How to request offline access token from GoogleLoginProvider

I need to be able to retrieve an access_token that is long lived and google does allow it. Looking at Azure Mobile
GoogleLoginProvider
line 95 needs another initializer type to request an offline token however it is hidden from the end user like me to be able to set it....
GoogleOAuth2AuthenticationOptions googleOptions = new GoogleOAuth2AuthenticationOptions
ClientId = settings.GoogleAppId,
ClientSecret = settings.GoogleSecret,
AuthenticationType = this.Name,
Provider = new GoogleLoginAuthenticationProvider()
So above I need to add AccessType = "offline" like I do below in my own class.
So I figured I extend MyGoogleLoginProvider : GoogleLoginProvider and override ConfigureMiddleware. After registering my own provider:
options.LoginProviders.Clear();
options.LoginProviders.Add(typeof(MyGoogleLoginProvider));
options.LoginProviders.Add(typeof(FacebookLoginProvider));
options.LoginProviders.Add(typeof(TwitterLoginProvider));
options.LoginProviders.Add(typeof(LinkedInLoginProvider));
However, I get 
<Error>
<Message>Authorization has been denied for this request.</Message>
</Error>
My full MyGoogleLoginProvider is
public class MyGoogleLoginProvider : GoogleLoginProvider
public MyGoogleLoginProvider(HttpConfiguration config, IServiceTokenHandler tokenHandler) : base(config, tokenHandler)
public override void ConfigureMiddleware(IAppBuilder appBuilder, ServiceSettingsDictionary settings)
if (appBuilder == null)
throw new ArgumentNullException("appBuilder");
if (settings == null)
throw new ArgumentNullException("settings");
var googleOptions = new GoogleOAuth2AuthenticationOptions
ClientId = settings.GoogleAppId,
ClientSecret = settings.GoogleSecret,
AccessType = "offline",
AuthenticationType = base.Name,
Provider = new GoogleLoginAuthenticationProvider()
if (!string.IsNullOrEmpty(settings.GoogleScope))
foreach (string scope in settings.GoogleScope.Split(' '))
googleOptions.Scope.Add(scope);
appBuilder.UseGoogleAuthentication(googleOptions);

So I've been able to reproduce the issue. Unfortunately, we cannot fix this by moving to Katana 3.0 at the moment due to some breaking API changes. However, I do have a workaround.
You need to use the Katana 2.1.0 packages that come with the Mobile Services Runtime. Then, use the following in place of MyGoogleLoginProvider:
public class MyGoogleLoginProvider : GoogleLoginProvider
public MyGoogleLoginProvider(HttpConfiguration config, IServiceTokenHandler tokenHandler)
: base(config, tokenHandler)
public override void ConfigureMiddleware(IAppBuilder appBuilder, ServiceSettingsDictionary settings)
if (appBuilder == null)
throw new ArgumentNullException("appBuilder");
if (settings == null)
throw new ArgumentNullException("settings");
var googleOptions = new GoogleOAuth2AuthenticationOptions
ClientId = settings.GoogleAppId,
ClientSecret = settings.GoogleSecret,
// AccessType = "offline",
AuthenticationType = base.Name,
Provider = new GoogleLoginAuthenticationProvider()
if (!string.IsNullOrEmpty(settings.GoogleScope))
foreach (string scope in settings.GoogleScope.Split(' '))
googleOptions.Scope.Add(scope);
appBuilder.Use(typeof(GoogleOfflineMiddleware), appBuilder, new OfflineOptions("googleoffline"));
appBuilder.UseGoogleAuthentication(googleOptions);
public class GoogleOfflineMiddleware : AuthenticationMiddleware<OfflineOptions>
public GoogleOfflineMiddleware(OwinMiddleware next, IAppBuilder app, OfflineOptions options)
: base(next, options)
protected override AuthenticationHandler<OfflineOptions> CreateHandler()
return new GoogleOfflineAuthenticationHandler();
public class OfflineOptions : AuthenticationOptions
public OfflineOptions(string authenticationtype) :base(authenticationtype)
AuthenticationMode = AuthenticationMode.Passive;
public class GoogleOfflineAuthenticationHandler : AuthenticationHandler<OfflineOptions> {
public override async Task<bool> InvokeAsync()
return false;
protected override async Task<AuthenticationTicket> AuthenticateCoreAsync()
return null;
protected override Task ApplyResponseChallengeAsync()
string redirectUri = Context.Response.Headers["Location"];
if (redirectUri != null && redirectUri.Contains("https://accounts.google.com")) {
redirectUri += "&access_type=offline";
Response.Redirect(redirectUri);
return Task.FromResult<object>(null);
The basic idea is that I'm setting another middleware which can look for redirects to the Google OAuth2 endpoint. When I see those, I add the offline request.
It's a bit of a hack, but it unblocks the scenario at least.

