You are on page 1of 15

API 2.

0 Error Handling document


API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
User should be allowed to re-
enter his/her personal Operator should re-enter correct
Please re-enter your
"Pi" (basic) attributes of information attributes like details personal information as per
<name, lname, gender, One or more personal information
100 demographic data did name, lname, gender, dob, the Aadhaar letter.
dob, dobt, age, phone, attributes not matching.
not match dobt, age, phone, email Ensure correct Aadhaar
email>.
whichever is used for Information is entered.
authentication in application
User should be allowed to re- Operator should re-enter correct
enter his/her personal address Please re-enter your <co details personal information as per
attribute like co (care of), (care of), house, street, lm the Aadhaar letter.
"Pa" (address) attributes
house, street, lm (land mark), (land mark), loc (locality), One or more personal address
200 of demographic data did Ensure correct Aadhaar
loc (locality), vtc, subdist, dist, vtc, subdist, dist, state, pc attributes not matching.
not match Information is entered.
state, pc (postal pin code), po (postal pin code), po (post
(post office) whichever is used office)>.
for authentication in application
Ensure correct Aadhaar number is
entered and try authenticating
again with another finger; ensure
finger is placed correctly; ensure
fingers are clean; ensure finger is
User should be allowed to give not very dry; ensure fingerprint
his finger prints "n" number of scanner is clean. Finger print is not given properly,
times. N should be configurable
scanner has some dust accumulated,
Biometric data did not and should be set as per Please give your finger After repeated failure, if the
300 fingers were wet, position of finger not
match application requirement. (E.g. prints again. resident is genuine, exception appropriate, scanned finger NFIQ not
For Banking Applications it can handling provision would need to good
be set at a maximum of 5 be followed to provide service.
times)
Please contact UIDAI helpdesk to
inform about the issue and to
understand the steps for the
updation of the biometric
information in CIDR.
Error occurs when same finger is sent
Operator should insure that the
as two or more separate records within
Application should prompt user Please try again with resident is providing distinct fingers
310 Duplicate fingers used same request. For two-finger auth, if
to try again with distinct fingers. distinct fingers. (two different fingers) for "two
resident puts same finger again, then
finger" authentication.
this happens.
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Operator should ensure that the
Error occurs when same iris is sent as
Application should prompt user Please try again with resident is providing distinct irises
311 Duplicate Irises used two or more separate records within
to try again with distinct irises. distinct irises. (two different irises) for
same request.
authentication.
Application should ensure that
authentication request does not
Auth packet cannot mix fingerprint
mix FMR and FIR in the same
"image" records (FIR) and fingerprint
FMR and FIR cannot be transaction e.g. in case of two
312 Technical Exception <No> Contact technical helpdesk. "minutiae" records (FMR). AUA app
used in same transaction finger authentication, data for
should choose either one or another.
two distinct fingers should
FMR is recommended.
either be sent in FMR format or
in FIR format.
As per ISO spec, one FIR can contain
one or more finger images within itself
Single FIR record Application should prompt user Please try again by placing Operator should ensure that the (like slap, etc). UIDAI currently
313 contains more than one to try again by placing single Single finger on the resident is providing single finger supports single finger record only. If
finger finger. authentication device. for authentication. there is a requirement to send 2
fingers, 2 different biometric records
should be sent.
Application should ensure that
Number of FMR/FIR one auth request should not Auth Request has more than 10 finger
314
should not exceed 10 contain more than 10 FMR/FIR records
records.
Application should ensure that
Number of IIR should not one auth request should not Auth Request has more than 2 iris
315
exceed 2 contain more than 2 IIR records
records.
The biometric data is of type
“Face Image Data”, application
Number of FID should Auth request has more than one " Face
316 must ensure that one auth
not exceed 1. image Data "
request should contain only
one face image data
Resident has locked his biometrics
, he can invoke Resident portal or Resident can go to uidai resident portal
Biometrics locked by Resident has securely locked
