Re: GetRefreshToken.php > Error: disabled_client The OAuth client was disabled.

2018-12-27 Thread 'Dhanya Sundararaju (AdWords API Team)' via AdWords API and Google Ads API Forum
Hi,

If you have AdWords API specific issue, please create a new forum post with 
relevant SOAP logs and error messages so that I can check further.

Regards,
Dhanya, AdWords API Team

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog:
https://googleadsdeveloper.blogspot.com/
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API and Google Ads API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API and Google Ads API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/536dba84-27dc-4884-a24c-f37494ca1700%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php > Error: disabled_client The OAuth client was disabled.

2018-12-27 Thread CarFix Garage
Hi, I have same issue with my facebook calendar, when I press   "add to 
calendar"   error (disable client) comes up.
Thank you. 

On Friday, February 28, 2014 at 10:50:34 PM UTC, Jake Wilson wrote:
>
>
> I am building a simple web app to connect to our Adwords MMC and spit out 
> some reports.
>
> In the Google API Console I created a new Client ID.  I chose Installed 
> Application even though this is a web-based PHP tool I'm making.  This page:
>
>
> https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token
>
> says to choose Installed Application if:
>
>- You are just getting started for the first time.
>- You want to test our example code and get started quickly.
>- You are managing all of your AdWords accounts using a single top 
>level MCC.
>
> All of which apply to us.  Also, the auth.ini says:
>
> ; If you do not have a client ID or secret, please create one of type
> ; "installed application" in the Google API console:
> ; https://cloud.google.com/console
>
> So anyways, I created an installed application client ID.  I get my Client 
> ID and Client Secret.  I add these to auth.ini along with my Adwords API 
> Key (which is approved) and a unique userAgentID string to identify my 
> application.
>
> At the command line I run the GetRefreshToken.php script, giving me:
>
> Log in to your AdWords account and open the following URL:
>
> https://accounts.google.com/o/oauth2/auth?response_type=code_id=5XXleusercontent.com_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoob=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2F_type=offline
>
> After approving the token enter the authorization code here:
>
> I log into my Adwords account and then paste in the above URL.  I get this 
> page:
>
> 
>
> So what am I doing wrong here?
>

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog:
https://googleadsdeveloper.blogspot.com/
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API and Google Ads API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API and Google Ads API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/f5183662-57bf-41a1-b59c-876b21e502e1%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php > Error: disabled_client The OAuth client was disabled.

2017-06-26 Thread 'Sreelakshmi Sasidharan (AdWords API Team)' via AdWords API Forum
Hi Tan, 

Could you please create a new forum thread since this thread is very old? 
On your new thread, you could also include the relevant logs and complete 
error message. 

Thanks,
Sreelakshmi, AdWords API Team

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/2e20e1cf-52a4-4a85-9ff8-43bead32aa05%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php > Error: disabled_client The OAuth client was disabled.

2017-06-19 Thread Tan Pinyuan
So is there a way to solve it?


On Sun, Jun 18, 2017 at 8:23 PM, Tan Pinyuan 
wrote:

>
>
> Hi, can you help me? I am logging to a website to watch video. Last time
 when I log in nothing when wrong but now it say

 *401.* That’s an error.

 *Error: disabled_client*

 The OAuth client was disabled.
 Request Details

 That’s all we know.

>>> What should i do to solve it?
>
> --
> --
> =~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
> Also find us on our blog and Google+:
> https://googleadsdeveloper.blogspot.com/
> https://plus.google.com/+GoogleAdsDevelopers/posts
> =~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
>
> You received this message because you are subscribed to the Google
> Groups "AdWords API Forum" group.
> To post to this group, send email to adwords-api@googlegroups.com
> To unsubscribe from this group, send email to
> adwords-api+unsubscr...@googlegroups.com
> For more options, visit this group at
> http://groups.google.com/group/adwords-api?hl=en
> ---
> You received this message because you are subscribed to a topic in the
> Google Groups "AdWords API Forum" group.
> To unsubscribe from this topic, visit https://groups.google.com/d/
> topic/adwords-api/KmVNNh3bddg/unsubscribe.
> To unsubscribe from this group and all its topics, send an email to
> adwords-api+unsubscr...@googlegroups.com.
> Visit this group at https://groups.google.com/group/adwords-api.
> To view this discussion on the web visit https://groups.google.com/d/
> msgid/adwords-api/e6abc5e1-73eb-4382-a957-6172a6b14ff4%40googlegroups.com
> 
> .
> For more options, visit https://groups.google.com/d/optout.
>



