Hello Itai,

The OAuth authorization is common for all Google services and not related 
to the account type or developer token status.

Please send the details requested to Paul via email. This can be done with 
"Reply to author" option in the drop down list on the right.


-Danial, AdWords API Team.



On Tuesday, December 18, 2012 6:47:58 AM UTC-8, Itai wrote:
>
> thanks Paul i will take a look
> where should i email the soap request/response
> It does not contain the refresh token.
>
> I am wondering, could this be because i use a test account? or maybe 
> because my developer token application is still being processed?
>
> On Tuesday, December 18, 2012 8:19:46 AM UTC+2, Paul Matthews wrote:
>>
>> Hi Itai,
>>
>> So looking at your example, it seems about right. I wondered if you could 
>> look to see if the raw server response from the 
>> request GetOAuth2AccessToken contains a refresh_token field. This should be 
>> JSON encoded within the response.
>>
>> If it is not present then you may need to email AdWords api with your 
>> SOAP request / response so we can look into it further.
>>
>> Regards,
>>
>> - Paul, AdWords API Team.
>>
>> On Tuesday, 11 December 2012 12:17:50 UTC, Itai wrote:
>>>
>>> I have created a developer acount, and created a test acount.
>>> I use OAuth 2.0 for authenticating the user using the php library.
>>> I use GetOAuth2AuthorizationUrl with second argument as TRUE requesting 
>>> offline access, and when i see the google authentication page i can see it 
>>> notifies the user i am requesting offline access.
>>> Yet when i exchange the code for a token i do not receive the refresh 
>>> token.
>>> I couldnt find any related question on this forum or on google search, 
>>> please advise.
>>>
>>> here is the first part
>>>
>>>>     $oauth2Info = array('client_id' => $clientId,
>>>>             'client_secret' => $clientSecret);
>>>>     
>>>>     // Create the AdWordsUser and set the OAuth2 info.
>>>>     $user = new AdWordsUser();
>>>>     $user->SetOAuth2Info($oauth2Info);
>>>>     $user->LogAll();
>>>>     $user->SetDeveloperToken($developerToken);
>>>>     $authorizationUrl = $user->GetOAuth2AuthorizationUrl($redirectUrl, 
>>>> *TRUE*);
>>>>     header('Location: ' . $authorizationUrl);
>>>>
>>>> here is the callback part
>>>
>>>     $user = lf_adwords_getUserApi();
>>>>     $oauth2Info = $user->GetOAuth2AccessToken($code, $redirectUrl);
>>>>
>>>>
>>>  oauth2Info at the end contains the access_token, timestamp, expires_in
>>> but no refresh token
>>>
>>>

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and discussion group:
http://adwordsapi.blogspot.com
http://groups.google.com/group/adwords-api
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en



Reply via email to