https://accounts.google.com/o/oauth2/auth?client_id=SEU_CLIENT_ID&redirect_uri=http://localhost:3000/users/auth/google_oauth2/callback&scope=profile%20email&response_type=code&access_type=offline
http://localhost:3000/users/auth/google_oauth2/callback?code=SEU_CODIGO&scope=email+profile+openid+https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fuserinfo.profile+https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fuserinfo.email&authuser=1&prompt=consent
curl -d "client_id=SEU_CLIENT_ID" \
-d "client_secret=SEU_SECRET" \
-d "code=SEU_CODIGO" \
-d "grant_type=authorization_code" \
-d "redirect_uri=http://localhost:3000/users/auth/google_oauth2/callback" \
https://oauth2.googleapis.com/token
curl -H "Authorization: Bearer SEU_ACCESS_TOKEN" \
https://www.googleapis.com/oauth2/v3/userinfo
curl -d "client_id=SEU_CLIENT_ID" \
-d "client_secret=SEU_SECRET" \
-d "refresh_token=SEU_REFRESH_TOKEN" \
-d "grant_type=refresh_token" \
https://oauth2.googleapis.com/token
curl -d "token=SEU_TOKEN" \
https://oauth2.googleapis.com/revoke
Referência: https://avohq.io/blog/social-login-rails-google-github