What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML Single Sign On (SSO) into Jira using RSA SecurID as IDP


Jira SAML app gives the ability to enable SAML Single Sign-On for Jira Software and Jira Service Desk. Jira Software and Jira Service Desk are compatible with all SAML Identity Providers. Here we will go through a guide to configure SAML SSO between Jira and your Identity Provider. By the end of this guide, users from your Identity Provider should be able to login and register to Jira Software and Service Desk.

Pre-requisites

To integrate your IDP with Jira, you have to ensure the following prerequisites are met:

  • You have Jira installed and configured on your system.
  • Your Jira Server is https-enabled (optional, but recommended for secure communication).
  • You have your administrative credentials set up in Jira.
  • You have a valid Jira Server or Data Center license.

Download And Installation

    Now, let’s look at how you can download and install the miniOrange Jira SAML Single Sign On (SSO) plugin for your Jira Data Center.

  • Log into your Jira instance as an admin.
  • Navigate to the settings and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate miniOrange Jira SAML SSO plugin.
  • Click Try free to begin a new trial or Buy now to purchase a license for the plugin.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply licence.

Step 1: Setup RSA SecurID as Identity Provider

All the information required to configure RSA as Identity Provider i.e. plugin’s metadata is given in the Service Provider Info tab of the miniOrange SAML plugin.


      • Login to the RSA Secure ID as Super Admin.
      • In the Administration Console, click Applications → Application Catalog.
      • Click Create From Template button on the top right corner.

        SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Create App From Template
      • Next to the SAML Direct, click the Choose Connector Template page. The Add Connector wizard appears.

        SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Choose Template for Connector
      • Fill the required information in the Basic Information page on the Add Connector wizard.

        • Name:- Name of the application for eg. miniOrange Plugin.
        • Description (Optional):- Description for your application.
        • Disabled [a checkbox] (optional): Select this only if you want to make this application unavailable to users. When disabled, the application appears in My Application but does not appear in the RSA application portal.
        • Click Next Step button.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Fill Basic Information
      • Fill the required information in the Connection Profile page.
      •   Connection Profile

        • Upload the miniOrange plugin’s metadata file and click on the Import Metadata button. You can obtain plugin metadata from the Service Provider info tab of the plugin.
        • Verify the configured URLs and clicks on the Save button on the top right corner of the pop-up window.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Choose Connection Profile

          Initiate SAML Workflow

        • Select SP-Initiated, if you want the SSO should be invoked from application or select IDP-initiated, if you want the user should log in into RSA first and then access application from his RSA Dashboard.
        • Configure base URL of your application as Connection URL or you can leave it blank if IDP-initiated is selected.
        • Select Binding type: POST and Signed option as Checked.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Initiate SAML WorkFlow Settings

          SAML Identity Provider(Issuer)

        • Upload the public and private key which will be used to signed SAML response or you can generate new key pair by clicking on the Generate Cert Bundle button.
        • (Optional) Enable checkbox for Include Certificate in Outgoing Assertion.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, SAML Identity Provider

          Service Provider

        • Assertion Consumer Service URL and Audience URL should be preconfigured if you have uploaded plugin’s metadata in the Connection Profile section. If not, you can find the required URLs from Service Provider Info tab of the miniOrange SAML plugin and update the URL here.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Configure Service Provider

          User Identity

        • Configure NameID information that identifies the user on whose behalf the SAML assertion is generated.

          SAML Single Sign On (SSO) using RSA SecureID identity Provider, User Identity Settings

          Advanced Configuration: Attribute Extention

        • Configure additional user information to be sent to the application in the SAML response, for example, username, email, display name, groups etc.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Attribute Extension Settings

          Advanced Configuration: Uncommon Formatting SAML Response

        • Sign outgoing Assertion:- Assertion within Response.
        • Encrypt Assertion (Optional): If checked, you need to load miniOrange plugin’s public certificate and you can download it from the Service Provider Info tab of the plugin.
        • Unchecked Send encoded URL outgoing in assertion .
        • Checked include issuer NameID format and select NameID Format as Unspecified.
        • Save the configuration and move to the next page i.e. User Access page.

          SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Uncommon Formatting SAML Response
      • Define application access in the User Access page.
      • Configure application display settings for RSA end users like app icon etc and save the settings.
      • Now, In the Administration Console, click Application My Application.
      • Find the app that you have configured and click on Edit Export Metadata. Keep the metadata handy, it will require to configure miniOrange plugin.

        SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Export Metadata
      • Click on Publish Changes in the top left corner of the RSA Admin Console to publish this configuration and immediately activate it.

        SAML Single Sign On (SSO) using RSA SecureID Identity Provider, Publish Changes

Step 2: Setup Jira as Service Provider


Configuring Single IDP

With the information you have been given by Your IDP team, you can configure IDP settings in 3 ways:



A. By Metadata URL

  • Click on Import from Metadata in Configure IDP tab
  • Select IDP: Import From Metadata URL
  • Enter IDP metadata URL: Enter your metadata URL
  • If your IDP changes certificates at intervals (Eg. Azure AD), you can select Refresh metadata periodically. Select 5 minutes for the best results.
  • Click Import

SAML Single Sign On (SSO) into Jira, Import IDP through Metadata URL

B. By Uploading Metadata XML File

  • Click on Import from Metadata in Configure IDP tab
  • Select IDP: Import from Metadata File
  • Upload metadata file
  • Click Import

SAML Single Sign On (SSO) into Jira, Import IDP through Metadata File

C. Manual Configuration

Go to Configure IDP tab and enter the following details

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • X.509 Certificate
SAML Single Sign ON (SSO) into Jira, Configure IDP Manually

Configure New IDP

If you already have one IDP & you are looking to add Second IDP then you can do it by performing the following steps.

  • Navigate to Configure IDP tab.
  • Click on Add new IDP.
  • It will present a blank form & you can configure new IDP using steps from Single IdP Setup.
SAML Single Sign On (SSO) into Jira, Add second IDP into Jira

Configure multiple IDPs

If you have configured more than two IDPs then it will show you the list of IDP that you have configured with Jira.

Click on Add new IdP button for adding new IDP on Jira. The steps for adding new IDP will remain the same.

SAML Single Sign On (SSO) into Jira, Add multiple IDP into Jira
An operation that you can perform with List of IdPs page.

  • Add / delete Identity Provider.
  • Test Connection between Jira & IdP by click on Test button for respective IDP.
  • Edit the IdP configuration by clicking on the Edit button.
  • You can allow an only specific set of users to access Jira by using Domain Mapping.

Single Sign-On with Multiple Identity Provider(IDP)

Select your IdP from the list. It will redirect you to selected IdP login page.

SAML Single Sign On (SSO) into Jira, Dropdown list on login page for multiple IDP
Configure Domain Mapping

You can enable domain mapping using Use Domain Mapping option.
Once enable it, you need add domain name against each IDP.
After enabling Domain Mapping it allows SSO only for those users whose domain matches with the specified one.

SAML Single Sign On (SSO) into Jira, Domain mapping configuration

Single Sign-On using Domain mapping

Enter the user email address. It will check your domain name with the configured domain if it matches then it will redirect you to the respective Identity Provider Login page.

SAML Single Sign On (SSO) into Jira, Domain mapping form
This is how the login screen would appear after enabling domain mapping.

Step 3: Setting up Jira user profile attributes

    We will be setting up user profile attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Attribute Mapping in User Profile tab and follow steps given in Matching a User.

    SAML Single Sign On (SSO) into Jira, User profile Settings

    a. Finding correct attributes

  • Go to Configure IDP tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your IDP to Jira in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your IDP to return this information.
  • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.

  • b. Setting profile attributes

  • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
  • Setting up both Username and Email is required if you want to let users register. If you want existing users to only login, configure the attribute using which you will match the user in Jira.

