From e52a86d0270b63481b2ef29be19c3ed78b978d5b Mon Sep 17 00:00:00 2001 From: Justin Downing Date: Fri, 20 Jun 2014 16:00:34 -0400 Subject: [PATCH] Update README with new Google Developers workflow The Google Developers Console has a new interface and workflow. Updated the **OAuth Configuration** section with the correct steps, including a few notes on potential missteps. --- README.md | 18 ++++++++++++------ 1 file changed, 12 insertions(+), 6 deletions(-) diff --git a/README.md b/README.md index a6f8b5c..7d0be15 100644 --- a/README.md +++ b/README.md @@ -28,13 +28,19 @@ individual accounts, or a whole google apps domain. ## OAuth Configuration You will need to register an OAuth application with google, and configure it with Redirect URI(s) for the domain you -intend to run google_auth_proxy on. +intend to run `google_auth_proxy` on. + +1. Create a new project: https://console.developers.google.com/project +2. Under "APIs & Auth", choose "Credentials" +3. Now, choose "Create new Client ID" + * The Application Type should be **Web application** + * Enter your domain in the Authorized Javascript Origins `https://internal.yourcompany.com` + * Enter the correct Authorized Redirect URL `https://internal.yourcompany.com/oauth2/callback` + * NOTE: `google_auth_proxy` will _only_ callback on the path `/oauth2/callback` +4. Under "APIs & Auth" choose "Consent Screen" + * Fill in the necessary fields and Save (this is _required_) +5. Take note of the **Client ID** and **Client Secret** -1. Visit to Google Api Console https://code.google.com/apis/console/ -2. under "API Access", choose "Create an OAuth 2.0 Client ID" -3. Edit the application settings, and list the Redirect URI(s) where you will run your application. For example: -`https://internalapp.yourcompany.com/oauth2/callback` -4. Make a note of the Client ID, and Client Secret and specify those values as command line arguments ## Command Line Options