Is there a way to force the desktop version of a Google+ page, using URL parameters (or something else)?
For example, this URL is to a Google+ Local page, which is fine on desktop:
https://plus.google.com/107958373256144660254/about
But on a mobile device, it redirects to https://plus.google.com/app/basic/107958373256144660254/about with a stripped down version of the Google+ Local page. Is there a way to force the page at this URL to look like the desktop version? Something like https://plus.google.com/app/basic/107958373256144660254/about?mobile=false
Gady there is no documented way to do this. It appears that the Google+ site is redirecting based on user-agent.
Want to force desktop view of google plus when on a tablet? Try https://plus.google.com/?fd=1
The ?fb=1 part foces desktop on mobile devices.
Related
Can someone please help me why the button "Allow" in the screen below is disabled? WE are using a Delphi application in order to have user single sign on with google using the TWebBrowser built in delphi to start the process. Here is what our payload looks like: (Is there a way to bypass this check? maybe send other parameters to the url request? or other ideas how can we authenticate google using the client_id..etc. )
We have been reading similar posts in Stackoverflow, but no solutions.
Thanks
https://accounts.google.com/o/oauth2/auth?
client_id=1000217514248-pqeu5oqj3easr************************&
redirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob
&response_type=code&
state=995F6663-D8FE-4***************&
scope=openid+email
&code_challenge=0C336C62-1B4E-49F7-*************&
login_hint=test%40test.be
&hd=test.be&
as=S-737348098%3A1615472*****6&flowName=GeneralOAuthFlow
You need to make sure that you are opening the browser window on the users installed browser.
You cant open the consent screen from any type of embeded browser or iframe . You need to open a new window in the users installed browser
I had that same problem before. Google is detecting an old and insecure browser and will not allow the authorization to proceed.
I ended up creating a TCustomAuthenticator descendent class for this. This should work on older versions of Delphi.
It implements a OAuth2 Authenticator:
Allows authorization via externel browser
Uses PKCE flow for added security
Generates new tokens when they expire (using the refresh token)
In the repository there's a Demo app too.
Feel free to use it if you like:
https://github.com/imperyal/delphi-google-oauth2
We stopped using embedded browsers...we used the common Google services in order to have the pop up from default browser in order to login. The current DELPHI version uses Internet Explorer 11 as internal browser, i believe that New versions of delphi have Edge as internal browser which this will not have the disabled button on.
I have a a problem on a Nativescript 5.1.0 project with Angular 4, I use the API nativescript-oauth2, and it works fine for Facebook and Google, but when I try to Login into Microsoft it does not do very well.
I can enter the e-mail account and password, even the permission screen is shown, but in this one when I press YES it crashes.
The problem is because of the property redirect uri (urn:ietf:wg:oauth:2.0:oob) for the Microsoft configuration, when Safari receives the redirect uri, Safari crashes.
I read that can be solved with a delegate, but it already exists in the nativescript-oauth2.
And the android browser does not show the error but it does nothing.
Help me please!!
With Microsoft oAuth, it tries to open your app with an URL scheme. You might want to setup URL schemes in your app like it's showcased in demo app for Provider, iOS & Android
Everything was working fine until today I've tried to test Safari Facebook login mechanism on my app and I started getting the following error on web browser:
The redirect_uri URL must be absolute.
I'm not using the Facebook SDK (for various reasons outside the question's context, so don't ask why) and I'm trying to open the following URL manually:
https://www.facebook.com/dialog/oauth?client_id=MY_APP_ID&response_type=token,granted_scopes&redirect_uri=fbMY_APP_ID://&scope=user_friends,user_birthday,email,user_photos&default_audience=friends&sdk=ios
Everything was working fine, until today where I realized that the URL isn't executing properly. I didn't change any app settings or anything. How can I complete my login flow? Yes, I need to redirect back to fbAPP_ID:// to launch my app back when using iOS versions lower than 9.0 where native Safari isn't supported. Or is there any known way of redirecting back to the application pre-iOS 9 from external Safari? (other than me redirecting to website, then on my website, redirecting back to my app by force opening fbAPP_ID:// from Javascript)
The only "redirect_uri" that works out of the box is fbAPP_ID://authorize , this is the one used by the Facebook SDK and anyone can use it as well.
I am in the process of creating an iOS app with Phonegap and jQuery, however, I am running into issues trying to allow both iFrames (to load normally) and external URLs (to open in Safari). I decided to choose the path of using iframes as I was not able to send POST and open the resulting page in Safari (i was trying to create a mobile friendly login window that opens to the full site in safari).
I recently updated to v1.5 hoping to resolve the issue, but it still occurs.
I have tried the trick "[url scheme] isEqualToString:#"http"...." however this forces any page in the iframe to load in safari.
So, I would like either to have external URLs and iframes to behave just like it does in a Webapp (add to homescreen button on iOS) or be able to send POST to Safari?
Has anyone got ideas? :)
Thanks!
You could change tactic slightly and login fully using your app, but then create an authentication token which would be passed via a standard link to be opened in safari.
You could generate the token new each time. Tokens are a valid system for access.
This is a kind of re-post of my question on Yahoo! forums. It is just that I refer to StackOverflow more frequently...
My problem is as following: while Yahoo! OAuth http://developer.yahoo.com/oauth/ is described as ready for use with mobile phones out-of-the-box it does not appear as such.
I have tried to implement sample application and use Yahoo! PHP SDK to connect with Yahoo!
Using web browser it is all nice and easy.
But while visiting Yahoo! request_auth page (http://developer.yahoo.com/oauth/guide/oauth-userauth.html) on my test mobile phone (Nokia 6300) it renders unacceptable: I am not able to see login box, cannot read information why my login would be required and all. I just see a page border and some text fragments ("Yahoo!", "Hel" (like in help...) et. al.).
Is there some parameter to force Yahoo! displaying mobile phone optimised page?
I do redirect user to this address at the moment:
https://api.login.yahoo.com/oauth/v2/request_auth
BTW: if I use Opera Mini - it renders page nicely, although ommiting information about my site (which is requesting log-in).
Just that I cannot force all users to use Opera, or something.
Thanks in advance for any help.
I've looking for a solution to this all day and eventually stumbled upon this: http://pastebin.com/8tDnrfLc
Important bit reproduced below:
var authPageURL = "https://api.login.yahoo.com/oauth/v2/request_auth?oauth_token=" + oauthToken;
var yahooMobileLoginUrl = "https://login.yahoo.com/m?&.src=oauth&.lang=en-us&.intl=us&.done=" + authPageURL;
Basically you direct the user to the mobile auth page and give it a url to go to when it's done. That url should be the original https://api.login.yahoo.com/oauth/v2/request_auth?oauth_token=... url.
Works for me!
Yahoo! no doubt has a user-agent sniffing algorithm that determines what constitutes a mobile browser. Clearly Opera Mini triggers the right behavior. I suspect the native browser in the Nokia model you are using is not on the list, or it is emulating a desktop browser user-agent. Unfortunately I think you have to convince Yahoo! to deem your Nokia 6300 a mobile device.
Perhaps modifying the user agent to make Yahoo! think the browser is Opera mini?