Custom Domain Branding – Update Providers

Last updated 11/30/2023

As part of the custom domain branding setup process, you’ll need to add your domain into the allowed redirect URLs for all of the custom providers you’ve set up. Below are the steps to do this for each provider.

IMPORTANT: If you haven’t set up your custom providers yet, you must do that first. When setting up your providers, make sure you add both callback URIs:

https://api.breadbutter.io/callback
https://auth.[yourdomain.com]/callback

You can get started here.

First, make sure you have your redirect URI ready. This will be the subdomain you set up the CNAME record for, with HTTPS in front, and /callback after. For example:

https://auth.yourdomain.com/callback

GitHub & Basecamp don’t support multiple redirect URIs, so for these you’ll need to create a 2nd provider in Bread & Butter, and enable this once the domain branding setup is complete and you’ve received confirmation from us. Specific instructions for these providers are shown below.

Social Identity Provider Update Steps:

Microsoft does not allow you to add Redirect URLs with different root domains to one app. Therefore, you will need to follow the Custom Microsoft Identity Provider steps to create a second app for your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app.

  1. Log in to the Google Cloud Console: https://console.cloud.google.com/

  2. In the left pane, click on APIs & Services, then Credentials.




  3. Choose the OAuth 2.0 client that you set up previously.

  4. In the Authorized redirect URIs section, Add URI.



  5. Enter in your new redirect URI, then click Save.

  1. Log in to the developer site of Facebook: https://developers.facebook.com/

  2. Click on My Apps at the top right, then click on the app that you created previously.

  3. In the left menu, select Facebook Login, then Settings.



  4. In the Valid OAuth Redirect URIs section, add your new redirect URI and click Save Changes.



  1. Log in to the LinkedIn Developer site using your LinkedIn account: https://www.linkedin.com/developers/

  2. Click on My Apps at the top right, then click on the app that you created previously.

  3. Click on the Auth tab, then go to the OAuth 2.0 settings section.

  4. In the Authorized redirect URLs for your app section, add your new redirect URI and click Update.



  1. Log in to the Slack Developer site using your Slack account: https://api.slack.com/

  2. Click Your Apps in the top right, then choose the app that you set up previously.

  3. In the left menu, go to OAuth & Permissions.

  4. In the Redirect URLs section, Add New Redirect URI.



  5. Enter in your new redirect URL, click Add, then click Save URLs.

  1. Log in to the QuickBooks Developer site using your Quickbooks/Intuit account: https://developer.intuit.com/app/developer/homepage

  2. Click Dashboard in the top menu, then choose the app that you set up previously.

  3. Under Production Settings, click Keys & credentials.



  4. In the Redirect URLs section, click Add URI.

  5. Enter in your new redirect URL, click Add, then click Save.



Github does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom Github Identity Provider steps to create a second app for your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app.

Basecamp does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom Basecamp Identity Provider steps to create a second app for your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app.

  1. Log in to the developer site of Dropbox: https://www.dropbox.com/developers/

  2. Click App Console in the top menu, then choose the app that you set up previously.

  3. Under the Settings tab, go to the Redirect URIs section.

  4. Enter in your new redirect URL, then click Add.



  1. Log in to the Planning Center Developer site using your Planning Center account: https://api.planningcenteronline.com/oauth/applications

  2. Find the app that you created previously, and click Edit.

  3. Under Authorization callback URLs, enter in your new redirect URL and then click Submit.



  1. Sign in to your Apple Developer account: https://developer.apple.com/

  2. On the left pane, click Certificates, IDs & Profiles, then select Identifiers.

  3. Navigate to Services IDs by using the dropdown on the right. Then, select the one that you created previously.



  4. Next to Website URLs, click the + button.

  5. Under Domains and Subdomains, add the domain of your redirect URI, including subdomain.
    Under Return URLs, add your new redirect URI.



  6. Click Next, then click Done.

  1. Log in to the developer site of Twitch: https://dev.twitch.tv/console/apps

  2. Find the app that you created previously, and click Manage.

  3. Under OAuth Redirect URLs, enter in your new redirect URL, then click Add.



  1. Log in to the developer site of Twitter: https://developer.twitter.com 
    Note: After logging in, you may need to go back to the Developer URL above.

  2. Click Developer Portal at the top right of the page.

  3. Click on Projects & Apps in the left menu, and then select the app that you created previously.

  4. Under User authentication settings, click Edit.



  5. Under App info, click Add another URI / URL and then enter in your new redirect URL.



  6. Click Save at the bottom of the page.

Enterprise Identity Provider Update Steps:

OAuth

  1. Log in to your Okta account as an Administrator.

  2. In the left navigation, click the Applications dropdown, then click on Applications. Then, select the app that you created previously.

  3. Under the General tab, click Edit for the General Settings tab.

  4. Under the Login > Sign-in redirect URIs, click Add URI and then enter in your new redirect URL.



  5. Click Save.

SAML

Okta SAML does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom Okta SAML Identity Provider steps to create a second app for your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app and disable your existing Okta SAML app.

OAuth

  1. Log in to your OneLogin account.

  2. Navigate to the Administration panel, then go to the Applications tab. Then, select the app that you created previously.

  3. In the left menu, go to Configuration, then enter in your new redirect URL in the Redirect URI’s section.



  4. Click Save at the top right.

SAML

OneLogin SAML does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom OneLogin SAML Identity Provider steps to create a second app with your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app and disable your existing OneLogin SAML app.

OAuth

See the Microsoft Social step at the top of this page.

SAML

Microsoft SAML does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom Microsoft SAML Identity Provider steps to create a second app with your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app and disable your existing Microsoft SAML app.

OAuth

See the Google Social step at the top of this page.

SAML

Google SAML does not allow you to add multiple Redirect URLs to one app. Therefore, you will need to follow the Custom Google SAML Identity Provider steps to create a second app with your new redirect URL.

Once set up, and the custom domain branding is enabled, you can enable this second app and disable your existing Google SAML app.


Don’t use Bread & Butter? Want to learn more about how Bread & Butter solves the four biggest problems facing marketers today? Book a demo and see how Bread & Butter is helping marketers make the most of their first-party data