Similar Messages

  • Can I obtain access token from ADFS 3.0 based on OAuth ACS-token that I already have?

    Hello!
    I have the following setup: iOS device, ACS/WAAD is IDP and ADFS 3.0 as RP, securing access to WIF web service.
    I want iOS application users to be able to access ADFS-protected web-service.
    I have created some users in WAAD, configured trust between ACS IDP and ADFS RP.
    ADFS is registered in WAAD with AppID = ADFSAppID
    I am doing the following request in order to obtain authorization token for iOS app user from ACS:
    const string issuerName = "[email protected]";
    const string issuerPassword = "Password!23";
    var authContext = new AuthenticationContext("https://login.windows.net/ADFSAppID");
    var uc = new UserCredential(issuerName, issuerPassword);
    var result = authContext.AcquireToken("http://adfs.appdomain.com/adfs/services/trust",
    "ADFSAppID",
    uc);
    _authHeader = result.CreateAuthorizationHeader();
    So, I have a token from ACS in JWT format.
    Now I need to present this token to ADFS in order to obtain a new token that I can use to access the web-service. I am trying the following POST-query:
    https://adfs.appdomain.com/adfs/oauth2/token?grant_type=authorization_code&code={0}&client_id=ADFSAppID&redirect_uri=http://web_service_url
    However, when I try accessing web service with that token, I am getting 403:unauthorized and redirected back to ADFS.
    I have already tries lots of code solutions, such as
    http://leastprivilege.com/2010/10/28/wif-adfs-2-and-wcfpart-6-chaining-multiple-token-services/
    http://www.cloudidentity.com/blog/2013/07/30/securing-a-web-api-with-windows-server-2012-r2-adfs-and-katana/
    http://blog.scottlogic.com/2015/03/09/OAUTH2-Authentication-with-ADFS-3.0.html
    But somehow the problem remains: I cannot get such authentication token from ADFS that it is accepted by my webservice as a valid token.
    Can anybody provide any links or code samples of token exchange between ACS and ADFS?

    Yes, it is. I was able to authenticate normally, if I am using ADFS as IdP for WIF RP.
    But when Azure is IdP for ADFS-protected WIF WS, I am unable to get tokens that would be accepted by WIF WS

  • Import/Export - How to get Quick Access Token?

    I am trying to create/submit an import/export job for the azure storage.  I located the place to activate the import/export service in the Preview Features.
    After clicking "Try it Now" button, I am prompted for the subscription name (no problem), but it is also asking for a Quick Access Token". 
    How / Where do I get the Quick Access Token?  There is an article about getting tokens from the API, but that does not appear to be related to my issue.
    Any help is greatly appreciated.
                Windows Azure Import/Export Service         
    Charges may be included
    <label for="subscription-selector">Subscriptions</label>             <select id="subscription-selector"><option selected="selected" value="06608935-fe6f-4336-bc3c-0239aae71ebf">Pay-As-You-Go</option><option
    value="167d8420-6b2f-4764-86a3-2e3b6eb39d18">SDI</option></select>        
    <label for="token">Quick Access Token                </label><input id="token" type="text" value="" />            
    You will receive an e-mail when this feature is enabled for your subscription.

    hi Dwight,
    From error message, I guess your subscription may didn't enable this features. I suggest you contact our azure support team to solve this question.
    SUPPORT CHANNEL:
    Please contact support team by creating a support ticket at http://www.windowsazure.com/en-us/support/contact/
    Or if that doesn't work because you don't have an active subscription you will need to contact general customer support to have them create a support ticket for you
    http://support.microsoft.com/gp/customer-service-phone-numbers?wa=wsignin1.0
    Please try it. Any questions, please let me know free.
    Regards,
    Will
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Help!! i dont know how to make use of token from string tokenizer :(

