遇到问题:致命错误:require():无法打开required';供应商/autoload.php';

遇到问题:致命错误:require():无法打开required';供应商/autoload.php';,php,api,email,composer-php,google-cloud-platform,Php,Api,Email,Composer Php,Google Cloud Platform,我曾尝试使用oAuth2使用google云平台api,但我的重定向url(PHPMailer中的get_oauth_token.php就是我使用的文件)找不到composer的自动加载文件:vendor/autoload.php,即使我下载并运行了composer和guzzle。是否有其他文件需要下载或以其他方式自动加载该文件 这里是get_oauth_token.php,以防您没有看到它(没有在这里发布客户端id) 在这种情况下,您可能忘记了文件路径。 尝试require”/path/to/v

我曾尝试使用oAuth2使用google云平台api,但我的重定向url(PHPMailer中的get_oauth_token.php就是我使用的文件)找不到composer的自动加载文件:vendor/autoload.php,即使我下载并运行了composer和guzzle。是否有其他文件需要下载或以其他方式自动加载该文件

这里是get_oauth_token.php,以防您没有看到它(没有在这里发布客户端id)


在这种情况下,您可能忘记了文件路径。

尝试
require”/path/to/vendor/autoload.php”

我甚至不知道该放什么路径,因为我没有将其保存为文件,但因为我安装了composer和guzzle,它应该安装该软件包。您使用的是什么操作系统?我使用的是Windows OK,值得一试。正在尝试查找composer和guzzle的默认安装目录。如果您更大胆、更有耐心,可以尝试在文件浏览器中搜索autoload.php。一旦找到了,把它放在路径上,它就会工作。也,也许您可以尝试手动安装它?谢谢,我找到了文件,现在url工作了,但是当尝试获取令牌时,我得到了以下错误:致命错误:未捕获异常“GuzzleHttp\exception\RequestException”,消息为“cURL error 60:SSL证书问题:无法获取本地颁发者证书我已下载最新的cacert.pem文件并将这一行添加到我的php.ini文件中:curl.cainfo=/path/to/download/cacert.pem,路径正确,我还应该做什么?
<?php
/**
 * Get an OAuth2 token from Google.
 * * Install this script on your server so that it's accessible
 * as [https/http]://<yourdomain>/<folder>/get_oauth_token.php
 * e.g.: http://localhost/phpmail/get_oauth_token.php
 * * Ensure dependencies are installed with 'composer install'
 * * Set up an app in your Google developer console
 * * Set the script address as the app's redirect URL
 * If no refresh token is obtained when running this file, revoke access to your app
 * using link: https://accounts.google.com/b/0/IssuedAuthSubTokens and run the script again.
 * This script requires PHP 5.4 or later
 * PHP Version 5.4
 */

namespace League\OAuth2\Client\Provider;
//composer require PHPMailer/PHPMailer;
require 'vendor/autoload.php';

//require_once(__DIR__.'/PHPMailer/PHPMailer-master/vendor/autoload.php');

use League\OAuth2\Client\Provider\Exception\IdentityProviderException;
use League\OAuth2\Client\Token\AccessToken;
use League\OAuth2\Client\Tool\BearerAuthorizationTrait;
use Psr\Http\Message\ResponseInterface;

session_start();

//If this automatic URL doesn't work, set it yourself manually
$redirectUri ='http://localhost:8080/phpmailer/get_oauth_token.php';
//$redirectUri = 'http://localhost/phpmailer/get_oauth_token.php';

//These details obtained are by setting up app in Google developer console.
$clientId = '';
$clientSecret = '';

class Google extends AbstractProvider
{
    use BearerAuthorizationTrait;

    const ACCESS_TOKEN_RESOURCE_OWNER_ID = 'id';

    /**
     * @var string If set, this will be sent to google as the "access_type" parameter.
     * @link https://developers.google.com/accounts/docs/OAuth2WebServer#offline
     */
    protected $accessType;

    /**
     * @var string If set, this will be sent to google as the "hd" parameter.
     * @link https://developers.google.com/accounts/docs/OAuth2Login#hd-param
     */
    protected $hostedDomain;

    /**
     * @var string If set, this will be sent to google as the "scope" parameter.
     * @link https://developers.google.com/gmail/api/auth/scopes
     */
    protected $scope;

    public function getBaseAuthorizationUrl()
    {
        return 'https://accounts.google.com/o/oauth2/auth';
    }

    public function getBaseAccessTokenUrl(array $params)
    {
        return 'https://accounts.google.com/o/oauth2/token';
    }

    public function getResourceOwnerDetailsUrl(AccessToken $token)
    {
    return ' ';
    }

    protected function getAuthorizationParameters(array $options)
    {
    if (is_array($this->scope)) {
            $separator = $this->getScopeSeparator();
            $this->scope = implode($separator, $this->scope);
        }

        $params = array_merge(
            parent::getAuthorizationParameters($options),
            array_filter([
                'hd'          => $this->hostedDomain,
                'access_type' => $this->accessType,
        'scope'       => $this->scope,
                // if the user is logged in with more than one account ask which one to use for the login!
                'authuser'    => '-1'
            ])
        );
        return $params;
    }

    protected function getDefaultScopes()
    {
        return [
            'email',
            'openid',
            'profile',
        ];
    }

    protected function getScopeSeparator()
    {
        return ' ';
    }

    protected function checkResponse(ResponseInterface $response, $data)
    {
        if (!empty($data['error'])) {
            $code  = 0;
            $error = $data['error'];

            if (is_array($error)) {
                $code  = $error['code'];
                $error = $error['message'];
            }

            throw new IdentityProviderException($error, $code, $data);
        }
    }

    protected function createResourceOwner(array $response, AccessToken $token)
    {
        return new GoogleUser($response);
    }
}


//Set Redirect URI in Developer Console as [https/http]://<yourdomain>/<folder>/get_oauth_token.php
$provider = new Google(
    array(
        'clientId' => $clientId,
        'clientSecret' => $clientSecret,
        'redirectUri' => $redirectUri,
        'scope' => array('https://mail.google.com/'),
    'accessType' => 'offline'
    )
);

if (!isset($_GET['code'])) {
    // If we don't have an authorization code then get one
    $authUrl = $provider->getAuthorizationUrl();
    $_SESSION['oauth2state'] = $provider->getState();
    header('Location: ' . $authUrl);
    exit;
// Check given state against previously stored one to mitigate CSRF attack
} elseif (empty($_GET['state']) || ($_GET['state'] !== $_SESSION['oauth2state'])) {
    unset($_SESSION['oauth2state']);
    exit('Invalid state');
} else {
    // Try to get an access token (using the authorization code grant)
    $token = $provider->getAccessToken(
        'authorization_code',
        array(
            'code' => $_GET['code']
        )
    );

    // Use this to get a new access token if the old one expires
    echo 'Refresh Token: ' . $token->getRefreshToken();
}