330 M-Aadhaar and get his biometric or maadhaar and get his biometrics
Aadhaar holder his Biometrics
unlocked and get himself unlocked and get himself authenticated
authenticated
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Application should have
provision for allowing user to If there are repeated failures user is
provide OTP value again and Please provide correct advised to generate new OTP and Incorrect OTP value is entered. Input
400 "OTP" validation failed
after some retries OTP value. send the authentication request not matching with the value in CIDR.
(configurable) option to using the new OTP.
generate OTP again.
Authenticator specific
transaction identifier. AUA application must ensure that
The transaction "txn" passed in auth
“txn” value did not match Application must ensure that in in case of OTP based
verify call doesnot match with the "txn"
402 with “txn” value used in case of OTP based Auth Technical Exception <> authentication the "txn" must be the
that was used during OTP request
Request OTP API. transaction the "txn" must be same as was used while otp
generation.
exactly the same as was used generation.
during OTP request
Note: Application can
throw Auth API error code
Application should not have
number on screen. So that Use of wrong digital certificate for
hard coded digital certificate Please contact authsupport team of
500 Invalid Skeyencryption contact centre or encryption of AES-256 Key (session
information. It should be UIDAI
application support key).
configurable.
helpline can understand
the reason.
Invalid value for "ci" Application should not have Ensure that expiry date of UIDAI
501 attribute in "Skey" hard coded "ci" attribute value. Technical Exception <> certificate used for encryption of Skey
element It should be configurable. is specified as "ci" value.
Ensure that correct AES encryption has
Application should do extensive
been used.
testing using UIDAI Test Auth
502 Invalid Pid Encryption Technical Exception <No> Ensure that AES key used for
Service to ensure compliance
encryption of "Pid" XML was encrypted
with auth API.
and specified as value for Skey.
Ensure that correct AES encryption has
been used.
Application should do extensive Ensure that AES key used for
testing using UIDAI Test Auth encryption of "Hmac" was encrypted
503 Invalid HMac encryption Technical Exception <No>
Service to ensure compliance and specified as value for Skey.
with auth API.
Ensure that same AES key is used for
encryption of Pid and Hmac.
When Synchronized Session Key
Application should have a
Session key re-initiation scheme is used, this can happen if
provision to send full session
504 required due to expiry or Technical Exception <No> Please try again. either session is expired (currently
key and initiate a new session
key out of sync configured to max 4 hrs) or if the key
in case of such failure.
goes out of sync.
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Synchronized Skey This happens when AUA does not have
505 Application should use full skey Technical Exception <No> Switch to full skey scheme
usage is not allowed privilage to use SSK scheme
Please ensure that the latest
Application Authentication recommended API is used for
request should comply to application development. Refer
Authentication API latest UIDAI website for the latest version Non compliance with supported
510 Invalid Auth XML format version and application should Technical Exception <No> of API. Authentication API version structure in
validate its structure before CIDR.
sending it to CIDR for If this does not resolve the issue
authentication. than please contact technical
helpdesk.
Please ensure that the latest
Application Authentication recommended API is used for
request should comply to PID application development. Refer
XML format defined in UIDAI website for the latest version Non compliance with supported
511 Invalid PID XML format Authentication API latest Technical Exception <No> of API. Authentication API version structure in
version and structural validation CIDR.
should be done before If this does not resolve the issue
encryption of PID XML. than please contact technical
helpdesk.
Aadhaar holder consent to do "rc" is a mandatory attribute . AUA
Invalid Aadhaar holder the Aadhaar based Without explicit informed consent of /sub-AUA application must ensure to
512 consent in “rc” attribute authentication using OTP or the Aadhaar holder AUA/Sub-AUA have an explicit concent from the
of “Auth” Biometrics. Only allowed value application should not call this API aadhaar holder before making an API
is “Y”. call.
Incorrect Binary format of the Application must verify the protobuf
513 Invalid Protobuf Format Technical Exception <No>
PID Block format being used for PID creation