    Hi,
    I would like to ask how to manipulate the token that are taken from string tokenizer. For example :
    input = a b 1 f 986
    supposed output:
    a
    b
    1
    f
    986
    How to make the output look like this?
    Output = (a,b,f),(1,986)
    Below is the source code of Algebra.java
    import java.io.*;
    import java.util.*;
    * Read and print, using BufferedReader from System.in, onto System.out
    public class Algebra {
    public static void main(String[] av) {
    try {
    BufferedReader is = new BufferedReader(new InputStreamReader(System.in));
    String inputLine;
    System.out.print("Input =");
    while ((inputLine = is.readLine()) != null) {
    System.out.println("Output="+inputLine);
    StringTokenizer st =
    new StringTokenizer(inputLine, ", |");
    while (st.hasMoreElements())
    System.out.println("Token: " + st.nextElement());
    break;
    is.close();
    } catch (IOException e) {
    System.out.println("IOException: " + e);
    Thank You

    You can modify this to serve your goal.
    BufferedReader is=null;
    try {
    is = new BufferedReader(new InputStreamReader(new FileInputStream("Data.txt")));
    StreamTokenizer st = new StreamTokenizer(is);
    int n=0,k=0,q=0;
    String[] s=new String[20];
    String[] s0=new String[10];
    while(st.nextToken() != StreamTokenizer.TT_EOF) {
            switch(st.ttype) {
              case StreamTokenizer.TT_EOL:
                s[k] = new String("EOL");k++;
                break;
              case StreamTokenizer.TT_NUMBER:
                s0[q] = Double.toString(st.nval);q++;
                break;
              case StreamTokenizer.TT_WORD:
                s[k] = st.sval; // Already a String
                 k++;
                break;
              default: // single character in ttype
                s[k] = String.valueOf((char)st.ttype); k++;
            }  //end of while
       //   Some output processing here
    }catch(IOException ioe){
       ioe.printStackTrace();
    }catch(ArrayIndexOutOfBoundsException bx){
       System.err.println(bx);
    }finally{
           try{      if(is !=null)     is.close();}catch(IOException ioe){;}
    }

  • How to remove recently accessed channel from desktop session in sun one 7

    Actually we are facing one issue with the desktop session . We created a container and then deployed our jsr 168 portlet in that. Now if we are accessing that portlet through http://host:port/portal/dt?provider=<containerchannel>/<channelfor jsr168> we are actually able to see the portlet. Now we kept the link in one of the menu items of enterprise sample. Now if we click on that link our portlet gets displayed in new window. But the problem is if we refresh the enterprise sample page then it is showing our portlet instead of the content that should be shown in enterprise sample. Can we remove the channel from the desktop session.
    Any help will be highly appreciated
    Edited by: user8941231 on Nov 17, 2010 4:59 AM

    Change your iCloud ID password and the old device will no longer have access to your iCloud account.  You can change it here: https://iforgot.apple.com/iForgot/iForgot.html.  After doing so, you'll need to change it on all your devices too.

  • How to use Relational Access Administrator from Express Administrator

    I added the following [Relational Access Administrator] group to my xadmin.ini file:
    [Relational Access Administrator]
    InUse=-1
    ExePath=f:\OraExpClnt\olap\Ead630\xadmin.exe
    The Relational Access Administrator under Tools in the Express Administrator is still greyed out and I cannot access it.
    Did I missed any step ? Any suggestions on how to make the Relation Access Administrator show ?
    Thanks
    Lee
    null

    Hi
    When yr SAP is running at time u need to connect yr  add-on Copyexpress. (CE)
    then go in tool > open copy express
    onces yr CE is open i other windows select source & target company.
    Take a backup
    select BP and upload (it wil take som time)
    I hope this r basic step
    Thanks
    Kevin