-- 
*TAN PIN YUAN 1I*

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/CA%2Bg2MA0_dx5_SBz2%2B56Ppn9oiXNimB1z46w_9%2Bh5uAeXj%3DBArw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php > Error: disabled_client The OAuth client was disabled.

2017-06-18 Thread Tan Pinyuan


Hi, can you help me? I am logging to a website to watch video. Last time 
>>> when I log in nothing when wrong but now it say 
>>>
>>> *401.* That’s an error.
>>>
>>> *Error: disabled_client*
>>>
>>> The OAuth client was disabled.
>>> Request Details
>>>
>>> That’s all we know.
>>>
>> What should i do to solve it? 

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups "AdWords API Forum" group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
"AdWords API Forum" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
Visit this group at https://groups.google.com/group/adwords-api.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/adwords-api/e6abc5e1-73eb-4382-a957-6172a6b14ff4%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-21 Thread Sarah Gilmore
Hi Ray

I have now managed to work out what the issue was. At some point I started 
editing the Auth file in examples rather than in lib, whoops. How 
embarrassing!

Thanks for your help, but I've now retrieved the refresh token and will 
hopefully get the rest working!

On Friday, 28 February 2014 22:50:34 UTC, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit out 
 some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my Client 
 ID and Client Secret.  I add these to auth.ini along with my Adwords API 
 Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get this 
 page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?


-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-17 Thread Sarah Gilmore
Hi Ray

When I execute the url provided by the script I get the following error on 
screen:

401 Error: disabled_client

The OAuth client was disabled.

Request Details
scope=https://www.googleapis.com/auth/adwords
response_type=code
access_type=offline
redirect_uri=urn:ietf:wg:oauth:2.0:oob
client_id=[there is a new id generated here]

If I paste my client id into the string and try again it gets me past the 
consent screen and generates the code, but then I get the following error 
on the command line:

Your OAuth2 Credentials are incorrect.
Please see the GetRefreshToken.php example.
{
  error : disabled_client,
  error_description : The OAuth client was disabled.
}

I've checked and double checked the code string and my OAuth2 details in 
auth.ini so not sure whats wrong.

Thanks

On Wednesday, 16 July 2014 19:56:32 UTC+1, Ray Tsang (AdWords API Team) 
wrote:

 Sarah,

 Could I trouble you to send me the exact errors that you've received?  The 
 authorization code is long (it sometimes doesn't fully display in the text 
 box) - please make sure the entire string is selected and pasted.

 Thanks,

 Ray

 On Wednesday, July 16, 2014 9:20:58 AM UTC-4, Sarah Gilmore wrote:

 Hi, I am having the same issue as Jake (above). I'm using the PHP client 
 library to run the script on the command line, but when I paste the url, it 
 says 'the oauth client is disabled'.( I can get it to go one step further 
 by pasting in my client id into the url, as the url created by 
 GetRefreshToken seems to use a different id, but after I enter the code 
 provided into the command line I still get the same message.)

 I have the app set as installed and have set the name, url and logo in 
 the console consent screen.

 I am using a test account and an unapproved developer token. The token 
 was created about a year ago, could this be the issue?

 I am also wondering whether the test account is a valid test account but 
 without connecting to the API its difficult to test this.

 Thanks!

 On Thursday, 24 April 2014 16:08:06 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sounds great.  Glad it helped.

