我已经尝试通过golang.com/x/oauth2库成功使用OAuth进行身份验证。
golang.com/x/oauth2
// provider variable is oauth2.Config // scope is: https://www.googleapis.com/auth/userinfo.email url := provider.AuthCodeURL(``) // redirect URL
从客户端重定向回后,我发送auth_code成功
auth_code
auth_code := ctx.Request.URL.RawQuery // code=XXXX if len(auth_code) > 5 { auth_code = auth_code[5:] // XXXX } tok, err := provider.Exchange(oauth2.NoContext, auth_code) if err == nil { client := provider.Client(oauth2.NoContext, tok) email_url := `https://www.googleapis.com/auth/userinfo.email` //Log.Describe(client) response, err := client.Get(email_url) if err == nil { ctx.Render(`login_oauth`, response) //handled = true } } //Log.Describe(err)
我发现什么都没有告诉电子邮件部分response(Body为空):
response
Body
{ "Status": "200 OK", "StatusCode": 200, "Proto": "HTTP/1.1", "ProtoMajor": 1, "ProtoMinor": 1, "Header": { "Alternate-Protocol": [ "443:quic,p=0.5" ], "Cache-Control": [ "private, max-age=0" ], "Content-Type": [ "text/plain" ], "Date": [ "Tue, 14 Apr 2015 05:52:17 GMT" ], "Expires": [ "Tue, 14 Apr 2015 05:52:17 GMT" ], "Server": [ "GSE" ], "X-Content-Type-Options": [ "nosniff" ], "X-Frame-Options": [ "SAMEORIGIN" ], "X-Xss-Protection": [ "1; mode=block" ] }, "Body": {}, // empty!!! "ContentLength": -1, "TransferEncoding": [ "chunked" ], "Close": false, "Trailer": null, "Request": { "Method": "GET", "URL": { "Scheme": "https", "Opaque": "", "User": null, "Host": "www.googleapis.com", "Path": "/auth/userinfo.email", "RawQuery": "", "Fragment": "" }, "Proto": "HTTP/1.1", "ProtoMajor": 1, "ProtoMinor": 1, "Header": { "Authorization": [ "Bearer ya29.VQFRHDe21t7g2cUhN8sUwjpRRi10XldgLe0RFhMe2ZxgyRo7q90HoKES5WmcucwKqtjZdq_KvYjKiQ" ] }, "Body": null, "ContentLength": 0, "TransferEncoding": null, "Close": false, "Host": "www.googleapis.com", "Form": null, "PostForm": null, "MultipartForm": null, "Trailer": null, "RemoteAddr": "", "RequestURI": "", "TLS": null }, "TLS": { // really long output } }
第一个问题 ,如何正确获取电子邮件?无需使用Google+ API。
编辑#2 我尝试将另一个scope用于oauth2.Config:
scope
oauth2.Config
https://www.googleapis.com/auth/plus.profile.emails.read https://www.googleapis.com/auth/plus.login https://www.googleapis.com/auth/plus.me
并尝试使用较新的API检索电子邮件:
https://www.googleapis.com/plus/v1/people/me
但它给 403 Forbidden
403 Forbidden
编辑#3 我尝试使用另一个范围:
openid profile email
并尝试使用以下URL检索电子邮件:
https://www.googleapis.com/oauth2/v3/userinfo
但它仍然Body像以前一样为空。
第二个问题 ,我可以为其他用户重用oauth2.Config(provider)变量吗?还是应该为每个用户创建一个副本?
provider
我不好,我应该读第response.Body一个,例如:
response.Body
response, err = client.Get(`https://accounts.google.com/.well-known/openid-configuration`) body, err := ioutil.ReadAll(response.Body) response.Body.Close()
根据本文档,我们应该首先从该URL获取,然后从userinfo_endpoint以上结果获取以检索电子邮件,例如:
userinfo_endpoint
// json := json_to_map(body) // get json[`userinfo_endpoint`] // response, err = client.Get(json[`userinfo_endpoint`]) // body, err := ioutil.ReadAll(response.Body) // response.Body.Close() // json = json_to_map(body) // json[`email`]
对于第二个问题,该oauth2.Config结构是可重用的。