In case of Registered devices, In case of Auth API 2.0 registered


value should be passed as device specification the "tid" attribute
“registered” for all biometric must “registered” for all biometric
520 Invalid “tid” value based authentication and value Technical Exception <No> based authentication and value for the
for the attribute “” in case of a attribute “” in case of a non biometric
non biometric based based transaction. The value must be
transaction. all lower case, no spaces or special
char else will result in this error.
"dc" is a mandatory attribute for Application should obtain proper device
biometric based auth Unique code from the certified RD service and
Invalid “dc” code under
521 Registered Device Code. " dc" Technical Exception <No> use the same for biometric based
Meta tag
is returned by RD Service when authentication., non valid or non
using biometric authentication registered devie would result in the
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
same error

"mi" Model Id is a mandatory Application should obtain proper "mi"


attribute for biometric based Model Id details from the certified RD
Invalid “mi” code under auth as part of Registered service and use the same for biometric
524 Technical Exception <No>
Meta tag device specification . Returned based authentication., non valid or non
by RD Service when using registered device model would fail with
biometric authentication. same error
"mc" attribute holds registered
Application must ensure that a valid
device public key certificate.
"mc" is used in the request and is
Invalid “mc” code under This is signed with device
527 Technical Exception <No> signed by device provider key . A
Meta tag. provider key. Returned by RD
wrong "mc" passed in the request
Service when using biometric
would result in same error
authentication.
The device certificate used in
The Device certificate used the API
Device - Key Rotation the request is not meeting the Please contact authsupport team of
528 Technical Exception <No> request is not meeting the UIDAI key
policy UIDAI key rotation policy UIDAI
rotation policy guidelines
guidelines .
AUA code used in Authentication
Application should pass valid request is not valid.
AUA code in authentication
Invalid authenticator or
530 request which is registered with Technical Exception <No>
code AUA code used in the Auth URL is not
UIDAI. Value of this code
should be configurable. same as the AUA code used in the
Auth XML.
Application should pass
API version used in Auth XML
supported valid API version in
540 Invalid Auth XML version Technical Exception <No> (Authentication request) is either not
authentication request. Value of
supported or invalid.
this should be configurable.
Application should pass Version of the "Pid" element used
supported valid API PID XML
541 Invalid PID XML version version in authentication Technical Exception <No> In the PID XML (Authentication
request. Value of this should be request) is either not supported or
configurable. invalid.
Ensure the authentication request
Application should ensure link is being sent through the
AUA not authorized for is in place between AUA-ASA authorized ASA as per the records This error will be returned if AUA and
542
ASA. before sending request to of UIDAI. ASA do not have linking in the portal
CIDR.
or
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Please contact UIDAI helpdesk to
report the issue and to understand
further steps for the updation of
ASA-AUA linkage.
Ensure the authentication request
is being sent through the
associated AUA as per the records
Application should ensure Sub- of UIDAI.
This error will be returned if Sub-AUA
Sub-AUA not associated AUA is added and associated
543 or specified in "sa" attribute is not added
with "AUA" with correct AUA before
as "Sub-AUA" in portal
sending request to CIDR. Please contact UIDAI helpdesk to
report the issue and to understand
further steps for the updation of
ASA-AUA linkage.
Application should use valid Invalid attributes used in Uses tag.
attributes defined in API for This error is typically reported if "bt"
Invalid "Uses" element <Uses> tag and validation on attribute has been specified but
550 Technical Exception <No>
attributes Auth request should be done bio="n" in Uses element. "bt" attribute
before sending request to is required only if bio="y" in Uses
CIDR. element.
"WADH" - Wrapper API data
AUA application must ensure that the
hash , SHOULD BE empty for
"WADH" attribute is passed empty for
all regular authentication
all regular authentication transactions
transactions and must be
and used ONLY for wrapper API
ONLY used for specific
552 WADH Validation failed Technical Exception <No> transaction calls such as eKYC and
transaction types such as
Update APIs.
eKYC and Update APIs. We
Bug in AUA Application can also result
can also result in similar error
in similar error and result with WADH
in case of WADH validation
validation failure
failure from auth side
Registered devices
Returned when the registered Returned when the registered device
currently not supported.
device services are not services are not supported . Request
553 This feature is being Technical Exception <No>
supported . Request you to get you to get in touch with Athsupport
implemented in a
in touch with Athsupport team team
phased manner.

