How the fix redirect_uri_mismatch error. #googledevelopers #googleoauth

preview_player
Показать описание
In this video, you will learn how to fix the redirect_uri_mismatch error when using Google OAuth. This is a common error that can occur when the redirect URI specified in the authorization request does not match the URI registered in the Google Cloud Console.

This video will show you how to check the authorized redirect URIs for your OAuth client ID and how to add new redirect URIs if needed. You will also learn how to troubleshoot the redirect_uri_mismatch error if you are still having problems.

This video is perfect for anyone who is using Google OAuth and is experiencing the redirect_uri_mismatch error. You don't need any prior experience with Google OAuth to follow along.

Here are some of the things you will learn in this video:

What is the redirect_uri_mismatch error?
How to check the authorized redirect URIs for your OAuth client ID
How to add new redirect URIs to your OAuth client ID
How to troubleshoot the redirect_uri_mismatch error
If you are using Google OAuth and are experiencing the redirect_uri_mismatch error, then this video is for you!

Additional tips for fixing the redirect_uri_mismatch error:

Make sure that the redirect URI specified in the authorization request matches the URI registered in the Google Cloud Console exactly. This includes the scheme, domain, and port.
Check for any trailing slashes in the redirect URI. Trailing slashes can cause the redirect_uri_mismatch error.
Try clearing your browser's cache and cookies.
If you are using a development environment, make sure that the redirect URI is accessible to the public.
If you are still having problems fixing the redirect_uri_mismatch error, please contact Google support for assistance.

🔥 How to find me 🔥

🐦 Twitter: @LindaLawtonDK

#daimto #googleDeveloperExpert #googleDevelopers #LindaLawton
Рекомендации по теме
Комментарии
Автор

You're very welcome! I'm glad I could help you figure it out. It sounds like you were struggling with domain settings and environment variables, but after following the suggestion to check credentials. After your suggestion I created credentials, and upon checking, I found that these addresses automatically go to trusted domains. Thank you very much.

MsToshinori
Автор

You are a life saver. It is currently 3.45am I was about to go crazy! Thanks a lot!!!

hasank
Автор

After some hours trying to figure this out you show me in less than 2 minutes. Awesome! New fan here!

guitarmeetsscience
Автор

thank u, never thought it was this simple. Currently developing a website in wordpress.

sreejithp
Автор

OMG thank you so much for I was going crazy trying to figure it out and it was the trailing slash the entire time!! Now I'm getting a Error 403: org_internal, but it's progress and I'm pretty sure I can figure that one out cuz I think I've done it before

futuregootecks
Автор

Removing the trailing slash worked. Thank you so much!

chriskarnes
Автор

Thank you so much for this! Apparently, my "http" doesn't have an "s", lol. I copied the whole thing and it worked!

blueandraedevera
Автор

After going thru a lot many videos, finally this video gave me the solution.

MakeIndiaSmart
Автор

It worked... Thanks for this helpful video👌

Hormazda
Автор

Thank you! This solved a problem I have had for 2 days! You're amazing!

rohansundram
Автор

you saved me. THANK YOU SO MUCH! <3

thamirisvicente
Автор

That is the best video i`ve ever seen in my life.

noulayfer
Автор

Hi

This did not work for me.
I'm trying to connect a server script to FCM so in the 1st place, i don't understand why there is a need for a redirect URI.
There is no web interface... just a server side script trying to access FCM services via OAUTH 2.

I also tried to add which does work with Google services accessing GMAIL. but here it insists on a RedirectUri.

I get Access blocked: request is invalid
Error 400: redirect_uri_mismatch

There is no reference no any link.

boazyahav
Автор

thank you for that great info i did not know i had to put the path back to my oauth.php for the redirect

mrchilled
Автор

omg i was about to go crazy here because of this, Thank you!!!!

bgsbgfxbbbbvcvc
Автор

While I am developing a chrome extension using visual studio, I couldn't find the Authorized Redirect Url in the credential menu. I has just the Name and Item ID

can you help?

howtodovideoz
Автор

My blazer app run on port 5157, and I can see it correctly in the browser. I got this mismatch url, but in the error message, it shows me different port every time. It’s not 5157 as shown in browser. Please help.

checkitoutna
Автор

Thanks a bunch I just needed to know where to add the redirect URL xD

joey..
Автор

😢Hi I need help, when I go to credentials the Page dont show me Any client id 0auth to edit. What can I do??

brook
Автор

Thank you, you just guided me in the right direction

edgaras.neverdauskas