401 with Google Proximity API - api

after following the step-by-step instructions (https://developers.google.com/beacons/proximity/guides) I can successfully enable the Google Proximity Beacon API and create both API key and OAuth 2.0 client IDs for the App I created in the Google Developers Console.
Everything appears to be set up fine: the Google Proximity Beacon API shows to be active and "Credentials" tabs shows both API Key and OAuth 2.0 client ID.
The problem occurs when I try calling my Beacon: the Response gives me a "401" error:
...
"code": 401,
"message": "The request does not have valid authentication credentials.",
"status": "UNAUTHENTICATED"
...
The strange thing is that if I try the oauthplayground, again following google's proximity docs, I get a 403 error:
{
"error": {
"status": "PERMISSION_DENIED",
"message": "Project has not enabled the API. Please use Google Developers Console to activate the 'proximitybeacon' API for your project.",
"code": 403,
"details": [
...
I'm kind of lost here...anyone?
Thank you in advance.
Flik

Related

Google API to fetch the list of reviews of any app using oAuth2.0 - 403 error in postman

I wanted to fetch google play reviews of any application. I'm trying with google API using OAuth2.0 in postman.
I'm trying to use this API:
https://developers.google.com/android-publisher/api-ref/rest/v3/reviews/list
I've added the required scopes as well.
When I try to send the get request in postman after generating an access token,
I'm getting this as a response.
"error": {
"code": 403,
"message": "The caller does not have permission",
"status": "PERMISSION_DENIED"
}
is it possible to access any app reviews or only the app reviews which were developed by us?

Twitter API authenticating failing

I have downloaded postman collection of Twitter API and set all the required keys in environment variables.
When I try to run following URL ,
https://api.twitter.com/2/tweets/search/all?query=%23haiku
I am getting following error in postman.
{
"client_id": "22929871",
"detail": "When authenticating requests to the Twitter API v2 endpoints, you must use keys and tokens from a Twitter developer App that is attached to a Project. You can create a project via the developer portal.",
"registration_url": "https://developer.twitter.com/en/docs/projects/overview",
"title": "Client Forbidden",
"required_enrollment": "Standard Basic",
"reason": "client-not-enrolled",
"type": "https://api.twitter.com/2/problems/client-forbidden"
}
For following API, I am getting response.
https://api.twitter.com/2/tweets/search/recent?query=%23haiku
Can someone suggest me, what I am missing.

Google Play console REST API get subscription details

I'm trying to use this API to get subscription information but I get the following error
{
"error": {
"code": 403,
"message": "The project id used to call the Google Play Developer API has not been linked in the Google Play Developer Console.",
"errors": [
{
"message": "The project id used to call the Google Play Developer API has not been linked in the Google Play Developer Console.",
"domain": "androidpublisher",
"reason": "projectNotLinked"
}
]
}
}
I have enabled Google Play Android Developer API in the Google Cloud Platform.
and also completed all OAuth consent screen and set up the scope
Ref Video

authenticate to Google Computer Engine instance using CLI

I've set up a Google Compute Engine Instance and I want to be able to turn it on and off using a script on my home computer. I see that there's an API that lets me do that by sending a POST request like this:
curl --data '' https://www.googleapis.com/compute/v1/projects/my-project/zones/asia-east1-a/instances/my-instance/stop
but the response I get from that is this:
{
"error": {
"errors": [
{
"domain": "global",
"reason": "required",
"message": "Login Required",
"locationType": "header",
"location": "Authorization"
}
],
"code": 401,
"message": "Login Required"
}
}
So I'm trying to see how I can allow my script authorisation to use the API on the compute engine without having user interaction. How do I do this?
It looks like Google requires OAuth 2.0 authentication, but it seems really complex.
The closest thing I can find in Google's docs is this page but I can't work out how to make it a bunch of curl statements.
This SO thread gets closer, but glancing over the scripts there - it looks like they need user interaction.
I think you need Application Default Credentials. Have you seen this page?
https://developers.google.com/identity/protocols/application-default-credentials

GooglePlus userProfile API returns error when trying to access using access-token retrieved using Google Service Account

I was able to retrieve access-token using Google Service account but when I tried to use the same access-token to retrieve GooglePlus User Profile API I'm getting the error mentioned below:
{
"error": {
"errors": [
{
"domain": "global",
"reason": "notFound",
"message": "Not Found"
}
],
"code": 404,
"message": "Not Found"
}
}
I used scope value as https://www.googleapis.com/auth/plus.me while retrieving access-token using Google service account and I was able to fetch access-token, but then if I try to use the same access-token to request User profile API- I.e
https://www.googleapis.com/plus/v1/people/me?prettyprint=true I get the error above.
Can anyone help me on this?
This is most likely because the account that has done the authentication does not have a Google+ account/profile. For testing, you may wish to replace the "me" with the profile ID in question to verify this. In production, of course, you should catch this error and indicate that they don't have a Google+ profile.
If you need to check for a Google login, even if they don't have a Google+ profile, you can use the https://www.googleapis.com/auth/userinfo.profile scope. See https://developers.google.com/accounts/docs/OAuth2Login for more details.