Returned when the public Returned when the public devices are
Public devices are not devices are not supported by not supported by the API or completely
554 Technical Exception <No>
allowed to be used the API or completely faced out faced out from the UIDAI ecosystem .
from the UIDAI ecosystem . Request you to get in touch with
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Request you to get in touch Athsupport team
with Athsupport team

"rdsid" Registered Device


Service ID. The application
AUA application should input a valid
should input a valid rdsid which
rdsid which is certified and listed in
is certified and listed in registry
registry xml and passed in the request
xml and passed in the request
rdsId is invalid and not . This attribute is mandatory for all
. This attribute is mandatory for
555 part of certification Technical Exception <No> biometric based transaction and If the
biometric based transactions. If
registry registered devices service is not used,
the registered devices service
the value for the attribute can be NA or
is not used, the value for the
else the attribute itself may not part of
attribute can be NA or else the
the request xml
attribute itself may not part of
the request xml
"rdsVer" Registered Device
Service Version . The
application should input a valid AUA application should input a valid
"rdsVer" which is certified and rdsVer which is certified and listed in
listed in registry xml and registry xml . This attribute is
rdsVer is invalid and not passed in the request . This mandatory for all biometric based
556 part of certification attribute is mandatory for Technical Exception <No> transaction and If the registered
registry. biometric based transactions. If devices service is not used, the value
the registered devices service for the attribute can be NA or else the
is not used, the value for the attribute itself may not part of the
attribute can be NA or else the request xml
attribute itself may not part of
the request xml
"dpid" Registered Device
Provider ID . The application AUA application should input a valid
should input a valid "dpid" dpid which is certified and listed in
which is certified and listed in registry xml . This attribute is
dpId is invalid and not registry xml . This attribute is mandatory for all biometric based
557 part of certification mandatory for biometric based Technical Exception <No> transaction and If the registered
registry. transactions. If the registered devices service is not used, the value
devices service is not used, the for the attribute can be NA or else the
value for the attribute can be attribute itself may not part of the
NA or else the attribute itself request xml
may not part of the request xml
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
"dih" Device Info Hash is a
"dih" Device Info Hash is a mandatory
mandatory attribte and has to
attribte and has to be calculated by
be calculated by Registered
558 Invalid dih Technical Exception <No> Registered Device (RD) service during
Device (RD) service during the
the PID block capture when using
PID block capture when using
biometrics
biometrics
Application should use a valid device
Application should use a valid
certificate, this error is reported when
Device Certificate has device certificate, this error is
559 Technical Exception <No> the validity of the device certificate is
expired reported when the validity of
expired. Please contatct the device
the device certificate is expired
provider
Application should use a valid Application should use a valid device
device provider certificate, the provider certificate, the subject error is
DP Master Certificate
560 subject error is reported when Technical Exception <No> reported when the validity of the device
has expired
the validity of the device provider certificate is expired, please
provider certificate is expired contatct the device provider
1. In case of
Device/Client based
Application
AUA application should not a. Either device
Request expired ("Pid-
store Pid block and in case of date/time is behind current Please verify that the device/client
>ts" value is older than N Either Device/Client/Server date/time is
application which are using date/time or request is old. date/time is synchronised with
561 hours where N is a behind current one or old stored pid is
thick client there should be a Please try again. Indian Standard Time (IST) and
configured threshold in getting sent.
provision to sync up date with resend the authentication request.
authentication server) 2. In case of web
server at start.
based Application
a. Technical Exception
<No>
1. In case of
Device/Client based
Application
Timestamp value is AUA application should not a. Either device
future time (value store Pid block and in case of date/time is ahead current Please verify that the device/client
specified "Pid->ts" is application which are using date/time or request is old. date/time is synchronised with Device/Client/server date/time is ahead
562
ahead of authentication thick client there should be a Please try again. Indian Standard Time (IST) and than current date/time.
server time beyond provision to sync up date with resend the authentication request.
acceptable threshold) server at start. 2. In case of web
based Application
a. Technical Exception
<No>
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Duplicate request (this
If same "Auth XML" is sent more than
error occurs when
Application should ask user to Please submit your User is required to send the once to server, then, 2nd and
563 exactly same
try again. request again. authentication request once again. subsequent requests will fail with this
authentication request
error.
was re-sent by AUA)

