

FormatID2054(object)

The '{0}' parameter required for this client application is missing.

public static string FormatID2054(object p0)

Parameters

p0 object

Returns

string

FormatID2057(object, object)

The '{0}' or '{1}' parameter must be specified when using the client credentials grant.

public static string FormatID2057(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2058(object)

The '{0}' parameter is required when using the device code grant.

public static string FormatID2058(object p0)

Parameters

p0 object

Returns

string

FormatID2059(object, object)

The mandatory '{0}' and/or '{1}' parameters are missing.

public static string FormatID2059(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2065(object)

The client application is not allowed to use the '{0}' scope.

public static string FormatID2065(object p0)

Parameters

p0 object

Returns

string

FormatID2072(object)

The specified '{0}' parameter doesn't match the client redirection URI the authorization code was initially sent to.

public static string FormatID2072(object p0)

Parameters

p0 object

Returns

string

FormatID2073(object, object)

The '{0}' parameter cannot be used when no '{1}' was specified in the authorization request.

public static string FormatID2073(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2074(object)

The '{0}' parameter is not valid in this context.

public static string FormatID2074(object p0)

Parameters

p0 object

Returns

string

FormatID2081(object)

The mandatory '{0}' header is missing.

public static string FormatID2081(object p0)

Parameters

p0 object

Returns

string

FormatID2082(object)

The specified '{0}' header is invalid.

public static string FormatID2082(object p0)

Parameters

p0 object

Returns

string

FormatID2100(object)

A server configuration containing an invalid '{0}' URI was returned.

public static string FormatID2100(object p0)

Parameters

p0 object

Returns

string

FormatID2102(object)

The JWKS document didn't contain a valid '{0}' node with at least one key.

public static string FormatID2102(object p0)

Parameters

p0 object

Returns

string

FormatID2105(object)

The mandatory '{0}' parameter couldn't be found in the introspection response.

public static string FormatID2105(object p0)

Parameters

p0 object

Returns

string

FormatID2107(object)

The '{0}' parameter is malformed or isn't of the expected type.

public static string FormatID2107(object p0)

Parameters

p0 object

Returns

string

FormatID2119(object)

The specified '{0}' parameter doesn't match the authorization server the authorization request was initially sent to.

public static string FormatID2119(object p0)

Parameters

p0 object

Returns

string

FormatID2120(object, object)

The '{0}' parameter cannot be used when '{1}' is not supported by the authorization server.

public static string FormatID2120(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2121(object)

The '{0}' claim extracted from the specified frontchannel identity token is malformed or isn't of the expected type.

public static string FormatID2121(object p0)

Parameters

p0 object

Returns

string

FormatID2122(object)

The mandatory '{0}' claim cannot be found in the specified frontchannel identity token.

public static string FormatID2122(object p0)

Parameters

p0 object

Returns

string

FormatID2124(object)

The '{0}' claim returned in the specified frontchannel identity token doesn't match the expected value.

public static string FormatID2124(object p0)

Parameters

p0 object

Returns

string

FormatID2125(object)

The '{0}' claim extracted from the specified backchannel identity token is malformed or isn't of the expected type.

public static string FormatID2125(object p0)

Parameters

p0 object

Returns

string

FormatID2126(object)

The mandatory '{0}' claim cannot be found in the specified backchannel identity token.

public static string FormatID2126(object p0)

Parameters

p0 object

Returns

string

FormatID2128(object)

The '{0}' claim returned in the specified backchannel identity token doesn't match the expected value.

public static string FormatID2128(object p0)

Parameters

p0 object

Returns

string

FormatID2131(object)

The '{0}' claim extracted from the specified userinfo response/token is malformed or isn't of the expected type.

public static string FormatID2131(object p0)

Parameters

p0 object

Returns

string

FormatID2132(object)

The mandatory '{0}' claim cannot be found in the specified userinfo response/token.

public static string FormatID2132(object p0)

Parameters

p0 object

Returns

string

FormatID2133(object)

The '{0}' claim returned in the specified userinfo response/token doesn't match the expected value.

public static string FormatID2133(object p0)

Parameters

p0 object

Returns

string

FormatID2134(object)

Callback URIs cannot contain an "{0}" parameter.

public static string FormatID2134(object p0)

Parameters

p0 object

Returns

string

FormatID2135(object, object)

