Page MenuHomePhabricator

Arc patch fails: EXCEPTION: (ConduitClientException) ERR-INVALID-AUTH: Unknown Error.
Open, Needs TriagePublic

Description

When trying to use arc patch, I've the error EXCEPTION: (ConduitClientException) ERR-INVALID-AUTH: Unknown Error at [<phutil>/src/conduit/ConduitFuture.php:58]. See full log in Q398.

All other arcanist calls works

Fix

In the arcanist/src/workflow/ArcanistPatchWorkflow.php:

} catch (ConduitClientException $ex) {
 if ($ex->getErrorCode() == 'ERR-INVALID-SESSION') {
    // Phabricator is not configured to allow anonymous access to
    // Differential.
    $this->authenticateConduit();
    return $this->run();
  } else {
    throw $ex;
  }
}

But the error returned has the code ERR-INVALID-AUTH. By changing it in the snippet above, arc patch works fine.

Versions

Phabricator version:

phabricator 98492765d31593cfba587416306d51103961945b (Sun, Jul 31) 
arcanist 06c641f92c65bb833080f84083a58e3ce7b227ae (Wed, Jul 27) 
phutil d0daa2b343e4a98987402d69c8c3ded8522d196f (Wed, Jul 27)

Arcanist versions:

arcanist 3aa47195ef0832aa9d7c86b4ebf320226f097ffc (3 Aug 2016)
libphutil 8b2800566ab972b83307cab8073ca62312d1b0cb (3 Aug 2016)

Revisions and Commits

Event Timeline

eadler added a project: Restricted Project.
epriestley added subscribers: staticshock, joshuaspence.
epriestley added a subscriber: epriestley.

T7074 may not be this, exactly, but they're close enough for government work.