 Cheers,

 Ray

 On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication guide 
 https://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not 
 match a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl 
 wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the 
 Consent Screen configuration and enter an application name (and any of 
 the 
 other required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and 
 spit out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single 
top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of 
 type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get 
 my Client ID and Client Secret.  I add these to auth.ini along with 
 my 
 Adwords API Key (which is approved) and a unique userAgentID string 
 to 
 identify my application.

 At the command line I run the GetRefreshToken.php script, giving 
 me:

 Log in to your AdWords account and open the following URL:

 

Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-17 Thread Ray Tsang (AdWords API Team)
Sarah,

Were you using an existing project or a brand new one?  If you haven't 
tried yet, please create a brand new project 
https://developers.google.com/adwords/api/docs/guides/authentication.

Thanks!

Ray

On Thursday, July 17, 2014 5:05:29 AM UTC-4, Sarah Gilmore wrote:

 Hi Ray

 When I execute the url provided by the script I get the following error on 
 screen:

 401 Error: disabled_client

 The OAuth client was disabled.

 Request Details
 scope=https://www.googleapis.com/auth/adwords
 response_type=code
 access_type=offline
 redirect_uri=urn:ietf:wg:oauth:2.0:oob
 client_id=[there is a new id generated here]

 If I paste my client id into the string and try again it gets me past the 
 consent screen and generates the code, but then I get the following error 
 on the command line:

 Your OAuth2 Credentials are incorrect.
 Please see the GetRefreshToken.php example.
 {
   error : disabled_client,
   error_description : The OAuth client was disabled.
 }

 I've checked and double checked the code string and my OAuth2 details in 
 auth.ini so not sure whats wrong.

 Thanks

 On Wednesday, 16 July 2014 19:56:32 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sarah,

 Could I trouble you to send me the exact errors that you've received? 
  The authorization code is long (it sometimes doesn't fully display in the 
 text box) - please make sure the entire string is selected and pasted.

 Thanks,

 Ray

 On Wednesday, July 16, 2014 9:20:58 AM UTC-4, Sarah Gilmore wrote:

 Hi, I am having the same issue as Jake (above). I'm using the PHP client 
 library to run the script on the command line, but when I paste the url, it 
 says 'the oauth client is disabled'.( I can get it to go one step further 
 by pasting in my client id into the url, as the url created by 
 GetRefreshToken seems to use a different id, but after I enter the code 
 provided into the command line I still get the same message.)

 I have the app set as installed and have set the name, url and logo in 
 the console consent screen.

 I am using a test account and an unapproved developer token. The token 
 was created about a year ago, could this be the issue?

 I am also wondering whether the test account is a valid test account but 
 without connecting to the API its difficult to test this.

 Thanks!

 On Thursday, 24 April 2014 16:08:06 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sounds great.  Glad it helped.

 Cheers,

 Ray

 On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication guide 
 https://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not 
 match a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl 
 wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the 
 Consent Screen configuration and enter an application name (and any 
 of the 
 other required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and 
 spit out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a 
single top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of 
 type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get 
 my Client ID and Client Secret.  I add these to auth.ini along with 
 my 
 Adwords API Key (which is approved) and a unique userAgentID string 
 to 
 

Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-17 Thread Ray Tsang (AdWords API Team)
Sarah,

Lastly, please send me screenshot of the cloud console for that project in 
private.

Thanks!

On Thursday, July 17, 2014 4:26:43 PM UTC-4, Ray Tsang (AdWords API Team) 
wrote:

 Sarah,

 Were you using an existing project or a brand new one?  If you haven't 
 tried yet, please create a brand new project 
 https://developers.google.com/adwords/api/docs/guides/authentication.

 Thanks!

 Ray

 On Thursday, July 17, 2014 5:05:29 AM UTC-4, Sarah Gilmore wrote:

 Hi Ray

 When I execute the url provided by the script I get the following error 
 on screen:

 401 Error: disabled_client

 The OAuth client was disabled.

