Errors

Interacting with our APIs may result in an error instead of the expecting result. Qase tries to respond with a detailed error message that will help you figure out what went wrong and how to fix it.

SCIM error schema Error response example:

{
    "schemas": [
        "urn:ietf:params:scim:api:messages:2.0:Error"
    ],
    "status": "400",
    "scimType": "invalidValue",
    "detail": "User name 'email@example.com' is invalid: 'not unique'"
}

Possible errors:

StatusDescription

400

Bad Request. Unexpected request. The detail attribute of the resource should provide information on what request/attribute value is unexpected.

401

Unauthorized. Qase cannot authorize the organization with the authorization token.

403

Forbidden. SCIM integration is disabled.

404

Not Found. The requested resource wasn't found by looking up its ID.

405

Method not allowed. Qase doesn't support the requested method.

409

Conflict. Qase cannot update a resource because of a business logic conflict. The logic conflict can vary, depending on the real-life scenario.

413

Payload too large. The payload exceeds the maximum payload of 800000 bytes.

415

Unsupported Media Type. The endpoint doesn't support the provided media type.

429

Too many requests.

500

Internal Server Error. An unexpected error of application. Please, contact Qase support to clarify the reason for such an error.

Last updated