DotNetOpenAuth: No OpenID endpoint found - single-sign-on

I've read the following manual: http://code.google.com/googleapps/marketplace/tutorial_dotnet.html
Am I correct that nothing special is required to be done to use google API for user SSO?
But when I tried to launch "Hello World" for marketplace application it returned me an error:
Blockquote
Blockquote> No OpenID endpoint found. Blockquote
When
IAuthenticationRequest request = relyingParty.CreateRequest(openIdBox.Text);
was called. The value of "openIdBox.Text" is my google email.
P.S. My investigation of stackoverflow topics linked to the same error gives nothing.
Please advise!
Any thoughts are welcome!

You can't use your Google email as your OpenID. Instead, when using Google, you typically use http://www.google.com/accounts/o8/id as your OpenID; Google will then guide you to ask for your email address. The relying party may not be able to find out what your email address is (depending on whether you approve releasing this data).

Related

Twilio SendGrid Global Email Statistics Access Forbidden

I have setup a SendGrid API key with full access and was trying to get global email statistics using the online tool that goes with the documentation ... but the response I get says access forbidden. I'm not sure what to do because my API key has full access. Can anyone with experience using the Twilio SendGrid API offer advice?
Twilio developer evangelist here.
I think the issue here is that you have the default on-behalf-of text still in the form. It's not a regular placeholder text, but actual text.
Delete the text that start "The subuser's username..." and try again. It should work.

Google Cloud Storage API access (via JWT server-to-server) "Invalid grant_type" issue

While using integromat.com to try to access GCS I get an error:
enter image description here
The error message might be misleading as the instructed string and sent string are identical:
urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer
urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer
I'm trying to avoid use of OAuth2. Integromat is not registered as a valid endpoint at Google API backend as I understood that would not be necessary when using server-to-server method.
Anyone available and willing to get a mini-contract to dive in on a shared screen together with me to resolve this one?
Best Regards,
Tomas
PS: this is how the failing step looks like on Integromat. "text 68" includes correctly formatted JWT as requested on Google instructions.
enter image description here
Regarding your issue, you can use Single sign-on (SSO). SSO is a session and user authentication service that permits a user to use one set of login credentials (e.g., name and password) to access multiple applications. The cloud identity is free, and it will not incur any charges. For more information, please read this documentation.

Connecting to the Skubana API

Has anybody made a REST connection to Skubana before? I have the app Key and Secret, but there is no more documentation about the handshake. I'm using Postman. Any insights into connecting to their API would be greatly appreciated.
After creating an App with Skubana I got an email which told me to create a trial account and then how to install the app on the trial account. There is then a further process to get the token which is required to access that trial account via the API. I have not seen those instructions anywhere except in the email. The API documentation is a little terse.

Single Sign-On on Bluemix: how to retrive user profile after binding SSO service to Liberty

I create an app, and bind it to Liberty. It works fine. But how could I get the user profile after user login?
I saw there is a "Return-to url" in integration tab:
https://ssoConfigboard.mybluemix.net:443/oidcclient/redirect/rwuYaLiy78
But after I visit this url, I got 500 server error:
Error 500: SRVE0295E: Error reported: 500
Anybody can help?
I ran into this same issue using Liberty with the BlueMix SSO service and found this link to be extremely helpful: https://www-304.ibm.com/connections/blogs/sweeden/entry/getting_started_with_ibm_single_sign_on_for_bluemix?lang=en_us
The key point here is that the user info is embedded in the Hashtable of the private credentials. This is not obvious at all. If you download the source code included with this blog you'll find a Java class called: UserHelper.java. This class will extract things like the user name and e-mail address from the WSSubject.
I ended up providing a REST interface in my web app that will allow users that are authenticated using oAuth to access their own user information.
I think one of the reasons this is all so cryptic is that there is a hole in the Java oAuth API standards in this area so this WSSubject class was a workaround to provide a way to access this information.

Error when reading from mailbox

My application, created today, runs fine when I use it with my account. On any other account however, the following error is sent back as a response:
message: "(#298) You must be a developer of the application"
type: "OAuthException"
The exact code I'm using to send the request is this:
FB.api('/me/threads', {limit: 1000}, function(response){ ....
I have found someone experiencing the same problem, but the response he accepted didn't really provide any useful information. ( Reading over inbox, I get error #298).
Anyone have a clue on how to solve this? Would be greatly appreciated!
I'm guessing you have the read_mailbox permission?
Try accessing the /me/inbox connection instead?
Facebook tells you (from http://developers.facebook.com/docs/reference/api/thread/):
Please note: We are in the process of making the new messages system
available to all users, at which point this API will replace the
/inbox/ Graph API endpoint. We are providing early access to this API
for registered developer accounts only until the new messaging system
is broadly available. You should use the /inbox endpoint for
production applications at the current time.
That is, only the current apps developers will be able to use the threads-connection for now (but it will be available later).
It looks like your other account doesn't have a developer license/flag/attribute, thus failing the authentication check.