Skip to main content

Authentication Service Error Codes

Auth Service Error Codes is a collection of error codes that are associated with an authentication service. These error codes are used to indicate specific issues or problems that may occur during the authentication process.

For any error code not documented here, please reach out to our support team and share the message and URL with us. We will immediately help investigate why this issue occured for you.

What does Error Code xxx mean?

cidaas returns error status codes on different occasion. To find about the Authentication service related errors, you can navigate to the Authentication Service Error Code Page and lookup your retrieved error code. There you will also find useful hints how to solve them.

For example:

If you encounter this error code (AUTH10001) in your application, you should follow the hint provided.

The following table represents the Authentication service error codes that will help you in identifying and troubleshooting various errors or failures.

codeerrorerror_descriptionhint
AUTH10001invalid_requestinvalid_request: request is missing a required parameter, client_id is missingclient_id is a required parameter that you need to pass in query
AUTH10002invalid_requestinvalid_request: request is missing a required parameter, response_type is missingresponse_type is a required parameter that you need to pass in query. possible values are code, token id_token
AUTH10003invalid_requestinvalid_request: error parsing request parametersplease check the query/form parameters you are passing are in correct format
AUTH10007invalid_clientinvalid_client: invalid client_id passedplease check if you passing correct client_id
AUTH10008invalid_requestinvalid_request: invalid redirect_uriplease check if you passing correct redirect_uri
AUTH10009invalid_requestinvalid_request: given url is not allowed by the application configurationplease check if you passing correct redirect_uri, and it is present in app settings
AUTH10010invalid_requestinvalid_request: redirect_uri is missingredirect_uri is mandatory
AUTH10011unauthorized_clientunauthorized_client: client_type NON_INTERACTIVE is not supportedplease any client other than NON_INTERACTIVE
AUTH10012invalid_requestinvalid_request: invalid ui_locales passedplease check ui_locales parameter, it must be a valid locale string
AUTH10013unsupported_response_typeunsupported_response_type: un supported response typeresponse_type must be one of these. code, token, id_token, device_code
AUTH10014unsupported_grant_typeunsupported_grant_type: token or id_token needs implicit grant_type enabled in application levelwhen using token or id_token response_type, please make sure app settings has implicit grant_type enabled
AUTH10015unsupported_grant_typeunsupported_grant_type: code needs authorization_code grant_type enabled in application levelwhen using code response_type, please make sure app settings has authorization_code grant_type enabled
AUTH10016invalid_requestinvalid_request: unsupported response_mode, possible values are form_post web_message fragment queryonly these response_mode are supported. form_post web_message fragment query
AUTH10017invalid_requestinvalid_request: nonce required for response_type id_token or tokenwhen using openid scope and token or id_token response_type, you must provide nonce parameter
AUTH10018access_deniedaccess_denied: view_type register not allowed for this application, application needs cidaas:register or cidaas:invite scopefor registration request make sure app has cidaas:register or cidaas:invite scopes added
AUTH10021invalid_requestinvalid_request: invalid code_challenge_method passed, allowed methods plain and S256
AUTH10022invalid_requestinvalid_request: invalid invite_id passedcheck if invite_id is correct
AUTH10023invalid_requestinvalid_request: error while parsing the claims request parameterplease make sure claims parameter is a valid json string
AUTH10024invalid_requestinvalid_request: userinfo or id_token required in claims parameterplease make sure to pass alteast one of userinfo or id_token claim
AUTH10025invalid_requestinvalid_request: invalid prompt type passed, allowed prompt types none login consent account_selectionplease pass correct prompt values. none, login, consent, account_selection
AUTH10026invalid_requestinvalid_request: prompt type none cannot be passed with other prompt typeswhen passing none prompt, please don't include any other prompt values