 Request Details
 scope=https://www.googleapis.com/auth/adwords
 response_type=code
 access_type=offline
 redirect_uri=urn:ietf:wg:oauth:2.0:oob
 client_id=[there is a new id generated here]

 If I paste my client id into the string and try again it gets me past the 
 consent screen and generates the code, but then I get the following error 
 on the command line:

 Your OAuth2 Credentials are incorrect.
 Please see the GetRefreshToken.php example.
 {
   error : disabled_client,
   error_description : The OAuth client was disabled.
 }

 I've checked and double checked the code string and my OAuth2 details in 
 auth.ini so not sure whats wrong.

 Thanks

 On Wednesday, 16 July 2014 19:56:32 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sarah,

 Could I trouble you to send me the exact errors that you've received? 
  The authorization code is long (it sometimes doesn't fully display in the 
 text box) - please make sure the entire string is selected and pasted.

 Thanks,

 Ray

 On Wednesday, July 16, 2014 9:20:58 AM UTC-4, Sarah Gilmore wrote:

 Hi, I am having the same issue as Jake (above). I'm using the PHP 
 client library to run the script on the command line, but when I paste the 
 url, it says 'the oauth client is disabled'.( I can get it to go one step 
 further by pasting in my client id into the url, as the url created by 
 GetRefreshToken seems to use a different id, but after I enter the code 
 provided into the command line I still get the same message.)

 I have the app set as installed and have set the name, url and logo in 
 the console consent screen.

 I am using a test account and an unapproved developer token. The token 
 was created about a year ago, could this be the issue?

 I am also wondering whether the test account is a valid test account 
 but without connecting to the API its difficult to test this.

 Thanks!

 On Thursday, 24 April 2014 16:08:06 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sounds great.  Glad it helped.

 Cheers,

 Ray

 On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication guide 
 https://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not 
 match a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl 
 wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 
 400 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the 
 Consent Screen configuration and enter an application name (and any 
 of the 
 other required fields).

 Please let me know if it works for you - and I can update 
 relevant documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and 
 spit out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a 
single top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of 
 type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created 

Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-16 Thread Sarah Gilmore
Hi, I am having the same issue as Jake (above). I'm using the PHP client 
library to run the script on the command line, but when I paste the url, it 
says 'the oauth client is disabled'.( I can get it to go one step further 
by pasting in my client id into the url, as the url created by 
GetRefreshToken seems to use a different id, but after I enter the code 
provided into the command line I still get the same message.)

I have the app set as installed and have set the name, url and logo in the 
console consent screen.

I am using a test account and an unapproved developer token. The token was 
created about a year ago, could this be the issue?

I am also wondering whether the test account is a valid test account but 
without connecting to the API its difficult to test this.

Thanks!

On Thursday, 24 April 2014 16:08:06 UTC+1, Ray Tsang (AdWords API Team) 
wrote:

 Sounds great.  Glad it helped.

 Cheers,

 Ray

 On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication guide 
 https://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not 
 match a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl 
 wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and 
 spit out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single 
top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my 
 Adwords 
 API Key (which is approved) and a unique userAgentID string to identify 
 my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I 
 get this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-07-16 Thread Ray Tsang (AdWords API Team)
Sarah,

Could I trouble you to send me the exact errors that you've received?  The 
authorization code is long (it sometimes doesn't fully display in the text 
box) - please make sure the entire string is selected and pasted.

Thanks,

Ray

On Wednesday, July 16, 2014 9:20:58 AM UTC-4, Sarah Gilmore wrote:

 Hi, I am having the same issue as Jake (above). I'm using the PHP client 
 library to run the script on the command line, but when I paste the url, it 
 says 'the oauth client is disabled'.( I can get it to go one step further 
 by pasting in my client id into the url, as the url created by 
 GetRefreshToken seems to use a different id, but after I enter the code 
 provided into the command line I still get the same message.)

