438

On the website https://code.google.com/apis/console I have registered my application, set up generated Client ID: and Client Secret to my app and tried to log in with Google. Unfortunately, I got the error message:

Error: redirect_uri_mismatch
The redirect URI in the request: http://127.0.0.1:3000/auth/google_oauth2/callback did not match a registered redirect URI

scope=https://www.googleapis.com/auth/userinfo.profile https://www.googleapis.com/auth/userinfo.email
response_type=code
redirect_uri=http://127.0.0.1:3000/auth/google_oauth2/callback
access_type=offline
approval_prompt=force
client_id=generated_id

What does mean this message, and how can I fix it? I use the gem omniauth-google-oauth2.

Jeff Ward
  • 11,655
  • 3
  • 36
  • 48
user984621
  • 41,002
  • 66
  • 200
  • 371
  • 1
    For anyone else having this problem, note that you can debug this issue by accessing a URL like `https://accounts.google.com/o/oauth2/auth?client_id={client_id}&response_type=token&redirect_uri={redirect_uri}&scope={scope}` in a browser, instead of running your entire app to test. – Jack M Feb 16 '20 at 21:19
  • I have noticed, google automatically bind redirect_uri in double quotes in ( redirect_uri= "whatever") above url, and results this error. If I remove this double quotes, I am able to go through next screen. Now, how can we evade this double quotes, since it is automatically redirected by google itself. – Abhishek Soni Mar 26 '20 at 04:22

40 Answers40

437

The redirect URI (where the response is returned to) has to be registered in the APIs console, and the error is indicating that you haven't done that, or haven't done it correctly.

Go to the console for your project and look under API Access. You should see your client ID & client secret there, along with a list of redirect URIs. If the URI you want isn't listed, click edit settings and add the URI to the list.

EDIT: (From a highly rated comment below) Note that updating the google api console and that change being present can take some time. Generally only a few minutes but sometimes it seems longer.