AUTH10033invalid_requestinvalid_request: found script tagsdo not include script tags < or > in request
AUTH10034invalid_requestinvalid_request: invalid max_age value passedthe max_age parameter must be a positive integer
AUTH10036invalid_sessioninvalid_session: expiredplease share the error code and we will get back to you
AUTH10038invalid_requestinvalid_request: missing requestIdyou must pass requestId in query parameter
AUTH10039invalid_requestinvalid_request: missing auth requestplease check requestId, either requestId is not valid or data corresponding to this requestId is missing from the system
AUTH10041invalid_requestinvalid_request: web_message_target is required when web_message_uri usedwhen passing web_message_uri, make sure to pass the web_message_target param as well
AUTH10042invalid_requestinvalid_request: invalid web_message_uri passedthe web_message_uri is not a correct url
AUTH10043invalid_requestinvalid_request: redirect_uri or web_message_uri origin not added in the allowed web origins in the appthe web_message_uri origin has to be configured in app's allowed web origins
AUTH10044login_requiredlogin_required: not able to find valid sessionmake sure the id_token is valid when passing id_token_hint
AUTH10045internal_errorinternal_error: internal server errorplease share the error code and we will get back to you
AUTH10046invalid_requestinvalid_request: invalid accept-language header passedplease share the error code and we will get back to you
AUTH10047unauthorized_clientunauthorized_client: Only DEVICE client_type is supportedplease use DEVICE client only
AUTH10048invalid_requestinvalid_request: code_challenge_method passed is not allowed by the application configurationPlease verify that the code_challenge_method matches the methods enabled in your app settings
AUTH10050invalid_requestrequest_uri is invalidplease provide a valid request_uri
AUTH10051invalid_requestrequest_uri is already expiredplease regenerate the request_uri
AUTH10052invalid_requestrequest_uri already consumedplease regenerate the request_uri
AUTH10053unauthorized_clientpar is not enabled for this tenantplease enable par for the tenant
AUTH10055invalid_requestclient credentials missingplease provide the required client credentials
AUTH10056invalid_requestnon-par request provided to par-only clientplease provide a valid request_uri
AUTH10057invalid_requestPAR request cannot contain a request_uri itselfremove request_uri from the request
AUTH10058invalid_requestPAR request client_id doesnt match with the auth client_idprovide valid client_id
AUTH10059internal_errorinternal_error: internal server errorplease share the error code and we will get back to you
AUTH10060invalid_clientclient authentication failedplease use a valid client
AUTH10061invalid_requestinvalid_request: invalid request parametersmake sure the parameters for state and nonce are valid. By checking the logs you will see the reason
AUTH10062invalid_requestinvalid_request: failed to parse redirect_uricheck the redirect_uri passed in the request
AUTH10063invalid_requestnon-pkce request provided to pkce-only clientplease use a valid request for PKCE
AUTH10064invalid_requestnon-dpop request made to dpop enforced clientprovide a valid jkt
AUTH10065invalid_requestDPoP feature is not enabled but the app requires DPoP-bound tokensPlease enable DPoP feature as it is required to issue DPoP-bound tokens for this app
AUTH10066invalid_requestDPoP proof is required but missingPlease pass valid DPoP proof in the request header, since app requires DPoP-bound tokens
AUTH10067invalid_dpop_proofDPoP validation failedPlease pass valid DPoP proof in the request header
AUTH10068invalid_requestDPoP header is ignored since DPoP feature is not enabledplease enable dpop to ensure dPoP header is respected
AUTH10069invalid_requestinvalid DPoP key bindingplease match the public key in the dPoP header with the bound key
AUTH10070access_deniedaccess_denied: You do not have permission to access this application
AUTH10071interaction_requiredinteraction_required: User interaction is required to complete the request
AUTH10072invalid_requestInvalid id_token_hintPlease ensure that the id_token_hint is correct provided in the authorization request
AUTH10073invalid_requestid_token_hint is encrypted which is not supportedPlease ensure that the id_token_hint is not encrypted

Need Support?

Please contact us directly on our support page