Google管理员SDK:您无权访问此API

时间:2015-06-01 09:12:13

标签: php google-api google-oauth google-api-php-client google-admin-sdk

自上周以来我一直禁用Google登录身份验证我试图让oAuth 2.0使用服务帐户。我们希望为我们的内部Web应用程序的用户提供在办公室外设置的机会。

我下载了最新的Google APIs Client Library for PHP。在Google Developer Console中,我为我的应用程序创建了一个新项目,并创建了Service account个凭据。我还在开发者控制台中启用了API服务:Admin SDK

enter image description here

我已授予帐户用户ID访问权限的范围(我认为): enter image description here

当我使用service-account.php示例并更改详细信息时,我收到带有访问令牌的JSON,但是当我执行CURL请求(与之前相同)以从用户获取电子邮件设置时,发生错误"You are not authorized to access this API."

我的代码:

<?php

include_once "templates/base.php";
require_once realpath(dirname(__FILE__) . '/../src/Google/autoload.php');
$client_id = '124331845-DELETEDPART-hbh89pbgl20citf6ko.apps.googleusercontent.com'; //Client ID
$service_account_name = '124331845-DELETEDPART-89pbgl20citf6ko@developer.gserviceaccount.com'; //Email Address
$key_file_location = 'globaltext-4ce09b20cb73.p12'; //key.p12

$client = new Google_Client();
if (isset($_SESSION['service_token'])) {
  $client->setAccessToken($_SESSION['service_token']);
}
$key = file_get_contents($key_file_location);
$cred = new Google_Auth_AssertionCredentials(
    $service_account_name,
    array('https://apps-apis.google.com/a/feeds/emailsettings/2.0/'),
    $key
);
$client->setAssertionCredentials($cred);
if ($client->getAuth()->isAccessTokenExpired()) {
  $client->getAuth()->refreshTokenWithAssertion($cred);
}

$aOutput = json_decode($client->getAccessToken());

$strEmailAdresSplit = explode('@', "FIRSTNAME.LASTNAME@DOMAIN.EXTENSION");
$strDomein = $strEmailAdresSplit[1];
$strAlias = $strEmailAdresSplit[0];

$resConnectionJobs = curl_init();
$aHeader = array();
$aHeader[] = 'Authorization: Bearer '.$aOutput->access_token; 
$aHeader[] = 'Content-Type: application/atom+xml'; 

curl_setopt($resConnectionJobs, CURLOPT_URL, "https://apps-apis.google.com/a/feeds/emailsettings/2.0/DOMAIN.EXTENSION/FIRSTNAME.LASTNAME/vacation"); 
curl_setopt($resConnectionJobs, CURLOPT_SSL_VERIFYPEER, FALSE);
curl_setopt($resConnectionJobs, CURLOPT_HTTPHEADER, $aHeader);
curl_setopt($resConnectionJobs, CURLOPT_RETURNTRANSFER, true);
curl_setopt($resConnectionJobs, CURLOPT_HEADER, false);

$oCurlData = curl_exec($resConnectionJobs);

curl_close($resConnectionJobs);
echo $oCurlData;

?>

2 个答案:

答案 0 :(得分:1)

您确定您的凭据是否正常?

请尝试以下程序以确保您拥有正确的凭据。

创建API密钥

转到developer's console并按照以下步骤操作:

  • 选择您的项目
  • 选择菜单项&#34; API&amp; AUTH&#34;
  • 选择菜单项&#34;已注册的应用&#34;
  • 注册类型为&#34;网络应用程序&#34;
  • 的应用程序
  • 根据您要创建的应用类型,选择以下选项之一。服务器端语言应使用此选项:
    • 服务器应用程序的密钥(使用IP锁定)

获取访问令牌&amp;刷新令牌

创建包含以下代码的文件:

<?php

if (isset($_GET['code'])) {
    // try to get an access token
    $code = $_GET['code'];
    $url = 'https://accounts.google.com/o/oauth2/token';
    $params = array(
        "code" => $code,
        "client_id" => YOUR_CLIENT_ID,
        "client_secret" => YOUR_CLIENT_SECRET,
        "redirect_uri" => 'http://' . $_SERVER["HTTP_HOST"] . $_SERVER["PHP_SELF"],
        "grant_type" => "authorization_code"
    );

