Login to Galaxy Using Your Globus Account

This page explains how to use this feature, for admin-specific docs, please refer to this page.

We currently support login to a Galaxy instance using your Globus account, programmatically; and we're working on necessary UI components.

Login Programmatically

You can login to Galaxy using your Globus credentials by directly interacting with Galaxy's authnz controller. To do so, you may take the following steps:

  1. Type the following address in your browser, after replacing [Base URI] with the URI of your Galaxy instance:

    [Base URI]/authnz/globus/login
    

    In other words, send an HTTP GET request to the aforementioned URI.

  2. In response, Galaxy returns a JSON object containing redirect_uri, which is a URL to Globus's authorization endpoint with all the information required to identifying your Galaxy instance. For instance:

    {
       "redirect_uri": "https://auth.globus.org/v2/oauth2/authorize?nonce= ... &state= ... &redirect_uri=http://localhost:8080/authnz/globus/callback&prompt=consent&response_type=code&client_id= ... &scope=openid+profile+email&access_type=offline",
    }
    

    Copy this URI and pasted it in your browsers's address bar; or in other words, send a GET request to this URL.

  3. You would then see Globus's login page (if you're not already logged in), then login via your preferred method, which then you would be taken to Galaxy and will automatically login.

How to disconnect my Globus account from Galaxy?

When you're logged into Galaxy using your Globus account, visit the following page:

[Base URI]/authnz/globus/disconnect

where [Base URI] is the URL from which the Galaxy instance you're using is accessible. For instance:

http://localhost:8080/authnz/globus/disconnect

The disconnect process will remove all your Globus account tokens from Galaxy's database, but will keep your Galaxy user account active.