Thanks Luis, I did it carefully as you suggested and solution works for me

Yes, i am using .Net Client library 

On Wednesday, November 21, 2018 at 1:37:59 PM UTC+5:30, Luis Xander Talag 
(AdWords API Team) wrote:
>
> Hi,
>
> Could you confirm if you are using the latest .Net client library 
> <https://github.com/googleads/googleads-dotnet-lib>? Could you try to 
> generate again an OAuth2 credentials by following this guide 
> <https://developers.google.com/adwords/api/docs/guides/authentication#generate_oauth2_credentials>?
>  
> Then, try making request again. If the issue persist, could you provide the 
> complete logs so I could further investigate? 
>
> Also, I would suggest to use Google Chrome using incognito mode to make 
> sure that you are using the same email address in the whole process of 
> generating OAuth2 credentials.
>
> Thanks and regards,
> Luis
> AdWords API Team
>
> On Wednesday, November 21, 2018 at 2:25:55 PM UTC+8, vibhesh wrote:
>>
>> I am also facing the same issue, i am using Dot client library and trying 
>> get campaign using the console application. This code is working fine with 
>> my test account then i have got approval for basic access of my developer 
>> token to access production account campaign data
>>
>> generated following and replaced in my app.config
>>
>> OAuth2ClientId
>> OAuth2ClientSecret
>> OAuth2RefreshToken
>>
>> issue: when trying to get campaign then getting error given below
>>
>> Message :Failed to refresh access token
>> innerexception : Error:"invalid_client", Description:"Unauthorized", 
>> Uri:""
>> stacktrash: 
>>
>> Server stack trace: 
>>    at 
>> Google.Api.Ads.Common.OAuth.AdsOAuthProviderImpl.RefreshAccessTokenInOfflineMode()
>>    at 
>> Google.Api.Ads.Common.OAuth.AdsOAuthProviderImpl.RefreshAccessToken()
>>    at Google.Api.Ads.Common.OAuth.AdsOAuthProviderImpl.GetAuthHeader()
>>    at 
>> Google.Api.Ads.Common.OAuth.OAuthClientMessageInspector.BeforeSendRequest(Message&
>>  
>> request, IClientChannel channel)
>>    at 
>> System.ServiceModel.Dispatcher.ImmutableClientRuntime.BeforeSendRequest(ProxyRpc&
>>  
>> rpc)
>>    at 
>> System.ServiceModel.Channels.ServiceChannel.PrepareCall(ProxyOperationRuntime
>>  
>> operation, Boolean oneway, ProxyRpc& rpc)
>>    at System.ServiceModel.Channels.ServiceChannel.Call(String action, 
>> Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] 
>> outs, TimeSpan timeout)
>>    at 
>> System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage
>>  
>> methodCall, ProxyOperationRuntime operation)
>>    at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage 
>> message)
>>
>> Exception rethrown at [0]: 
>>    at 
>> System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage 
>> reqMsg, IMessage retMsg)
>>    at 
>> System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& 
>> msgData, Int32 type)
>>    at 
>> Google.Api.Ads.AdWords.v201806.CampaignServiceInterface.get(Selector 
>> serviceSelector)
>>    at Google.Api.Ads.AdWords.v201806.CampaignService.get(Selector 
>> serviceSelector) in G:\AD Word 
>> Manager\googleads-dotnet-lib-master\googleads-dotnet-lib-master\src\AdWords\v201806\AdWordsApi.cs:line
>>  
>> 39105
>>    at 
>> Google.Api.Ads.AdWords.Examples.CSharp.v201806.GetCampaigns.Run(AdWordsUser 
>> user) in G:\AD Word 
>> Manager\googleads-dotnet-lib-master\googleads-dotnet-lib-master\GetCampaign\Program.cs:line
>>  
>> 93
>>
>>
>>
>> [image: Failed to refresh access token.png]
>> Thanks in advance
>>
>>
>> On Tuesday, December 29, 2015 at 3:59:09 AM UTC+5:30, Umesh Dengale wrote:
>>>
>>> Hello,
>>>
>>> Could you verify that you followed all steps given in the OAuth2.0 guide 
>>> <https://github.com/googleads/googleads-dotnet-lib/wiki/Using-OAuth2> for 
>>> .NET library?  Please recreate the client id and client secret and generate 
>>> refresh token using new client id and client secret key and update the 
>>> web.config file. Please check out the OAuth2.0 guide 
>>> <https://github.com/googleads/googleads-dotnet-lib/wiki/Using-OAuth2> for 
>>> .NET library for more details. If still issue is not resolved then provide 
>>> the steps you followed and error message.
>>>
>>> Thanks,
>>> Umesh, AdWords API Team.
>>>
>>

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog:
https://googleadsdeveloper.blogspot.com/
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API and Google Ads API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API and Google Ads API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/f98e436d-9d01-4ba4-91ed-05da7494b2f2%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.
  • ... 'Luis Xander Talag (AdWords API Team)' via AdWords API and Google Ads API Forum
    • ... vibhesh

Reply via email to