    $ch = curl_init();
    curl_setopt($ch, constant("CURLOPT_" . 'URL'), $url);
    curl_setopt($ch, constant("CURLOPT_" . 'POST'), true);
    curl_setopt($ch, constant("CURLOPT_" . 'POSTFIELDS'), $params);
    $output = curl_exec($ch);
    $info = curl_getinfo($ch);
    curl_close($ch);
    if ($info['http_code'] === 200) {
        header('Content-Type: ' . $info['content_type']);
        return $output;
    } else {
        return 'An error happened';
    }
} else {

    $url = "https://accounts.google.com/o/oauth2/auth";

    $params = array(
        "response_type" => "code",
        "client_id" => YOUR_CLIENT_ID,
        "redirect_uri" => 'http://' . $_SERVER["HTTP_HOST"] . $_SERVER["PHP_SELF"],
        "scope" => "https://www.googleapis.com/auth/plus.me"
    );

    $request_to = $url . '?' . http_build_query($params);

    header("Location: " . $request_to);
}

现在,将YOUR_CLIENT_IDYOUR_CLIENT_SECRET替换为您的客户端ID和客户端密码。

确保您的范围正确无误。例如,如果您想要访问Google Analytics,则应为https://www.googleapis.com/auth/analytics

如果您运行该文件,则应获得OAuth2批准屏幕。

如果您现在按Accept,您应该得到如下结果:

{
  "access_token" : YOUR_ACCESS_TOKEN,
  "token_type" : "Bearer",
  "expires_in" : 3600,
  "refresh_token" : YOUR_REFRESH_TOKEN
}

结果可能包含其他字段,具体取决于您申请的范围。

在后台与Google的系统连接

一旦您完成上述工作,您的应用程序需要实现以下工作流程:

1)检查您的输入是否包含名为&#34;代码&#34;的GET参数。如果&#34;代码&#34;存在,获取新的访问令牌并重复此步骤(刷新页面) 如果&#34;代码&#34;不存在,请转到第2步。

2)检查您是否为您的服务存储了凭据。如果存在凭据,请检查您的访问令牌是否已过期或将很快过期。然后转到步骤3.如果凭据不存在,请转到服务的身份验证路径以获取身份验证代码并返回步骤1(确保Google重定向到您当前的网址)。

3)如果需要刷新,请刷新页面并返回步骤1。 如果不需要刷新,您就可以在第一时间真正做好自己想做的事情了。

但是,如果oAuth2为您流动,Google的PHP库会照顾您。如果您正在使用他们的图书馆,图书馆将负责三步流程中的每个步骤,您应该可以立即为Google的服务做任何您想做的事情。我自己在my Google Adwords dashboard中使用此策略。

但是,您可以编写自定义库并直接连接服务。以下是几个月前我写的一个项目的开发代码。虽然它没有开箱即用(因为它是一个较大的应用程序的控制器),它应该可以帮助您了解Google的图书馆所处理的流程引擎盖。

namespace Application;

class Controller_API_Google_Youtube extends Controller_API {
    public function read() {
        $scope = "https://www.googleapis.com/auth/youtube";
        $this->doOauth($scope);
    }

    function doOauth($scope) {

        $oauth2Credentials = JSON_File::load(__DIR__ . DIRECTORY_SEPARATOR . 'Config.json');

        $paths = array(
            'token' => 'https://accounts.google.com/o/oauth2/token',
            'auth' => "https://accounts.google.com/o/oauth2/auth"
        );

       $refreshtime = 300;

        if (isset($_GET['code'])) {
            // Get access code
            $query = $_GET;
            unset($query['code']);
            if (count($query) > 0) {
                $query = '?' . http_build_query($query);
            } else {
                $query = '';
            }