 I have the app set as installed and have set the name, url and logo in the 
 console consent screen.

 I am using a test account and an unapproved developer token. The token was 
 created about a year ago, could this be the issue?

 I am also wondering whether the test account is a valid test account but 
 without connecting to the API its difficult to test this.

 Thanks!

 On Thursday, 24 April 2014 16:08:06 UTC+1, Ray Tsang (AdWords API Team) 
 wrote:

 Sounds great.  Glad it helped.

 Cheers,

 Ray

 On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication guide 
 https://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl 
 wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not 
 match a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl 
 wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the 
 other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and 
 spit out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single 
top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of 
 type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my 
 Adwords 
 API Key (which is approved) and a unique userAgentID string to 
 identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I 
 get this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en

Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-04-24 Thread piotr . debowski
Thanks, everything works well !

On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API Team) 
wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication 
 guidehttps://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not match 
 a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.plwrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang (AdWords 
 API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit 
 out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my 
 Adwords 
 API Key (which is approved) and a unique userAgentID string to identify 
 my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get 
 this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-04-24 Thread Ray Tsang (AdWords API Team)
Sounds great.  Glad it helped.

Cheers,

Ray

On Thursday, April 24, 2014 9:11:49 AM UTC-4, piotr.d...@bonito.pl wrote:

 Thanks, everything works well !

 On Wednesday, April 23, 2014 5:53:44 PM UTC+2, Ray Tsang (AdWords API 
 Team) wrote:

 Hi,

 It's most likely that you've created an OAuth 2.0 Web application. 
  Please review our AdWords OAuth 2.0 authentication 
 guidehttps://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
 .
 In step 6, please select Installed application.

 Thanks,

 Ray

 On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.plwrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not match 
 a registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.plwrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang 
 (AdWords API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit 
 out some reports.

 In the Google API Console I created a new Client ID.  I chose 
 Installed Application even though this is a web-based PHP tool I'm 
 making. 
  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single 
top level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my 
 Adwords 
 API Key (which is approved) and a unique userAgentID string to identify 
 my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get 
 this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-04-23 Thread piotr . debowski
Hello,
I have the same problem :(
Also filled field required in Consent screen, I have http error 400 
and Error: disabled_client.
So what am I doing wrong here?
How enable OAuth client for me project ?

Thanks



W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang (AdWords 
API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit out 
 some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my Adwords 
 API Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get 
 this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-04-23 Thread piotr . debowski
Now, I have other errro:

*Error: redirect_uri_mismatch*

The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not match a 
registered redirect URI
So what am I doing wrong here?

On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang (AdWords 
 API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit 
 out some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my Adwords 
 API Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get 
 this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-04-23 Thread Ray Tsang (AdWords API Team)
Hi,

It's most likely that you've created an OAuth 2.0 Web application. 
 Please review our AdWords OAuth 2.0 authentication 
guidehttps://developers.google.com/adwords/api/docs/guides/authentication#create_a_client_identifier_and_client_secret
.
In step 6, please select Installed application.

Thanks,

Ray

On Wednesday, April 23, 2014 9:45:50 AM UTC-4, piotr.d...@bonito.pl wrote:

 Now, I have other errro:

 *Error: redirect_uri_mismatch*

 The redirect URI in the request: urn:ietf:wg:oauth:2.0:oob did not match a 
 registered redirect URI
 So what am I doing wrong here?

 On Wednesday, April 23, 2014 2:35:36 PM UTC+2, piotr.d...@bonito.pl wrote:

 Hello,
 I have the same problem :(
 Also filled field required in Consent screen, I have http error 400 
 and Error: disabled_client.
 So what am I doing wrong here?
 How enable OAuth client for me project ?

 Thanks



 W dniu wtorek, 4 marca 2014 20:40:28 UTC+1 użytkownik Ray Tsang (AdWords 
 API Team) napisał:

 Jake,

 In the cloud console, could I trouble you to navigate to the Consent 
 Screen configuration and enter an application name (and any of the other 
 required fields).