Application should create HMAC is not calculated using API


564 HMAC Validation failed Technical Exception <No>
HMAC using SHA-256 defined algorithm
Application should have a
configurable License key
AUA License key has
565 management feature through Technical Exception <No> Current AUA License has expired.
expired
which one can manage Key
without changing application.
Invalid non-decryptable The licence key used is not License key used in application is
566 Technical Exception <No>
license key decryptable invalid.
Invalid input (this error
occurs when some Application should have
some unsupported characters were
unsupported characters client/server level checks to
567 Technical Exception <No> found in Indian language values,
were found in Indian stop users to input unsupported
"lname" or "lav" in Auth request XML
language values, characters.
"lname" or "lav")
Application should have
client/server level checks to
Value of "lang" attribute is not from the
568 Unsupported Language restrict users to only select Technical Exception <No>
list supported by authapi.
language from API supported
local Language.
Digital signature
Application should ensure
verification failed (this
security of data end to end ie.
means that Authentication request XML was
569 From client/device to CIDR Technical Exception <No>
authentication request modified after it was signed.
server by using appropriate
XML was modified after
communication protocol.
it was signed)
Invalid key info in digital
signature (this means
Application should have an Certificate used for signing the
that certificate used for
independent module for signing authentication request is not valid – it is
signing the
570 Auth XML and certificate Technical Exception <No> either expired, or does not belong to
authentication request is
should be stored and manage the AUA or is not created by a well-
not valid – it is either
outside of the application. known Certification Authority
expired, or does not
belong to the AUA or is
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
not created by a well-
known Certification
Authority)
PIN Requires reset (this
error will be returned if Please reset your PIN in
Please change your default PIN This error will be returned if resident is
resident is using the UIDAI updation application
571 through UIDAI updation client and using the default PIN which needs to
default PIN which needs and use new PIN in this
resend your authentication request. be reset before usage.
to be reset before application.
usage)

Invalid biometric position


(This error is returned if
biometric position value - Application should have client This error is returned if biometric
"pos" attribute in "Bio" level validation to check "type" position value - "pos" attribute in "Bio"
572 element - is not and corresponding valid "pos" Technical Exception <no> element - is not applicable for a given
applicable for a given values before creating PID biometric type - "type" attribute in "Bio"
biometric type - "type" block. element
attribute in "Bio"
element.)

