Developer API Reference

Print Friendly, PDF & Email

Fault Reference

Note: Some faults may be thrown by both Service Information and Transaction Processing operations.

 

The following fault code ranges have been established to identify the component responsible for throwing a particular fault.

 
CWS Component Fault Code Range
Service Information Service (SIS) 200s
Transaction Processing Service (TPS) 300s
Secure Token Service (STS) 400s, 5000-5099
Data Services (DS) 500s
SignOn Service Unavailable 8888
Service Information Service Unavailable 9998
Transaction Processing Service Unavailable (including TMS and DS) 9999

The faults and associated descriptions that may be thrown by Service Information operations in CWS SOAP and REST implementations.

 
Fault Code Fault Name Description
207 CWSFault General CWS fault. Maps to CWSBaseFault, the base class for all custom faults thrown from the Transaction Processing Service. CWSBaseFault child elements:
  • BatchId - The batch Id for the fault.
  • ErrorId - The error code of the fault.
  • HelpURL - The web URL that will display more information about the fault.
  • Operation - The CWS operation name that originated the fault.
  • ProblemType - Lists the specific error message for the associated fault.
  • TransactionId - The transaction Id associated with the fault.
  • TransactionState - The transaction state of the transaction Id associated with the fault.
208 CWSInvalidOperationFault Indicates an invalid operation is being attempted.
225 CWSValidationResultFault Contains a collection of one or more XML error messages in CWSValidationErrorFault. The application should respond to these validation errors and correct the data being sent in.CWSValidationErrorFault child elements:
  • ErrorType - Indicates the type of error.
  • RuleKey - Indicates the data rule that failed.
  • RuleLocationKey - Indicates where the data rule failed.
  • RuleMessage - The verbose message that describes the failure. Do not put stack traces here; use the logger.
  • TransactionId - Indicates the transaction Id where the data rule failed.
401 SystemFault Unknown error has occurred while processing the request. Details are logged at the server for further analysis. The transaction associated with this invocation has been rolled back.
415 ClaimNotFoundFault The claim request did not find any claims data for the token provided.
416 AccessClaimNotFoundFault An expected access claim was not found in the given security domain.
420 DuplicateClaimFault A specific claim already exists in the given security domain.
421 DuplicateUserFault A specific user already exists in the given security domain.
422 ClaimTypeNotAllowedFault The claimNS that was passed in the associated request did not resolve to a claim stored for the associated user identifier. Please reference an existing claim and try again. The transaction associated with this invocation has been rolled back.
423 ClaimSecurityDomainMismatchFault A claim was exercised in a security domain where it is not applicable.
424 ClaimPropertyValidationFault Indicates the value of a claim property was not valid in the given security domain.
450 RelyingPartyNotAssociatedToSecurityDomainFault The authenticated Relying Party is not associated with the issuing security domain of the token parameter.
8888 CWSSignOnServiceUnavailableFault Indicates that the Secure Token Service is temporary unavailable. The client application should try to sign-on again.
9998 CWSServiceInformationUnavailableFault Indicates that the Service Information Service is temporary unavailable. The client application should retry the operation.
9999 CWSTransactionServiceUnavailableFault Indicates that the Transaction Processing Service is temporary unavailable. The client application should Undo the transaction and try again.
Secure Token Service (STS) Faults
406 AuthenticationFault Indicates a user credential authentication fault. For token authentication, indicates the token passed b64 decode, XML validation, and SAML validation, but failed a security policy requirement. May also indicate an invalid credential.
412 STSUnavailableFault Indicates that the Security Token Service (STS) is unavailable to process sign-on requests. Note: This fault will only be thrown by SignOnWithToken, >GetClaims, GetAllClaims, and Renew.
413 AuthorizationFault The provided token was valid, but the identity/owner associated with the token is not authorized to perform an operation. Note: This fault will only be thrown by GetClaims, GetAllClaims, and Renew.
5000 CWSUnknownServiceKeyFault (ExpiredTokenFault) The identity token or session token has expired. For expired identity tokens, contact EVO Snap Support to renew. For expired session tokens, the application should automatically invoke the SignOnWithToken operation and pass a valid identity token to retrieve a new session token.
5005 InvalidTokenFault The identityTokenand/or externalToken is invalid according to the validation procedure. This could be due to the token content being altered after issuance or the key pair used to sign the token is not available for verification.

The table below lists all the faults (and associated descriptions) that may be thrown by Transaction Processing operations in CWS SOAP and REST implementations:

 
Fault Code Fault Name Description
306 CWSInvalidMessageFormatFault
312 CWSDeserializationFault
313 CWSExtendedDataNotSupportedFault Indicates that extended credit card data, such as Level 2, Level 3, and/or Managed Billing data, is not supported by the service provider.
314 CWSInvalidServiceConfigFault
315 CWSInvalidOperationFault Indicates an invalid operation is being attempted, such as an unsupported transaction type or an attempt to process a return for more than original amount.
317 CWSOperationNotSupportedFault Indicates that an unsupported operation is being attempted, such as an Adjust on a non-Bankcard transaction.
318 CWSTransactionFailedFault General exception for user errors. The error message indicates what the user should do before trying again.
325 CWSValidationResultFault Contains a collection of one or more XML error messages in CWSValidationErrorFault. The application should respond to these validation errors and correct the data being sent in. CWSValidationErrorFault child elements:
  • ErrorType - Indicates the type of error.
  • RuleKey - Indicates the data rule that failed.
  • RuleLocationKey - Indicates where the data rule failed.
  • RuleMessage - The verbose message that describes the failure. Do not put stack traces here; use the logger.
  • TransactionId - Indicates the transaction Id where the data rule failed.
326 CWSFault General CWS fault. Maps to CWSBaseFault, the base class for all custom faults thrown from the Transaction Processing Service. CWSBaseFault child elements:
  • BatchId - The batch Id for the fault.
  • ErrorId - The error code of the fault.
  • HelpURL - The web URL that will display more information about the fault.
  • Operation - The CWS operation name that originated the fault.
  • ProblemType - Lists the specific error message for the associated fault.
  • TransactionId - The transaction Id associated with the fault.
  • TransactionState - The transaction state of the transaction Id associated with the fault.
327 CWSTransactionAlreadySettledFault
328 CWSConnectionFault Indicates that a temporary connection issue occured between CWS and the service provider. The client should retry the connection.
8888 CWSSignOnServiceUnavailableFault Indicates that the Secure Token Service is temporary unavailable.
9999 CWSTransactionServiceUnavailableFault Indicates that the Transaction Processing Service is temporary unavailable. The client application should Undo the transaction and try again.
Secure Token Service (STS) Faults
406 AuthenticationFault Indicates a user name/password authentication fault. For token authentication, indicates the token passed b64 decode, XML validation, and SAML validation, but failed a security policy requirement. May also indicate an invalid username and/or password.
5000 ExpiredTokenFault The identity token or session token has expired. For expired identity tokens, contact EVO Snap Support to renew. For expired session tokens, the application should automatically invoke the SignOnWithToken operation and pass a valid identity token to retrieve a new session token.
5005 InvalidTokenFault The identityToken and/or externalToken is invalid according to the validation procedure. This could be due to the token content being altered after issuance or the key pair used to sign the token is not available for verification.