Gmail: Couldn't sign you in (automation) - selenium-webdriver

When trying to login into gmail Couldn't sign you in error is displaying in automation
Scenario: I have a automation test case which performs login to gmail and read email content present in inbox.
From last one week this test case getting failed due to Couldn't sign you in error
Full error message:
You're using a browser that Google doesn't recognize or that's set up in a way we don't support.
To keep your Google Account secure, sign in on another browser or change your browser's settings. Learn more
Error page link
Note: This work's in local machine but failing in AWS EC2 server
As per this link google restricts automation but for me its working in local machine!
Need help to resolve this!

Try the following Steps:
First Enter emailid using SendKeys, than Inside the Email text box SendKeys (Keys.Enter) rather than clicking next button.
Same goes for Password field.

Related

Oauth 2 pop-up window appears blank after logging in

I have a React application which integrates with Quickbooks. The OAuth2.0 flow works most of the time, but for certain accounts the flow will, after logging in with username/password, present a totally blank window. It should present at that point the approval step to grant access to the service (my application).
Does anyone know what the cause may be here? If the error is on Intuit's side, is there any form of remediation?
Again, this is working with other people's production quickbooks accounts... it is only seemingly random ones that will get stuck on the blank page so that they can not authorize the app for Quickbooks.
An example of the URL we send users to is:
https://appcenter.intuit.com/app/connect/oauth2/authorize?client_id=OCLba5bC6aabduQapuVKZKzv0j3bAuYHLbkLM8yB0E7um4ieQV&redirect_uri=https://app.example.com/oauth-redirect&response_type=code&scope=com.intuit.quickbooks.accounting%20openid%20profile%20email%20phone%20address&state=quickbooks-9bptP0PAA1jcZ3LcpzkRZp1tKOyi0pm8HrZeXxqc

Word Plugin Desktop version not let me login by AzureAD

I am building Word Plugin, the Word Online seems ok, I login by my "Work or school" account, and my plugin use AzureAD to login, since I already log in Word Online, my plugin just log me in directly (I use Owin OpenIdConnect).
I expect to get the same result for Desktop version of Word, however, it doesn't work. When I clicked "login" button in my plugin, it ask me to "pick up account", when I click my account, it open a web browser shows
"We couldn't sign you into this application with your user account. Your account may not work with this application, or we may not be able to sign you in automatically right now. Try selecting "Use another account" and then sign in again."
If I choose "Use another account" to login, it shows below error
"Sorry, but we’re having trouble signing you in.
AADSTS90056: This endpoint only accepts POST requests. Received a GET request."
Any idea?
I found the answer, make sure you always upgrade to the latest Word, the working software version is Version 1807 (Build 10325.20082).

Unable to use "Query Editor" in developer console

While trying to use the query editor in developer console.
"SELECT ID FROM ACCOUNT"
It throws an erorr saying "This session is not valid for use with the REST API".
Any idea what excatly tthe issue here. Earlier it workerd fine.
The same problem when i click on "Open" dialog of developer console and select objects.
"CANNOT LOAD OBjects.This session is not valid for use with the REST API"
I ran into this same issue, where I could open Visualforce pages, Apex, etc but it would give me the error "This session is not valid for use with the REST API" any time I tried to use the Query Editor or create a new Trigger (which needs the object list) via the Developer Console. I tried every browser, flushing cookies, logging in as other users, etc with the same results.
I found that our org has API white listing enabled (https://help.salesforce.com/HTViewHelpDoc?id=security_control_client_access.htm&language=en_US) which blocks the API calls access unless explicitly granted.
From the Salesforce Documentation
"Contact Salesforce to enable API Client Whitelisting. After it’s enabled, all client access is restricted until explicitly allowed by the administrator. This restriction might block access to applications that your users are already using. Before you enable this feature, you should configure and approve connected apps for any client applications you want users to continue using, or give the users a profile or permission set with “Use Any API Client” enabled."
So adding the "Use Any API Client" permission set to your user profile should fix the issue.
To do this via a Permission Set, you can go to Setup > Users > Permission Sets and create a new one. Add a System Permission of 'Use Any API Client'.
There may be a way to enable API access for the Developer Console via whitelisting or the app settings but I was not able to easily find a way. You would definitely want to test whatever functionality you are creating with a user that does not have that permission enabled.
This is happening because of connected app is not configured correctly.
On 'API (Enable OAuth Settings)' panel, move 'Access and manage your data (api)' option from left to right of Selected OAuth Scopes field and then save the setting.
Wait for few minute and then try. It should work.
Looks like just the session is expired. Did you try to close developer console, relogin to your SF sandbox and open developer console again?
Create a Permission Set, and add a System Permission of 'Use Any API Client'.
And associate this permission set to users. It will solve the problem.

Unable to set Read-Write permission for twitter app

I'm stuck in a weird issue while creating a twitter app.
Here i'm supposed to build an app with read-write permission through Twitter's Application Management service ( ridiculous service actually :/ ).
So i've created an app so far. But the problem is that, When i'm trying to set the "Read and Write" permission through Permission tab, It's throwing an error saying,
"You must add your mobile phone to your Twitter profile before granting your application write capabilities. Please read https://support.twitter.com/articles/110250-adding-your-mobile-number-to-your-account-via-web for more information"
Then if try i to add a mobile number through my twitter profile,
Again it's throwing an error saying,
"Sorry, we don't have a connection to your carrier yet!"
P.S. I've tried all the major carriers e.g., Idea, Vodafone, BSNL, DOCOMO.
so, plz help me get rid of this issue by any way.
There is workaround for this problem.
Install Twitter android app in your mobile
Login to your account
Under the options menu, select Settings and then select your account
Now select Security, this will prompt you to add phone number, then click OK.
You will be redirected to a browser page, enter your mobile number there and save.
Now you can go back to your account in normal desktop browser and change the access level settings to read and write.
Cheers!
Thanks for your great efforts guys.
But, It's already fixed by the twitter's own development team for me.

Google App Engine - "Please use https://accounts.google.com/ServiceLogin instead." error

I am getting a weird error in my Google App Engine Go app. When I prompt the user to log in, they are redirected to a login screen for Google. After logging in, they get a message
Please use https://accounts.google.com/ServiceLogin instead.
I haven't touched my app's code in a few months and it wasn't an issue before. My login code is basically what one can see in the official documentation. I can easily recreate this error in both Chrome and Firefox and on multiple accounts.
The app can be viewed here (NSFW-ish), login button is on every page.
I think this can be a bug on our side. I'd recommend you file a bug report on our issue tracker, hopefully with some more details like the URL where you see that message, app-id, etc.

Resources