  • Sharepoint Workflow Access Token Error

    Whenever run a workflow on the SharePoint site it gets stuck on "Started" and throws this error when inspected in the workflow view:
    Retrying last request. Next attempt scheduled after 07/01/2015 10:58. Details of last request: HTTP 
    to https://***.sharepoint.emea.microsoftonline.com/support/_api/web/lists(guid'91616358-3515-49a4-8652-08e56a608d7e') Correlation Id: 
    Instance Id: dba845fc-941c-499f-9722-0929d85899ec
    System.Net.WebException: The request was aborted: The request was canceled. ---> System.InvalidOperationException: Failed to fetch an access token from the token service. The token service returned an error type of 'invalid_request' with the following
    description: ACS50000: There was an error issuing a token. ACS50001: Relying party with identifier 
    '00000003-0000-0ff1-ce00-000000000000/***.[email protected]f5cb8a2' was not found.
    Trace ID: e000a6d4-06d3-499b-95a6-a761150135cf
    Correlation ID: c7661e3d-2465-2ecb-9935-b7ba3142478d
    Timestamp: 2015-01-07 09:50:09Z ---> System.Net.WebException: The remote server returned an error: (400) Bad Request.
       at System.Net.HttpWebRequest.GetResponse()
       at Microsoft.Activities.Hosting.Security.OAuthS2SSecurityTokenServiceCredential.FetchAccessToken(Uri stsUri, String targetServiceAudience, String authenticatorToken, HttpWebRequest request, TimeSpan timeout, EventTraceActivity
    eventTraceActivity, TimeSpan& expirationDuration)
       --- End of inner exception stack trace ---
       at Microsoft.Activities.Hosting.Security.OAuthS2SSecurityTokenServiceCredential.FetchAccessToken(Uri stsUri, String targetServiceAudience, String authenticatorToken, HttpWebRequest request, TimeSpan timeout, EventTraceActivity
    eventTraceActivity, TimeSpan& expirationDuration)
       at Microsoft.Activities.Hosting.Security.OAuthS2SSecurityTokenServiceCredential.GetAccessTokenFromTokenService(OAuthS2SPrincipal client, OAuthS2SPrincipal targetServiceAudience, HttpWebRequest originalRequest, EventTraceActivity
    eventTraceActivity, TimeSpan& expirationDuration)
       at Microsoft.Activities.Hosting.Security.OAuthS2SSecurityTokenServiceCredential.GetAuthorization(OAuthS2SAuthenticationChallenge[] bearerChallenges, HttpWebRequest request, EventTraceActivity eventTraceActivity)
       at Microsoft.Activities.Hosting.Security.OAuthS2SAuthenticationModule.AuthenticateInternal(String challenge, WebRequest request, OAuthS2SCredential credential, EventTraceActivity eventTraceActivity)
       at Microsoft.Activities.Hosting.Security.OAuthS2SAuthenticationModule.Authenticate(String challenge, WebRequest request, ICredentials credentials)
       at System.Net.AuthenticationManager.Authenticate(String challenge, WebRequest request, ICredentials credentials)
       at System.Net.AuthenticationState.AttemptAuthenticate(HttpWebRequest httpWebRequest, ICredentials authInfo)
       at System.Net.HttpWebRequest.CheckResubmitForAuth()
       at System.Net.HttpWebRequest.CheckResubmit(Exception& e, Boolean& disableUpload)
       at System.Net.HttpWebRequest.DoSubmitRequestProcessing(Exception& exception)
       at System.Net.HttpWebRequest.ProcessResponse()
       at System.Net.HttpWebRequest.SetResponse(CoreResponseData coreResponseData)
       --- End of inner exception stack trace ---
       at Microsoft.Workflow.Common.AsyncResult.End[TAsyncResult](IAsyncResult result)
       at Microsoft.Activities.Hosting.HostedHttpExtension.HttpRequestWorkItem.HttpRequestWorkItemAsyncResult.End(IAsyncResult result, Int32& responseCode)
       at Microsoft.Activities.Hosting.HostedHttpExtension.HttpRequestWorkItem.OnEndComplete(ScheduledWorkItemContext context, IAsyncResult result)
    This only occurs on the workflows that have been designer in SharePoint Designer 2013, when the using the template ones (for example the three-state) they run fine. Have searched the internet to no avail on the error but believe it is something to do with
    the server settings and permissions. Thanks in advance

    Hi,
    According to your post, my understanding is that Sharepoint Workflow get the Access Token Error.
    I reoconmend that you can properly configure the HTTPS endpoint and then re-register the workflow farm with SharePoint.
    The snippet below assumes that you have exported the SSL certificate from the workflow manager IIS web site to c:\wfm.cer.
    $cert = Get-PfxCertificate "c:\wfm.cer"
    New-SPTrustedRootAuthority -Name "Workflow Manager Farm" -Certificate $cert
    Register-SPWorkflowService -SPSite "http://dev.sharepoint.com" -WorkflowHostUri "https://devmachine
    In addition, it may caused by
    a mismatch between SharePoint and Workflows. You can install a new version workflow manger and sharepoint designer to check whether it works.
    Here are some similar threads for your reference:
    http://sharepoint.stackexchange.com/questions/71773/sharepoint-2013-workflow-cant-get-them-to-work-again
    http://community.office365.com/en-us/f/154/t/276478.aspx?pi14176=2
    Best Regards,
    Linda Li
    Linda Li
    TechNet Community Support

  • [office365 Exchange online][MVC5][EWS Managed Api] Need a hack to get access token ?