 Please let me know if it works for you - and I can update relevant 
 documentations.

 Thanks,

 On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit 
 out some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This 
 page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my 
 Client ID and Client Secret.  I add these to auth.ini along with my 
 Adwords 
 API Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get 
 this page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-04 Thread Ray Tsang (AdWords API Team)
Jake,

In the cloud console, could I trouble you to navigate to the Consent Screen 
configuration and enter an application name (and any of the other required 
fields).

Please let me know if it works for you - and I can update relevant 
documentations.

Thanks,

On Friday, February 28, 2014 5:50:34 PM UTC-5, Jake Wilson wrote:


 I am building a simple web app to connect to our Adwords MMC and spit out 
 some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my Client 
 ID and Client Secret.  I add these to auth.ini along with my Adwords API 
 Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get this 
 page:

 http://imgur.com/vcilAXI.jpg

 So what am I doing wrong here?


-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


Re: PHP API GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-04 Thread Ray Tsang (AdWords API Team)
Jake,

I believe you had another thread on this 
topichttps://groups.google.com/forum/#!topic/adwords-api/KmVNNh3bddg. 
 Let's continue our discussion there.

Thanks!

Ray

On Friday, February 28, 2014 5:04:26 PM UTC-5, Jake Wilson wrote:

 I am building a simple web app to connect to our Adwords MMC and spit out 
 some reports.

 In the Google API Console I created a new (Installed Application) Client 
 ID.  I chose Installed Application even though this is a web-based PHP tool 
 I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my Client 
 ID and Client Secret.  I add these to auth.ini along with my Adwords API 
 Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get this 
 page:

 http://imgur.com/vcilAXI.jpg


 So what am I doing wrong here?



-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-03 Thread Jake Wilson
I am building a simple web app to connect to our Adwords MMC and spit out 
some reports.

In the Google API Console I created a new Client ID.  I chose Installed 
Application even though this is a web-based PHP tool I'm making.  This page:

https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

says to choose Installed Application if:

   - You are just getting started for the first time.
   - You want to test our example code and get started quickly.
   - You are managing all of your AdWords accounts using a single top level 
   MCC.

All of which apply to us.  Also, the auth.ini says:

; If you do not have a client ID or secret, please create one of type
; installed application in the Google API console:
; https://cloud.google.com/console

So anyways, I created an installed application client ID.  I get my Client 
ID and Client Secret.  I add these to auth.ini along with my Adwords API 
Key (which is approved) and a unique userAgentID string to identify my 
application.

At the command line I run the GetRefreshToken.php script, giving me:

Log in to your AdWords account and open the following URL:
https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

After approving the token enter the authorization code here:

I log into my Adwords account and then paste in the above URL.  I get this 
page:

http://imgur.com/vcilAXI.jpg

(I added the black box to the pic to hide my client_id)

So what am I doing wrong here?

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


PHP API GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-03 Thread Jake Wilson
I am building a simple web app to connect to our Adwords MMC and spit out 
some reports.

In the Google API Console I created a new (Installed Application) Client 
ID.  I chose Installed Application even though this is a web-based PHP tool 
I'm making.  This page:

https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

says to choose Installed Application if:

   - You are just getting started for the first time.
   - You want to test our example code and get started quickly.
   - You are managing all of your AdWords accounts using a single top level 
   MCC.

All of which apply to us.  Also, the auth.ini says:

; If you do not have a client ID or secret, please create one of type
; installed application in the Google API console:
; https://cloud.google.com/console

So anyways, I created an installed application client ID.  I get my Client 
ID and Client Secret.  I add these to auth.ini along with my Adwords API 
Key (which is approved) and a unique userAgentID string to identify my 
application.

At the command line I run the GetRefreshToken.php script, giving me:

Log in to your AdWords account and open the following URL:
https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

After approving the token enter the authorization code here:

I log into my Adwords account and then paste in the above URL.  I get this 
page:

http://imgur.com/vcilAXI.jpg


So what am I doing wrong here?

