iZettle / sdk-android

Add card payments from Zettle to your own app
https://developer.zettle.com/docs/android-sdk
24 stars 20 forks source link

Technical error This payment may have not gone through. Please check your receipts and try again # Steps to Reproduce. Popup appearing #71

Closed rupeshhikeup closed 1 year ago

rupeshhikeup commented 1 year ago

Expected Behavior

It should show pair card selection option Like iOS.Currently no option showing to pair card .If we enter amount lower then amount iis too low popup shown

Current Behavior

It's showing Technical error. This payment may have not gone through. Please check your receipts and try again

Steps to Reproduce

After initialising SDK .Called code for card payment activity like String internalTraceId = UUID.RandomUUID().ToString(); TransactionReference reference = new TransactionReference.Builder(internalTraceId) .Put("PAYMENT_EXTRA_INFO", "Started from home screen") .Build(); Intent intent = new CardPaymentActivity.IntentBuilder(this) .Amount(100). Reference(reference) .EnableInstalments(false) .EnableTipping(false) .EnableLogin(true) .Build(); StartActivityForResult(intent, 0);

Context

We have done binding for xamarin using all your aar fiile and dependency

Failure Logs

Please include any relevant log snippets or files here. [MagnesPostRequest] MagnesPostRequest returned PayPal-Debug-Id: 53ff64d365bd6 [TokenRepositoryImpl] [{userId=91cacc1e-ec0d-11ea-adb3-38b41d49ad22, tokens=OAuthTokens(accessToken=ey2g, refreshToken=IZ5e, expirationDate=Mon Aug 01 03:49:41 EDT 2022, scopes=[READ:PAYMENT, READ:USERINFO, WRITE:PAYMENT])}] [TokenRepositoryImpl] at com.izettle.android.auth.log.StackTraceKt.withStackTrace(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.TokenRepositoryImpl$storeTokens$storageAction$1.invoke(SourceFile:15) [TokenRepositoryImpl] at com.izettle.android.auth.TokenRepositoryImpl$storeTokens$storageAction$1.invoke(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.storage.AuthStorageKt.runIfCanonicalToResultOtherwiseFail(SourceFile:3) [TokenRepositoryImpl] at com.izettle.android.auth.TokenRepositoryImpl.storeTokens(SourceFile:18) [TokenRepositoryImpl] at com.izettle.android.auth.token.TokenManagerImpl.storeTokenPair(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.token.TokenManagerImpl.refresh$auth_release(SourceFile:23) [TokenRepositoryImpl] at com.izettle.android.auth.token.TokenManagerImpl.refresh$auth_release$default(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.token.TokenManagerImpl.refreshAccessTokenIfNeeded$auth_release(SourceFile:165) [TokenRepositoryImpl] at com.izettle.android.auth.token.TokenManagerImpl.getAccessToken(SourceFile:2) [TokenRepositoryImpl] at com.izettle.android.auth.ZettleAuthServices$accessTokenResolver$2$1.invoke(SourceFile:2) [TokenRepositoryImpl] at com.izettle.android.auth.ZettleAuthServices$accessTokenResolver$2$1.invoke(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.repository.ServiceUriRepositoryImpl.getServiceUrls(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.repository.ServiceUriRepository$DefaultImpls.getServiceUrls$default(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.repository.ClientServicesRepositoryImpl.getServiceUrl(SourceFile:11) [TokenRepositoryImpl] at com.izettle.android.auth.ZettleAuthImpl.getServiceUrls(SourceFile:1) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.service.ServiceUrlsManagerImpl$ServiceUrlImpl$serviceUrls$1.invoke(SourceFile:2) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.service.ServiceUrlsManagerImpl$ServiceUrlImpl$serviceUrls$1.invoke(SourceFile:1) [TokenRepositoryImpl] at kotlin.UnsafeLazyImpl.getValue(Lazy.kt:81) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.service.ServiceUrlsManagerImpl$ServiceUrlImpl.url(SourceFile:31) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.NetworkClientImpl$request$4$1.invoke(SourceFile:2) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.NetworkClientImpl$request$4$1.invoke(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.net.RequestKt.request(SourceFile:1) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.NetworkClientImpl$request$4.invoke(SourceFile:2) [TokenRepositoryImpl] at com.izettle.payments.android.readers.core.network.NetworkClientImpl$request$4.invoke(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.okhttp.OkHttpClientWrapper.executeRequestAsync$lambda-2(SourceFile:1) [TokenRepositoryImpl] at com.izettle.android.auth.okhttp.OkHttpClientWrapper.lambda$BRiHcBZCj4TR4fpO6oVkrxxxuQg(Unknown Source:0) [TokenRepositoryImpl] at com.izettle.android.auth.okhttp.-$$Lambda$OkHttpClientWrapper$BRiHcBZCj4TR4fpO6oVkrxxxuQg.run(Unknown Source:8) [TokenRepositoryImpl] at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:462) [TokenRepositoryImpl] at java.util.concurrent.FutureTask.run(FutureTask.java:266) [TokenRepositoryImpl] at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1167) [TokenRepositoryImpl] at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:641) [TokenRepositoryImpl] at java.lang.Thread.run(Thread.java:919) [TokenRepositoryImpl] [com.hikepos] Long monitor contention with owner OkHttp Dispatcher (2970) at com.izettle.android.auth.storage.Transaction com.izettle.android.auth.storage.AuthStorage.beginTransaction()(SourceFile:1) waiters=0 in com.izettle.android.core.data.result.Result com.izettle.android.auth.repository.ServiceUriRepositoryImpl.getServiceUrls(boolean) for 5.690s [OpenGLRenderer] endAllActiveAnimators on 0xbb25fe00 (RippleDrawable) with handle 0xbf702550 [com.hikepos] Reducing the number of considered missed Gc histogram windows from 155 to 100

leegladwin commented 1 year ago

@rupeshhikeup Did you manage to find a solution to the issue? I am using also Xamarin bindings and experiencing the same issue.

rupeshhikeup commented 1 year ago

@leegladwin Yes issue has been resolved after updating to latest SDK

bobzettle commented 1 year ago

@leegladwin Did bumping the SDK version help you as well?

It seems like this issue was resolved by a later version, so I'll mark this with the label "Waiting for response". It will be closed in a couple of weeks if no response keeps it open. It's always possible to re-open the issue later if it's still valid.