ShadowUC
  • 510
  • 3
  • 15
Steve Bazyl
  • 9,467
  • 3
  • 19
  • 24
  • 11
    There is some kind of magic, because when I tried the same callback an hour ago, it didn't work, but now it's working. Anyway, thanks! – user984621 Jul 14 '12 at 17:33
  • I did register it this is not the issue – Jackie Aug 22 '12 at 14:23
  • 366
    Ran into a similar problem, and wanted to note that updating the google api console and that change being present can take some time. Generally only a few minutes but sometimes it seems longer. – sdolphin Oct 02 '12 at 15:53
  • 1
    @DataGreed thanks for the screenshot but you should obfuscate your Client Secret. – RyanB Jun 08 '13 at 19:29
  • that's not mine, that's from some article – DataGreed Jun 10 '13 at 07:31
  • When I registered the url, I was told that the url is invalid. Any idea on that? – Cacheing Jul 30 '13 at 18:48
  • 37
    Let me complete @Bazyl's answer: in the message I received, they mentioned the URI "http://localhost:8080/" (which of course, seems an internal google configuration). I changed the authorized URI for that one, "http://localhost:8080/" , and the message didn't appear anymore... And the video got uploaded... The APIS documentation is VERY lame... Every time I have something working with google apis, I simply feel "lucky", but there's a lack of good documentation about it.... :( – David L Aug 22 '14 at 14:36
  • Awesome, worked fine..by default redirect URI is 'http://localhost:3000/oauth2callback' – Sumit Munot Sep 18 '14 at 19:28
  • 7
    Open a private/incognito window in your browser, and try again. Sometimes this fixes the caching issue. – Dunc Jan 06 '15 at 11:00
  • 18
    google has no options for a redirect uri in the google console in the "Api & Auth > Credentials" donsn't matter if I create a new Client Id or generate a new key, there is simply no way to specify the redirect uri from the google console. – user3338098 Mar 09 '15 at 19:38
  • 1
    the only way I was able to get the redirect option was via http://stackoverflow.com/a/17976227/3338098 this solved all of my problems – user3338098 Mar 10 '15 at 14:09
  • What if you have a very long dynamic url which may change, I am having issues where the redirect uri doesn't seem to be matching I believe due to the dynamic variables used to navigate to the page and session values – Tom Bird Jun 09 '15 at 14:10
  • 3
    The "Edit Settings" button is only available for web application. You need to create "Client ID for web application" if you can't find the setting. – Danke Xie Jun 14 '15 at 18:43
  • 3
    Anyone struggling to find where to set redirect urls in the new console: APIs & Auth -> Credentials -> OAuth 2.0 client IDs -> Click the link to find all your redirect urls – Steji Oct 21 '15 at 11:37
  • 4
    "Generally only a few minutes but sometimes it seems longer". What is the longest people had to wait? I've waited about an hour now and it still doesn't work and I am 100% sure I've set everything up correctly. – PussInBoots Oct 25 '15 at 12:54
  • 1
    I'm just fade up with these mistakes which present no logic at all . i mean what is difference between http:// www. myweb.com and http:// www.myweb.com / . should not these things be handled at their side :( truely disappointing – ImranNaqvi Nov 02 '15 at 06:25
  • and if they are taking time for some reason to implement change , then there must be some kind of notification to developer so that we could know whether change is made or not :( – ImranNaqvi Nov 02 '15 at 06:29
  • 1
    The other thing to note is that there is a delay between setting the redirect url(s) in the credentials screen and when they take affect and allow the login flow to work. In my case it was a couple of minutes. – Ads Jan 18 '16 at 22:29
  • Can you help me with my question? http://stackoverflow.com/questions/37307612/google-analytics-oauth2-error-redirect-uri-mismatch – LatentDenis May 18 '16 at 18:35
  • 2
    The type of credentials also matter. "Other" won't give you an option to add "Authorised redirect URIs", while "Web application" does. – Craigo Aug 15 '16 at 02:00
  • The interface on google is so bad. You can press save and it doesn't save. Seems like you need to hammer the save button. Refresh the page to check the urls have been added properly to the list. – Phil Oct 13 '17 at 15:46
  • "list of redirect URIs" is no longer in the console. Can anyone describe a way to create a redirect URI in the console? – Yar Oct 24 '17 at 11:39
  • @Yar, i had the same issue and solved it by following these instructions. I hope you don't have the issue anymore, but maybe that'll help someone else. https://github.com/googlesamples/oauth-apps-for-windows/tree/master/OAuthUniversalApp#using-your-own-credentials. – Jérôme S. Feb 10 '18 at 19:57
  • 1
    Please note that the redirect uris are case sensitive :( – Gautam Jain Oct 07 '18 at 10:17
  • 1
    I started getting this error after changing my redirect uri (even though I updated it in the google API console to exactly match the redirect uri I was using). After 20 hours I was still getting this error, so I simply created a new OAuth client id in the console and that worked immediately. – CpnCrunch Jan 09 '19 at 18:20
  • I am having this same error and I believe is due to the website domain be different to the email domain. Could this be the case? – stemon Jun 26 '19 at 23:01
  • I had the same problem on the reactjs app. I added domain http://lvh.me:3000 for my localhost in authorized url on google developer console. It is working fine. – Sarwan Kumar Jul 12 '19 at 07:45
  • Also worth noting that the 'http' part of the URL must match in both the local script and the GCP api console. You will experience an error if one is 'http' and the other is 'https' for example. Seems obvious but easy to overlook. – jimiclapton Feb 14 '20 at 09:56
  • 2
    Just note that the Google API console is *incredible* sensitive to the URL you enter. As noted above it's case-sensitive. It's also trailing-slash sensitive. Just treat it as something that does strict string equality. – Jack M Feb 16 '20 at 21:17
  • I added the Authorize URI and reran the script, but the new request used a different localhost. So, I added another URI, and again another localhost used to the request. I have a list of 10 URIs now....... – santma Sep 29 '20 at 23:49
133

In my case it was www and non-www URL. Actual site had www URL and the Authorized Redirect URIs in Google Developer Console had non-www URL. Hence, there was mismatch in redirect URI. I solved it by updating Authorized Redirect URIs in Google Developer Console to www URL.