    Hi there, I am using following code example to get access token from Azure AD online. I need to bridge EWS managed api with office 365 Api via Azure AD. The below code is working just fine in my MVC application but I am looking for a way to get the access
    token in simple string returning  function so that I can use it to make call against EWS mananged api.
    private static string tempToken = "";
    public static string GetAccessToken()
    return tempToken;
    internal static async Task<OutlookServicesClient> EnsureOutlookServicesClientCreatedAsync(string capabilityName)
    var signInUserId = ClaimsPrincipal.Current.FindFirst(ClaimTypes.NameIdentifier).Value;
    var userObjectId = ClaimsPrincipal.Current.FindFirst("http://schemas.microsoft.com/identity/claims/objectidentifier").Value;
    AuthenticationContext authContext = new AuthenticationContext(Settings.Authority, new NaiveSessionCache(signInUserId));
    try
    DiscoveryClient discClient = new DiscoveryClient(Settings.DiscoveryServiceEndpointUri,
    async () =>
    var authResult = await authContext.AcquireTokenSilentAsync(Settings.DiscoveryServiceResourceId,
    new ClientCredential(Settings.ClientId,
    Settings.AppKey),
    new UserIdentifier(userObjectId,
    UserIdentifierType.UniqueId));
    return authResult.AccessToken;
    var dcr = await discClient.DiscoverCapabilityAsync(capabilityName);
    return new OutlookServicesClient(dcr.ServiceEndpointUri,
    async () =>
    var authResult = await authContext.AcquireTokenSilentAsync(dcr.ServiceResourceId,
    new ClientCredential(Settings.ClientId,
    Settings.AppKey),
    new UserIdentifier(userObjectId,
    UserIdentifierType.UniqueId));
    return authResult.AccessToken;
    catch (AdalException exception)
    //Handle token acquisition failure
    if (exception.ErrorCode == AdalError.FailedToAcquireTokenSilently)
    authContext.TokenCache.Clear();
    return null;
    This is an excerpt from Microsoft single tenant application in MVC5.  In the code, I have created a function called GetAccessToken() which does nothing.. I am hoping you experts can help me figure out how to transfer the accessToken from EnsureOutlookServcesClientCreated
    function which is actually returning token, to  my GetAccessToken() so that I can make call against EWS managed Api. Sorry, If I sound pretty stupid but I really need your help in this regard. 
    best regards,

    Yes sir, Let me try to explain me about my scenario. I need to use EWS managed Api with office 365 Rest Api to get benefits from both the Apis. Here is here code I am using to connect to EWS managed Api but it is failing with 401:Unauthorized.  I already
    have "Full Access" turned on in Azure AD.  I have the access token from AZure AD and want to use it to make call against EWS managed Api.
    var outlookClient = await AuthHelper.EnsureOutlookServicesClientCreatedAsync("Mail");
    //IPagedCollection<IMessage> messagesResults = await outlookClient.Me.Messages.ExecuteAsync();
    // Get the ID of the first message.
    // string messageId = messagesResults.CurrentPage[0].Id;
    string tokenx = AuthHelper.GetAccessToken();
    ExchangeService service = new ExchangeService(ExchangeVersion.Exchange2013);
    service.HttpHeaders.Add("Authorization", "Bearer " + tokenx);
    service.PreAuthenticate = true;
    service.SendClientLatencies = true;
    service.EnableScpLookup = false;
    service.Url = new Uri("https://outlook.office365.com/EWS/Exchange.asmx");
    // Get all the folders in the message's root folder.
    ExFolder rootfolder = ExFolder.Bind(service, WellKnownFolderName.MsgFolderRoot);S
    Scenario of my migration application:
    1. I have a Gmail mailbox email in Raw(complete email in base64-urlsafe with attachments) format with RFC2822. I need to migrate this mailbox to Exchange online. I believe EWS managed Api has better support on this one.
    2.  Likewise I need to migrate Gmail Calendars, Tasks and Contacts to Exchange online.
    I would be highly grateful to you , if you tell me how to bridge EWS managed Api with office 365 Api.
    best regards,

