Fetching the token Failed, message : FIS_AUTH_ERROR - google-cloud-platform

I'm using Expo to build 2 android app, and using 1 Firebase Project.
For Notification I'm using expo-notifications.
I had uploaded Firebase Server Key to Expo expo push:android:upload --api-key XXX-XXX-XXX.
I had configured android app credential in firebase Project Settings with SHA-1 from Google Play Console, then downloaded the latest google-services.json, then placed in app.json and set path android.googleServicesFile : "./google-services.json".
I had configured package name API Google Cloud Platform same as app.json android.package, same as Android App Firebase Project Setting Package Name.
I had configured SHA-1 Certificate Fingerprint API Google Cloud Platform and Android App Firebase Project Settings same as SHA-1 Certificate Fingerprint from Google Play Console.
I had enabled Firebase Installation API, Firebase Cloud Messaging, FCM Registration API, Cloud Messaging in Google Cloud Platform.
I set single user login within my app, so When user did new login, the past of usertoken will be reset to a new token, and another login will be logout.
The problem is, one of my app works perfectly, and another one came out with error, it said, Fetching the token Failed, message : FIS_AUTH_ERROR.
And Notification is not delivered to broken app.
Help me please...

Related

APNs token-based authentication for development

is there an example of development environment VOIP notification with token-based authentication? I am trying to send VOIP notification to my app with auth token and keep getting BadDeviceToken response with status code 400. I have searched on the web and found this stackoverflow post, https://stackoverflow.com/a/48649312/2844934.
I have made sure that my app (expo app with dev-client) has development entitlement so I guess the problem is on my provider server (which I suspect it does not use development environment token??).
Thanks

Client specified an invalid argument error from Firebase Auth UI

I have appengine application protected by IAP/GCIP using email as external provider.
Using sample angular project for firebase authentication as provided in iap-gcip-web-toolkit github project, I want to use this authentication UI for the appengine application
When I try to access the firebase authentication UI, getting following error
Client specified an invalid argument
I have ensured that firebase uses the gcp project linked to it and also the API Key associated with firebase/gcp project is used.
Why is this error getting thrown?
Looks like a bad reference of my firebase app associated with gcp project. Uploaded auth ui app to the firebase account associated with gcp project once again and it worked fine

WSO2 Identity Server using photo-editor UMA webapp

I am using WSO2 5.9.0
I deployed the photo-edit and photo-view samples as described here and Service providers created successfully. I also setup the three users following the notes.
I start Tomcat Server and I reach photo-edit app. I login with Lily's credentials (admin user) and the next step is to approve username sharing.
I choose approve once and continue and here is my issue. Nothing happen until session expires. I tried to check tomcat logs but i can't find any helpful information.
I had deployed the Playground2 in the past and authentication point works fine. I also try to change callback URL throw WSO2 dashboard (photo-edit service provider) but i get the same callback URL error.
Any thoughts?

SSO implementation for GAE web application

I am trying to integrate the single sign on for my application running on Google app engine platform.
I am using SAML 2.0 protocol to get this done. My organization already have the identity provider using LDAP, which configured in such a format (https://sso-companyname/appname). For this configuration, its took following details
XML metadata for their assertion consumer service (ACS) (https://www.google/companyname/a/acs),
a list of the LDAP attributes to be sent (email),
which attribute is to be used as the subject of the assertion (company enterprise id),
the RelayState URL at the relying party site to send the user after the SAML Response assertion has been validated, (application target URL form GAE deployment. like (https://appname-dot-projectid.appspot.com)
a short name (less than 7 characters) of the application to be used in the URL, (given as app name)
According to this configuration, the ACS is not for a particular GAE application, so I am getting 400 error from the google server.
Can some one help me on how to create ACS for a single GAE application and would able to explain the SSO for GAE web application would be grateful.
The web application using Python jinja2 frame-work for the UI, webapp2 for the routing. It will call the google-big-query to populate the data to UI, currently, it is using Python standard environment of GAE, and OAuth 2 method to authenticate and call the big-query API to get data. So some people don't have the GCP/Project access, doesn't able to view the data. to resolve this we trying to implement SSO on top of the application.
I think the easiest way to integrate GAE with SSO/SAML is to use Google Identity Platform (GIP) which uses Firebase under the hood. This lets you use the firebase-admin Python package to easily interact with JWTs, and lets you use the GIP console to set up an SAML server.

Google Login error with django-social-auth

I'd created a django project for sign in with google using django-social-auth.
I'd followed the doc and created an app in google developer console with "OAuth 2.0" and added API's of
Gmail API, Google+ API, Google+ Domains API and Google+ Hangouts API
In Credentials I've set up AUTHORIZED REDIRECT URIS to my production server url "mysite.com".
I'd configured django settings with the "CLIENT ID" and "CLIENT SECRET". This set up works perfectly on my local server, user is created and the email is associated for the user.
But when I moved to the production server, I get the error
"400. That’s an error. OpenID auth request contains an unregistered domain: mysite.com".
Did any one else faces a similar issue?
I also had the similar issue and I fixed it as follows:
If your google login URL is /login/google/, change it to /login/google-oauth2/
Add the following redirect URIs in your google app settings
http://<your domain>/<social-auth-prefix-if-any>/complete/google-oauth2/
http://<your domain>/<social-auth-prefix-if-any>/associate/complete/google-oauth2/
Hope this helps.