Other common URI mismatch are:

  • Using http:// in Authorized Redirect URIs and https:// as actual URL, or vice-versa
  • Using trailing slash (http://example.com/) in Authorized Redirect URIs and not using trailing slash (http://example.com) as actual URL, or vice-versa

Here are the step-by-step screenshots of Google Developer Console so that it would be helpful for those who are getting it difficult to locate the developer console page to update redirect URIs.

  1. Go to https://console.developers.google.com

  2. Select your Project

Select your Project

  1. Click on the menu icon

Click on the menu icon

  1. Click on API Manager menu

Select API Manager menu

  1. Click on Credentials menu. And under OAuth 2.0 Client IDs, you will find your client name. In my case, it is Web Client 1. Click on it and a popup will appear where you can edit Authorized Javascript Origin and Authorized redirect URIs.

Select Credentials menu

Here is a Google article on creating project and client ID.

Mukesh Chapagain
  • 22,983
  • 12
  • 108
  • 114
  • 5
    My problem was I knew what to do, but not where to find it within the UI. The screenshots here helped. Thanks. – Allen Mar 09 '16 at 10:37
  • 3
    I kept Authorized JavaScript origins empty and Authorized redirect URIs as http://127.0.0.1/google_account/authentication and it worked from me. – Krishh Apr 13 '16 at 10:59
  • Help me Please. http://stackoverflow.com/questions/41270512/google-log-in-issue-in-published-website-but-fine-in-dev-mode?noredirect=1#comment69744948_41270512 – Unbreakable Dec 22 '16 at 05:21
  • really well explained answer with images :) – Pardeep Jain May 26 '17 at 07:07
  • 1
    For those struggling with this, if you created your app via some other google page (such as the Drive API page), you might not see these options. I had to delete and recreate the Client ID from WITHIN the API Manager console. – tgun926 Jul 25 '18 at 11:49
  • 1
    In order to see the JavaScript Origins and redirect URIs, I needed to set the Application Type to "Web application": – Michael Grant May 07 '20 at 13:35
  • i didnt find this option. maybe the UI changed? – 1ak31sha Nov 06 '20 at 19:05
  • I was doing this for a Firebase-created app, and had to disregard creating a new Client ID, instead using the one named "Web client (auto created by Google Service)" – kip2 Dec 13 '20 at 20:27
105

If you're using Google+ javascript button, then you have to use postmessage instead of the actual URI. It took me almost the whole day to figure this out since Google's docs do not clearly state it for some reason.

Jason Watkins
  • 3,658
  • 1
  • 21
  • 39
Mike Keskinov
  • 10,359
  • 5
  • 53
  • 73
  • 8
    Since this question is the top hit when googling the error message, here are some additional pointers. As Mike says, use "postmessage" for your redirect URI. You need to specify this in 2 places (if you are using the web-app-server-flow). One is in the g-signin button on the javascript. The other is in the signet authorization client in your server code. – Rob Whiteside Feb 27 '14 at 08:32
  • great answer. I was posting with javascript and needed to set 'oauth2_redirect_uri' => 'postmessage' in the google API config.php file. – user2998553 Jun 22 '14 at 18:50
  • I have no strength to find out what "postmessage" as a redirect uri (wtf?) means, but you saved me! thanks! – hejdav Jan 13 '15 at 19:41
  • 4
    postmessage sounds nice, but it results in the useless `Error: invalid_request` `origin parameter is required!` – user3338098 Mar 09 '15 at 19:42
  • http://stackoverflow.com/a/17976227/3338098 allowed me to set the redirect to whatever I needed – user3338098 Mar 10 '15 at 14:10
  • @MikeKeskinov How do I use a `postmessage` instead of an URI? – Abdul Jun 17 '15 at 12:59
  • Just put the word "postmessage" where an URI should be. – Mike Keskinov Oct 27 '15 at 15:52
  • 12
    After spending few hours trying to solve this problem, your answer help me a lot! The Google documentation is not very clear. In server side, if you use the Google API Client library, you should use this code : `$client->setRedirectUri('postmessage');` instead of `$client->setRedirectUri('http://your.url...');` – Guicara Mar 09 '16 at 13:40
  • Can you help me with my question? http://stackoverflow.com/questions/37307612/google-analytics-oauth2-error-redirect-uri-mismatch – LatentDenis May 18 '16 at 18:36
  • 4
    Wow.... @Guicara solution worked for me after hours of beating my head against a wall. – djthoms Jun 30 '16 at 20:23
  • In GO: ```&oauth2.Config{ ClientID: ..., ClientSecret: ..., Endpoint: google.Endpoint, RedirectURL: "postmessage", Scopes: ..., } ``` – Janek Olszak Jun 04 '17 at 17:59
  • 1
    I was struggling to solve this issue with django-rest-social-auth and angular frontend. Its working when I passed 'postmessage' as redirect_uri. Thanks a lot !!! – Sijeesh Jan 09 '21 at 08:44
73