  • How to view only specific authentication requests in access tracker

    Requirement:
    How to view only "Healthy/Unhealthy" requests from a specific Webauth service.
    Solution:
    If we have more than one Webauth service (based on conditions such as Device type or NAS IP or posture status etc) and we need only Healthy/Unhealthy requests from a specific service in access tracker for administrative use; we need to create a custom Data filter.
    Configuration:
    Below are the steps to achieve the same:
          Navigate to Monitoring > Data filters > Click on "Add" option to create a new filter
          Specify a name on the "Filter" tab
          Select the "Rule" tab to specify the unique condition (to filter the access tracker request)
          Create the below conditions: 
                     ( Commonystem-Posture-Token CONTAINS Healthy ) 
                     -   AND   -   ( Commonervice CONTAINS Windows-health-check )
          5.        Save this filter
    Now we can use this Data filter in access tracker to only view Healthy Webauth requests from "Windows-health-check" service.
    Verification
    So now we can verify the output by looking at the access tracker. 
    At present we can see "Eight" webauth requests in access tracker. Now we want to see only Healthy web-auth request from "Windows-health-check" service.
    We change the data filter to the Custom "healthy-filter" and now only see one request in access tracker as per our requirement.

    Hi Vignesh,
    ANy luck on this ? I am trying the almost same thing...and stuck at same point.
    Please let us know if you have any more information.

  • How do i get a long lived 60 days access token to post messages on facebook ? Getting exception error

    I created just now a new app in the facebook site: https://developers.facebook.com
    I have a new access token but its for short time will expire after 2 hours or so.
    And i also got the app id and app secret code.
    This is how im trying to use it:
    private string PostFacebookWall(string accessToken, string message)
    var responsePost = "";
    try
    //create the facebook account object
    var objFacebookClient = new FacebookClient(accessToken);
    var parameters = new Dictionary<string, object>();
    parameters["message"] = message;
    responsePost = objFacebookClient.Post("feed", parameters).ToString();
    catch (Exception ex)
    responsePost = "Facebook Posting Error Message: " + ex.Message;
    return responsePost;
    In this method PostFacebookWall its working now with the new access token i can post on my wall.
    But since it will expire in few hours i want to make it longer access token for 60 days. So i have this method:
    public static string RenewToken(string existingToken)
    var fb = new FacebookClient();
    dynamic result = fb.Get("oauth/access_token",
    new
    client_id = ,
    client_secret = "",
    grant_type = "fb_exchange_token",
    fb_exchange_token = existingToken
    return result.access_token;
    Si called the method RenewToken in my constructor and used with my current access token code and im getting this exception:
    (OAuthException - #1) The access token does not belong to application 1378943962355167
    Strange since i checked double time and got the app id and secret from the current app.
    This is the full exception error message:
    Facebook.FacebookOAuthException was unhandled
    HResult=-2146233088
    Message=(OAuthException - #1) The access token does not belong to application 1378943962355167
    Source=Facebook
    ErrorCode=1
    ErrorSubcode=0
    ErrorType=OAuthException
    StackTrace:
    at Facebook.FacebookClient.ProcessResponse(HttpHelper httpHelper, String responseString, Type resultType, Boolean containsEtag, IList`1 batchEtags)
    at Facebook.FacebookClient.Api(HttpMethod httpMethod, String path, Object parameters, Type resultType)
    at Facebook.FacebookClient.Get(String path, Object parameters, Type resultType)
    at Facebook.FacebookClient.Get(String path, Object parameters)
    at ScrollLabelTest.Form1.RenewToken(String existingToken) in e:\scrolllabel\ScrollLabel\ScrollLabel\Form1.cs:line 290
    at ScrollLabelTest.Form1..ctor() in e:\scrolllabel\ScrollLabel\ScrollLabel\Form1.cs:line 28
    at ScrollLabelTest.Program.Main() in e:\scrolllabel\ScrollLabel\ScrollLabel\Program.cs:line 18
    at System.AppDomain._nExecuteAssembly(RuntimeAssembly assembly, String[] args)
    at System.AppDomain.ExecuteAssembly(String assemblyFile, Evidence assemblySecurity, String[] args)
    at Microsoft.VisualStudio.HostingProcess.HostProc.RunUsersAssembly()
    at System.Threading.ThreadHelper.ThreadStart_Context(Object state)
    at System.Threading.ExecutionContext.RunInternal(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean preserveSyncCtx)
    at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state, Boolean preserveSyncCtx)
    at System.Threading.ExecutionContext.Run(ExecutionContext executionContext, ContextCallback callback, Object state)
    at System.Threading.ThreadHelper.ThreadStart()
    InnerException:

    Questions related to Facebook should be posted on their forums.  These forums are for MS-related technologies.