            $client = \PowerTools\HTTP_Client::factory(
                        array(
                            'maps' => array(
                                'url' => $paths['token'],
                                'returntransfer' => 1,
                                'post' => true,
                                'postfields' => array(
                                    'code' => $_GET['code'],
                                    "client_id" => $oauth2Credentials['client_id'],
                                    "client_secret" => $oauth2Credentials['client_secret'],
                                    "redirect_uri" => HTTP_PROTOCOL . URL_PATH . $query,
                                    "grant_type" => "authorization_code"
                                )
                            )
                        )
            )->execute();
            $responses = $client->getResponses();
            $response = array_pop($responses);
            $info = $response['maps']->getInfo();
            $content = $response['maps']->getContent();
            if ($info['http_code'] === 200) {
                $output = JSON::decode($content);
                $oauth2Credentials[$scope] = array();
                $oauth2Credentials[$scope]['expires'] = time() + $output['expires_in'];
                $oauth2Credentials[$scope]['access_token'] = $output['access_token'];
                $oauth2Credentials[$scope]['refresh_token'] = $output['refresh_token'];
                file_put_contents(__DIR__ . DIRECTORY_SEPARATOR . 'Config.json', JSON::encode($oauth2Credentials));
                header("Location: " . HTTP_PROTOCOL . URL_PATH . $query);
            } else {
                echo "Something went wrong";
            }
        } elseif (!isset($oauth2Credentials[$scope])) {
            // Get auth code

            header("Location: " . $paths['auth'] . '?' . http_build_query(
                        array(
                            "response_type" => "code",
                            "client_id" => $oauth2Credentials['client_id'],
                            "redirect_uri" => HTTP_PROTOCOL . DOMAIN_PATH,
                            "scope" => $scope
                        )
            ));
        } elseif ($oauth2Credentials[$scope]['expires'] - $refreshtime < time()) {
            // Refresh access code

            $client = \PowerTools\HTTP_Client::factory(
                        array(
                            'maps' => array(
                                'url' => $paths['token'],
                                'returntransfer' => 1,
                                'post' => true,
                                'postfields' => array(
                                    "client_id" => $oauth2Credentials['client_id'],
                                    "client_secret" => $oauth2Credentials['client_secret'],
                                    "refresh_token" => $oauth2Credentials[$scope]['refresh_token'],
                                    "grant_type" => "refresh_token"
                                )
                            )
                        )
            )->execute();
            $responses = $client->getResponses();
            $response = array_pop($responses);
            $info = $response['maps']->getInfo();
            $content = $response['maps']->getContent();
            if ($info['http_code'] === 200) {
                $output = JSON::decode($response['maps']->getContent());
                $oauth2Credentials[$scope]['expires'] = time() + $output['expires_in'];
                $oauth2Credentials[$scope]['access_token'] = $output['access_token'];
                file_put_contents(__DIR__ . DIRECTORY_SEPARATOR . 'Config.json', JSON::encode($oauth2Credentials));
                $this->read();
            } else {
                $this->output = array("error" => "Something went wrong");
            }
        } else {
            $this->doSomethinguseful($oauth2Credentials, $scope);
        }
        return $this;
    }


    function doSomethinguseful($oauth2Credentials, $scope) {
        // https://developers.google.com/youtube/v3/sample_requests?hl=nl
        $client = \PowerTools\HTTP_Client::factory(
                    array(
                        'maps' => array(
                            'useragent' => 'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.13) Gecko/20080311 Firefox/2.0.0.13',
                            'url' => 'https://www.googleapis.com/youtube/v3/channels?part=contentDetails&mine=true',
                            'returntransfer' => true,
                            'httpheader' => array(
                                'Authorization: Bearer ' . $oauth2Credentials[$scope]['access_token'],
                                'Accept-Encoding: gzip, deflate'
                            )
                        )
                    )
        )->execute();
        $responses = $client->getResponses();
        $response = array_pop($responses);
        $content = $response['maps']->getContent();
        $this->output = JSON::decode(gzdecode($content));
    }
}

答案 1 :(得分:-1)

看起来你可能遇到了我遇到的问题。

Google_Auth_AssertionCredentials的调用实际上需要的参数多于您发送到服务帐户的参数。 (至少,它确实在我的情况下。)

您需要传递足够的参数来包含sub(由于该用户而采取操作的用户)。

没有它,我总是拒绝访问。这显然不是很明显,因为甚至有一个函数添加到php库loadServiceAccountJson,它应该设置一个服务帐户客户端连接,但因为它没有&#39而中断; t set sub。

请在此处查看工作代码:Google php client library loadServiceAccountJson broken - fix enclosed