通过基于 OAuth 的 Google 登录“简化”关联实现帐号关联

如果使用基于 OAuth 的 Google 登录“精简”关联类型,则会在基于 OAuth 的帐号关联之前添加 Google 登录。这样可以为 Google 用户提供基于语音的无缝关联,同时还可以为使用非 Google 身份注册服务的用户启用帐号关联。

此关联类型以 Google 登录开头,可让您检查您的系统中是否存在用户的 Google 个人资料信息。如果未在系统中找到用户的信息,即会开始标准 OAuth 流程。用户也可以选择使用其 Google 个人资料信息创建新帐号。

图 1:您的 Action 获得用户的 Google 个人资料的访问权限后,您可以使用它在您的身份验证系统中查找该用户的匹配项。

如需使用精简关联类型执行帐号关联,请按以下常规步骤操作:

  1. 首先,请用户同意访问其 Google 个人资料。
  2. 使用其个人资料中的信息来识别用户。
  3. 如果您在身份验证系统中找不到 Google 用户匹配项,流程会继续,具体取决于您是在 Actions 控制台中将 Actions 项目配置为允许通过语音创建用户帐号,还是仅允许在您的网站上创建用户帐号。
    • 如果您允许通过语音创建帐号,请验证从 Google 收到的 ID 令牌。然后,您可以根据 ID 令牌中包含的个人资料信息创建用户。
    • 如果您不允许通过语音创建帐号,用户会被转移到浏览器,他们可以在其中加载您的授权页面并完成用户创建流程。
如果您允许通过语音创建帐号,但在身份验证系统中找不到与 Google 个人资料匹配的个人资料,则需要验证从 Google 收到的 ID 令牌。然后,您可以根据 ID 令牌中包含的个人资料信息创建用户。如果您不允许通过语音创建用户帐号,系统会将用户转到浏览器,以便他们可以加载您的授权页面并完成该流程。
图 2. 在您的系统找不到用户信息时,OAuth 和 Google 登录流程的直观表示。

支持通过语音创建账号

如果您允许通过语音创建用户帐号,Google 助理会询问用户是否想要执行以下操作:

  • 使用 Google 帐号信息在您的系统上创建一个新帐号,或
  • 如果用户已有非 Google 帐号,请使用其他帐号登录您的身份验证系统。

如果您想尽可能减少帐号创建流程的麻烦,建议允许通过语音创建帐号。用户只有在想使用现有的非 Google 帐号登录时,才需要退出语音流程。

禁止通过语音创建账号

如果您禁止通过语音创建用户帐号,Google 助理会打开您为进行用户身份验证而提供的网站的网址。如果互动发生在没有屏幕的设备上,Google 助理会将用户定向到手机,以继续完成账号关联流程。

在以下情况下,建议禁止创建:

  • 您不希望允许拥有非 Google 帐号的用户创建新的用户帐号,并希望他们与您的身份验证系统中的现有用户帐号相关联。例如,如果您提供会员回馈活动,则可能需要确保用户不会失去现有帐号累积的积分。

  • 您需要完全控制帐号创建流程。例如,如果您需要在创建帐号时向用户显示服务条款,可以禁止创建帐号。

实现基于 OAuth 的 Google 登录“简化”链接

帐号与业界标准 OAuth 2.0 流程相关联。 Actions on Google 支持隐式和授权代码流程。

In the implicit code flow, Google opens your authorization endpoint in the user's browser. After successful sign in, you return a long-lived access token to Google. This access token is now included in every request sent from the Assistant to your Action.

In the authorization code flow, you need two endpoints:

  • The authorization endpoint, which is responsible for presenting the sign-in UI to your users that aren't already signed in and recording consent to the requested access in the form of a short-lived authorization code.
  • The token exchange endpoint, which is responsible for two types of exchanges:
    1. Exchanges an authorization code for a long-lived refresh token and a short-lived access token. This exchange happens when the user goes through the account linking flow.
    2. Exchanges a long-lived refresh token for a short-lived access token. This exchange happens when Google needs a new access token because the one it had expired.

Although the implicit code flow is simpler to implement, Google recommends that access tokens issued using the implicit flow never expire, because using token expiration with the implicit flow forces the user to link their account again. If you need token expiration for security reasons, you should strongly consider using the auth code flow instead.

