OAuth 2.0 - Google

OAuth 2.0 with OpenID Connect with Google provides the ability to use Google as the OAuth vendor and have users login before accessing a web flow in an application.

Configuring a Google API project

Follow Google’s instructions to get a Google API Client ID and set the following scopes:

  • Userinfo.email
  • Userinfo.profile
  • openid

Then in Google’s Cloud Platform, go to Credentials and click on the name of your OAuth 2.0 Client ID:

1343

In Authorized Redirect URIs, add the following Redirect URI. The {base-domain} can be found in Settings. For example, in the following screenshot, the base domain would be app.airkit.com.

1236

📘

Redirect URIs

https://{base-domain}/internal/session-gateway/v1/oauth/callback
993

Then, go back to Credentials and copy the OAuth 2.0 Client ID:

1343

Configuring OAuth in the App

Access your app, go to Settings > Global and follow these steps:

  1. From the App Authentication Type dropdown, select Secure App
  2. In Authentication Method, select OAuth 2.0 w/ OpenID Connect
  3. As OAuth Vendor, choose Google
  4. Finally, paste your Google OAuth 2.0 Client ID and save the app
637

Authentication Success

After setting up you OAuth authentication, go to Connections Builder and click on the On Authentication Success Event.

The “On Authentication Success” event will run when the user is authenticated. On this event, there is the event namespace where you can access data about the user.

event.attributes

Includes data such as:

  • Email
  • Picture
  • Name
  • Locale
event.nameId

nameId refers to the user’s email address they authenticated with.

To access this data and store it in a session variable, In the Inspector section, click on the ‘+’ icon under Actions and add two Set Variable actions to get the attributes of the users that signed into the app:

1139

Publish the app and navigate the launch trigger to check that the requested user attributes are retrieved.