In any flow where you retrieved an authorization code on the client side, such as the GoogleAuth.grantOfflineAccess() API, and now you want to pass the code to your server, redeem it, and store the access and refresh tokens, then you have to use the literal string postmessage instead of the redirect_uri.

For example, building on the snippet in the Ruby doc:

client_secrets = Google::APIClient::ClientSecrets.load('client_secrets.json')
auth_client = client_secrets.to_authorization
auth_client.update!(
  :scope => 'profile https://www.googleapis.com/auth/drive.metadata.readonly',
  :redirect_uri => 'postmessage' # <---- HERE
)

# Inject user's auth_code here:
auth_client.code = "4/lRCuOXzLMIzqrG4XU9RmWw8k1n3jvUgsI790Hk1s3FI"
tokens = auth_client.fetch_access_token!
# { "access_token"=>..., "expires_in"=>3587, "id_token"=>..., "refresh_token"=>..., "token_type"=>"Bearer"}

The only Google documentation to even mention postmessage is this old Google+ sign-in doc. Here's a screenshot and archive link since G+ is closing and this link will likely go away:

Legacy Google+ API DOC

It is absolutely unforgivable that the doc page for Offline Access doesn't mention this. #FacePalm

Jeff Ward
  • 11,655
  • 3
  • 36
  • 48
  • 1
    @mariobgr Yeah, other answers here mention `postmessage`, but I wanted to give the specific circumstances (e.g. `grantOfflineAccess`) of when this crazy undocumented hack was necessary for me. :P I didn't want it to be true either. :) Cost me hours of headache. – Jeff Ward Mar 22 '18 at 20:07
  • Apr 2020 now and can verify this is still true. – NateQ Apr 29 '20 at 03:33
  • Hours wasted and this was the solution. Man, you are a life saver! – Jamshaid K. May 06 '20 at 22:01
  • Another `postmessage` thing that burned me for a few hours this morning: After parsing through Google's own Python client code, I finally came across this: "postmessage: string, this is generally set to 'postmessage' to match the redirect_uri that the client specified" Also, in their documentation: "The default redirect_uri is the current URL stripped of query parameters and hash fragment." Which means that if your `redirect_uri` is not the current url, then you'll need to explicitly specify it in `gapi.auth2.init()`, and on the server side, you'll use `postmessage`. – James Rasmussen Sep 01 '20 at 19:59
  • You are my new hero! How do you know that? – Luca Carducci Oct 01 '20 at 10:53
  • I've been suffering this mistmatching `redirect_uri` couples of days, you just literally save me. thank you alot – dante Oct 24 '20 at 14:23
  • Jeff, you are awesome! I just spent hours trying to debug Google's Auth API and this was one of the issues. Insane "solution" that is not documented anywhere. In fact, their own docs give wrong answers here. Fantastic! (Also, What the actual %2F Google?) – Kirill Nov 19 '20 at 03:03
48

