Skip to main content

GitHub

Configuration in Ory Cloud Console

Follow these steps to add GitHub as a social sign-in provider for your for your Ory Cloud project using the Ory Cloud Console.

  1. Sign in to Ory Cloud Console and select Social Sign-in.
  2. Click the switch next to the GitHub logo to start the configuration.
  3. Copy the Redirect URI and save it for later use.
  4. Create an OAuth2 app in GitHub. Open a new browser tab, go to Developer settings → OAuth Apps and click New OAuth App.
  5. Paste the Redirect URI copied from Ory into the Authorization Callback URL field in GitHub and fill in other required app details.
  6. Click the Register application button.
  7. Copy the Client ID of the registered application and paste it into the corresponding field in Ory Cloud Console.
  8. In GitHub, click Generate a new client secret, copy the generated string, and paste it into the corresponding field in Ory Cloud Console.
  9. Click Save Configuration to enable the social sign-in provider.
note

These steps cover the basic configuration of a social sign-in provider integration. At this point, the user experience is incomplete. To complete the configuration and ensure a smooth and secure user experience, configure the scopes and data mapping as described in the next section.

Additional configuration

When adding a social sign-in provider, you can customize the integration by defining the OAuth scopes Ory requests from the provider and by setting up custom data mappings.

Scopes

The Scopes section allows you to define the OAuth scopes Ory requests from the sign-in provider. Defining scopes allows you to interact with the provider's APIs on behalf of the user, or to access additional user data, which is exposed as claims for data mapping.

For GitHub, add the user:email scope for a basic setup.

To learn more about the scopes available for GitHub, read the related documentation.

Data Mapping

The Data Mapping section allows you to map the data returned by the sign-in provider to traits as defined in the identity schema.

To define the mapping, create a Jsonnet code snippet. Read this document to learn more about data mapping with Jsonnet.

info

GitHub doesn't implement OpenID Connect. Because of this limitation, Ory Kratos makes a request to GitHub's User API and adds the user data to std.extVar('claims'). Learn what data is available by reading the GitHub Scopes documentation. Not all GitHub scopes are supported. Check the list of supported scopes in the source code.

In this sample Jsonnet snippet, email_primary is mapped to the identity schema's traits.email:

local claims = {
email_verified: false,
} + std.extVar('claims');
{
identity: {
traits: {
// Allowing unverified email addresses enables account
// enumeration attacks, especially if the value is used for
// e.g. verification or as a password login identifier.
//
// Therefore we only return the email if it (a) exists and (b) is marked verified
// by GitHub.
[if 'email' in claims && claims.email_verified then 'email' else null]: claims.email,
},
},
}
warning

Don't save secrets such as API keys, credentials, or personal data directly in Jsonnet code snippets. Jsonnet code snippets used for data mapping aren't stored in an encrypted format in Ory Cloud.

Configuration using the Ory CLI

Follow these steps to add GitHub as a social sign-in provider to your Ory Cloud project using the Ory CLI:

  1. Create a GitHub OAuth app.

  2. Create a Jsonnet code snippet to map the desired claims to the Ory Identity schema.

  3. Encode the Jsonnet snippet with Base64 or host it under an URL accessible to Ory Cloud.

  4. Download the Identity Service config from your Ory Cloud project and save it to a file:

    ## List all available projects
    ory list projects

    ## Get config
    ory get identity-config <project-id> --format yaml > identity-config.yaml
  5. Add the social sign-in provider configuration to the downloaded config. Add the Jsonnet snippet with mappings as a Base64 string or provide an URL to the file.

    selfservice:
    methods:
    oidc:
    config:
    providers:
    - id: github # this is `<provider-id>` in the Authorization callback URL. DO NOT CHANGE IT ONCE SET!
    provider: github
    client_id: .... # Replace this with the OAuth2 Client ID provided by GitHub
    client_secret: .... # Replace this with the OAuth2 Client Secret provided by GitHub
    mapper_url: 'base64://<YOUR_BASE64_ENCODED_JSONNET_HERE>'
    # Alternatively, use an URL:
    # mapper_url: https://storage.googleapis.com/abc-cde-prd/9cac9717f007808bf17f22ce7f4295c739604b183f05ac4afb4
    scope:
    - user:email
    enabled: true
  6. Update the Ory Cloud Identity Service configuration using the file you worked with:

    ory update identity-config <project-id> --file updated_config.yaml

Configuration for Self-hosted Instances

Follow these steps to add Google as a social sign-in provider when self-hosting Ory Kratos:

  1. Create a Github OAuth app.

  2. Set the redirect URI to URL that follows this pattern:

    http(s)://<domain-of-ory-kratos>:<public-port>/self-service/methods/oidc/callback/<social-signin-provider-id>
  3. Create a Jsonnet code snippet to map the desired claims to the Ory Identity schema.

  4. Encode the Jsonnet snippet with Base64 or store it in a location available to your Ory Kratos instance.

  5. Add the social sign-in provider configuration to the Ory Kratos configuration. Add the Jsonnet snippet with mappings as a Base64 string or provide a path or an URL of the file.

tip

When running a self-hosted instance, you can pass the social sign-in provider configuration in the SELFSERVICE_METHODS_OIDC_CONFIG_PROVIDERS environment variable. For example:

SELFSERVICE_METHODS_OIDC_CONFIG_PROVIDERS='[{"id":"google","provider":"google","mapper_url":"<file_location>","client_id":"<client_id>","client_secret":"<client_secret>","scope":["openid","email","profile"],"auth_url":"https://accounts.google.com/o/oauth2/v2/auth","token_url":"https://www.googleapis.com/oauth2/v4/token","issuer_url":"https://accounts.google.com"}]'

Prevent Having to Login after Sign-Up

When adding social sign-in providers manually, remember to add the session hook to after/oidc/hooks. If you don't add this hook, users will have to login again after signing up to get a session.

selfservice:
flows:
registration:
after:
oidc:
hooks:
- hook: session