Search Results :

×

Jira SAML Single Sign-On (SSO) | Login using Joomla into Jira (2.0.0)

Jira SAML Single Sign-On (SSO) | Login using Joomla into Jira (2.0.0)


Jira SAML SSO Single Sign On

Single Sign-On SSO into Jira (2.0.0) using Joomla IdP, Login into Jira (2.0.0) using Joomla, by configuring Jira (2.0.0) as SP and Joomla as SAML IDP. Here we will go through a step-by-step guide to configure SSO between Jira (2.0.0) as Service Provider (SP) and Joomla as an Identity Provider (IDP).

If your users are stored in the Joomla database and if you want to login to your Jira (2.0.0) site/applications by using Joomla's user's credentials then you can use this setup guide to configure it.

Note: The configuration steps given below are applicable for the Jira version, 2.0.0. If you want to configure SSO into Joomla using previous Jira versions (1.0.0 - 1.1.53), you can find the setup guide here.

Pre-requisites : Download And Installation


    To integrate with Jira, you need the following configuration:

  • Jira should be installed and configured.
  • Jira Server is https enabled (optional).
  • Admin credentials are set up in Jira.
  • Valid Jira Server or Data center Licence.

  • Steps to Downloads and Installation

  • Log into your Jira instance as an admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Jira SSO / Single Sign On, Jira SAML SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for Jira SSO / Single Sign On, Jira SAML SSO.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click on Apply license.

  • SSO Manage apps menu

Steps for Integration of Joomla Single Sign-On (SSO) with Jira (2.0.0) as Service Provider

1. Configure Jira (2.0.0) as the Service Provider (SP)

With the Quick Setup method, you can get the SP metadata from the first step of adding an IDP. The steps to initiate Quick Setup are given below :

  • Click on the Add New IDP button in the Configured IDPs section.
  • Add an IDP - SSO Login with Joomla
  • Select the Quick Setup option in the pop-up that opens.
  • Add IDP pop-up - SSO Login with Joomla
  • Select your IDP from the list of IDPs displayed

After completing the above steps, you will see the first step of the Quick Setup process. This step deals with setting up your IDP.

1.1: Service Provider Metadata

    Here you will find your SP's metadata. You will need to provide this metadata to your IDP. There are two ways to add this metadata to your IDP.

     Import the metadata

    • If your IDP supports importing the metadata, then you can choose By providing a metadata URL to the IDP.
    • Depending on how your IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.
    • Quick Setup sp metadata url - SSO Login with Joomla

    Manually add the metadata

      If you wish to add the metadata manually, then you can choose By manually configuring the metadata on your IDP . You will find the following information. These details will need to be provided to your IDP

    • SP Entity ID
    • ACS URL
    • SP Certificate
    • Quick Setup sp metadata manual - SSO Login with Joomla
  • The next step of the Quick Setup flow deals with setting up IDP metadata on SP. We will pick this up in the next section of the setup guide.
  • If you have chosen to add your IDP using the Quick Setup flow then you have already completed the first step, which is to add SP metadata to your IDP. Now you can proceed with the second step of the Quick Setup method

1.2: Configuring your Identity Provider

This step is where you will be adding your IDP metadata.

 Custom IDP name

  • You can enter a name for your IDP int the Custom IDP Name field. In-case your use-case requires multiple IDPs, the SSO button for this IDP on the login page will display the custom name. If you do not wish to add a custom name, simply click on the corresponding drop-down and select no.

  • Quick Setup custom name for IDP - SSO Login with Joomla

 Adding the IDP metadata

There are 3 ways in which you can add your IDP metadata. Use the drop-down to select any of the following methods :

      I have the metadata URL for my IDP
  • Add your metadata URL in the Enter Metadata URL field.

  • Quick Setup metadata url - SSO Login with Joomla
      I have a file which contains the metadata
  • Use the Choose File button to browse for your metadata file.
  • Quick Setup metadata file - SSO Login with Joomla
      I want to manually configure the IDP

    To configure the IDP manually, you will need to have the following details from your IDP's metadata:

    Single Sign On URL Copy and paste the Single Sign On URL from the Joomla IDP Metadata tab.
    IDP Entity ID / Issuer Copy and paste the IDP-EntityID/Issuer from the Joomla IDP Metadata tab.
    IDP Signing Certificate Download the Certificate from the Joomla IDP Metadata tab and paste it from the file.
  • Single Sign On URL
  • IDP Entity ID
  • IDP Signing Certificate
  • Quick Setup metadata manual - SSO Login with Joomla
      Testing the configuration

    Once you have added the IDP metadata, click on Save. If the IDP has been added successfully, then you will see a Test and Get Attributes button. Click on this button to test if the IDP was added successfully.