  • How to restore audio in iOS 8 (beta 5) after requesting mic access?

    I posted this question over on StackOverflow before realizing that the AIR team might be working on a fix: http://stackoverflow.com/questions/25168882/air4-how-to-restore-audio-in-ios-8-beta-5-afte r-requesting-mic-access
    In a nutshell, requesting microphone input in iOS 8 will terminate all audio if it's done AFTER a sound has already been played, but not if it occurs before (sample code is in SO post).
    Apps were tested using an iPad 3 the Flex 4.6.0 SDK with AIR 4.0, and with AIR 14.0 - the same behaviour was exhibited.
    This poses serious problems for our apps, which are already released and being updated for iOS 8, so please let me know if this is a known issue, and if not, whether you're able to confirm from your side.
    Thanks!

    Yes, exactly the same flow on our side - interesting to know that it's FLV as well.
    My problem remains, though: in iOS 8, if I play a sound (via MP3, SWF, etc) and then check the mic, all further sound in the application stops indefinitely until I close/reopen the app. Since we need to record audio at various times in the app, this will cause a major problem for our users!
    I've added a bug in the hopes that someone can verify the problem: Bug#3801262 - Requesting microphone access in iOS 8 (beta 5) terminates all further audio
    Thanks!

  • How can I access images from IPhoto on my Mac to Photoshop CS6

    How can I access images from IPhoto library on my Mac to Photoshop CS6?  I enable jpg with format "Photoshop" and this is what comes up -  "Could not complete your request because Photoshop does not recognize this type of file" 

    MountainArtist wrote:
    …I enable jpg with format "Photoshop" and this is what comes up -  "Could not complete your request because Photoshop does not recognize this type of file" 
    Photoshop is not a format.  It's an application.
    What you are looking at are not true JPEGs, just iPhoto's "tease" representations of the hidden images it swallowed, as explained above.

  • HTTP 400 Bad Request when accessing Oracle XE/Apex from the Internet

    I have Oracle Express Edition upgraded to Apex 3.2. I can access everything (SQL prompt, Apex HTTP) from my local machine. I have configured the server for remote access on a non-default (not 8080) port.
    I have executed: exec dbms_xdb.setListenerLocalAccess(false);
    I can access the server using:
    http://coyote:9977/apex (brings me to Application Express Administration Services login screen)
    (where "coyote" is the local machine name of my Windows Vista box, where the Oracle/Apex server is installed.)
    But when I try:
    http://internet_server_name:9977/apex
    (where "internet_server_name" is the internet DNS name visible of my machine visible from the internet.)
    I get "HTTP 400 Bad Request"
    I know the request is hitting the Oracle Listener (getting through firewalls, cable modem router, etc) since the http attempt causes the entry:
    20-MAR-2009 20:36:53 * http * (ADDRESS=(PROTOCOL=tcp)(HOST=68.189.244.22)(PORT=52540)) * handoff * http * 0
    to be made in the C:\oraclexe\app\oracle\product\10.2.0\server\network\log\listener.log
    An attempt using the local (Windows) machine name makes a similar entry in the listener log:
    20-MAR-2009 20:47:35 * http * (ADDRESS=(PROTOCOL=tcp)(HOST=192.168.1.7)(PORT=52811)) * handoff * http * 0
    This seems like a security issue of some kind (is the server dropping a request from "outside" the local domain?)
    I'm new to Oracle so I am not familiar with how to debug this sort of connectivity issue. In case it helps:
    LSNRCTL> status
    Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=IPC)(KEY=EXTPROC_FOR_XE)))
    STATUS of the LISTENER
    Alias LISTENER
    Version TNSLSNR for 32-bit Windows: Version 10.2.0.1.0 - Production
    Start Date 20-MAR-2009 19:27:00
    Uptime 0 days 1 hr. 30 min. 59 sec
    Trace Level off
    Security ON: Local OS Authentication
    SNMP OFF
    Default Service XE
    Listener Parameter File C:\oraclexe\app\oracle\product\10.2.0\server\network\admin\listener.ora
    Listener Log File C:\oraclexe\app\oracle\product\10.2.0\server\network\log\listener.log
    Listening Endpoints Summary...
    (DESCRIPTION=(ADDRESS=(PROTOCOL=ipc)(PIPENAME=\\.\pipe\EXTPROC_FOR_XEipc)))
    (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=coyote)(PORT=1521)))
    (DESCRIPTION=(ADDRESS=(PROTOCOL=tcp)(HOST=coyote)(PORT=9977))(Presentation=HTTP)(Session=RAW))
    Services Summary...
    Service "CLRExtProc" has 1 instance(s).
    Instance "CLRExtProc", status UNKNOWN, has 1 handler(s) for this service...
    Service "PLSExtProc" has 1 instance(s).
    Instance "PLSExtProc", status UNKNOWN, has 1 handler(s) for this service...
    Service "XEXDB" has 1 instance(s).
    Instance "xe", status READY, has 1 handler(s) for this service...
    Service "XE_XPT" has 1 instance(s).
    Instance "xe", status READY, has 1 handler(s) for this service...
    Service "xe" has 1 instance(s).
    Instance "xe", status READY, has 1 handler(s) for this service...
    The command completed successfully
    Any help appreciated,
    john