配置项目

如需将项目配置为使用简化型关联,请按以下步骤操作:

  1. 打开 Actions 控制台,然后选择您要使用的项目。
  2. 点击 Develop 标签页,然后选择 Account linking
  3. 启用帐号关联旁边的开关。
  4. 帐号创建部分,选择

  5. 关联类型中,依次选择 OAuth 和 Google 登录隐式

  6. Client Information(客户信息)中,执行以下操作:

    • 您的 Actions 向 Google 发出的客户端 ID 分配一个值,以标识来自 Google 的请求。
    • 插入授权端点和令牌交换端点的网址。
  7. 点击保存

实现 OAuth 服务器

To support the OAuth 2.0 implicit flow, your service makes an authorization endpoint available by HTTPS. This endpoint is responsible for authenticating and obtaining consent from users for data access. The authorization endpoint presents a sign-in UI to your users that aren't already signed in and records consent to the requested access.

When your Action needs to call one of your service's authorized APIs, Google uses this endpoint to get permission from your users to call these APIs on their behalf.

A typical OAuth 2.0 implicit flow session initiated by Google has the following flow:

  1. Google opens your authorization endpoint in the user's browser. The user signs in if not signed in already, and grants Google permission to access their data with your API if they haven't already granted permission.
  2. Your service creates an access token and returns it to Google by redirecting the user's browser back to Google with the access token attached to the request.
  3. Google calls your service's APIs, and attaches the access token with each request. Your service verifies that the access token grants Google authorization to access the API and then completes the API call.

Handle authorization requests

When your Action needs to perform account linking via an OAuth 2.0 implicit flow, Google sends the user to your authorization endpoint with a request that includes the following parameters:

Authorization endpoint parameters
client_id The client ID you assigned to Google.
redirect_uri The URL to which you send the response to this request.
state A bookkeeping value that is passed back to Google unchanged in the redirect URI.
response_type The type of value to return in the response. For the OAuth 2.0 implicit flow, the response type is always token.

For example, if your authorization endpoint is available at https://myservice.example.com/auth, a request might look like:

GET https://myservice.example.com/auth?client_id=GOOGLE_CLIENT_ID&redirect_uri=REDIRECT_URI&state=STATE_STRING&response_type=token

For your authorization endpoint to handle sign-in requests, do the following steps:

  1. Verify the client_id and redirect_uri values to prevent granting access to unintended or misconfigured client apps:

    • Confirm that the client_id matches the client ID you assigned to Google.
    • Confirm that the URL specified by the redirect_uri parameter has the following form:
      https://oauth-redirect.googleusercontent.com/r/YOUR_PROJECT_ID
      YOUR_PROJECT_ID is the ID found on the Project settings page of the Actions Console.
  2. Check if the user is signed in to your service. If the user isn't signed in, complete your service's sign-in or sign-up flow.

  3. Generate an access token that Google will use to access your API. The access token can be any string value, but it must uniquely represent the user and the client the token is for and must not be guessable.

  4. Send an HTTP response that redirects the user's browser to the URL specified by the redirect_uri parameter. Include all of the following parameters in the URL fragment:

    • access_token: the access token you just generated
    • token_type: the string bearer
    • state: the unmodified state value from the original request The following is an example of the resulting URL:
      https://oauth-redirect.googleusercontent.com/r/YOUR_PROJECT_ID#access_token=ACCESS_TOKEN&token_type=bearer&state=STATE_STRING

Google's OAuth 2.0 redirect handler will receive the access token and confirm that the state value hasn't changed. After Google has obtained an access token for your service, Google will attach the token to subsequent calls to your Action as part of the AppRequest.

