Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Failure authenticating with OAuth #10043

Closed
cyberduck opened this issue Aug 9, 2017 · 2 comments
Closed

Failure authenticating with OAuth #10043

cyberduck opened this issue Aug 9, 2017 · 2 comments
Labels
bug cli Command Line Interface fixed
Milestone

Comments

@cyberduck
Copy link
Collaborator

@dkocher created the issue

duck -l onedrive://graph.microsoft.com/ -u myaccount@mydomain.com

It launches my browser and I sign into login.microsoftonline.com, which in turn sends me to an OAuth 2.0 Authorization Code page.

When I return to my command prompt, duck has already exited, so I cannot provide the code. I noticed that duck exits immediately after launching my browser.

@cyberduck
Copy link
Collaborator Author

@AliveDevil commented

Fehler beim Versuch der SecurityTransparent-Methode "Java_java_io_Console.echo(Boolean)" nativen Code über die Methode "Java_java_io_Console.GetStdHandle(Int32)" aufzurufen. Methoden müssen sicherheitskritisch oder sicher sein, um nativen Code aufzurufen.
   bei java.io.Console.readPassword(String fmt, Object[] args)
   bei ch.cyberduck.cli.Console.readPassword(String format, Object[] args)
   bei ch.cyberduck.cli.TerminalLoginCallback.prompt(Host bookmark, Credentials credentials, String title, String reason, LoginOptions options)
   bei ch.cyberduck.core.oauth.OAuth2AuthorizationService.authorize(Host bookmark, HostPasswordStore keychain, LoginCallback prompt, CancelCallback cancel)
   bei ch.cyberduck.core.onedrive.OneDriveSession.login(HostPasswordStore keychain, LoginCallback prompt, CancelCallback cancel, Cache cache)
   bei ch.cyberduck.core.KeychainLoginService.authenticate(Session session, Cache cache, ProgressListener listener, CancelCallback cancel)
   bei ch.cyberduck.core.LoginConnectionService.authenticate(Session session, Cache cache, CancelCallback callback)
   bei ch.cyberduck.core.LoginConnectionService.connect(Session session, Cache cache, CancelCallback callback)
   bei ch.cyberduck.core.LoginConnectionService.check(Session session, Cache cache, CancelCallback callback)
   bei ch.cyberduck.core.pool.StatelessSessionPool.borrow(BackgroundActionState callback)
   bei ch.cyberduck.core.threading.SessionBackgroundAction.run()
   bei ch.cyberduck.core.threading.SessionBackgroundAction.1.call()
   bei ch.cyberduck.core.threading.DefaultRetryCallable.call()
   bei ch.cyberduck.core.threading.SessionBackgroundAction.call()
   bei ch.cyberduck.core.threading.BackgroundCallable.run()

@cyberduck
Copy link
Collaborator Author

@dkocher commented

In 29d7f9a.

@iterate-ch iterate-ch locked as resolved and limited conversation to collaborators Nov 26, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
bug cli Command Line Interface fixed
Projects
None yet
Development

No branches or pull requests

1 participant