    Hans Forbrich wrote:
    CoyoteTech wrote:
    I have tried running with the firewall (F-Secure) completely disabled, but it made no difference. I do see the request hit the listener, and the handoff appears to be successful, but it goes silent from there. I also have a cable modem router that has the port forwarding set, but maybe there are other handoff ports besides the initial one (e.g. 8080) that need to be forwarded?Please also check the Windows firewall is off as well. Yes, Windows Firewall is disabled as well. See my previous post to Tyler - I'm pretty sure the reqwuest makes it through the firewall/router layer, since it causes an entry in Listener.log
    Is your problem through the router only? In other words, if you try from a second machine that is on the same side as your XE, are you working OK? (My home ISP blocks a bunch of ports. Including SMTP, FTP, Telnet. And 8080 since that is a traditional default for many Java 'servers'.)
    Yes, it appears to be related to a non-local IP address. I'm sure it makes it through the router - I also have several other ports that make it through (e.g. port 80).
    I have poked around the DBMS_EPG docs, and ran a few of the commands there (list DADS etc). DBMS_EPG was first 'released' to us in 10gR2. As far as I'm concerned, XE is the public 'beta' or 'release candidate'. (This is supported by Oracle's docs that state that Apex using DBMS_EPG is first supported using 10.2.0.3 or 11g.) There are known bugs and there is no way to patch XE to fix them. However, I do not know whether you are hitting those bugs.
    http://www.astral-consultancy.co.uk/cgi-bin/hunbug/doco.cgi?11410 provides some good notes.
    Interesting. I will check out these docs later today.
    >>
    What happens when the listener hands off to a registered handler?
    http://download.oracle.com/docs/cd/B19306_01/network.102/b14212/concepts.htm#i1049597 gives a good description.
    Thanks.
    How do I pick up the [log] trail from there?I'm thniking that the listener's log is still the primary way to go. You may need to increase the log or trace level. I have not investigated how to gen or access logs inside EPG.I tried Tyler's trace but did not seem to add additional info to the Listener.log.

  • Request security token from STS

    Dear all,
    I am working with Security Token Service (STS) supported by IDM (netweaver 7.2) , I created a web service client on C# for request a token from sts services ,there is generated to me STS proxy have Cancel, Renew, RequestSecurityToken and some thing like that.  I want to request a security token but i don't how to get it. Do everyone have any document or tutorial please supporting for resolve my issue ?
    Thank you very much !

    what's wrong w/ the client object model?
    Scott Brickey
    MCTS, MCPD, MCITP
    www.sbrickey.com
    Strategic Data Systems - for all your SharePoint needs

  • How to get security token from header?

    How can I generally access to the header information of the soap envelope of the ws request in a soa suite (11.1.1.6.0) component?
    (I need for the wsse Security token /username and password/ and addressing information in my composite. I need an own algorithm of authentication to use and implement.)
    I use BPEL process now, and found bpelx:headerVariable probably for that, but in JDeveloper expression builder there is no option for that in BPEL Extension Functions.
    Thanks

    pblock_findval("proxy-ip", rq->headers)

Maybe you are looking for