处理自动关联

用户同意您的 Action 访问其 Google 个人资料后,Google 会发送一个请求,其中包含已签署的 Google 用户身份断言。该断言包含用户的 Google 帐号 ID、姓名和电子邮件地址等信息。您为项目配置的令牌交换端点会处理该请求。

如果您的身份验证系统中已存在相应的 Google 帐号,则令牌交换端点为用户返回一个令牌。如果 Google 帐号与现有用户不匹配,则令牌交换端点会返回 user_not_found 错误。

该请求的格式如下:

POST /token HTTP/1.1
Host: oauth2.example.com
Content-Type: application/x-www-form-urlencoded

grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&intent=get&assertion=JWT&consent_code=CONSENT_CODE&scope=SCOPES

您的令牌交换端点必须能够处理以下参数:

令牌端点参数
grant_type 要交换的令牌的类型。对于这些请求,此参数的值为 urn:ietf:params:oauth:grant-type:jwt-bearer
intent 对于这些请求,此参数的值为 `get`。
assertion 一个 JSON Web 令牌 (JWT),可提供 Google 用户身份的已签名断言。JWT 包含用户的 Google 帐号 ID、名称和电子邮件地址等信息。
consent_code 可选:如果存在,这是一个一次性代码,用于表明用户已同意您的 Action 访问指定范围。
scope 可选:您已配置 Google 向用户请求的任何范围。

当您的令牌交换端点收到关联请求时,应执行以下操作:

验证和解码 JWT 断言

您可以使用适合您的语言的 JWT 解码库来验证和解码 JWT 断言。使用 Google 的公钥(以 JWKPEM 格式提供)来验证令牌的签名。

解码后,JWT 断言如下所示:

{
  "sub": 1234567890,        // The unique ID of the user's Google Account
  "iss": "https://accounts.google.com",        // The assertion's issuer
  "aud": "123-abc.apps.googleusercontent.com", // Your server's client ID
  "iat": 233366400,         // Unix timestamp of the assertion's creation time
  "exp": 233370000,         // Unix timestamp of the assertion's expiration time
  "name": "Jan Jansen",
  "given_name": "Jan",
  "family_name": "Jansen",
  "email": "jan@gmail.com", // If present, the user's email address
  "locale": "en_US"
}

除了验证令牌的签名之外,请验证断言的颁发者(iss 字段)是否为 https://accounts.google.com,以及目标对象群组(aud 字段)是否为分配给您的 Action 的客户端 ID。

检查您的身份验证系统中是否已经存在相关 Google 账号

检查是否满足以下任一条件:

  • Google 帐号 ID(可在断言的 sub 字段中找到)位于您的用户数据库中。
  • 断言中的电子邮件地址与用户数据库中的用户匹配。

如果满足任一条件,则表示用户已完成注册,您可以颁发访问令牌。

如果 Google 帐号 ID 和断言中指定的电子邮件地址均与您数据库中的用户不匹配,则表示该用户尚未注册。在这种情况下,您的令牌交换端点应回复 HTTP 401 错误,该错误会指定 error=user_not_found,如以下示例所示:

HTTP/1.1 401 Unauthorized
Content-Type: application/json;charset=UTF-8

{
  "error":"user_not_found",
}
当 Google 收到包含 user_not_found 错误的 401 错误响应时,Google 会调用您的令牌交换端点,将 intent 参数的值设为 create,并通过请求发送一个包含用户个人资料信息的 ID 令牌。

Handle account creation via Google Sign-In

When a user needs to create an account on your service, Google makes a request to your token exchange endpoint that specifies intent=create, as in the following example:

POST /token HTTP/1.1
Host: oauth2.example.com
Content-Type: application/x-www-form-urlencoded

response_type=token&grant_type=urn:ietf:params:oauth:grant-type:jwt-bearer&scope=SCOPES&intent=create&consent_code=CONSENT_CODE&assertion=JWT[&NEW_ACCOUNT_INFO]

The assertion parameter contains A JSON Web Token (JWT) that provides a signed assertion of the Google user's identity. The JWT contains information that includes the user's Google Account ID, name, and email address, which you can use to create a new account on your service.