  • c. Matching a User

    When the user logs into Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.
    You can configure it using steps given below:
  • Go to User Profile tab
  • Select Username or Email for Login/Search Jira user account by
  • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes

Step 4: Assigning groups to users

    We will be setting up user group attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

    a. Setting default group

  • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
  • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
  • SAML Single Sign On (SSO) into Jira, Default groups in group mapping

    b. Finding Group Attribute

  • Just like we found Attribute Name for User Profile attributes, we find group attribute.
  • Go to Configure IDP tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your IDP to Jira in a table. If you don't see value with groups, make the required settings in your IDP to return group names.
  • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
  • Enter the Attribute Name of group against Group Attribute.
  • Check Disable Group Mapping option if you don't want to update groups of existing users.

  • c. Group Mapping

    Group Mapping can be done in two ways:
  • Manual group mapping: If the names of groups in Jira are different than the corresponding groups in IDP, then you should use Manual group mapping.
  • On-The-Fly group mapping: If the names of groups in Jira and IDP are same, you should use On-The-Fly group mapping.

  • I. Manual Group Mapping

    • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
    • For mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the IDP group to be mapped in the textbox beside
    • For example, if you want all users in 'dev' group in IDP to be added to jira-software-users, you will need to select jira-software-users from the dropdown and enter 'dev' against jira-software-users.
    • Use '+1' and '+10' buttons to add extra mapping fields.
    • Use '-' button next to each mapping to delete that mapping.
    SAML Single Sign On (SSO) into Jira, Manual group mapping
  • II. On-The Fly Group Mapping

    • Check Create New Groups option if you want new groups from IDP to be created if not found in Jira.
    • If the user is part of some group in Jira and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Jira.
    • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in Exclude Groups field.
    SAML Single Sign On (SSO) into Jira, On the fly group mapping

Step 5: SSO Settings

    The settings in SSO Settings tab define the user experience for Single Sign On.

    a. Sign In Settings

  • Set Enable SSO for Jira Software to allow SSO for Jira Software users.
  • Set button text for button on login page using Login Button Text
  • Set redirect URL after login using Relay State. Keep this empty for coming back to the same page user started from
  • Enable Auto-redirect to IDP if you want to allow users to login only using IDP. Enable backdoor for emergency
  • Select Secure Admin Login Options to control admin access.
  • SAML Single Sign On (SSO) into Jira, Sign In Seetings

    b. Service Desk SSO Settings

  • Set Enable SSO For ServiceDesk Customer Portal to allow SSO for Service Desk user.
  • Set Enable SSO Only For Agents to allow SSO only for specific set of users
  • SAML Single Sign On (SSO) into Jira, Service Desk settings

    c. Custom Login Template

  • Design your own login template that will be used to intitate SSO.
  • SAML Single Sign On (SSO) into Jira, Custom login Settings

    d. Sign Out Settings

  • Set Logout URL or Logout Template to redirect users after logout action.
  • SAML Single Sign On (SSO) into Jira, Custom logout settings

    e. SSO Error Settings

  • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to IDP enabled.
  • SAML Single Sign On (SSO) into Jira, Custom error settings

    f. Advanced settings

  • Remember Me-cookie: If enabled, user stays logged in until user explicitly logs out.
  • You can extend Jira default session timeout. By default it is set to 300 mins.
  • Validate IDP's SAML Response: Configure time difference(in minute) here In case Jira server time is not in sync with your IDP's time.
  • SAML Single Sign On (SSO) into Jira, Advance SSO Settings

Quick Setup streamlines the initial configuration process by automatically handling all essential details required for a basic SSO setup. This allows you to quickly enable SSO functionality and then configure more advanced features at your own pace.

You can follow the steps provided below initiate a Quick Setup:


  • Click on the Add New IDP button in the Configured IDPs section.
  • SAML Single Sign On (SSO) into Jira, Add an IDP
  • Next, select the Quick Setup option in the pop-up that appears.
  • SAML Single Sign On (SSO) into Jira, Add IDP pop-up
  • Select your preferred IDP from the list of IDPs displayed. You can also search for an IDP using the search bar.
  • SAML Single Sign On (SSO) into Jira, Add IDP pop-up

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1: Service Provider Metadata

After selecting your preferred IDP, you’ll be taken to the Service Provider (SP) Metadata section. Here, you will find the metadata that you need to provide to your IDP.

