Search Results :

×

Jira SAML Single Sign-On (SSO) | Login using WordPress into Jira (2.0.0)

Jira SAML Single Sign-On (SSO) | Login using WordPress into Jira (2.0.0)


JIRA SAML Single Sign On, Jira SSO for ADFS,Azure AD,Okta,Google Apps,OneLogin. SAML Jira SSO user password & Data Center security.

for Jira Server 7.0.0 - 8.20.2, Jira Data Center 7.0.0 - 8.20.2 and more

Note: The configuration steps given below are applicable for the Jira version, 2.0.0. If you want to configure SSO into WordPress using previous Jira versions (1.0.0 - 1.1.53), you can find the setup guide here.


Jira SAML Single Sign-On (SSO) with WordPress as SAML IdP. Login using WordPress Users (WP as SAML IDP) plugin gives you the ability to use your WordPress (WP) credentials to login into Jira (SP). Here we will go through a step-by-step guide to configure SSO between Jira as SP (Service Provider) and WordPress as IdP (Identity Provider).

Pre-requisites: Download And Installation

To integrate the WordPress site as an Identity Provider, you will need to install the miniOrange Login using WordPress Users ( WP as SAML IDP ) plugin:

add-wordpress sso download plugin
Login using WordPress Users ( WP as SAML IDP )
By miniOrange

Single Sign-On (SSO) login with WordPress Users into any Service Provider like Tableau, Zoho, Zoom, Moodle, Canvas LMS, Absorb LMS, TalentLMS, etc.

 Tested with 6.3.1

    To integrate with Jira, you need the following items:

  • Jira should be installed and configured.
  • Jira Server is https enabled (optional).
  • Admin credentials are set up in Jira.
  • Valid Jira Server or Data center Licence.

  • Downloads and Installation

  • Log into your Jira instance as an admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Jira SSO / Single Sign On, Jira SAML SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for Jira SSO / Single Sign On, Jira SAML SSO.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click on Apply license.

  • SSO Manage apps menu

Guide to configure Jira SSO with WordPress (WP)

1. Setup Jira as SP (Service Provider)

  • Go to the WordPress IDP plugin, navigate to the IDP Metadata tab.
  • Here, you can find the Identity Provider Metadata URL /XML Metadata or endpoints like IDP Entity ID, SAML Login URL, SAML Logout URL (Premium Feature), Certificate for SP configuration.

  • Configure SAML SSO in Jira (SP) with WordPress - SSO Login with WordPress

With the Quick Setup method, you can get the SP metadata from the first step of adding an IDP. The steps to initiate Quick Setup are given below :

  • Click on the Add New IDP button in the Configured IDPs section.
  • Add an IDP - SSO Login with WordPress
  • Select the Quick Setup option in the pop-up that opens.
  • Add IDP pop-up - SSO Login with WordPress
  • Select your IDP from the list of IDPs displayed

After completing the above steps, you will see the first step of the Quick Setup process. This step deals with setting up your IDP.

1.1: Service Provider Metadata

    Here you will find your SP's metadata. You will need to provide this metadata to your IDP. There are two ways to add this metadata to your IDP.

    miniOrange logo  Import the metadata

    • If your IDP supports importing the metadata, then you can choose By providing a metadata URL to the IDP.
    • Depending on how your IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.
    • Quick Setup sp metadata url - SSO Login with WordPress

    miniOrange logo Manually add the metadata

      If you wish to add the metadata manually, then you can choose By manually configuring the metadata on your IDP . You will find the following information. These details will need to be provided to your IDP

    • SP Entity ID
    • ACS URL
    • SP Certificate
    • Quick Setup sp metadata manual - SSO Login with WordPress
  • The next step of the Quick Setup flow deals with setting up IDP metadata on SP. We will pick this up in the next section of the setup guide.
  • If you have chosen to add your IDP using the Quick Setup flow then you have already completed the first step, which is to add SP metadata to your IDP. Now you can proceed with the second step of the Quick Setup method

1.2: Configuring your Identity Provider

This step is where you will be adding your IDP metadata.

miniOrange logo  Custom IDP name

  • You can enter a name for your IDP int the Custom IDP Name field. In-case your use-case requires multiple IDPs, the SSO button for this IDP on the login page will display the custom name. If you do not wish to add a custom name, simply click on the corresponding drop-down and select no.

  • Quick Setup custom name for IDP - SSO Login with WordPress

miniOrange logo  Adding the IDP metadata

There are 3 ways in which you can add your IDP metadata. Use the drop-down to select any of the following methods :

      I have the metadata URL for my IDP
  • Add your metadata URL in the Enter Metadata URL field.