For my web application i corrected my mistake by writing

instead of : http://localhost:11472/authorize/
type :      http://localhost/authorize/
Guven Sezgin Kurt
  • 879
  • 10
  • 12
  • Thanks for sharing, it helps. I was stuck on this because the GitHub OAuth2 API does *not* require you to remove the port number. – florisla Mar 15 '16 at 13:36
  • That worked for me, too. I was following this course: http://www.asp.net/mvc/overview/security/create-an-aspnet-mvc-5-app-with-facebook-and-google-oauth2-and-openid-sign-on and getting 'redirect uri error'. After I've changed https://localhost:44334/signin-google to https://localhost/signin-google it worked. Thanks a lot for useful tip. – FrenkyB May 31 '16 at 15:41
  • 1
    Thank you so much. I was testing with this https://github.com/google/google-api-dotnet-client-samples and "The redirect URI in the request" appeared to be from a different port every time that i ran it. This helped me so much. It would have taken hours to figure out what was happening! – Alejandro Lozdziejski Jul 10 '16 at 02:49
34

Make sure to check the protocol "http://" or "https://" as google checks protocol as well. Better to add both URL in the list.

Chintan
  • 524
  • 5
  • 15
8

This seems quite strange and annoying that no "one" solution is there. for me http://localhost:8000 did not worked out but http://localhost:8000/ worked out.

arshpreet
  • 529
  • 1
  • 9
  • 24
  • 3
    this is because the `redirect_uri` must be an EXACT MATCH on the developers console and in your application. – tony gil Jul 15 '15 at 16:22
8

This answer is same as this Mike's answer, and Jeff's answer, both sets redirect_uri to postmessage on client side. I want to add more about the server side, and also the special circumstance applying to this configuration.

Tech Stack

Backend

Frontend

The "Code" Flow (Specifically for Google OAuth2)

Summary: React --> request social auth "code" --> request jwt token to acquire "login" status in terms of your own backend server/database.

  1. Frontend (React) uses a "Google sign in button" with responseType="code" to get an authorization code. (it's not token, not access token!)
    • The google sign in button is from react-google-login mentioned above.
    • Click on the button will bring up a popup window for user to select account. After user select one and the window closes, you'll get the code from the button's callback function.
  2. Frontend send this to backend server's JWT endpoint.
    • POST request, with { "provider": "google-oauth2", "code": "your retrieved code here", "redirect_uri": "postmessage" }
  3. For my Django server I use Django REST Framework JWT + Django REST Social Auth. Django receives the code from frontend, verify it with Google's service (done for you). Once verified, it'll send the JWT (the token) back to frontend. Frontend can now harvest the token and store it somewhere.
    • All of REST_SOCIAL_OAUTH_ABSOLUTE_REDIRECT_URI, REST_SOCIAL_DOMAIN_FROM_ORIGIN and REST_SOCIAL_OAUTH_REDIRECT_URI in Django's settings.py are unnecessary. (They are constants used by Django REST Social Auth) In short, you don't have to setup anything related to redirect url in Django. The "redirect_uri": "postmessage" in React frontend suffice. This makes sense because the social auth work you have to do on your side is all Ajax-style POST request in frontend, not submitting any form whatsoever, so actually no redirection occur by default. That's why the redirect url becomes useless if you're using the code + JWT flow, and the server-side redirect url setting is not taking any effect.
  4. The Django REST Social Auth handles account creation. This means it'll check the google account email/last first name, and see if it match any account in database. If not, it'll create one for you, using the exact email & first last name. But, the username will be something like youremailprefix717e248c5b924d60 if your email is youremailprefix@example.com. It appends some random string to make a unique username. This is the default behavior, I believe you can customize it and feel free to dig into their documentation.
  5. The frontend stores that token and when it has to perform CRUD to the backend server, especially create/delete/update, if you attach the token in your Authorization header and send request to backend, Django backend will now recognize that as a login, i.e. authenticated user. Of course, if your token expire, you have to refresh it by making another request.

Oh my goodness, I've spent more than 6 hours and finally got this right! I believe this is the 1st time I saw this postmessage thing. Anyone working on a Django + DRF + JWT + Social Auth + React combination will definitely crash into this. I can't believe none of the article out there mentions this except answers here. But I really hope this post can save you tons of time if you're using the Django + React stack.