The '{0}' parameter must not include a '{1}' component.

public static string FormatID2135(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID2161(object)

A generic {StatusCode} error was returned by the remote authorization server.

public static string FormatID2161(object StatusCode)

Parameters

StatusCode object

Returns

string

FormatID2168(object)

The mandatory '{0}' parameter couldn't be found in the device authorization response.

public static string FormatID2168(object p0)

Parameters

p0 object

Returns

string

FormatID2169(object)

The '{0}' parameter returned in the device authorization response is not valid absolute URI.

public static string FormatID2169(object p0)

Parameters

p0 object

Returns

string

FormatID2171(object)

The '{0}' claim extracted from the specified client assertion is malformed or isn't of the expected type.

public static string FormatID2171(object p0)

Parameters

p0 object

Returns

string

FormatID2172(object)

The mandatory '{0}' claim cannot be found in the specified client assertion.

public static string FormatID2172(object p0)

Parameters

p0 object

Returns

string

FormatID2173(object)

The '{0}' claim returned in the specified client assertion doesn't match the expected value.

public static string FormatID2173(object p0)

Parameters

p0 object

Returns

string

FormatID2174(object)

The '{0}' client authentication method is not supported.

public static string FormatID2174(object p0)

Parameters

p0 object

Returns

string

FormatID4000(object)

The '{0}' parameter shouldn't be null or empty at this point.

public static string FormatID4000(object p0)

Parameters

p0 object

Returns

string

FormatID4016(object, object)

The number of written bytes ({0}) doesn't match the expected value ({1}).

public static string FormatID4016(object p0, object p1)

Parameters

p0 object
p1 object

Returns

string

FormatID6000(object)

An error occurred while validating the token '{Token}'.

public static string FormatID6000(object Token)

Parameters

Token object

Returns

string

FormatID6001(object, object)

The token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.

public static string FormatID6001(object Token, object Claims)

Parameters

Token object
Claims object

Returns

string

FormatID6002(object)

The token '{Identifier}' has already been redeemed.

public static string FormatID6002(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6003(object)

The token '{Identifier}' is not active yet.

public static string FormatID6003(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6004(object)

The token '{Identifier}' was marked as rejected.

public static string FormatID6004(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6005(object)

The token '{Identifier}' was no longer valid.

public static string FormatID6005(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6006(object)

The authorization '{Identifier}' was no longer valid.

public static string FormatID6006(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6007(object)

An ad hoc authorization was automatically created and associated with an unknown application: {Identifier}.

public static string FormatID6007(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6008(object, object)

An ad hoc authorization was automatically created and associated with the '{ClientId}' application: {Identifier}.

public static string FormatID6008(object ClientId, object Identifier)

Parameters

ClientId object
Identifier object

Returns

string

FormatID6009(object)

'{Claim}' was excluded from the access token claims.

public static string FormatID6009(object Claim)

Parameters

Claim object

Returns

string

FormatID6010(object)

The access token scopes will be limited to the scopes requested by the client application: {Scopes}.

public static string FormatID6010(object Scopes)

Parameters

Scopes object

Returns

string

FormatID6011(object)

'{Claim}' was excluded from the identity token claims.

public static string FormatID6011(object Claim)

Parameters

Claim object

Returns

string

FormatID6012(object, object)

The token entry for '{Type}' token '{Identifier}' was successfully created.

public static string FormatID6012(object Type, object Identifier)

Parameters

Type object
Identifier object

Returns

string

FormatID6013(object, object, object)

A new '{Type}' JSON Web Token was successfully created: {Payload}. The principal used to create the token contained the following claims: {Claims}.

public static string FormatID6013(object Type, object Payload, object Claims)

Parameters

Type object
Payload object
Claims object

Returns

string

FormatID6014(object, object, object)

The token payload ({Payload}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.

public static string FormatID6014(object Payload, object Identifier, object Type)

Parameters

Payload object
Identifier object
Type object

Returns

string

FormatID6015(object, object, object)

The reference identifier ({ReferenceId}) was successfully attached to the token entry '{Identifier}' of type '{Type}'.

public static string FormatID6015(object ReferenceId, object Identifier, object Type)

Parameters

ReferenceId object
Identifier object
Type object

Returns

string

FormatID6016(object, object, object)

