From a77045ba5b9087f3258262ac10cbad3a63e91887 Mon Sep 17 00:00:00 2001 From: marinahand <72418033+marinahand@users.noreply.github.com> Date: Fri, 9 Jun 2023 17:46:23 +0200 Subject: [PATCH] SUPPORTENG-913_redirect_caveat_public_apps --- packages/cli/README-source.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/packages/cli/README-source.md b/packages/cli/README-source.md index 11379312..8cbc157d 100644 --- a/packages/cli/README-source.md +++ b/packages/cli/README-source.md @@ -413,6 +413,8 @@ The OAuth2 flow looks like this: 4. Zapier stores the `access_token` and uses it to make calls on behalf of the user. 5. (Optionally) Zapier can refresh the token if it expires. +> Note: When [building a public integration](https://platform.zapier.com/private_integrations/private-vs-public-integrations), the `redirect_uri` will change once the app is approved for publishing, to be more consistent with your app’s branding. Depending on your API, you may need to add this new `redirect_uri` to an allow list in order for users to continue connecting to your app on Zapier. To access the new `redirect_uri`, run `zapier describe` again once the app is published. + You are required to define: * `authorizeUrl`: The authorization URL