Shaung Cheng
  • 493
  • 7
  • 13
7

Checklist:

  • http or https?
  • & or &amp;?
  • trailing slash(/) or open ?
  • (CMD/CTRL)+F, search for the exact match in the credential page. If not found then search for the missing one.
  • Wait until google refreshes it. May happen in each half an hour if you are changing frequently or it may stay in the pool. For my case it was almost half an hour to take effect.
itsazzad
  • 5,660
  • 6
  • 58
  • 76
6

When you register your app at https://code.google.com/apis/console and make a Client ID, you get a chance to specify one or more redirect URIs. The value of the redirect_uri parameter on your auth URI has to match one of them exactly.

Kathir
  • 1,090
  • 14
  • 22
  • And it is with very field that has problems for deep Angular based links as google doesn't agree [http://landed1.github.io/videos.html#/oauth2callback]is a valid URL – landed Jan 23 '14 at 15:41
5

2015July15 - the signin that was working last week with this script on login

<script src="https://apis.google.com/js/platform.js" async defer></script>

stopped working and started causing Error 400 with Error: redirect_uri_mismatch

and in the DETAILS section: redirect_uri=storagerelay://...

i solved it by changing to:

<script src="https://apis.google.com/js/client:platform.js?onload=startApp"></script>
tony gil
  • 9,063
  • 6
  • 72
  • 89
5

In my case, my credential Application type is "Other". So I can't find Authorized redirect URIs in the credentials page. It seems appears in Application type:"Web application". But you can click the Download JSON button to get the client_secret.json file. enter image description here

Open the json file, and you can find the parameter like this: "redirect_uris":["urn:ietf:wg:oauth:2.0:oob","http://localhost"]. I choose to use http://localhost and it works fine for me.

codezjx
  • 8,504
  • 5
  • 40
  • 52
5

beware of the extra / at the end of the url http://localhost:8000 is different from http://localhost:8000/

wolfgang
  • 5,667
  • 9
  • 38
  • 64
4

The redirect url is case sensitive.

In my case I added both: http://localhost:5023/AuthCallback/IndexAsync http://localhost:5023/authcallback/indexasync

h3n
  • 221
  • 2
  • 2
4

None of the above solutions worked for me. below did

change authorised Redirect urls to - https://localhost:44377/signin-google

Hope this helps someone.

Dheeraj Palagiri
  • 1,751
  • 3
  • 20
  • 40
  • if we use localhost it will work for published website too. I mean if in the API console I add the localhost request URI. How will it work when the web site gets live? Or for live sites we need to put another set of actual URI in API Console? – Unbreakable Dec 22 '16 at 05:19
4

If you use this tutorial: https://developers.google.com/identity/sign-in/web/server-side-flow then you should use "postmessage".

In GO this fixed the problem:

confg = &oauth2.Config{
        RedirectURL:  "postmessage",
        ClientID:   ...,
        ClientSecret: ...,
        Scopes:      ...,
        Endpoint:     google.Endpoint,
}
Janek Olszak
  • 3,275
  • 1
  • 23
  • 21
3

Rails users (from the omniauth-google-oauth2 docs):

Fixing Protocol Mismatch for redirect_uri in Rails

Just set the full_host in OmniAuth based on the Rails.env.

# config/initializers/omniauth.rb

OmniAuth.config.full_host = Rails.env.production? ? 'https://domain.com' : 'http://localhost:3000'

REMEMBER: Do not include the trailing "/"

brntsllvn
  • 901
  • 10
  • 18
3

Just make sure that you are entering URL and not just a domain. So instead of: domain.com it should be domain.com/somePathWhereYouHadleYourRedirect

Code4Art
  • 381
  • 3
  • 6
2

Anyone struggling to find where to set redirect urls in the new console: APIs & Auth -> Credentials -> OAuth 2.0 client IDs -> Click the link to find all your redirect urls

Steji
  • 515
  • 1
  • 5
  • 14
2

for me it was because in the 'Authorized redirect URIs' list I've incorrectly put https://developers.google.com/oauthplayground/ instead of https://developers.google.com/oauthplayground (without / at the end).

Jacek Góraj
  • 700
  • 1
  • 7
  • 15
2

My problem was that I had http://localhost:3000/ in the address bar and had http://127.0.0.1:3000/ in the console.developers.google.com

enter image description here

enter image description here

Aindriú
  • 2,558
  • 5
  • 25
  • 38
1

Let me complete @Bazyl's answer: in the message I received, they mentioned the URI "http://localhost:8080/" (which of course, seems an internal google configuration). I changed the authorized URI for that one, "http://localhost:8080/" , and the message didn't appear anymore... And the video got uploaded... The APIS documentation is VERY lame... Every time I have something working with google apis, I simply feel "lucky", but there's a lack of good documentation about it.... :( Yes, I got it working, but I don't yet understand neither why it failed, nor why it worked... There was only ONE place to confirm the URI in the web, and it got copied in the client_secrets.json... I don't get if there's a THIRD place where one should write the same URI... I find nor only the documentation but also the GUI design of Google's api quite lame...

David L
  • 940
  • 10
  • 9
1

I needed to create a new client ID under APIs & Services -> Credentials -> Create credentials -> OAuth -> Other

Then I downloaded and used the client_secret.json with my command line program that is uploading to my youtube account. I was trying to use a Web App OAuth client ID which was giving me the redirect URI error in browser.

James T.
  • 644
  • 8
  • 18
1

I have frontend app and backend api.

From my backend server I was testing by hitting google api and was facing this error. During my whole time I was wondering of why should I need to give redirect_uri as this is just the backend, for frontend it makes sense.

What I was doing was giving different redirect_uri (though valid) from server (assuming this is just placeholder, it just has only to be registered to google) but my frontend url that created token code was different. So when I was passing this code in my server side testing(for which redirect-uri was different), I was facing this error.

So don't do this mistake. Make sure your frontend redirect_uri is same as your server's as google use it to validate the authenticity.

Goodbye StackExchange
  • 21,680
  • 7
  • 47
  • 83
omair azam
  • 444
  • 5
  • 14
1

The main reason for this issue will only come from chrome and chrome handles WWW and non www differently depending on how you entered your URL in the browsers and it searches from google and directly shows the results, so the redirection URL sent is different in a different case

enter image description here

Add all the possible combinations you can find the exact url sent from fiddler , the 400 error pop up will not give you the exact http and www infromation

Subrata Fouzdar
  • 604
  • 4
  • 16
0

Try to do these checks:

  1. Bundle ID in console and in your application. I prefer set Bundle ID of application like this "org.peredovik.${PRODUCT_NAME:rfc1034identifier}"
  2. Check if you added URL types at tab Info just type your Bundle ID in Identifier and URL Schemes, role set to Editor
  3. In console at cloud.google.com "APIs & auth" -> "Consent screen" fill form about your application. "Product name" is required field.

Enjoy :)

Vlad
  • 3,167
  • 1
  • 27
  • 23
0

In my case I had to check the Client ID type for web applications/installed applications.

installed applications: http://localhost [Redirect URIs] In this case localhost simply works

web applications: You need valid domain name [Redirect URIs:]

Bhuwan Gautam
  • 1,131
  • 1
  • 9
  • 20
0

What you need to do is go back to your Developer Console and go to APIs & Auth > Consent Screen and fill that out. Specifically, the product name.

Codetard
  • 2,026
  • 22
  • 33
0

Don't forget to include the path after your domain and ip. In my case, I forgot:

/oauth2callback

Matrym
  • 15,021
  • 33
  • 90
  • 137
0

I had two request URIs in the Console, http://xxxxx/client/api/spreadsheet/authredirect and http://localhost.

I tried all the top responses to this question and confirmed that none of them were my problem.

I removed localhost from the Console, updated my client_secret.json in my project, and the mismatch error went away.

paul
  • 912
  • 8
  • 10
0

I had the same issue with google sign in.

I had correctly entered my callbacks in google Credential panel at google developer console here was my redirect urls :

https://www.example.com/signin-google

https://www.example.com/signin-google/

https://www.example.com/oauth2callback

https://www.example.com/oauth2callback/

Everything seems fine right? But it still didn't work until I added one more magical Url I added signin-google URL (which is default google callback) without www and problem solved.