A new '{Type}' ASP.NET Core Data Protection token was successfully created: {Payload}. The principal used to create the token contained the following claims: {Claims}.

public static string FormatID6016(object Type, object Payload, object Claims)

Parameters

Type object
Payload object
Claims object

Returns

string

FormatID6021(object)

The token entry for device code '{Identifier}' was successfully updated with the new payload.

public static string FormatID6021(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6030(object)

The authorization request was successfully extracted: {Request}.

public static string FormatID6030(object Request)

Parameters

Request object

Returns

string

FormatID6032(object)

The authorization request was rejected because it contained an unsupported parameter: {Parameter}.

public static string FormatID6032(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6033(object)

The authorization request was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6033(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6034(object, object)

The authorization request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {RedirectUri}.

public static string FormatID6034(object Parameter, object RedirectUri)

Parameters

Parameter object
RedirectUri object

Returns

string

FormatID6035(object, object)

The authorization request was rejected because the '{Parameter}' contained a URI fragment: {RedirectUri}.

public static string FormatID6035(object Parameter, object RedirectUri)

Parameters

Parameter object
RedirectUri object

Returns

string

FormatID6036(object)

The authorization request was rejected because the '{ResponseType}' response type is not supported.

public static string FormatID6036(object ResponseType)

Parameters

ResponseType object

Returns

string

FormatID6037(object, object)

The authorization request was rejected because the 'response_type'/'response_mode' combination was invalid: {ResponseType} ; {ResponseMode}.

public static string FormatID6037(object ResponseType, object ResponseMode)

Parameters

ResponseType object
ResponseMode object

Returns

string

FormatID6038(object)

The authorization request was rejected because the '{ResponseMode}' response mode is not supported.

public static string FormatID6038(object ResponseMode)

Parameters

ResponseMode object

Returns

string

FormatID6039(object)

The authorization request was rejected because the '{Scope}' scope was missing.

public static string FormatID6039(object Scope)

Parameters

Scope object

Returns

string

FormatID6045(object)

The authorization request was rejected because the confidential application '{ClientId}' was not allowed to retrieve an access token from the authorization endpoint.

public static string FormatID6045(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6046(object)

The authorization request was rejected because the redirect_uri was invalid: '{RedirectUri}'.

public static string FormatID6046(object RedirectUri)

Parameters

RedirectUri object

Returns

string

FormatID6047(object)

The authentication request was rejected because invalid scopes were specified: {Scopes}.

public static string FormatID6047(object Scopes)

Parameters

Scopes object

Returns

string

FormatID6048(object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization endpoint.

public static string FormatID6048(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6049(object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the authorization code flow.

public static string FormatID6049(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6050(object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the implicit flow.

public static string FormatID6050(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6051(object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the hybrid flow.

public static string FormatID6051(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6052(object, object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{Scope}' scope.

public static string FormatID6052(object ClientId, object Scope)

Parameters

ClientId object
Scope object

Returns

string

FormatID6053(object)

The request URI matched a server endpoint: {Endpoint}.

public static string FormatID6053(object Endpoint)

Parameters

Endpoint object

Returns

string

FormatID6054(object)

The device request was successfully extracted: {Request}.

public static string FormatID6054(object Request)

Parameters

Request object

Returns

string

FormatID6057(object)

The device request was rejected because invalid scopes were specified: {Scopes}.

public static string FormatID6057(object Scopes)

Parameters

Scopes object

Returns

string

FormatID6062(object)

The device request was rejected because the application '{ClientId}' was not allowed to use the device endpoint.

public static string FormatID6062(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6063(object, object)

The device request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.

public static string FormatID6063(object ClientId, object Scope)

Parameters

ClientId object
Scope object

Returns

string

FormatID6064(object)

The verification request was successfully extracted: {Request}.

public static string FormatID6064(object Request)

Parameters

Request object

Returns

string

FormatID6066(object)

The configuration request was successfully extracted: {Request}.

public static string FormatID6066(object Request)

Parameters

Request object

Returns

string

FormatID6068(object)

The cryptography request was successfully extracted: {Request}.

public static string FormatID6068(object Request)

Parameters

Request object

Returns

string

FormatID6070(object)

A JSON Web Key was excluded from the key set because it didn't contain the mandatory '{Parameter}' parameter.

public static string FormatID6070(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6071(object)

An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA and ECDSA asymmetric security keys can be exposed via the JWKS endpoint.

