Running Facebook Connect on localhost - google-app-engine

I can't run facebook connect on localhost.
I am using app-engine on pydev.
I configured the site in facebook to : http://localhost:8080
but it returns an error :
API Error Code: 100
API Error Description: Invalid parameter
Error Message: next is not owned by the application.
Is there a way to work with facebook on localhost?
Thanks,
Gavriel

Set both your Site URL and Post-Authorize Redirect URL to http://localhost:8080/
Also, if you're using Internet Explorer, see here:
Facebook Connect / Graph - problems in Internet Explorer with fb:login dialog (not closing)
I found that using http://127.0.0.1:8080 in the browser instead of http://localhost:8080/ fixed a problem I was having in IE.

For future reference, the issue arises because of IE security settings. I fixed it by setting the local intranet zone (i.e. localhost) enhanced security checkbox, same as internet zone.

Related

How to solve net::ERR_SSL_PROTOCOL_ERROR?

The error shown in this image
I just made a simple landing page with Nestjs (backend), Reactjs (frontend) and using graphql for API and deployed on AWS EC2. (The error says, "POST https://[our public address]:[end point port number]/graphql net::ERR_SSL_PROTOCOL_ERROR")
And I set up a proxy server with Nginx and put SSL with Let's encrypt.
It was fine submitting a form (just simple email info) and got them in our database (PostgreSQL) and as soon as I got the SSL implemented in NginX.
We are getting that error.
Can anyone help us to solve this error please?
tried making https protocol for backend following this official doc https://docs.nestjs.com/faq/multiple-servers#https does not seem to work and I am not sure if this is necessary to do to be honest.
The current NginX set up
Not sure if I have to do somethings on this Nginx setup.

DefaultAzureCredential Failing for console app after redirect to localhost -localhost sent invalid response

I am using DefaultCredential to connect to build configuration from azure keyvault.
var secretClient = new SecretClient(new Uri($"https://{keyvaultName}.vault.azure.net/"),
new DefaultAzureCredential(true)
);
IConfigurationRoot configuration = null;
configuration = new ConfigurationBuilder().AddJsonFile("appsettings.json")
.AddEnvironmentVariables()
.AddAzureKeyVault(secretClient, new PrefixKeyVaultSecretManager(environment))
.AddUserSecrets<Program>().Build();
This was working earlier but now it is failing with interactive browser authentication.
After selecting account, it is redirecting back to localhost and throwing error ("localhost sent an invalid response")
I am using "Azure.Identity" Version="1.4.1" . I also tried with latest beta package(1.5.0-beta.4).
Also Azure.Security.KeyVault.Secrets" Version="4.2.0"
I was getting a similar error from a Windows app using interactive AzureAD authentication. It turned out to be the result of the localhost domain appearing in my Edge (and Chrome) HSTS policy cache. The Azure AD signin flow was trying to redirect to http://localhost:61425/?code=.... But because I had been developing an unrelated ASP.NET application on my machine that used the HSTS middleware (i.e. called app.UseHsts) my browser was remembering that policy and forcing the AzureAD signin redirect to https://localhost:61425/?code=.... That switch from http to https broke the redirect handling in my Windows app.
The solution was to delete the localhost domain from the browser's list of domain security policies.
In edge, type this in the address bar: edge://net-internals/#hsts
In Chrome: chrome://net-internals/#hsts
See ERR_SSL_PROTOCOL_ERROR for localhost from Visual Studio debug
Check your application's redirect URI at Azure Portal. You can find it under Authentication on your application's page.
Set the redirect URI to https://login.microsoftonline.com/common/oauth2/nativeclient.
More information about redirect URIs: https://learn.microsoft.com/en-us/azure/active-directory/develop/reply-url

Not able to login the page with okta using Angularjs

i have created the simple login page using AngularJS integrate with okta api this POST API I am passing the parameters like:
1) Username
2) password
3) option:multiOptionalFactorEnroll:true
warnBeforePasswordExpired:true
it's throwing the 500 internal server error, can you help me how to fix this issue?
This is a CORS issue please add "Allow-access-control-origin": "*" in headers while doing a post request and also Check this link and allow your website to access the same
Cross Origin issues can be bypassed by disabling chrome web security (provided you are testing in chrome browser):
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --disable-web-security --allow-file-access-from-files
But, please be advised this approach will work only in your local machine and for server you will need to use the approach as mentioned by #Neha Tawar

gsutil notification watchbucket returns "BadRequestException: 400 No valid domain for WebHook callback: https://https://..."

Following the instructions in https://cloud.google.com/storage/docs/object-change-notification#_Authorize_Endpoint I'm trying to set a watchbucket notification.
I'm running:
gsutil notification watchbucket https://-------.appspot.com gs://-----
(with my real application id and bucket)
The error string reported by gsutil suggest an internal bug:
BadRequestException: 400 No valid domain for WebHook callback: https://https://...
Note the double https:// in the error report
trying to remove the https:// ends with an error:
CommandException: The application URL must be an https:// URL.
I believe I've done all the things needed. I'm working with a service account of the application. the application URL is listed in https://console.developers.google.com/project/ywz-gcs-watch/apiui/notification. The service account has access to the watch bucket (tried it also with a bucket belong to the application project)
Is that a gsutil bug?
I've faced the exactly same problem here. The issue was that my allowed domain was registered like 'https://example.com' while it should be 'example.com'.
Go to your google developer console and open your project page.
In the sidebar on the left, click APIs & auth, then click Push.
Double check if your domain is correct. If not, enter just the domain without the protocol part and wait a few minutes before test again. Hope it helps!
Kindly Regards,
Vinícius Miasato

Google + Invalid redirect URI

I am using a slogin joomla extension.
creating a google plus developer account.
create a client id but error will be arise
**Error:**Invalid redirect URI.
AUTHORIZED JAVASCRIPT ORIGINS:
I am giving http://mylocal server ip address.
AUTHORIZED REDIRECT URIS:
In this field i am giving http://mylocal server ip address/folder/subfolder/?option=com_slogin&task=check&plugin=google
ip address:49.206.140.128
please give me a answer asap
the only issue with slogin is uri mismatch.i just got it worked.
from joomla admin of your website,copy the exact "callback URL" (select by double clicking on it ) from google plugin and add that in uri in ur google app.
after breaking my head on this issue for almost a day,this is the solution which i got...DONT COPY the uri from error message on your browser.

Resources