Application should have a


configurable business rule
Pi usage not allowed as
573 which can restrict the usage of Technical Exception <No> Pi usage not allowed as per license
per license
Pi attribute based on AUA
license authorization.
Application can have a client
Pa usage not allowed as level check to restrict/allow
574 Technical Exception <No> Pa usage not allowed as per license
per license entry of "pa" attribute as per
license of AUA.
Application can have a client
Pfa usage not allowed level check to restrict/allow
575 Technical Exception <No> Pfa usage not allowed as per license
as per license entry of "pfa" attribute as per
license of AUA.
Application can have a client
FMR usage not allowed level check to restrict/allow
576 Technical Exception <No> FMR usage not allowed as per license
as per license entry of "FMR" attribute as per
license of AUA.
Application can have a client
FIR usage not allowed level check to restrict/allow
577 Technical Exception <No> FIR usage not allowed as per license
as per license entry of "FIR" attribute as per
license of AUA.
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Application can have a client
IIR usage not allowed as level check to restrict/allow
578 Technical Exception <No> IIR usage not allowed as per license
per license entry of "IIR" attribute as per
license of AUA.
Application can have a client
OTP usage not allowed level check to restrict/allow
579 Technical Exception <No> OTP usage not allowed as per license
as per license entry of "OTP" attribute as per
license of AUA.
Application can have a client
PIN usage not allowed level check to restrict/allow
580 Technical Exception <No> PIN usage not allowed as per license
as per license entry of "PIN" attribute as per
license of AUA.
Application can have a client
Fuzzy matching usage level check to restrict/allow
Fuzzy matching usage not allowed as
581 not allowed as per entry of "ms" attribute in pi, pa Technical Exception <No>
per license
license and pfa element as per license
of AUA.
Application can have a client
Local language usage level check to restrict/allow
Local language usage not allowed as
582 not allowed as per entry of local language attribute Technical Exception <No>
per license
license in pi, pa and pfa element as per
license of AUA.
FID usage not allowed as per
FID usage not allowed as per license.
FID usage not allowed license. This feature is being Please contact authsupport team of
586 Technical Exception <No> This feature is being implemented in a
as per license. implemented in a phased UIDAI
phased manner.
manner
Name space usage is allowed Name space usage is allowed for
Name space not
587 for wrapper API applications Technical Exception <No> wrapper API applications like eKYC
allowed.
like eKYC ,MOU etc ,MOU etc
The licence key used doesn't
support usage of Registered The licence key used doesn't support
devices services, contact Auth usage of Registered devices services,
Registered device not Please contact authsupport team of
588 support and get the new Technical Exception <No> contact Auth support and get the new
allowed as per license UIDAI
lincencekey generated that lincencekey generated that supports
supports registered device registered device services
services
Usage of Public devices not
Public device not Please contact authsupport team of Usage of Public devices not allowed as
590 allowed as per the Licence Technical Exception <No>
allowed as per license. UIDAI per the Licence provided
provided
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Application should validate pid
block before encrypting data
with API specified PID block
structure and "Uses" element
Missing "Pi" data as attributes values to ensure PID
710 Technical Exception <No> Missing "Pi" data as specified in "Uses"
specified in "Uses" block have all the elements and
attributes. Client level validation
should also be put to check all
mandatory and conditional
fields of API XML.
Missing "Pa" data as Missing "Pa" data as specified in
720 Same as 710 Technical Exception <No>
specified in "Uses" "Uses"
Missing "Pfa" data as Missing "Pfa" data as specified in
721 Same as 710 Technical Exception <No>
specified in "Uses" "Uses"
Missing PIN data as
730 Same as 710 Technical Exception <No> Missing PIN data as specified in "Uses"
specified in "Uses"
Missing OTP data as Missing OTP data as specified in
740 Same as 710 Technical Exception <No>
specified in "Uses" "Uses"
FMR value is not ISO compliant – bad
AUA to review biometric device header or other issue with templates.
800 Invalid biometric data being used and whether Technical Exception <No> FIR/IIR value is not compliant, or
templates are ISO compliant. templates could not be extracted for the
given FIR/IIR for matching purposes.
Missing biometric data Missing biometric data as specified in
810 Same as 710 Technical Exception <No>
as specified in "Uses" "Uses"
Ensure correct Aadhaar number is
entered and try authenticating
again. AUAapplication must ensure that the
correct aadhaar number isused while
Missing biometric data in transacting.
Your Biometric data is not
811 CIDR for the given After repeated failure, if the In case of repeated failures and if the
available in CIDR.
Aadhaar number resident is genuine, exception resident is genuine , exception handling
handling provision would need to mechanism must be followed to provide
be followed to provide service. service to resident.
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
Please contact UIDAI helpdesk to
inform about the issue and to
understand the steps for the
updation of biometric information in
CIDR.

Resident has not done


"Best Finger Detection".
Application should You have not done best
Application should make
initiate BFD application finger detection so kindly Refer Aadhaar Best Detection API
provison to initiate BFD API call Resident has not done "Best Finger
812 to help resident identify proceed with the BFD specifications for details on the
to help Aadhaar holder to Detection".
their best fingers. See process for successful BFD process.
identify their best fingers.
Aadhaar Best Finger authentication.
Detection API
specification.