public static string FormatID6071(object Type)

Parameters

Type object

Returns

string

FormatID6072(object)

An unsupported signing key of type '{Type}' was ignored and excluded from the key set. Only RSA asymmetric security keys can be exposed via the JWKS endpoint.

public static string FormatID6072(object Type)

Parameters

Type object

Returns

string

FormatID6073(object)

A signing key of type '{Type}' was ignored because its RSA public parameters couldn't be extracted.

public static string FormatID6073(object Type)

Parameters

Type object

Returns

string

FormatID6074(object)

A signing key of type '{Type}' was ignored because its EC public parameters couldn't be extracted.

public static string FormatID6074(object Type)

Parameters

Type object

Returns

string

FormatID6075(object)

The token request was successfully extracted: {Request}.

public static string FormatID6075(object Request)

Parameters

Request object

Returns

string

FormatID6077(object)

The token request was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6077(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6078(object)

The token request was rejected because the '{GrantType}' grant type is not supported.

public static string FormatID6078(object GrantType)

Parameters

GrantType object

Returns

string

FormatID6080(object)

The token request was rejected because invalid scopes were specified: {Scopes}.

public static string FormatID6080(object Scopes)

Parameters

Scopes object

Returns

string

FormatID6086(object)

The token request was rejected because the application '{ClientId}' was not allowed to use the token endpoint.

public static string FormatID6086(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6087(object, object)

The token request was rejected because the application '{ClientId}' was not allowed to use the specified grant type: {GrantType}.

public static string FormatID6087(object ClientId, object GrantType)

Parameters

ClientId object
GrantType object

Returns

string

FormatID6088(object, object)

The token request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.

public static string FormatID6088(object ClientId, object Scope)

Parameters

ClientId object
Scope object

Returns

string

FormatID6089(object, object)

The token request was rejected because the application '{ClientId}' was not allowed to use the scope {Scope}.

public static string FormatID6089(object ClientId, object Scope)

Parameters

ClientId object
Scope object

Returns

string

FormatID6092(object)

The token request was rejected because the '{Parameter}' parameter didn't correspond to the expected value.

public static string FormatID6092(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6093(object)

The token request was rejected because a '{0}' parameter was presented with an authorization code to which no code challenge was attached when processing the initial authorization request.

public static string FormatID6093(object p0)

Parameters

p0 object

Returns

string

FormatID6094(object)

The token request was rejected because the '{Parameter}' parameter was not allowed.

public static string FormatID6094(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6095(object)

The token request was rejected because the '{Parameter}' parameter was not valid.

public static string FormatID6095(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6096(object)

The introspection request was successfully extracted: {Request}.

public static string FormatID6096(object Request)

Parameters

Request object

Returns

string

FormatID6098(object)

The introspection request was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6098(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6103(object)

The introspection request was rejected because the application '{ClientId}' was not allowed to use the introspection endpoint.

public static string FormatID6103(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6105(object)

Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' was not explicitly listed as an audience.

public static string FormatID6105(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6107(object)

Potentially sensitive application claims were excluded from the introspection response as the client '{ClientId}' is a public application.

public static string FormatID6107(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6109(object)

The revocation request was successfully extracted: {Request}.

public static string FormatID6109(object Request)

Parameters

Request object

Returns

string

FormatID6111(object)

The revocation request was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6111(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6116(object)

The revocation request was rejected because the application '{ClientId}' was not allowed to use the revocation endpoint.

public static string FormatID6116(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6118(object)

The device request was rejected because the application '{ClientId}' was not allowed to use the device code flow.

public static string FormatID6118(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6120(object, object)

The device request was rejected because the application '{ClientId}' was not allowed to request the '{Scope}' scope.

public static string FormatID6120(object ClientId, object Scope)

Parameters

ClientId object
Scope object

Returns

string

FormatID6123(object)

The token '{Identifier}' was not revoked because it couldn't be found.

public static string FormatID6123(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6124(object)

The logout request was successfully extracted: {Request}.

public static string FormatID6124(object Request)

Parameters

Request object

Returns

string

FormatID6126(object, object)

The logout request was rejected because the '{Parameter}' parameter wasn't a valid absolute URI: {PostLogoutRedirectUri}.

public static string FormatID6126(object Parameter, object PostLogoutRedirectUri)

