Virtuemart componet 1.1.5 -authoriz.net -joomla - components

Error: 3-2-13-P---(TESTMODE) The merchant login ID or password is invalid or the account is inactive.
Error: Failure in Processing the Payment (ps_authorize)
I'm getting this kind of typical error while i'm checkout order.....
I've done all the process that need for Authorize payment gateway....
both the component are in test mode...even i've apply API login id and transaction key..
still this kind of error occurs....
help me out.. my project deadline is on my head...

Assuming you have the API login and transaction key correct, most likely you are querying the incorrect server. In Virtuemart > Store > List Payment Methods > Credit Card > Configuration check your Authorize.net Server Hostname. In test mode it should be test.authorize.net and secure.authorize.net for live transactions.

Related

Monetization Strip Account key Error in WSO2 APIM V4.1.0

I tried to use the stripe connected ID to APIM monetization. It is shows like this. How can I resolve this?
[2022-12-13 09:07:53,293] ERROR - ApisApiServiceImpl Error while changing monetization status for API ID : 44561b93-cd44-4959-877e-ddf2ff3170a9
org.wso2.carbon.apimgt.api.MonetizationException: Stripe key of the connected account is empty.
You have to provide the account id of the connected account which starts as acct_*** while monetizing the API at image 1. The above account Id can be found under connect section of the Stripes platform or parent account.

ServiceNow Azure SSO integration

I have been trying to create an SSO from Azure to ServiceNow. However, I am stuck at this error.
User: 6pGO5pzp9boSuAj82Cj6bK8aBeet9HKUdhNfUzalsKI= not found Ensure
that the user you are trying the test connection with is present in
the system. Ensure that 'User Field' property value corresponds to the
value set in the IDP returned through 'Subject NameID' in the
response.
I have tried different ID Policies. All of them give the same error though. This is the one I am using
urn:oasis:names:tc:SAML:2.0:nameid-format:transient
Can anyone helpout a little?
I was getting this same error until I changed the NameID Policy to urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
User Field (under advanced): user_name
Type cache.do in filter navigator. Press enter.
Clear your browser cache.
Test connection.
See if that works and let me know.

instagram_graph_user_media & instagram_graph_user_profile permissions working only for test users

I have an app that displays user's instagram media(like some of the dating apps).
Also, my app has been reviewed successfully for permissions - instagram_graph_user_profile and instagram_graph_user_media and is in live mode.
But in the Facebook Developer Console, the instagram icon is not turning up green.
Please refer the screenshot.
https://drive.google.com/open?id=1VnMHLqjTf1oRbvcm2g8Ol80AfB3JqMOg
Flow to display the media is as follows.
1. My app ask users to authorize using
https://api.instagram.com/oauth/authorize?client_id=instagram-app-id&redirect_uri=redirect_uri&scope=scope&response_type=code&state=state
2. Above api responds with a code.Then backend calls -
https://api.instagram.com/oauth/access_token
with params - client_id, client_secret, code, grant_type, redirect_uri
3. Once I receive token from above API, I request long lived token from short-lived token using -
https://graph.instagram.com/access_token?grant_type=ig_exchange_token&client_secret=xyz&access_token=abc
4. Using the long lived token, server requests user info using API -
https://graph.instagram.com/me?fields=id,username&access_token=abc
5. Using the same long lived token, server makes request to get user media using API -
https://graph.instagram.com/me/media?fields=id,media_type,media_url,username,caption,timestamp&access_token=abc
This flow works only for test users(Instagram test users who accepted invitation of being a tester in Instagram Developer Platform).
When non-test user tries to view media, on step 3, I get an error saying -
{ "error": {
"message": "Unsupported get request.",
"type": "IGApiException",
"code": 100,
"fbtrace_id": "A0A24rNXCScki9Ck-8J_55b" } }
Am I missing something?
This is how I see my Business API Settings.
Please refer the screenshot.
https://drive.google.com/open?id=1Dfdihf20krEcYEmoh8z43_a1T5UQStXr
Under my App review section, I do not see any relevant permission that needs to be reviewed again.
Edit 1 -
Note - My app is in beta mode (not yet live on play store).
Could this be the reason?
I just went through a similar process getting my app ready for the old API to officially depreciate. I finally found this— hope it helps:
https://developers.facebook.com/community/threads/2219648518091109/
"After your app has been approved, you can get the contract from your Business Manager. You need to do it on a Computer (mobile wont work) and have to be an Admin on the Business.
From your business Manager you just go to Business Info -> Business Contract (https://business.facebook.com/settings/info)
Please, let us others if this answer helped you!"
Thanks to Juanu for sharing!