The setup gives you two ways to add this metadata to your IDP. Let’s explore these two methods in depth:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.1: Importing the metadata

        SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
      • If your IDP supports importing of metadata, then you can select By providing a metadata URL/File to the IDP from the dropdown list.
      • Based on your Identity Provider's requirements, you can either provide the metadata URL or download an XML metadata file. To obtain the XML file, click on Download Metadata.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.2: Manually adding the metadata

      • If you wish to add the metadata manually, then you can select By manually configuring the metadata on your IDP from the dropdown list.
      • If you select the manual method the screen will provide you with SP Entity ID, ACS URL, and SP Certificate. You will have to provide these details to your IDP.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
      • Click on Proceed once you’re done.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2: Configuring your Identity Provider

Let’s explore how you can configure your IDP using the metadata.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1: Custom IDP name

      • Our plugin gives you the option to name your IDP through the Custom IDP Name field. This feature is useful if you need to set up multiple IDPs. It will display the custom name on the SSO button on the login page for each configured IDP.
      • If you do not wish to set a custom name, simply select No from the dropdown menu.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2: Adding the IDP metadata

        Next, you can scroll down on the same page to add IDP metadata. Our plugin provides three ways for you to add your IDP metadata. You can select any one of the three methods using the corresponding dropdown list.

        Let’s look at the three options individually:

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.A: I have the metadata URL for my IDP

        • If you select this option from the dropdown list, you just need to paste your metadata URL in the Enter Metadata URL field. This is the same URL we fetched before initiating the Service Provider setup step.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.B: I have a file which contains the metadata

        • If you select this option, you just need to upload the metadata file to the plugin using the Choose File button.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.C: I want to manually configure the IDP

        • Selecting this option requires manually configuring the IDP details. To do so, you will need to obtain the following information from your IDP's metadata:
          • Single Sign On URL.
          • IDP Entity ID.
          • IDP Signing Certificate.
          • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.3: Testing the configuration

      • After adding the IDP metadata, click Save. If the IDP was added successfully, you will see a field labeled Test and Get Attributes URL. To verify the configuration, open the URL in an incognito window to Get the Attributes from IDP. This will test if the IDP integration was set up correctly.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3: User Profile

With the Identity Provider (IDP) configured, we will now set up the basic user profile attributes for your Service Provider (SP).

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.1: Matching a user

      • During the Jira SSO process, the user's account is identified based on an attribute received from the Identity Provider (ISP).
      • This attribute value is used to locate the corresponding user account in Jira and log the user into that account. You can select which specific attribute should be used for this user mapping by choosing from the provided dropdown menu.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.2: Setting profile attributes

      • Setting up both Username and Email is required if you want to let users register. If the test configuration performed in the previous step was successful, then the inputs for the username and email attributes will be dropdowns.
      • These dropdowns will contain all of the users’ attribute names sent from the IDP. You will need to select the appropriate options containing the user's username and email.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4: User Groups - Default groups

  • To grant users access to Jira, they must be members of at least one of the default Jira groups. This step allows you to select the default groups that will be automatically assigned to users upon successful SSO authentication. You can set multiple groups as default groups.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
  • Our plugin gives you the option to enable default groups for All Users, New Users, or Users with No IDP Groups using a dropdown list. If you don't want to assign any default group to SSO users, you can select None.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
  • This concludes the Quick Setup flow. If you encountered any issues or errors while setting up your Identity Provider (IDP), refer to the Troubleshooting section for guidance or contact our support.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.5: Troubleshooting and Support

    Here, you can review the results of a successful test configuration, including the attributes received from your IDP, the SAML request sent, and the SAML response received.

    The Quick Setup method establishes basic SSO functionality for your end-users. However, you can further customize your setup by utilizing the full set of features provided by the plugin.

