Unusual CODE 103 reason when attempting to access a morgan stanley account - intuit-partner-platform

I'm getting this code and reason when attempting to connect to a morgan stanley account.
Code:103 The acquisitionrequest is missing a needed login credential value.
From what I understand a code 103 is invalid credentials. At the same time, this is not the usual error response and i'm pretty sure the login/password given is correct. Am I missing something on my discover request?

Can you please enable logging in your app, and share the request/response XML(please share it in a support ticket)
Support link - https://developer.intuit.com/docs/9_other_resources/0030_support/0010_submit_support_incidents
Logging Ref - https://developer.intuit.com/docs/0020_customeraccountdata/devkits/0275_java_cad_devkit_1.0/0035_logging
It could be some service issue.
Thanks

Related

The QR Code generated with the QR string via a JWT turns out to be invalid

The problem is that I've gone through the API documentation of authy. Now there can be trust issues with the users to provide me their PII.
So I tried the Non-PII approach. For which I need a QR code to be scanned by my users.
Even though I've followed the exact process mentioned in the documentation after doing a test-drive of my application I tried scanning the QR code which gets generated in a php file that I've made. However the authy app after scanning the QR code says:
Account couldn't be added. Please contact your service provider
P.S. I will provide the PHP code that I've made which generates the QR code. However I just want to know if this is a known issue about Not being able to add an account to my Twilio authy application.
I'm seeing the same error. Have not been able to get a response from Authy dev support on what the error means (if it's a config issue, or issue with my code, etc). But, https://jwt.io/ says the token is correct, so I'm assuming it's an Authy config issue.
Ensure you have expiration date <= (issuing date + 15 minutes) on your JWT token.
That was a reason I had an error 'Account couldn't be added. Please contact your service provider'.

Getting USG_AUTHORIZATION_FAILED ERROR for OTA_AirRulesRQ

I am using BinarySecurityToken for OTA_AirRulesRQ, but I am getting USG_AUTHORIZATION_FAILED. I used the same token for BargainFinderMaxRQ and it worked. Is it some problem with the SOAP request I am sending or access to this method is not authorized form my PCC ?
Also I am able to hold PNR and Issue ticket with same credentials
Please Suggest
You should contact the API helpdesk providing your credentials
Do you point it to the according endpoint. E.g. getting creds from prod/testing and using it in prod/testing?
Can you post the message you are trying to send including headers. You can block out Pcc information, but it would help to see the message. It may be something simple you are overlooking and at the very least I could duplicate the call on my test bench and try to to duplicate the issue.

Intuit - Getting a 401 - unauthorized error when providing MFA answer for captcha image

We're using the Intuit Customer Account Data API to connect to banks in our application. While the credentials and security questions go through fine, we're getting an Unauthorized error when we provide the answer to the security image (captcha image). Providing a blank does not help either. We get this error only when the answer is correct, in the case of incorrect answer the response is "Incorrect MFA answer".
Have you tried this use-case using CC_Bank( dummy FI setup for testing).
Here is the test username-pwd link for different use cases.
https://developer.intuit.com/docs/0020_customeraccountdata/customer_account_data_api/testing_calls_to_the_api
You should debug the use case using CC_Bank. If it still doesn't work then you should raise a support ticket.
https://developer.intuit.com/Support/Incident
Thanks

Error when reading from mailbox

My application, created today, runs fine when I use it with my account. On any other account however, the following error is sent back as a response:
message: "(#298) You must be a developer of the application"
type: "OAuthException"
The exact code I'm using to send the request is this:
FB.api('/me/threads', {limit: 1000}, function(response){ ....
I have found someone experiencing the same problem, but the response he accepted didn't really provide any useful information. ( Reading over inbox, I get error #298).
Anyone have a clue on how to solve this? Would be greatly appreciated!
I'm guessing you have the read_mailbox permission?
Try accessing the /me/inbox connection instead?
Facebook tells you (from http://developers.facebook.com/docs/reference/api/thread/):
Please note: We are in the process of making the new messages system
available to all users, at which point this API will replace the
/inbox/ Graph API endpoint. We are providing early access to this API
for registered developer accounts only until the new messaging system
is broadly available. You should use the /inbox endpoint for
production applications at the current time.
That is, only the current apps developers will be able to use the threads-connection for now (but it will be available later).
It looks like your other account doesn't have a developer license/flag/attribute, thus failing the authentication check.

DotNetOpenAuth: No OpenID endpoint found

I've read the following manual: http://code.google.com/googleapps/marketplace/tutorial_dotnet.html
Am I correct that nothing special is required to be done to use google API for user SSO?
But when I tried to launch "Hello World" for marketplace application it returned me an error:
Blockquote
Blockquote> No OpenID endpoint found. Blockquote
When
IAuthenticationRequest request = relyingParty.CreateRequest(openIdBox.Text);
was called. The value of "openIdBox.Text" is my google email.
P.S. My investigation of stackoverflow topics linked to the same error gives nothing.
Please advise!
Any thoughts are welcome!
You can't use your Google email as your OpenID. Instead, when using Google, you typically use http://www.google.com/accounts/o8/id as your OpenID; Google will then guide you to ask for your email address. The relying party may not be able to find out what your email address is (depending on whether you approve releasing this data).