creating a twitter project - asp.net-mvc-4

I am trying to create an MVC4 project that is going to read tweets using the streaming api. I am facing a challenge when im an trying to get an appId and appSecret. I am getting this error: "Error
The client application failed validation: Not a valid URL format
The client application failed validation: Not a valid URL format" when i am specifying my localhost address as my website and callback url. Please help.
This is how i am typing-in my URL http://localhost:50470/ still it does not work. I also tried this https://localhost:50470/
Thank you.

need to put in both the website and the callback URL the same domain value
Ex
Website:
http://127.0.0.1
Callback URL:
http://127.0.0.1/api

Related

Callback URL not working in Auth0, locally

I am trying to configure login using Auth0. As part of the initial steps, I created an application and added Allowed Callback URLs and Allowed Logout URLs. I have no hosted pages in /login, /login-results, /logout routes. I am just trying to learn working of Auth0 by getting the JWT token and test it in http://jwt.io/.
I tried to use the login UI flow which available out of the box in Auth0. I created the login URL as mentioned in this doc to hit this endpoint
GET https://YOUR_DOMAIN/authorize?audience=API_IDENTIFIER&scope=SCOPE&response_type=code&client_id=YOUR_CLIENT_ID&redirect_uri=https://YOUR_APP/callback&state=STATE
But I am getting this error while executing the endpoint which I created using the credentials of my application with above-mentioned callback URL.
http://127.0.0.1:8080/login-results#error=access_denied&error_description=Service%20not%20found%3A%20name
Endpoint which I generated:
https://fsnd-kavin.auth0.com/authorize?audience=audiencename&response_type=token&client_id={CLIENT_ID}&redirect_uri=http://127.0.0.1:8080/login-results
What is the actual issue? Am I missing any other configurations?
Service Not Found
This error message points to that you passed non existent API identifier as audience. Check that API is created in the API section of Dashboard.

Add upload scope for vimeo API in https://api.vimeo.com/oauth/authorize will always return error

I try the vimeo oauth first step, get the authrization code, below is the browser url:
https://api.vimeo.com/oauth/authorize?response_type=code&client_id=*************&redirect_uri=************&scope=public+private+upload&state=**********
I set the scope is public private upload.
Then the web page always report me error:
An error has occurred. You won't be able to connect to Vimeo until it is fixed by the developer.
Dear app owner, we are unable to generate access tokens using one or more of the scopes you provided.
I use this and it works correctly:
https://api.vimeo.com/oauth/authorize?response_type=code&client_id=********&redirect_uri= http%3A%2F%2Fintrepidis.blogspot.co.uk%2F&scope=public%20edit%20upload&state=****
Just make sure the redirect_uri exactly matches (apart from url encoding) the Your Callback URLs section on the Vimeo developer page for your app.

Connecting to Google via OAuth 2 "Invalid parameter value for redirect_uri: Missing authority: "

I am trying to connect to Google via OAuth2. I am using code which works in another application, so I am quite sure the problem is in the configuration at Google.
I registered a client-id and secret-key in the Google Console which I added to the authorization config:
var client = new GoogleOAuth2Client("[client id].apps.googleusercontent.com", "[secret key]");
var extraData = new Dictionary<string, object>();
OAuthWebSecurity.RegisterClient(client, "Google", extraData);
Unfortunately, when I press the button to connect I get the following error:
That’s an error.
Error: invalid_request
Invalid parameter value for redirect_uri: Missing authority: file:///Account/ExternalLoginCallback%3FReturnUrl=/Request Details scope=https://www.googleapis.com/auth/userinfo.profile https://www.googleapis.com/auth/userinfo.email
response_type=code
redirect_uri=file:///Account/ExternalLoginCallback%3FReturnUrl=/
state=provider=google&sid=[numbers]
client_id=[client id].apps.googleuserconte
I've tried changing the localhost parameter in /etc/hosts file to other base URLs and I've added these locations to redirect URIs in Google Console as follows:
http://localhost:8080/Account/ExternalLoginCallback%3FReturnUrl=/
http://localhost.example.com:8080/Account/ExternalLoginCallback
http://localhost.example.com:8080/Account/ExternalLoginCallback%3FReturnUrl=/
The error persists. I don't know what the problem can be and I hope someone can give me some guidance. Thanks
The value of the redirect_uri parameter in the authorization request that is sent to Google upon pressing the button to connect must be set to one of the values that you have registered for you client in the Google API Console. So instead of passing:
file:///Account/ExternalLoginCallback%3FReturnUrl=/
you should pass e.g.
http://localhost:8080/Account/ExternalLoginCallback%3FReturnUrl=/
but properly URL-encoded so:
http%3A%2F%2Flocalhost%3A8080%2FAccount%2FExternalLoginCallback%253FReturnUrl%3D%2F
See sample code at: https://github.com/mj1856/DotNetOpenAuth.GoogleOAuth2/blob/master/DotNetOpenAuth.GoogleOAuth2/GoogleOAuth2Client.cs

Trouble with the Yodlee login call

I'm working through the steps in the Aggregation REST Quick Start Guide (https://developer.yodlee.com/Indy_FinApp/Aggregation_REST_Quick_Start_Guide).
I'm able to successfully request a CoBrand Session Token using our private zone URL:
consolidatedsdk.yodlee.com/yodsoap/srest/private-XXX/v1.0/authenticate/coblogin
I'm also able to successfully register new users with:
consolidatedsdk.yodlee.com/yodsoap/srest/private-XXX/v1.0/jsonsdk/UserRegistration/register3
However, I'm not able to login users. I get a 404 error for the following URL:
consolidatedsdk.yodlee.com/yodsoap/srest/private-XXX/v1.0/authenticate/login
(Obviously I've obfuscated our actual Private Zone URL for security purposes)
Ryan,
Try not to copy-paste Rest URL and endpoint from site, but type it by yourself.
I had the same error (415 system_error), but after typing it manually everything worked.
It should be because of any of the below two reasons -
You are accessing the API from an IP which is not whitelisted with Yodlee.
The URL may contain spaces which is why the URL is not recognized by Yodlee.
Please make sure both of the above point is considered while making a request as login API is working properly in the environment which your Private zone is configured.

How to generate api.dfp.refreshToken?

I'm just getting started using Google's DFP API using their java libraries. And it seems step 1 is to get a login to use the API. Their examples/docs strongly suggest I should use OAuth2 for this purpose, however I can't get it to work.
I've gotten my api.dfp.clientId & api.dfp.clientSecret from https://code.google.com/apis/console#access and I'm running GetRefreshToken to try to get my api.dfp.refreshToken but it doesn't work. Specifically when I use the URL given by GetRefreshToken to generate the token I get an error that says:
"Error: redirect_uri_mismatch
The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not match a registered redirect URI"
Any ideas what is wrong? I'm completely stuck at this point. Perhaps I should be using something other than OAuth2?
Thanks,
-Dave
You have to supply a redirect URI along with the oath request. The URI that is passed must match the one you specified in the console (https://code.google.com/apis/console#access)
I think you created a Web Application in Cloud Console. Instead -
try create a native application. This will change the behavior of the REDIRECT URI-fields, and set them to urn:ietf:wg:oauth:2.0:oob and localhost.