    To access advanced configuration options:

    • Navigate to the Configured IDPs page.
    • Locate the Edit dropdown menu for your configured IDP.
    • From here, you can access your SP Metadata and customize settings for User Profile and User Groups.
    • For detailed information on customizing User Profile and User Groups settings, refer to the Custom Setup section of this guide.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1: Service Provider Metadata

If you intend to customize your IDP setup from the start, you can find the required Service Provider (SP) metadata under the SP Metadata section. It contains essential information about your SP configuration that you will need to provide to your IDP for seamless integration.

There are multiple ways to add this metadata to your IDP:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.1: Importing the metadata

      • Depending on how your IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.2: Manually add the metadata

        If you wish to add the metadata manually, you will find the following information in this section. You will need to provide these details to your IDP.

      • SP Entity ID
      • ACS URL
      • SP Certificate
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2: Configuring Your Identity Provider

The manual setup flow allows you to dive into the complete set of configurations provided by the plugin to add a SAML IDP.

The steps to configure an IDP using the Manual Setup option are:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1: Adding IDP Metadata

      There are three ways you can configure IDP settings with the information you have been given by your IDP team:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.1: By Metadata URL

      • Click on the Import from Metadata tab.
      • Select IDP – Import From Metadata URL.
      • Enter IDP metadata URL – paste the metadata URL that we fetched before initiating the Service Provider .
      • If your IDP changes certificates at intervals (Eg. Azure AD), you can refresh your IDP metadata accordingly:
        • Navigate to the Advanced SSO options from the menu on the left-hand side of the page.
        • Enter your metadata URL in the Certificate Rollover field.
        • Toggle the Refresh Certificate periodically option on.
        • Use the drop-down provided to set the interval for a periodic refresh. We recommend you select five minutes for the best results.
      • Click Import.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.2: By Uploading Metadata XML File

      • Click on the Import from Metadata tab.
      • Select IDP: Import from Metadata File.
      • Upload metadata file.
      • Click Import.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.3: Manual Configuration

        Go to Manual Configuration tab and enter the following details:

      • IDP Entity ID.
      • Single Sign On URL.
      • Single Logout URL.
      • X.509 Certificate.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3: User Profile

  • Next we will be setting up user profile attributes for Jira. The settings for this can be found in the User Profile section.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.1: Finding correct attributes

      • Go to the IDP Configuration section. Scroll down and click on Test Configuration.
      • You will see all the values returned by your IDP to Jira in a table. If you don't see value for First Name, Last Name, Email, or Username, change the required settings in your IDP so that it returns this information.
      • Once you see all the values in Test Configuration, keep the window open and go back to the User Profile section.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.2: Setting profile attributes

      • In the User Profile section, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username.
      • For user registration, ensure both the Username and Email fields are set up. If you're only allowing existing users to log in, configure the attribute that will match the user in Jira.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.3: Matching a user

        When a user logs into Jira, one of their attributes from the IDP is used to search for their account. This enables Jira to detect the user and log them into the corresponding account.

        You can configure it using the steps given below:

      • Select Username or Email for the Login user account by option.
      • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4: User Groups

Now, let's move on to configure user group attributes for Jira. This feature allows you to replicate the user groups present in your IDP within your Service Provider (SP) environment.

You can accomplish this in the following ways:

    SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.1: Setting default group

    • Select the users' Default Group in the User Groups tab. If no group is mapped, users are added to this group by default.
    • You can enable default groups for All Users or New Users using the option. Select None if you don't want to assign any default group to SSO users.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

    SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.2: Finding Group Attribute

      Similarly to how you identified the Attribute Names for User Profiles, you will need to locate the attribute name corresponding to group information.

