Google Authentication error "500. That’s an error" - google-oauth

Since about 1 week ago I'm getting consistently 500. That’s an error from accounts.google.com side when trying to authenticate with Google.
The first request to
https://accounts.google.com/o/oauth2/auth?scope=openid%20email%20https://adwords.google.com/api/adwords/%20https://www.googleapis.com/auth/drive%20https://spreadsheets.google.com/feeds%20https://docs.google.com/feeds&response_type=token&redirect_uri=https://<XXXXXX>/&state=<XXXX>2&client_id=<MY_CLIENT_NUMBER>.apps.googleusercontent.com&hd=
returns 200, but then the second request to
https://accounts.google.com/signin/oauth?hd&client_id=<app_id>.apps.googleusercontent.com&as=-XXXXXX&nosignup=1&destination=https://<my_app_uri>&approval_state=<somewhatrandomstate>&xsrfsig=<signature>
almost always fails with 500.
I'm using Java Google API client version 1.22.0 and my application is deployed on AWS (region eu-central-1). I'm currently signed in to multiple google accounts, so Account Chooser is triggered.
Any ideas what could be the problem? This auth flow worked fine for long time before then.

The problem was a very slight change of behavior on Google side. Mainly handling hd parameter. Before this change hd parameter was accepted even empty, but now when it's empty it usually ends up with status code 500.

Related

Will I get an error if I log in to Microsoft account frequently?

To use OneDrive API, I use token flow authentication to obtain an access token .
In general, I send a URL request using source code, then log in to Microsoft account and get an access token. Login is only requested for the first try since information are kept in browser cache .
However, when using RPA (Robotic Process Automation), the browser runs on a background process and the cache will not be kept. Therefore, it is necessary to log in to Microsoft account after sending the URL request every time. So far it seems to be ok but I am wondering that is it possible to get an error if I log in to Microsoft account too frequently in the long term?
From my research it looks like this shouldn't be an issue unless you have certain security features enabled that check for this. I wouldn't worry unless you're attempting to sign in many times within a few seconds. In the case that you do get an error it should be easily fixable since we know where it's coming from.

Rapid Api- Skyscanner Flight Search gives 403 (Forbidden) error

I was using the free edition of that API for 20 days. There was no problem and status code was 200, I could fetch data . However, suddenly server started to response forbidden.
I have no idea what just happened, I tried to change my api key and nothing has changed. This time, server responses 429, which means 'too many request' with the new api-key. Anyone have an idea what can be the problem is ? I even tried with different accounts , every attempt was a fail for me. My subscription is free edition. Also it says something like this as a response :
Disabled partner with integration ID 27378
Bad news :
Skyscanner decides to stop their API on RapidAPI it won't be available
anymore.
Skyscanner API endpoint is no longer available to RapidAPI service (as confirmed via email from the RapidAPI team).
You can use some other Flight API available on RapidAPI Hub.

gmail api suddenly returns 403 forbidden

I have a VB.net application that has been working great with the gmail.api "gmail.send" scope for months. I have about 3 dozen different gmail accounts that have successfully integrated using OAUTH2. Starting yesterday one of the accounts began returning a 403 Forbidden error. Today another one started doing the same thing. Meanwhile, the others are all working just fine, sending plenty of messages successfully every day. My app hasn't been verified yet, but I would think if it were to be shut down then all of the accounts would not work. Likewise if there was some sort of throttling I would think it would apply to my app as a whole and not affect individual users. It seems very strange that some work and others don't. Any ideas?
I dove into the API instructions. I had been appending a ?key=[gmail application client id] parameter to the POST googleapis.com/upload/gmail/v1/users/userId/messages/send url. I'm not sure why I did that originally, but as of a few days ago it began causing a 403 forbidden error for some of the linked gmail accounts. Problem solved!

Getting a 401 http response (sometimes) while request is proper

i've been facing a problem lately and i don't know how to handle it, or even what the problem might be coming from.
Tools:
-MYSQL(for data base)
-JAVA EE web application(to service as back-end)
-Jersey 2.26 dependency (to service as API on top of web application /CORS filter implemented)
-Apache Tomcat/7.0.69 ( as web server where web app sets )
-Angular 4 ( as website and client to the API)
-CentOS Linux release 7.3 (Core) (Server operating system )
Problem:
once the request is sent to the API ( to a specific secured Endpoint ) lets call it customers, Sometimes the response is 401 Unauthorized, and in other times it works just fine, from the angular website for instance, if press f12 and follow the requests, i send the same request again ( for the one i got 401 for ) but this time it works, the JWT is valid and it works just fine, and its not that there is too many request going to the server, even if its few sometimes i get 401, but most of the time it works great.
the only thing in the code that can return 401 is the authentication filter, which checks the validity of token, but it looks fine to me.
i checked this article that talks about 401 response, but still, its hard for me to grasp the idea why it works good sometimes and not work other times for the same request. i get the 401 while checking with the website and also with checking with postman. so i guess it's not a cache or cookies thing, but i might be wrong to assume this.
any ideas on what might be wrong ? or where should i be checking for bugs or errors ?
Thanks allot
Set tomcat security to false .

Occasionally 401 Unauthorized Google Cloud Message

While using Google Cloud Message API I occasionally get 401 Unauthorized status. So, sometimes my push notifications are send and sometimes not, without changing anything in the API request.
I use curl request with server key.
I tried to specify IPs list and set it to "Any IP allowed".
I already tried to create new server keys and projects, as some people here tell it helps them in similar situation. Sadly, it not helps me.
I'm seeing a similar problem with other Google Cloud APIs and I suspect it's related to your authentication being expired. Make sure to refresh any tokens you are using.