OAuth SSO Documentation

Comprehensive OAuth/OIDC SSO Setup Guides to Get Started

Jira icon

Jira

Confluence icon

Confluence

Bitbucket icon

Bitbucket

Bamboo icon

Bamboo

Fisheye icon

Crowd

App Resources: Explore Blogs and Handbooks

OAuth/OIDC SSO Video Guides

Frequently Asked Questions

  • What is the logout endpoint for the Keycloak?

    Here are the steps to get logout endpoint for Keycloak.

    • Go to Confluence OAuth tab
    • Enter http://{domain-name}/auth/realms/{realm-name}/protocol/openid-connect/logout?redirect_uri=encodedRedirectUri as Logout Endpoint.
    • Once the user is successfully logged in into Jira/Confluence/Bitbucket/Bamboo, if he tries to logout, the user will get logged out from Keycloak too.

    Know More

  • How is Logout Endpoint URL different from Custom Logout Template/URL and how to configure it?

    The Logout Endpoint URL sends a logout request to OAuth provider to logout from the provider while logging out the user from the application. It is required that the OAuth provider supports logout requests. In contrast, the custom logout Template/URL will redirect you to configured template or URL irrespective of whether the OAuth provider supports logout request.

    Here are the detailed explanations of both features:

    Logout Endpoint URL: When the user tries to logout, if the Logout Endpoint URL is configured then the logout request is sent to OAuth provider to logout the user from OAuth provider as well as the application (eg. JIRA). Logout Endpoint URL should be configured only if the OAuth provider supports it. All OAuth providers do not support Logout Endpoint URL.

    Configuration Steps:

    1. Go to the Configure OAuth Tab.
    2. Enter the Logout URL. For example, for AWS Cognito the URL is: https://{domainName}/logout?client_id={ClientID}&logout_uri={Sign out URL}
    3. This endpoint will log you out from OAuth provider when you logout from the application.

    Custom Logout Template/URL: The Custom Logout Template simply redirects the user to the defined URLs. This works with all OAuth providers configured.

    Custom Logout URL: If you already have a predefined logout page you can define the URL in Custom Logout URL and the user will be redirected to it after logging out.

    Configuration Steps:

    1. Go to the Sign In Settings tab.
    2. Enter the Logout URL.
    3. When the user logs out the application he will be redirected to this page.

    Custom Logout Template:- Here you can define your own Logout Template where the user will get redirected. When the user performs a logout, the template will be shown to the user. The Base URL link can be provided here so the user can log in again.

    Configuration Steps:

    1. Go to the Sign In Settings tab.
    2. Enable the Custom Logout Template.
    3. Define your Logout page and save the settings.
    4. When the user logs out of the application he will be redirected to this page.

    Note: Custom Logout URL/Template will not work if Logout Endpoint is set for the respective application.

    Know More

  • How to get Jira OAuth Client plugin logs ?

    Steps to capture plugin logs:

    1. Go to System -> Logging and Profiling.
    2. Click on Configure in Default Loggers section.
    3. Enter com.miniorange.oauth in package field and select Debug in Logging Level. Click on Add.

    After these steps, perform single sign-on again to record logs. Then download support zip using these steps,

    1. Go to System -> Troubleshooting and support tools.
    2. Proceed to create support zip.
    3. Click on Customize Zip, keep only Jira Application Logs option selected and Save settings.
    4. Click on Create zip and then Download zip.

    Know More