Parameters

Parameter object
PostLogoutRedirectUri object

Returns

string

FormatID6127(object, object)

The logout request was rejected because the '{Parameter}' contained a URI fragment: {PostLogoutRedirectUri}.

public static string FormatID6127(object Parameter, object PostLogoutRedirectUri)

Parameters

Parameter object
PostLogoutRedirectUri object

Returns

string

FormatID6128(object)

The logout request was rejected because the specified post_logout_redirect_uri was invalid: {PostLogoutRedirectUri}.

public static string FormatID6128(object PostLogoutRedirectUri)

Parameters

PostLogoutRedirectUri object

Returns

string

FormatID6129(object)

The userinfo request was successfully extracted: {Request}.

public static string FormatID6129(object Request)

Parameters

Request object

Returns

string

FormatID6131(object)

The userinfo request was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6131(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6132(object, object)

An exception was thrown by {HandlerName} while handling the {EventName} event.

public static string FormatID6132(object HandlerName, object EventName)

Parameters

HandlerName object
EventName object

Returns

string

FormatID6133(object, object)

The event {EventName} was successfully processed by {HandlerName}.

public static string FormatID6133(object EventName, object HandlerName)

Parameters

EventName object
HandlerName object

Returns

string

FormatID6134(object, object)

The event {EventName} was marked as handled by {HandlerName}.

public static string FormatID6134(object EventName, object HandlerName)

Parameters

EventName object
HandlerName object

Returns

string

FormatID6135(object, object)

The event {EventName} was marked as skipped by {HandlerName}.

public static string FormatID6135(object EventName, object HandlerName)

Parameters

EventName object
HandlerName object

Returns

string

FormatID6136(object, object)

The event {EventName} was marked as rejected by {HandlerName}.

public static string FormatID6136(object EventName, object HandlerName)

Parameters

EventName object
HandlerName object

Returns

string

FormatID6137(object)

The request was rejected because an invalid HTTP method was specified: {Method}.

public static string FormatID6137(object Method)

Parameters

Method object

Returns

string

FormatID6138(object)

The request was rejected because the mandatory '{Header}' header was missing.

public static string FormatID6138(object Header)

Parameters

Header object

Returns

string

FormatID6139(object, object)

The request was rejected because an invalid '{Header}' header was specified: {Value}.

public static string FormatID6139(object Header, object Value)

Parameters

Header object
Value object

Returns

string

FormatID6141(object)

The response was successfully returned as a challenge response: {Response}.

public static string FormatID6141(object Response)

Parameters

Response object

Returns

string

FormatID6142(object)

The response was successfully returned as a JSON document: {Response}.

public static string FormatID6142(object Response)

Parameters

Response object

Returns

string

FormatID6143(object)

The response was successfully returned as a plain-text document: {Response}.

public static string FormatID6143(object Response)

Parameters

Response object

Returns

string

FormatID6146(object)

The authorization request was rejected because an unknown or invalid '{Parameter}' was specified.

public static string FormatID6146(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6147(object, object)

The authorization response was successfully returned to '{RedirectUri}' using the form post response mode: {Response}.

public static string FormatID6147(object RedirectUri, object Response)

Parameters

RedirectUri object
Response object

Returns

string

FormatID6148(object, object)

The authorization response was successfully returned to '{RedirectUri}' using the query response mode: {Response}.

public static string FormatID6148(object RedirectUri, object Response)

Parameters

RedirectUri object
Response object

Returns

string

FormatID6149(object, object)

The authorization response was successfully returned to '{RedirectUri}' using the fragment response mode: {Response}.

public static string FormatID6149(object RedirectUri, object Response)

Parameters

RedirectUri object
Response object

Returns

string

FormatID6150(object)

The logout request was rejected because an unknown or invalid '{Parameter}' was specified.

public static string FormatID6150(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6151(object, object)

The logout response was successfully returned to '{PostLogoutRedirectUri}': {Response}.

public static string FormatID6151(object PostLogoutRedirectUri, object Response)

Parameters

PostLogoutRedirectUri object
Response object

Returns

string

FormatID6152(object, object)

The ASP.NET Core Data Protection token '{Token}' was successfully validated and the following claims could be extracted: {Claims}.

public static string FormatID6152(object Token, object Claims)

Parameters

Token object
Claims object

Returns

string

FormatID6153(object)