      Here’s how you can do this:

      • Go to the IDP Configuration section. Scroll down and click on Test Configuration.
      • A table will display all the values returned by your IDP to Jira. If you don't see group information in this table, you'll need to adjust your IDP settings to ensure it returns the appropriate group names.
      • In the User Groups tab, enter the Attribute Name for groups in the Group Attribute field.
      • Enter the Attribute Name of the group against Group Attribute.
      • If you don't want to update groups of existing users, check the Disable Group Mapping option.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.3: Group Mapping

      Group Mapping can be done in two ways:

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.3.1: Manual Group Mapping

      • If the names of groups in Jira are different from the corresponding groups in IDP, then you should use Manual group mapping.
      • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
      • To do the mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the IDP group to be mapped in the textbox beside.
      • For example, if you want all users in the 'dev' group in IDP to be added to Jira-software-users, you will need to select Jira-software-users from the dropdown and enter 'dev' against Jira-software-users.
        • Use '+1' and '+10' buttons to add extra mapping fields.
        • Use the '-' button next to each mapping to delete that mapping.
        SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,  2.4.3.2: On-The-Fly Group Mapping

        • If the names of groups in Jira and IDP are the same, we recommend you use On-The-Fly group mapping.
        • Check Create New Groups option if you want new groups from IDP to be created if not found in Jira.
        • If the user is part of some group in Jira and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Jira.
        • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in the Exclude Groups field.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.5: Troubleshooting and Support

  • You can verify if your SAML SSO configuration is correct by clicking the Test Configuration button on the IDP configuration tab of the plugin.
  • After a successful test configuration, you will be able to review the results on the Troubleshooting and Support page. This includes the attributes received from your Identity Provider (IDP), the SAML request sent, and the SAML response received.
  • In case you encounter any issues or errors while setting up your IDP, refer to the Troubleshooting section for guidance on how to contact our support team.

Step 3: Redirection on Login Page

  • If you have only one IDP configured, then you can use the features provided on the SSO Settings tab and Redirection Rules tab of the plugin to manage the redirection on the login page.
  • Enable the Auto Redirect to IDP option on the SSO Settings tab if you want to allow users to log in only using IDP.
  • Use the Emergency/Backdoor Login URL to allow all admins to access the default login page of Jira/Confluence and log in using Jira local credentials. You can also restrict access to this URL for certain users.
  • Use the settings given on the Redirection Rules tab to redirect users to their specific IDPs based on their email domains, groups, and directories. This feature is particularly useful in instances where you have multiple IDPs configured.

Step 4: Multiple IDPs

Our plugin offers the flexibility to configure multiple identity providers (IDPs) on your service provider (SP), expanding your options for authentication..

    Step 4.1: Configuring Multiple IDPs

    • If you need to configure multiple IDPs on your SP you can do so by going to the Configured IDPs section and clicking on Add New IDP.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

    Step 4.2: Managing SSO with Multiple IDPs

    • If you have multiple IDPs configured, you can choose how you want your end users to use these IDPs to perform SSO.
    • For instance, you can display individual buttons for different IDPs on the login page and let the users decide which IDP to use for SSO. Additionally, you can force certain users to use a specific IDP based on the domain of their username/email.
    • You’ll be able to configure these rules in the Redirection Rules section.
    • The plugin has a default rule that is pre-configured and applied to all the users irrespective of their domains. For instance, if you want to display the login page with SSO buttons for each of the IDPs then your Default Rule will be as follows:
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • Based on the default rule mentioned above, the login form will contain buttons for each IDP. Users will have the freedom to choose any of the configured IDPs to initiate SSO.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • You can also configure a rule so that your users will be automatically redirected to an IDP based on their email domains.
    • For instance, if you want users that have example.com as their domain to be redirected to IDP 1, you can add a rule for that as follows:
      • Click on the Add Rule in the Redirection Rules tab.
      • Enter a name for your rule in Rule Name.
      • In the IF statement select Email Domain in the first drop-down.
      • For the same statement select equals in the second drop-down.
      • In the last field of the IF statement, enter the email domain(example.com for the purpose of this example)
      • In the Then Redirect To drop-down, select the IDP you want the users with example.com to be redirected to(IDP 1 in this case)
      • Click on Save.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • When a rule like the one described above is configured, users will see a login form where they will have to input their email address.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • Additionally, within the Sign-In Settings, you have the option to configure SSO for administrators, grant access to anonymous pages, and establish an emergency URL for bypassing SSO. These settings can be found in the left-hand side menu bar.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

Configure SCIM with SAML

    Configure SCIM with SAML for your choosen IDP by following the step by step guide linked here.


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod


Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.