Pre-authorization status query service

In case of communication failure or excessive timeout in any of the operations subsequent to beginTransaction, the store must make use of getStatus. This operation allows you to check the status of a request to which the merchant did not receive the response, retrieving the parameters that could not receive in the normal flow.

The store must retrieve the transaction status (within a 15 days limit) as long as it has the nit, through webservice getStatus, passing as the store authentication key (merchantKey) and the nit.

Development/Certification teams: If you haven't received the merchantKey, please request by e-mail authorizers5317@softwareexpress.com.br or by phone +55 11 3170-5317.

Production teams: merchantKey will be sent by the Carat Portal Production team, if you have not received it after the proper procedures to start Production, please email esitef.prod6773@softwareexpress .com.

Note that in exceptional cases the authentication key (merchantKey) may be changed for security reasons, but the production team will contact the store prior to the change.

Recalling that several factors can cause the delay in response, including internet instability and the authorizers network. We recommend that the store server has a timeout of 90 seconds or more.

Note: This service will only return data if the transaction is done via Web Services, it will not work for transactions via HTML Interface.

Warning: The transaction query in Carat Portal DOES NOT query the transaction status of the acquirer/authorizer. This service returns the transaction status in the Carat Portal database.
Example: If a pre-authorization transaction is confirmed on Carat Portal but charged back via telephone directly with the acquirer/authorizer, this chargeback will not necessarily be reflected in the Carat Portal transaction inquiry service.

Call details#

  • Resource: /v1/transactions/{nit}
  • HTTP Method: GET
  • Request format: JSON
  • Response format: JSON
  • Header parameters:
ParameterDescriptionFormatMandatory
Content-TypeFixed value "application/json"= 15 AYes
merchant_idCarat Portal store's ID. Production and certification IDs are different.
merchant_keyStore authentication key in Carat Portal. Production and certification keys are different.≤ 80 AYes
nitPre-authorization transaction ID in Carat Portal. Obtained at beginTransaction response.= 64 AYes

Request Parameter#

Parameter nit should be sent on the resource URL

ParameterDescriptionFormatMandatory
nitPre-authorization transaction ID in Carat Portal. Obtained at beginTransaction response.= 64 AYes

Transaction query operation call - getStatus - does not require request body.

Response Parameter#

ParameterDescriptionFormat
codeCarat Portal response code. Any code other than zero means failure. For more information, see Responde Codes.< 4 N
messageCarat Portal's response message.< 500 AN
acquirer_idAcquirer/Routing ID used in transaction.< 4 N
acquirer_nameAcquirer/Routing name used in transaction.< 100 AN
amountTransaction's amount defined by the store (in cents) at transaction creation.< 12 AN
authorization_numberAuthorization Number.< 6 AN
authorizer_codeAuthorizer code< 10 AN
authorizer_dateAuthorizer pre-auth effectuation date, returned by the authorizer on the format DD/MM/AAAA’T’HH:mm. Example: 13/07/2017T16:03= 16 D
authorizer_idAuthorizer ID use in transaction.< 4 N
authorizer_merchant_idMerchant ID from authorizer.< 100 AN
authorizer_messageReponse message from authorizer.< 500 AN
customer_receiptCustomer receipt.< 4000 AN
eciEletronic Commerce Indicator (pre-authorization security level indicator on transactions via Cielo e-Commerce). < 3 AN
esitef_usnCarat Portal pre-authorization's unique sequential number.= 15 N
host_usnAuthorizer NSU.< 15 AN
issuerIssuer code returned by the authorizer.< 5 AN
merchant_receiptMerchant receipt.< 4000 AN
merchant_usnUnique sequential number sent by store at the transaction creation.< 12 AN
nitCarat Portal pre-authorization transaction ID.= 64 AN
order_idOrder ID sent by the store at transaction creation.< 40 AN
payment_typePayment type from the selected authorizer: B = boleto, C = credit, D = debit, P = Private Label credit card, T = bank transfer, G = gift card, O = other ways of payments, W = Boleto NR via Web Service= 1 A
sitef_usnSiTef pre-authorization's unique sequential number.= 6 N
statusCarat Portal pre-authorization transaction status.= 3 AN
tidAcquirer/routing transaction ID. This field is only returned in transactions with external acquirer's.< 40 AN
xidXID field returned on 3DS authentications or certain acquirers/routings.< 40 AN
pre_authorization.analysis
codeResponse code of the fraud analysis operation on pre-authorization.< 4 N
messageResponse message of the fraud analysis operation on pre-authorization.< 200 AN
statusStatus of the fraud analysis transaction on pre-authorization. This field can assume the following value:
NOV – New.
EXP – Expired.
ACC – Accepted
REJ – Rejected
REV – In review
INV – Invalid
= 3 AN

Warning: Fields code and message refer to query request code and message. They do not refer to to the queried transactions.