  • Quick Setup metadata url - SSO Login with WordPress
      I have a file which contains the metadata
  • Use the Choose File button to browse for your metadata file.
  • Quick Setup metadata file - SSO Login with WordPress
      I want to manually configure the IDP

    To configure the IDP manually, you will need to have the following details from your IDP's metadata:

    Single Sign On URL Copy and paste the Single Sign On URL from the WordPress IDP Metadata tab.
    IDP Entity ID / Issuer Copy and paste the IDP-EntityID/Issuer from the WordPress IDP Metadata tab.
    IDP Signing Certificate Download the Certificate from the WordPress IDP Metadata tab and paste it from the file.
  • Single Sign On URL
  • IDP Entity ID
  • IDP Signing Certificate
  • Quick Setup metadata manual - SSO Login with WordPress
      Testing the configuration

    Once you have added the IDP metadata, click on Save. If the IDP has been added successfully, then you will see a Test and Get Attributes button. Click on this button to test if the IDP was added successfully.

1.3: User Profile

In this step you will be setting up basic user profile attributes for your SP

    miniOrange logo  Matching a user
  • When the user logs into Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account. You can choose which attribute will be used for this purpose using the drop-down provided.
  • Quick Setup login attribute - SSO Login with WordPress

    miniOrange logo  Setting profile attributes

  • Setting up both Username and Email is required if you want to let users register. If the Test Configuration performed in the previous step was successful, then the inputs for the username and email attributes will be drop-downs. These drop-downs will contain all of the user's attribute names sent from the IDP. You will need to select the appropriate options containing the user's username and email.
  • Quick Setup user profiles - SSO Login with WordPress

1.4: User Groups - Default groups

  • Select the users's default groups in this step. You can use the Default Groups to do this. Multiple groups can be set as default groups. The user will be assigned to these groups by default after successfully logging in via SSO.
  • Quick Setup default groups - SSO Login with WordPress
  • You can enable default groups for All Users or New Users using the Enable Default Groups for drop-down. Select None if you don't want to assign any default group to SSO users.
  • Quick Setup enable default groups - SSO Login with WordPress

1.5: Troubleshooting and Support

  • This step marks the end of the Quick Setup flow. In case you faced any issues or encountered any errors while setting up your IDP you can use the steps given in the Troubleshooting section to get in touch with us.
  • You will also be able to see the results of a successful test configuration on this page. This includes the attributes received from your IDP, the SAML request sent and the SAML response received.
  • Adding your IDP via this method will setup basic SSO for your end-users. You can always customise your setup further using the full set of features that we provide. To do this use the Edit drop-down for your IDP in the Configured IDPs page. From here you will be able to access your SP Metadata and customise your User Profile and User Groups settings. You can read more about these settings in the Custom Setup section of this guide.
  • To obtain Service Provider Metadata from Jira, navigate to SSO Endpoints and click on SP Information.
  • SP information - SSO login with WordPress
  • Keep the information to use it to provide SP metadata to the IdP.
  • SP information - SSO login with WordPress

2. Configure WordPress (WP) as IdP (Identity Provider)

  • Open the WordPress site.
  • Install and activate the Login using WordPress Users ( WP as SAML IDP ) plugin on your WordPress site which is acting as Identity Provider.
  • Go to the WordPress IDP plugin, navigate to the Service Provider tab.
  • Enter the values corresponding to the information from Jira. Refer to the table below.

  • Service Provider Name Jira
    SP Entity ID or Issuer Copy and paste the SP-EntityID from SP Information section in Jira.
    ACS URL Copy and paste the ACS URL from SP Information section in Jira.
    NameID Format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Assertion Signed Check to sign the SAML Assertion.
    Enter sp info jira as SP - SSO Login with WordPress
  • Click on the Save button to save your configurations.

3. Redirection of Login Page

Redirection on Login Page

  • If you have only one IDP configured, then you can use the features provided on the SSO Settings tab and Redirection tab of the plugin to manage the redirection on the login page.
  • Enable the Auto Redirect to IDP option on the SSO Settings tab if you want to allow users to log in only using IDP.
  • Use the Emergency/Backdoor Login URL to allow all admins to access the Jira's/Confluence's default login page and log in using Jira local credentials. You can also Restrict the access of this URL to some specific set of users (i.e users of particular groups).
  • Use the settings given on Redirection Rules tab to redirect the users on login page based on their email domains, groups and directories. This feature is more useful in case you have multiple IDPs configured. Please refer to the next section.

In this Guide, you have successfully integrated Jira SAML Single Sign-On (SSO) with the plugin - Login using WordPress Users ( WP as SAML IDP ). Configuring Jira as SP and WordPress as IDP. This solution ensures that you are ready to roll out secure Single Sign-On (SSO) access with SAML 2.0 Authentication into Jira SSO using WordPress login credentials.

Additional Resources

Why Our Customers choose miniOrange WordPress Single Sign-On (SSO) Solutions?


24/7 Support

miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

Sign Up

Customer Reviews

See for yourself what our customers say about us.
 


Reviews

Extensive Setup Guides

Easy and precise step-by-step instructions and videos to help you configure within minutes.


Watch Demo


We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at

 +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com