To respond to account creation requests, your token exchange endpoint must do the following:

验证和解码 JWT 断言

您可以使用适合您的语言的 JWT 解码库来验证和解码 JWT 断言。使用 Google 的公钥(以 JWKPEM 格式提供)来验证令牌的签名。

解码后,JWT 断言如下所示:

{
  "sub": 1234567890,        // The unique ID of the user's Google Account
  "iss": "https://accounts.google.com",        // The assertion's issuer
  "aud": "123-abc.apps.googleusercontent.com", // Your server's client ID
  "iat": 233366400,         // Unix timestamp of the assertion's creation time
  "exp": 233370000,         // Unix timestamp of the assertion's expiration time
  "name": "Jan Jansen",
  "given_name": "Jan",
  "family_name": "Jansen",
  "email": "jan@gmail.com", // If present, the user's email address
  "locale": "en_US"
}

除了验证令牌的签名之外,请验证断言的颁发者(iss 字段)是否为 https://accounts.google.com,以及目标对象群组(aud 字段)是否为分配给您的 Action 的客户端 ID。

Validate user information and create new account

Check whether either of the following conditions are true:

  • The Google Account ID, found in the assertion's sub field, is in your user database.
  • The email address in the assertion matches a user in your user database.

If either condition is true, prompt the user to link their existing account with their Google Account by responding to the request with an HTTP 401 error, specifying error=linking_error and the user's email address as the login_hint, as in the following example:

HTTP/1.1 401 Unauthorized
Content-Type: application/json;charset=UTF-8

{
  "error":"linking_error",
  "login_hint":"foo@bar.com"
}

If neither condition is true, create a new user account using the information provided in the JWT. New accounts do not typically have a password set. It is recommended that you add Google Sign In to other platforms to enable users to log in via Google across the surfaces of your application. Alternatively, you can email the user a link that starts your password recovery flow to allow the user to set a password for signing in on other platforms.

When the creation is completed, issue an access token and return the values in a JSON object in the body of your HTTPS response, like in the following example:

{
  "token_type": "Bearer",
  "access_token": "ACCESS_TOKEN",
  
  "expires_in": SECONDS_TO_EXPIRATION
}

为身份验证流程设计语音界面

检查用户是否已通过验证,并启动账号关联流程

  1. Actions 控制台中打开您的 Actions Builder 项目。
  2. 创建一个新场景,以开始在您的 Action 中关联帐号:
    1. 点击 Scenes
    2. 点击添加 (+) 图标以添加新场景。
  3. 在新创建的场景中,点击条件对应的添加 图标。
  4. 添加一个条件,用于检查与对话关联的用户是否为经过验证的用户。如果检查失败,您的 Action 无法在对话期间执行帐号关联,而应回退以提供对不需要帐号关联的功能的访问权限。
    1. 条件下的 Enter new expression 字段中,输入以下逻辑:user.verificationStatus != "VERIFIED"
    2. Transition 下,选择不需要帐号关联的场景,或选择访客专享功能的入口点。

  1. 点击条件对应的添加 图标。
  2. 添加一个条件,以便在用户没有关联的身份时触发帐号关联流程。
    1. 条件下的 Enter new expression 字段中,输入以下逻辑:user.verificationStatus == "VERIFIED"
    2. 转换下,选择帐号关联系统场景。
    3. 点击保存

保存后,系统会将一个名为 <SceneName>_AccountLinking 的新帐号关联系统场景添加到您的项目中。

自定义账号关联场景

  1. Scenes 下,选择帐号关联系统场景。
  2. 点击发送提示并添加一小句话,向用户说明该 Action 为何需要访问其身份(例如“保存您的偏好设置”)。
  3. 点击保存

  1. 条件下,点击如果用户成功完成帐号关联
  2. 配置当用户同意关联其账号时该流程应如何处理。 例如,调用网络钩子以处理所需的任何自定义业务逻辑,并转换回原始场景。
  3. 点击保存

  1. 条件下方,点击如果用户取消或忽略帐号关联
  2. 配置如果用户不同意关联其帐号,相应流程应如何处理。例如,发送确认消息并重定向到提供无需进行帐号关联的功能的场景。
  3. 点击保存

  1. 条件下方,点击如果出现系统或网络错误
  2. 配置帐号关联流程因系统或网络错误而无法完成时应采取的流程。例如,发送确认消息并重定向到提供无需进行帐号关联的功能的场景。
  3. 点击保存

处理数据访问请求

如果 Google 助理请求包含访问令牌,请先检查访问令牌是否有效且未过期,然后从用户帐号数据库中检索与该令牌关联的用户帐号。