Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

UserAuthorizer adds approval_prompt=force and conflicts with prompt=consent #1443

Open
arttom opened this issue Jul 17, 2024 · 0 comments
Open

Comments

@arttom
Copy link

arttom commented Jul 17, 2024

Environment details

  1. OS type and version: Any
  2. Java version: 21/any
  3. version(s): 1.23 (but code exists in the newest as well)

Steps to reproduce

  1. Using Google Ads library (v.31.0.0)
  2. Create Authorization request by URL
  3. It contains approval_prompt=force by default

Code example

UserAuthorizer userAuthorizer = UserAuthorizer.newBuilder()
                .setClientId(ClientId.of("123", null))
                .setScopes(Arrays.asList(googleProperties.ads().scopes().split(" ")))
                .setCallbackUri("/customer/google)
                .build();

        return userAuthorizer
                .getAuthorizationUrl(
                        userId,
                        state,
                        URI.create(serverHost),
                        Map.of("prompt", "consent"));

External references such as API reference guides

https://developers.google.com/identity/openid-connect/openid-connect#prompt

The approval_prompt is not even mentioned in the documentation

Any additional information below

After using it like this we get an error Conflict params: approval_prompt and prompt
but there is no way to remove approval_prompt parameter, except manual operation after URL is created.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant