Configure OpenID Connect identity on Google

Follow these steps to configure an OpenID Connect Single sign-on (SSO) identity on Google.

  1. Go to the Google developer console page https://console.developers.google.com/
  2. Create a new project (or use an existing one)
  3. From the project page go to the OAuth consent screen

    This opens the Oauth Constent screen page where you can define, if required, the terms that describe the information that the user is releasing and the terms that apply to use of your apps. For more information and help creating the consent screen, refer to the OpenID Connect page in the Google documentation.

  4. From the project page select Credentials.
  5. In the Credentials page, select OAuth client ID from the Create credentials drop-down menu.
    This opens the Create OAuth client ID page where you select a product type and create a client identity. For more information and help creating the client id, refer to the OpenID Connect page in the Google documentation.
    1. Choose Web Application as product
    2. In the Authorized JavaScript origins field, specify your JavaScript hostname (for example, https://host:port)
    3. In the Authorized redirect URIs field, specify the URI redirection where the JGAS is listening for the response (i.e. https://host:port/jgas/ws/r/OpenIDConnectServiceProvider/oauth2callback)
    4. Click Create.
    The OAuth2 Client and Client Secret IDs are displayed.
    Note:

    You will need to save these in your Web service application configuration file.

You have now set up Google as your IdP for your Web services to use OpenID Connect SSO.