cant download http://adcdownload.apple.com/ios/ios_sdk_4.2__final/xcode_3.2.5_and_ios_sdk_4.2_final.dmg - ios-4.2

I cant download "http://adcdownload.apple.com/ios/ios_sdk_4.2__final/xcode_3.2.5_and_ios_sdk_4.2_final.dmg". the link returns "Mounting Failed" on my macbook. what do i do?

Did your session expire? When I go to that URL it requires me to log in.

"Mounting Failed" means that you can't mount the file. Maybe it's broken. Try to download it again.
And when I open the link it says: Session expired. Maybe you need to login and try downloading again.

Related

Parse invalid session token error 1.8.2

I am currently getting this error in the terminal of my application when I run it. It was working fine not to long ago but now I am getting an Invalid Session Token error and I'm not sure why. I have tried to resolve this issue with no success.
I have tried reading upon this parse help tutorial on how to fix this error with the link https://www.parse.com/tutorials/session-migration-tutorial, but when I try entering that line of iOS code in the line below where I enter the client & Application ID, it does not run (I get a failed error).
I have also have "Require Revocable Sessions" enabled in the dashboard of ma application which it says to do in the link provided.
If anybody else is having this issue and can help me solve it, that would be fantastic, thank you!
This is clearly stated on the dashboard and in the documentation. If you enable "Require Revocable Sessions", all sessions that use legacy tokens (non revocable) will be invalidated and you will have to login again.
You have 2 possibilities :
Your app is in production and you have users using it with an old version of the SDK (meaning they use old tokens). Then you should disable "Require Revocable Sessions" immediately.
You're still developing your app, then leave "Require Revocable Sessions" enabled, do not add the migration code and just re install your app.

Dropbox throws "Invalid redirect_uri" error, although exactly the same url is specified in the app

I want to start my Dropbox-app by linking to a dropbox account as specified here:
https://www.dropbox.com/developers/datastore/tutorial/js
However, dropbox won't redirect back to my website and throws "Invalid redirect_uri"
I specified various redirect urls and double checked my app_key, but i could not get it to work. What am i doing wrong?
Thanks in advance!
When I had this issue, I realized that when refreshing the dropbox app console page, it hadn't saved my domain value. Apparently, ONLY HTTPS prefixed domains will work. When I added https it worked fine and saved my value, then I was able to get that to work with my javascript, but I was wishing that I didn't have to setup a server with a cert just to test. Security security, I guess.
http://blah.com // didn't work
https://blah.com // did work
Make sure the full, exact URL is registered as a redirect URI. (E.g. https://www.mydomain.com/mypage.html) The error message in the browser should tell you the exact URI that was attempted, so you should be able to match it perfectly.
I am brand new on this and ran into the same issue today attempting to follow the "Dropbox Datastores and Drop-Ins" tutorial on net.tutsplus.com
My setup is on a local system as well with the solution in a sub directory called "todo".
By trial and error, I got through to the authorisation screen by adding this URI in the Dropbox Developer Console: "http://LH.LH/todo/" (without quotes, AND because of comment restrictions on this board, please replace "LH.LH" with "localhost")
Btw I can see in the console, that there are some other issues with the code, but I will be looking into that.
I'm facing the same issue. It works fine locally, but not on production. I find it to be because of the redirection URI: it adds the 'http://' bit, while you can't add this to the list of supported URI in the Dropbox app list.
Try changing the url manually from the browser, removing the http:// and leaving only the domain. Does it work? If so, you have the same problem as I do... which I still don't know how to fix :(

Twitter authentication/login issue

Does anyone know how to fix this issue? I keep on getting this error from Twitter when I try to login on our app. This was happening since May 23, 2013.
Whoa there! The request token for this page is invalid. It may have
already been used, or expired because it is too old. Please go back to
the site or application that sent you here and try again; it was
probably just a mistake.
I also saw some users experiencing this issue in this link
Thanks a lot!
Just throwing it out there. Have you tried resetting the keys in your application management page? Or recreate your access token? (Unless the "Reset keys" option does this also).

Jenkins Enable Security doesnt work

I tried to enable Jenkins CI security according to instructions in the wiki (the “Initial Steps” part). When I save the configuration, the browser asks me for some credentials, but since I haven't set any yet there is no way to get in to create a new user account (according the page above) and as a result I'm getting
Status Code: 401, Exception: Bad credentials
To get back into Jenkins, look at this page: Help! I Locked Myself Out.
To prevent what happened from happening again, I have always found it easiest to enable the security (I'm not sure which method you set), and then add my own user with the "Add" button.
I had the same problem using Chrome on Linux and getting locked out every time by
an auth popup as soon as I saved the security settings.
I found that using either a Chrome "Incognito Window" or Firefox worked Ok.

Twiiter PHP API Application access Direct Messages Permission?

I have set my application permissions as "read, Write, Direct Messages" as shown in the figure
I have saved these settings.
But when i authenticate my app. it shows that my application will not be able to access direct messages.As shown in the figure
Please help me, i am stuck with this problem from many days.
I am using abraham oauthtwitter api
from here https://github.com/abraham/twitteroauth
You need to call Authorize Url. This issue can apear if you call "Authenticate Url".
if you have changed your settings you'll need to regenerate the keys

Resources