Take it into account (depending on your domain) you may or may not need to add both with and without www URLs

Yatin
  • 2,348
  • 6
  • 20
  • 38
Code_Worm
  • 2,669
  • 2
  • 25
  • 29
0

Below are the reasons of Error: redirect_uri_mismatch issue occurs :

  1. Redirect URL field blank at your google project.
  2. Redirect URL does not match with your site
  3. Important! It will work only with working domain like example.com, book.com etc (Not work with local host or AWS LB URL)

Recommended to use domain URL

Vernit Gupta
  • 303
  • 1
  • 10
  • What should be done is google generates wrong redirect_uri param all the time? It is generated as localhost:XXXXX with a random port number, ignoring redirect uri I set up creating client. – A. Makarevich Mar 26 '20 at 17:04
0

The trick is to input the right redirect url at the point of creating the ID. I found that updating the redirect url once the ID has been created via an 'Edit' just doesn't get the job done. What also worked for me is duplicating the entire 'vendor' folder and copying it to the same location where the 'oauth' file is (just until you successfully generate the token and then you can delete the duplicate 'vendor' folder). This is because trying to point to the vendor folder via '../vendor/autoload' didn't work for me.

So, delete your existing troublesome Client OAuth ID and try this approach, it will work.

Raymond Wachaga
  • 1,888
  • 1
  • 19
  • 23
0

To make it work on localhost and if using for web-server, do provide

Authorized JavaScript origins (Client ID for web appication)
e.g. http://localhost:4200
0

I had this problem using Meteor and Ngrok, while trying to login with Google. I put the Ngrok URL in the Google Developer Console as redirect URLs, and went to the Ngrok URL page. The thing was that I didn't use Meteor's ROOT_URL when executing the app, so any redirect would go to localhost:3000 insted of the Ngrok URL. Just fixed it by adding the Ngrok URL as ROOT_URL on Meteor's configuration or by exporting it before executing the app on the terminal like: export ROOT_URL=https://my_ngrok_url

Tincho825
  • 644
  • 1
  • 8
  • 13
0

I had the same issue to authorize in Reactjs app on my local machine with port 3000.
I have added lvh.me in authorized domains and http://lvh.me:3000 for authorized origin and authorized redirect URL as shown in following images respectively.

Note: You can add multiple sites for verified domains. i-e for your local machine, staging or other environments

enter image description here

enter image description here

Sarwan Kumar
  • 1,109
  • 7
  • 21
0

In my case I added

https://websitename.com/sociallogin/social/callback/?hauth.done=Google

in Authorized redirect URIs section and it worked for me

Yatin
  • 2,348
  • 6
  • 20
  • 38
Alam Zaib
  • 131
  • 1
  • 10
0

My two cents:
If using the Google_Client library do not forget to update the JSON file on your server after updating the redirect URI's.

Alexandru Burca
  • 309
  • 2
  • 9
0

It has been answered thoroughly but recently (like, a month ago) Google stopped accepting my URI and it would not worked. I know for a fact it did before because there is a user registered with it.

Anyways, the problem was the regular 400: redirect_uri_mismatch but the only difference was that it was changing from https:// to http://, and Google will not allow you to register http:// redirect URI as they are production publishing status (as opposed to localhost).

The problem was in my callback (I use Passport for auth) and I only did

callbackURL: "/register/google/redirect"

Read docs and they used a full URL, so I changed it to

callbackURL: "https://" + process.env.MY_URL+ "/register/google/redirect"

Added https localhost to my accepted URI so I could test locally, and it started working again.

TL;DR use the full URL so you know where you're redirecting

luismzk
  • 23
  • 1
  • 6
-3

UPDATED --> WORKING for Android apps

Just use:

http://localhost/oauth2callback

if you handle your own logic without redirect link for web apps

Choletski
  • 5,702
  • 5
  • 36
  • 49
  • if we use localhost it will work for published website too. I mean if in the API console I add the localhost request URI. How will it work when the web site gets live? Or for live sites we need to put another set of actual URI in API Console? – Unbreakable Dec 22 '16 at 05:19
  • http://stackoverflow.com/questions/41270512/google-log-in-issue-in-published-website-but-fine-in-dev-mode?noredirect=1#comment69744948_41270512 – Unbreakable Dec 22 '16 at 05:22