1.3: User Profile

In this step you will be setting up basic user profile attributes for your SP

     Matching a user
  • When the user logs into Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account. You can choose which attribute will be used for this purpose using the drop-down provided.
  • Quick Setup login attribute - SSO Login with Joomla

     Setting profile attributes

  • Setting up both Username and Email is required if you want to let users register. If the Test Configuration performed in the previous step was successful, then the inputs for the username and email attributes will be drop-downs. These drop-downs will contain all of the user's attribute names sent from the IDP. You will need to select the appropriate options containing the user's username and email.
  • Quick Setup user profiles - SSO Login with Joomla

1.4: User Groups - Default groups

  • Select the users's default groups in this step. You can use the Default Groups to do this. Multiple groups can be set as default groups. The user will be assigned to these groups by default after successfully logging in via SSO.
  • Quick Setup default groups - SSO Login with Joomla
  • You can enable default groups for All Users or New Users using the Enable Default Groups for drop-down. Select None if you don't want to assign any default group to SSO users.
  • Quick Setup enable default groups - SSO Login with Joomla

1.5: Troubleshooting and Support

  • This step marks the end of the Quick Setup flow. In case you faced any issues or encountered any errors while setting up your IDP you can use the steps given in the Troubleshooting section to get in touch with us.
  • You will also be able to see the results of a successful test configuration on this page. This includes the attributes received from your IDP, the SAML request sent and the SAML response received.
  • Adding your IDP via this method will setup basic SSO for your end-users. You can always customise your setup further using the full set of features that we provide. To do this use the Edit drop-down for your IDP in the Configured IDPs page. From here you will be able to access your SP Metadata and customise your User Profile and User Groups settings. You can read more about these settings in the Custom Setup section of this guide.

1.1: Service Provider Metadata

    If you wantn to customize Joomla IDP setup, then you can find the metadata in the SP Metadata. Here you will find your SP's metadata. You will need to provide this metadata to Joomla IDP. There are multiple ways to add this metadata to Joomla IDP :

    miniOrange logo  Import the metadata

    Depending on how Joomla IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.

    miniOrange logo  Manually add the metadata

    If you wish to add the metadata manually,you will find the following information in this section. These details will need to be provided to Joomla IDP.

  • SP Entity ID
  • ACS URL
  • SP Certificate

  • Custom Setup sp metadata url - SSO Login with Joomla

1.2: Configuring your Identity Provider

    The custom setup flow allows you to dive into the complete set of configurations that we provide to add a SAML Identity Provider. The steps to configure an IDP using the Custom Setup option are :


     Adding IDP Metadata

    With the information you have been given by Joomla IDP team, you can configure IDP settings in 3 ways:

  • By Metadata URL
  • By uploading Metadata XML file
  • Manual Configuration

  • miniOrange logo By Metadata URL

  • Click on the Import from Metadata tab.
  • Select IDP: Import From Metadata URL.
  • Enter IDP metadata URL: Enter metadata URL from Joomla IdP.
  • If Joomla IDP changes certificates at intervals (Eg. Azure AD), you can refresh Joomla IDP metadata accordingly :
  • Navigate to the Advanced SSO options from the menu on the left-hand side of the page.
  • Enter your metadata URL in the Certificate Rollover field.
  • Select the Refresh Certificate periodically option.
  • Use the drop-down provided to set the interval for a periodic refresh.Select 5 minutes for the best results.
  • Click Import.
  • Import IDP through Metadata URL - SSO Login with Joomla

miniOrange logo By Uploading Metadata XML File

  • Click on the Import from Metadata tab.
  • Select IDP: Import from Metadata File.
  • Upload metadata file.
  • Click Import.
  • Import IDP through Metadata File - SSO Login with Joomla

miniOrange logo Manual Configuration

Go to Manual Configuration tab and enter the following details:

IDP Entity ID / Issuer Copy and paste the IDP-EntityID/Issuer from Joomla IDP Metadata tab.
Single Sign On URL Copy and paste the Single Sign On URL from Joomla IDP Metadata tab.
Single Logout URL Copy and paste the Single Logout URL from Joomla IDP Metadata tab.
IDP Signing Certificate Download the Certificate from Joomla IDP Metadata tab and paste it from the file.

1.3: User Profile

Next we will be setting up user profile attributes for Jira. The settings for this can be found in the User Profile section.

