Bug 2139494 - Authentication blocked by Google
Summary: Authentication blocked by Google
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: grive2
Version: 36
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Zamir SUN
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-11-02 17:19 UTC by dc.hart
Modified: 2022-11-21 01:13 UTC (History)
3 users (show)

Fixed In Version: grive2-0.5.3-1.fc38 grive2-0.5.3-1.fc37 grive2-0.5.3-1.fc36
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-11 07:30:04 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Initial error message (56.67 KB, image/png)
2022-11-02 17:19 UTC, dc.hart
no flags Details
Error details (32.86 KB, image/png)
2022-11-02 17:22 UTC, dc.hart
no flags Details

Description dc.hart 2022-11-02 17:19:51 UTC
Created attachment 1921814 [details]
Initial error message

Created attachment 1921814 [details]
Initial error message

Description of problem:


Version-Release number of selected component (if applicable):

at folder to sync: $ grive -a
Grive returns the following:

"Please go to this URL and get an authentication code:

https://accounts.google.com/o/oauth2/auth?scope=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fdrive&redirect_uri=urn:ietf:wg:oauth:2.0:oob&response_type=code&client_id=615557989097-i93d4d1ojpen0m0dso18ldr6orjkidgf.apps.googleusercontent.com"

Google's response (see attachment 1 [details]):

"Access blocked: grive2’s request is invalid

xxxxxxxxxxxxxxxxxxx
You can’t sign in because grive2 sent an invalid request. You can try again later, or contact the developer about this issue. Learn more about this error
If you are a developer of grive2, see error details.
Error 400: invalid_request"

Error details via Google (see attachment 2 [details]):

"Error 400: invalid_request
The out-of-band (OOB) flow has been blocked in order to keep users secure. Follow the Out-of-Band (OOB) flow Migration Guide linked in the developer docs below to migrate your app to an alternative method.
Request details: redirect_uri=urn:ietf:wg:oauth:2.0:oob"

Additional info:

This is a blocker. However, the application doesn't seem sufficiently relevant to mark it high or urgent.

Comment 1 dc.hart 2022-11-02 17:22:34 UTC
Created attachment 1921815 [details]
Error details

Comment 2 Zamir SUN 2022-11-05 03:26:28 UTC
This seems to be the upstream bug
https://github.com/vitalif/grive2/issues/362

However, I wasn't able to authenticate to grive2 for more than a year now, so I don't have confident if I can get it fixed or not in Fedora.

Comment 3 Zamir SUN 2022-11-11 06:36:56 UTC
Good news, upstream has added support for current authentication method.
I'm now working on an update

Comment 4 Fedora Update System 2022-11-11 07:28:32 UTC
FEDORA-2022-ed58467e61 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2022-ed58467e61

Comment 5 Fedora Update System 2022-11-11 07:30:04 UTC
FEDORA-2022-ed58467e61 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Fedora Update System 2022-11-11 07:40:34 UTC
FEDORA-2022-4c205f47d9 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-4c205f47d9

Comment 7 Fedora Update System 2022-11-11 08:50:54 UTC
FEDORA-2022-8f5e3853dc has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-8f5e3853dc

Comment 8 Fedora Update System 2022-11-13 02:34:20 UTC
FEDORA-2022-4c205f47d9 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-4c205f47d9`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-4c205f47d9

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2022-11-13 02:38:57 UTC
FEDORA-2022-8f5e3853dc has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-8f5e3853dc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-8f5e3853dc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2022-11-21 01:07:14 UTC
FEDORA-2022-4c205f47d9 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-11-21 01:13:25 UTC
FEDORA-2022-8f5e3853dc has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.