An exception occured while deserializing the token '{Token}'.

public static string FormatID6153(object Token)

Parameters

Token object

Returns

string

FormatID6154(object, object)

The token '{Token}' was successfully introspected and the following claims could be extracted: {Claims}.

public static string FormatID6154(object Token, object Claims)

Parameters

Token object
Claims object

Returns

string

FormatID6160(object)

Client authentication failed for {ClientId} because no client secret was associated with the application.

public static string FormatID6160(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6161(object)

Client authentication failed for {ClientId}.

public static string FormatID6161(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6162(object, object)

Client validation failed because '{RedirectUri}' was not a valid redirect_uri for {Client}.

public static string FormatID6162(object RedirectUri, object Client)

Parameters

RedirectUri object
Client object

Returns

string

FormatID6164(object)

The authorization '{Identifier}' was successfully revoked.

public static string FormatID6164(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6165(object)

A concurrency exception occurred while trying to revoke the authorization '{Identifier}'.

public static string FormatID6165(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6166(object)

An exception occurred while trying to revoke the authorization '{Identifier}'.

public static string FormatID6166(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6167(object)

A signing key of type '{Type}' was ignored because its EC curve couldn't be inferred.

public static string FormatID6167(object Type)

Parameters

Type object

Returns

string

FormatID6168(object)

The token '{Identifier}' was successfully marked as redeemed.

public static string FormatID6168(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6169(object)

A concurrency exception occurred while trying to redeem the token '{Identifier}'.

public static string FormatID6169(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6170(object)

An exception occurred while trying to redeem the token '{Identifier}'.

public static string FormatID6170(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6171(object)

The token '{Identifier}' was successfully marked as rejected.

public static string FormatID6171(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6172(object)

A concurrency exception occurred while trying to reject the token '{Identifier}'.

public static string FormatID6172(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6173(object)

An exception occurred while trying to reject the token '{Identifier}'.

public static string FormatID6173(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6174(object)

The token '{Identifier}' was successfully revoked.

public static string FormatID6174(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6175(object)

A concurrency exception occurred while trying to revoke the token '{Identifier}'.

public static string FormatID6175(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6176(object)

An exception occurred while trying to revoke the token '{Identifier}'.

public static string FormatID6176(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6177(object, object)

The authorization request was rejected because the application '{ClientId}' was not allowed to use the '{ResponseType}' response type.

public static string FormatID6177(object ClientId, object ResponseType)

Parameters

ClientId object
ResponseType object

Returns

string

FormatID6178(object)

The redirection request was successfully extracted: {Request}.

public static string FormatID6178(object Request)

Parameters

Request object

Returns

string

FormatID6181(object, object)

The authorization request was rejected because the '{Parameter}' contained a forbidden parameter: {Name}.

public static string FormatID6181(object Parameter, object Name)

Parameters

Parameter object
Name object

Returns

string

FormatID6183(object)

An invalid JSON payload was returned by the remote HTTP server: {Payload}.

public static string FormatID6183(object Payload)

Parameters

Payload object

Returns

string

FormatID6184(object, object)

A generic {StatusCode} response was returned by the remote HTTP server: {Payload}.

public static string FormatID6184(object StatusCode, object Payload)

Parameters

StatusCode object
Payload object

Returns

string

FormatID6185(object, object, object)

An unsupported {StatusCode} response was returned by the remote HTTP server: {ContentType} {Payload}.

public static string FormatID6185(object StatusCode, object ContentType, object Payload)

Parameters

StatusCode object
ContentType object
Payload object

Returns

string

FormatID6186(object, object)

The configuration request was successfully sent to {Uri}: {Request}.

public static string FormatID6186(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6187(object, object)

The configuration response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6187(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6188(object, object)

The cryptography request was successfully sent to {Uri}: {Request}.

public static string FormatID6188(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6189(object, object)

The cryptography response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6189(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6190(object, object)

The introspection request was successfully sent to {Uri}: {Request}.

public static string FormatID6190(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6191(object, object)

The introspection response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6191(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6192(object, object)

The token request was successfully sent to {Uri}: {Request}.

public static string FormatID6192(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6193(object, object)

The token response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6193(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6194(object, object)

The userinfo request was successfully sent to {Uri}: {Request}.

public static string FormatID6194(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6195(object, object)

The userinfo response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6195(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6199(object)