User profile Settings - SSO Login with Joomla

a. Finding correct attributes
  • Go to IDP Configuration section. Scroll down and click on Test Configuration.
  • You will see all the values returned by Joomla IDP to Jira in a table. If you don't see value for First Name, Name, Email or Username, make the required settings in Joomla IDP to return this information.
  • Once you see all the values in Test Configuration, keep the window open and go back to the User Profile section.
b. Setting profile attributes
  • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
  • Setting up both Username and Email is required if you want to let users register. If you want existing users to only login, configure the attribute using which you will match the user in Jira.
c. Matching a User

    When the user logs into Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.
    You can configure it using steps given below:

  • Select Username or Email for Login user account by
  • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes

1.4: User Groups

Now we will be setting up user group attributes for Jira. You can replicate your user's groups present on IDP in your SP. There are multiple ways of doing this.

a. Setting default group
  • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
  • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
  • Default groups in group mapping - SSO Login with Joomla
b. Finding Group Attribute
  • Just like we found Attribute Name for User Profile attributes, we find the group attribute.
  • Go to IDP Configuration section. Scroll down and click on Test Configuration.
  • You will see all the values returned by Joomla IDP to Jira in a table. If you don't see value with groups, make the required settings in Joomla IDP to return group names.
  • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
  • Enter the Attribute Name of group against Group Attribute.
  • Check Disable Group Mapping option if you don't want to update groups of existing users.
c. Group Mapping

    Group Mapping can be done in two ways:

  • Manual group mapping: If the names of groups in Jira are different than the corresponding groups in IDP, then you should use Manual group mapping.
  • On-The-Fly group mapping: If the names of groups in Jira and IDP are same, you should use On-The-Fly group mapping.
I. Manual Group Mapping
  • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
  • For mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the IDP group to be mapped in the textbox beside.
  • For example, if you want all users in 'dev' group in IDP to be added to jira-software-users, you will need to select jira-software-users from the dropdown and enter 'dev' against jira-software-users.
  • Use '+1' and '+10' buttons to add extra mapping fields.
  • Use '-' button next to each mapping to delete that mapping.
II. On-The Fly Group Mapping
  • Check Create New Groups option if you want new groups from IDP to be created if not found in Jira.
  • If the user is part of some group in Jira and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Jira.
  • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in Exclude Groups field.
  • On the fly group mapping - SSO Login with Joomla

1.5: Troubleshooting and Support

  • You can verify if your SAML SSO configuration is correct by clicking the Test Configuration button on the IDP configuration tab of the plugin.
  • After the successful test configuration, you will also be able to see the results on the Troubleshooting and Support page. This includes the attributes received from Joomla IDP, the SAML request sent and the SAML response received.
  • In case you faced any issues or encountered any errors while setting up Joomla IDP you can use the steps given in the Troubleshooting section to get in touch with us.
  • To obtain Service Provider Metadata from Jira, navigate to SSO Endpoints and click on SP Information.
  • SP information - SSO login with Joomla
  • Keep the information to use it to provide SP metadata to the IdP.
  • SP information - SSO login with Joomla

2: Configuring Joomla as Identity Provider (IDP)

  • Download SAML 2.0 IdP for Joomla from Here.
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Login to the administrator section of your Joomla 4 website :–
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • From the dashboard of Joomla 4 site. Click on System to install the plugin
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Under System Install Extentions .
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Drag and drop your miniorange-joomla-saml-idp.zip file in the area indicated in the image below or browse and select the file to install the plugin.
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Now go to Components miniOrange Joomla IDP Service Provider
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Under Service Provider tab and fill in the Service Provider Name, SP Entity ID or Issuer, ACS URL and NameID Format. You will get these details from the Service Provider that you are using. Fill in the other fields according to your requirements. Click on Save.
  • Enter the following values:

        
    Service Provider Name  Choose appropriate name according to your choice .
    SP Entity ID or Issuer  Service Provider Entity ID .
    ACS URL                 SP Assertion Consumer Service URL .
    X.509 Certificate (optional)
    [For Signed Request]
    Paste certificate value you copied from the Metadata file .
    NameID Format Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress.
    Assertion Signed Checked.
    Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO
  • Click on NameID Attribute tab. Select the NameID Attribute and then click on Save Button.
  • Login using Joomla into Service provider | Joomla SAML Single Sign-On SSO

    Miniorange Joomla SAML Single Sign-On (SSO) supports multiple known SPs like Panopto, Lucid charts, Agylia LMS, Moodle, Inkling SP, Zendesk, Tableau, Owncloud, miniOrange Wordpress SAML SP, Drupal SAML SP, Workplace by Facebook, Salesforce, Zoho, Klipfolio and many more.

    You have successfully completed your miniOrange SAML 2.0 IDP configurations. Still, if you are facing any difficulty please mail us on joomlasupport@xecurify.com .

Additional Resources.

Free Trial:

If you would like to test out the plugin to ensure your business use case is fulfilled, we do provide a 7-day trial for premium version. Please drop us an email at joomlasupport@xecurify.com requesting a trial. You can create an account with us using this link.

24*7 Active Support

If you face any issues or if you have any questions, please feel free to reach out to us at joomlasupport@xecurify.com In case you want some additional features to be included in the plugin, please get in touch with us, and we can get that custom-made for you. Also, If you want, we can also schedule an online meeting to help you Setup the Joomla SAML IDP Single Sign-On plugin.

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com