Example#

Request:

To use this example, don't forget to define the variable {{url}} to the value
esitef-homologacao.softwareexpress.com.br

curl
--request GET "https://{{url}}/e-sitef/api/v1/transactions/1234567890abcdefghijklmnopqrstuvwxyz1234567890abcdefghijklmnopqr"
--header "Content-Type: application/json"
--header "merchant_id: xxxxxxxx"
--header "merchant_key: xxxxxxxxxxx"
--verbose

Response:

{
"code": "0",
"message": "OK. Transaction successful.",
"pre_authorization": {
"acquirer_id": "229",
"acquirer_name": "Bin",
"amount": "1470",
"authorization_number": "301367",
"authorizer_code": "000",
"authorizer_date": "30/10/2018T11:58",
"authorizer_id": "1",
"authorizer_merchant_id": "000000000000000",
"authorizer_message": "Transacao OK"
"SDO DISPONIVEL 244,00",
"customer_receipt":
".....S.O.F.T.W.A.R.E.E.X.P.R.E.S.S...."
"\nSI Rede 181"
"\nMU Codigo transacao: 100"
"\nLA Codigo operacao: 113000"
"\nDO Valor: 14,70"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI NSU SiTef: 301367"
"\nMU 30/10/18 11:58"
"\nLA ID PDV: ES000025"
"\nDO Estab.: 000000000000000"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI Host: 010301367"
"\nMU Transacao Simulada Aprovada"
"\n (SiTef)"
"\n",
"esitef_usn": "181030016873984",
"host_usn": "010301367 ",
"issuer": "1",
"merchant_receipt":
".....S.O.F.T.W.A.R.E.E.X.P.R.E.S.S.... "
"\nSI Rede 181"
"\nMU Codigo transacao: 100"
"\nLA Codigo operacao: 113000"
"\nDO Valor: 14,70"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI NSU SiTef: 301367"
"\nMU 30/10/18 11:58"
"\nLA ID PDV: ES000025"
"\nDO Estab.: 000000000000000"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI Host: 010301367"
"\nMU Transacao Simulada Aprovada"
"\n (SiTef)"
"\n",
"merchant_usn": "20180809",
"nit": "1234567890abcdefghijklmnopqrstuvwxyz1234567890abcdefghijklmnopqr",
"order_id": "oioi",
"payment_type": "C",
"sitef_usn": "301367",
"status": "CON"
},
"capture": {
"acquirer_id": "229",
"acquirer_name": "Bin",
"amount": "1380",
"authorization_number": "000000",
"authorizer_date": "30/10/2018T12:00",
"authorizer_id": "1",
"customer_receipt":
".....S.O.F.T.W.A.R.E.E.X.P.R.E.S.S.... "
"\nSI Rede 181"
"\nMU Codigo transacao: 220"
"\nLA Codigo operacao: 113002"
"\nDO Valor: 13,80"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI NSU SiTef: 301368"
"\nMU 30/10/18 12:00"
"\nLA ID PDV: ES000025"
"\nDO Estab.: 000000000000000"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI Host: 010301368"
"\nMU Transacao Simulada Aprovada"
"\n (SiTef)"
"\n",
"esitef_usn": "181030016874034",
"host_usn": "010301368 ",
"issuer": "1",
"authorizer_code": "000",
"authorizer_message": "Transacao OK"
"SDO DISPONIVEL 244,00",
"merchant_receipt":
".....S.O.F.T.W.A.R.E.E.X.P.R.E.S.S...."
"\nSI Rede 181"
"\nMU Codigo transacao: 220"
"\nLA Codigo operacao: 113002"
"\nDO Valor: 13,80"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI NSU SiTef: 301368"
"\nMU 30/10/18 12:00"
"\nLA ID PDV: ES000025"
"\nDO Estab.: 000000000000000"
"\n.....S...I...M...U...L...A...D...O...."
"\nSI Host: 010301368"
"\nMU Transacao Simulada Aprovada"
"\n (SiTef)"
"\n",
"merchant_usn": "20180809",
"nit": "abcdefghijklmnopqrstuvwxyz1234567890abcdefghijklmnopqr1234567890",
"order_id": "201808020001",
"authorizer_merchant_id": "000000000000000"
"payment_type": "C",
"sitef_usn": "301368",
"status": "CON"
}
}

Response codes

See reference on API codes - response codes

Querying transactions from a group of merchants#

Carat Portal requires that the credentials (merchant_id and merchant_key) are the same used on the transaction to be queried. However, if the merchant needs, Carat Portal can allow queries with credentials from other merchants from the same group. For that, just request our support and production teams to make this configuration.