The post-logout redirection request was successfully extracted: {Request}.

public static string FormatID6199(object Request)

Parameters

Request object

Returns

string

FormatID6202(object, object)

Client validation failed because '{PostLogoutRedirectUri}' was not a valid post_logout_redirect_uri for {Client}.

public static string FormatID6202(object PostLogoutRedirectUri, object Client)

Parameters

PostLogoutRedirectUri object
Client object

Returns

string

FormatID6203(object)

The configuration request was rejected by the remote authorization server: {Response}.

public static string FormatID6203(object Response)

Parameters

Response object

Returns

string

FormatID6204(object)

The cryptography request was rejected by the remote authorization server: {Response}.

public static string FormatID6204(object Response)

Parameters

Response object

Returns

string

FormatID6205(object)

The introspection request was rejected by the remote authorization server: {Response}.

public static string FormatID6205(object Response)

Parameters

Response object

Returns

string

FormatID6206(object)

The token request was rejected by the remote authorization server: {Response}.

public static string FormatID6206(object Response)

Parameters

Response object

Returns

string

FormatID6207(object)

The userinfo request was rejected by the remote authorization server: {Response}.

public static string FormatID6207(object Response)

Parameters

Response object

Returns

string

FormatID6208(object)

The authorization request was rejected by the remote authorization server: {Response}.

public static string FormatID6208(object Response)

Parameters

Response object

Returns

string

FormatID6212(object)

The authorization request was rejected because the '{ResponseType}' response type is not a valid combination.

public static string FormatID6212(object ResponseType)

Parameters

ResponseType object

Returns

string

FormatID6215(object)

An error occurred while redirecting a protocol activation to the '{Identifier}' instance.

public static string FormatID6215(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6216(object)

The device authorization request was rejected by the remote authorization server: {Response}.

public static string FormatID6216(object Response)

Parameters

Response object

Returns

string

FormatID6217(object, object)

The device authorization request was successfully sent to {Uri}: {Request}.

public static string FormatID6217(object Uri, object Request)

Parameters

Uri object
Request object

Returns

string

FormatID6218(object, object)

The device authorization response returned by {Uri} was successfully extracted: {Response}.

public static string FormatID6218(object Uri, object Response)

Parameters

Uri object
Response object

Returns

string

FormatID6220(object)

The authentication demand was rejected because the mandatory '{Parameter}' parameter was missing.

public static string FormatID6220(object Parameter)

Parameters

Parameter object

Returns

string

FormatID6221(object)

The authentication demand was rejected because the client application was not found: '{ClientId}'.

public static string FormatID6221(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6222(object)

The authentication demand was rejected because the public client application '{ClientId}' was not allowed to use the client credentials grant.

public static string FormatID6222(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6223(object)

The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client secret.

public static string FormatID6223(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6224(object)

The authentication demand was rejected because the confidential application '{ClientId}' didn't specify a client secret or a client assertion.

public static string FormatID6224(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6225(object)

The authentication demand was rejected because the confidential application '{ClientId}' didn't specify valid client credentials.

public static string FormatID6225(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6226(object)

The authentication demand was rejected because the public application '{ClientId}' was not allowed to send a client assertion.

public static string FormatID6226(object ClientId)

Parameters

ClientId object

Returns

string

FormatID6227(object)

The request was rejected because the '{Method}' client authentication method that was used by the client application is not enabled in the server options.

public static string FormatID6227(object Method)

Parameters

Method object

Returns

string

FormatID6228(object, object)

{Count} tokens associated with the authorization '{Identifier}' were revoked to prevent a potential token replay attack.

public static string FormatID6228(object Count, object Identifier)

Parameters

Count object
Identifier object

Returns

string

FormatID6229(object)

An error occurred while trying to revoke the tokens associated with the authorization '{Identifier}'.

public static string FormatID6229(object Identifier)

Parameters

Identifier object

Returns

string

FormatID6230(object)

The revocation request was rejected by the remote authorization server: {Response}.

public static string FormatID6230(object Response)

Parameters

Response object

Returns

string

FormatID8000(object)

public static string FormatID8000(object p0)

Parameters

p0 object

Returns

string

GetResourceString(string, string)

public static string GetResourceString(string resourceKey, string defaultValue = null)

Parameters

resourceKey string
defaultValue string

Returns

string