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-03 Thread Jake Wilson

I am building a simple web app to connect to our Adwords MMC and spit out 
some reports.

In the Google API Console I created a new Client ID.  I chose Installed 
Application even though this is a web-based PHP tool I'm making.  This page:

https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

says to choose Installed Application if:

   - You are just getting started for the first time.
   - You want to test our example code and get started quickly.
   - You are managing all of your AdWords accounts using a single top level 
   MCC.

All of which apply to us.  Also, the auth.ini says:

; If you do not have a client ID or secret, please create one of type
; installed application in the Google API console:
; https://cloud.google.com/console

So anyways, I created an installed application client ID.  I get my Client 
ID and Client Secret.  I add these to auth.ini along with my Adwords API 
Key (which is approved) and a unique userAgentID string to identify my 
application.

At the command line I run the GetRefreshToken.php script, giving me:

Log in to your AdWords account and open the following URL:
https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

After approving the token enter the authorization code here:

I log into my Adwords account and then paste in the above URL.  I get this 
page:

http://imgur.com/vcilAXI.jpg

So what am I doing wrong here?

-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.


Re: GetRefreshToken.php Error: disabled_client The OAuth client was disabled.

2014-03-03 Thread Anash P. Oommen (AdWords API Team)
Hi Jake,

You need to login to your Google cloud console and lookup this client for 
more details. The most probable reason is that there might be some property 
you need to update on the client, or may be accept a new TC or something 
similar.

Cheers,
Anash P. Oommen
AdWords API Advisor.

On Monday, March 3, 2014 12:31:01 PM UTC-5, Jake Wilson wrote:

 I am building a simple web app to connect to our Adwords MMC and spit out 
 some reports.

 In the Google API Console I created a new Client ID.  I chose Installed 
 Application even though this is a web-based PHP tool I'm making.  This page:


 https://developers.google.com/adwords/api/docs/guides/authentication#access_and_refresh_token

 says to choose Installed Application if:

- You are just getting started for the first time.
- You want to test our example code and get started quickly.
- You are managing all of your AdWords accounts using a single top 
level MCC.

 All of which apply to us.  Also, the auth.ini says:

 ; If you do not have a client ID or secret, please create one of type
 ; installed application in the Google API console:
 ; https://cloud.google.com/console

 So anyways, I created an installed application client ID.  I get my Client 
 ID and Client Secret.  I add these to auth.ini along with my Adwords API 
 Key (which is approved) and a unique userAgentID string to identify my 
 application.

 At the command line I run the GetRefreshToken.php script, giving me:

 Log in to your AdWords account and open the following URL:

 https://accounts.google.com/o/oauth2/auth?response_type=codeclient_id=5XXleusercontent.comredirect_uri=urn%3Aietf%3Awg%3Aoauth%3A2.0%3Aoobscope=https%3A%2F%2Fadwords.google.com%2Fapi%2Fadwords%2Faccess_type=offline

 After approving the token enter the authorization code here:

 I log into my Adwords account and then paste in the above URL.  I get this 
 page:

 http://imgur.com/vcilAXI.jpg

 (I added the black box to the pic to hide my client_id)

 So what am I doing wrong here?


-- 
-- 
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~
Also find us on our blog and Google+:
https://googleadsdeveloper.blogspot.com/
https://plus.google.com/+GoogleAdsDevelopers/posts
=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~=~

You received this message because you are subscribed to the Google
Groups AdWords API Forum group.
To post to this group, send email to adwords-api@googlegroups.com
To unsubscribe from this group, send email to
adwords-api+unsubscr...@googlegroups.com
For more options, visit this group at
http://groups.google.com/group/adwords-api?hl=en
--- 
You received this message because you are subscribed to the Google Groups 
AdWords API Forum group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to adwords-api+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/groups/opt_out.