Error when going live on Docusign API

After developing in the sandbox, we got our api key approved and promoted to a live account.
Since then we've been getting the following response -
response: {
"errorCode": "ACCOUNT_LACKS_PERMISSIONS",
"message": "This Account lacks sufficient permissions."
}
http code: 401
exeucted at: 2017-05-17 15:03:59
Based on my research and according to ACCOUNT_LACKS_PERMISSIONS error when creating envelope
A setting needs to be switched on the backend at Docusign. The user mentions -
"They changed a setting called In Session to Enabled in API section near limiter that only the account manager or tier 2 support can change. All is well."
The account ID is 30953035
API username bcbffa28-a316-473e-b2b7-48d964d909a7
The API request is below. This was working just fine under a Demo account. I've even upgraded to the Intermediate API in the hopes that it will resolve my issues but no dice.
Support says that I need to post here...
This is caused by a bad account baseUrl that's being used in the request. When your integration performs authentication for a given user, if you are using Legacy auth (X-DocuSign-Authentication header) then you need to point to the following /login_information endpoint for the live system:
https://www.docusign.net/restapi/v2/login_information
When you get the response you then need to parse the baseUrl value that was returned and use that sub-domain for subsequent API requests. (Note that there are multiple sub-domains in the live system such as NA1, NA2, EU, etc)
The baseUrl that's returned will look something like:
https://na2.docusign.net/restapi/v2/accounts/12345/envelopes
Make sure you configure your code to read this sub-domain and use in subsequent requests, otherwise you if you simply use www for instance you will not be hitting the correct account endpoint and you'll receive the "Account lacks permissions" error you're receiving.
Ergin's answer seems to work; however, he does not state which part of the baseUrl to keep after parsing. In his example the baseUrl = "https://na2.docusign.net/restapi/v2/accounts/12345/envelopes" In all subsequent calls after authApi.Login(); use "https://na2.docusign.net/restapi" as the URL and that should eliminate the error message.

OpenAM user account lock / unlock event handler

We have a requirement to call a webservice and insert some values to oracle db after a user lock / user unlock happens in OpenAM.
How can we achieve this?
Is there any way to achieve this using any event handlers ?
Or
do we need to use openDJ Account Status Notification Handlers.
I have gone through the openDJ Account Status Notification Handlers and tried to create a Custom Account Status Notification Handler.
I create a new objectClass and create an new entry in config.ldiff file with java-class as my custom class which extends AccountStatusNotificationHandler, but when I starts openDJ it throws
Exception:
BootstrapData.startEmbeddedDS:
org.opends.server.config.ConfigException: An error occurred while trying to decode the managed object configuration entry cn=Custom Notification Handler,cn=Account Status Notification Handlers,cn=config: The Account Status Notification Handler could not be decoded due to the following reason: The string value "org.opends.server.extensions.CustomAccountStatusNotificationHandler" is not a valid value for the "java-class" property, which must have the following syntax: CLASS <= org.opends.server.api.AccountStatusNotificationHandler (ServerManagementContext.java:839 ServerManagementContext.java:774 ServerManagementContext.java:467 ServerManagedObject.java:493 RootCfgDefn.java:2540 AccountStatusNotificationHandlerConfigManager.java:124 DirectoryServer.java:2904 DirectoryServer.java:1445 EmbeddedUtils.java:88 EmbeddedOpenDS.java:455 BootstrapData.java:230 BootstrapData.java:187 Bootstrap.java:178 Bootstrap.java:161 Bootstrap.java:145 AMSetupServlet.java:427 AMSetupServlet.java:202 StandardWrapper.java:1213 StandardWrapper.java:1026 StandardContext.java:4425 StandardContext.java:
OpenAM version is 11.0.0
My openAM server is apache tomcat.
Thanks
Abhilash KP
If you use OpenAM lockout mechanism, then this won't set OpenDJ's account status, but sets a value to the configured account status attribute.
Currently OpenAM does not have any interface where you can plug into when and account is being locked.
So you have to use OpenDJ account lockout features ...

Resources