Missing or empty value


Missing or empty value for "bt" attribute
820 for "bt" attribute in Same as 710 Technical Exception <No>
in "Uses" element
"Uses" element

Invalid value in the "bt"


Invalid value in the "bt" attribute of
821 attribute of "Uses" Same as 710 Technical Exception <No>
"Uses" element
element
AUA application should call the
"bs" is Base-64 encoded signed
registered device capture
biometric hash of the bio record and
Invalid value in the “bs” function to obtain the bio record
formed by invoking the RD services
822 attribute of “Bio” element as well as the signature string
during the biometric capture method, if
within “Pid” (bs). "bs" is Base-64 encoded
the bs validation fails the error is
signed biometric hash of the
resulted
bio record
All factors of Auth are optional. Hence,
No authentication data it is possible to attempt an auth without
found in the request (this Application should validate that specify any values for any of the factors
corresponds to a User giveatleast one auth – Pi, Pa, Pfa, Bio or Pv. If none of
901 Technical Exception <No>
scenario wherein none factor before encryption of PID these elements have any value that
of the auth data – Demo, block. can be used for authentication
Pv, or Bios – is present) purposes, then, this error will be
reported.
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user

Invalid "dob" value in the


"Pi" element (this
Application should have a client
corresponds to a
level check to check dob date Please enter dob in
scenarios wherein "dob" Re-enter the date of birth or age "dob" attribute is not of the format
format and age business rules specified date format or
902 attribute is not of the and resend a new authentication "YYYY" or "YYYY-MM-DD", or the age
specified (Current Rule is that enter age in specified
format "YYYY" or request. of resident is not in valid range.
age should not be less than 0 range.
"YYYY-MM-DD", or the
and greater than 150 years)
age of resident is not in
valid range)

Invalid "mv" value in the


910 Same as 710 Technical Exception <No>
"Pi" element
Invalid "mv" value in the
911 Same as 710 Technical Exception <No>
"Pfa" element

912 Invalid "ms" value Same as 710 Technical Exception <No>

Both "Pa" and "Pfa" are


present in the
Attempt to use Pa and Pfa both in the
913 authentication request Same as 710 Technical Exception <No>
same request can result in this error.
(Pa and Pfa are mutually
exclusive)
Technical error that are UIDAI server side issues. UIDAI tech
AUA/ASA should call UIDAI
930-939 internal to authentication Technical Exception <No> support to review the scenario and take
tech support.
server appropriate action.
Unauthorized ASA
940 AUA should consult ASA. Technical Exception <No>
channel
Unspecified ASA
941 AUA should consult ASA. Technical Exception <No>
channel
OTP store related No action required contact auth
950 Technical Exception <No> No action required contact auth support
technical error support
Biometric lock related No action required contact auth
951 Technical Exception <No> No action required contact auth support
technical error support
AUA to review the auth client to
Currently this error is not reported.
980 Unsupported option check whether any dev feature Technical Exception <No>
Can be used in future.
is being used in prod
Aadhaar suspended by No action required contact auth
995 No action required contact auth support
competent authority support
API Error Provision Required in the Suggested Message to Suggested instructions to the
Description Probable Reasons
Code Application the User user
AUA Application must consume Aadhaar is not in authenticable status.
the ACTN attribute of the API
Aadhaar Cancelled (
response , ACTN attribute
996 Aadhaar is not in Resident should re-enroll. **Please see ACTN attribute in
provides necessary feedback to
authenticable status ) response for actionable by the resident.
the end AUA/resident on the
next action.
Aadhaar is not in Auhenticatable
AUA application should have
Aadhaar Suspended ( Your Aadhaar number status.
mechanism to handle this
997 Aadhaar is not in status is not active. Kindly **Please see ACTN attribute in
scenario as Aadhaar number is
authenticable status ) contact UIDAI Helpline. response for actionable by the
valid but its status is not active.
resident.
If client level validations are done then
AUA application should have a Ensure you have entered Aadhaar number does not exist in
Ensure you have entered correct
Invalid Aadhaar Number client level validation for correct Aadhaar number. CIDR. Please retry with correct
Aadhaar number. Please retry with
998 0r Non Availability of Aadhaar number validity ie. Please retry with correct Aadhaar number after sometime.
correct Aadhaar number after
Aadhaar data should be 12 digits and Aadhaar number after
sometime. **Please see ACTN attribute in
conform to Verhoeff algorithm. sometime.
response for actionable by the resident.
No action required contact auth Please contact authsupport team of
999 Unknown error Technical Exception <No>
support UIDAI

You might also like