Search Results :
×Meet us at WordCamp Kerala 2024 Conference to explore solutions. Know More
Single Sign-On SSO into Jira (2.0.0) using Joomla IdP, Login into Jira (2.0.0) using Joomla, by configuring Jira (2.0.0) as SP and Joomla as SAML IDP. Here we will go through a step-by-step guide to configure SSO between Jira (2.0.0) as Service Provider (SP) and Joomla as an Identity Provider (IDP).
If your users are stored in the Joomla database and if you want to login to your Jira (2.0.0) site/applications by using Joomla's user's credentials then you can use this setup guide to configure it.
Note: The configuration steps given below are applicable for the Jira version, 2.0.0. If you want to configure SSO into Joomla using previous Jira versions (1.0.0 - 1.1.53), you can find the setup guide here.
To integrate with Jira, you need the following configuration:
Steps to Downloads and Installation
With the Quick Setup method, you can get the SP metadata from the first step of adding an IDP. The steps to initiate Quick Setup are given below :
After completing the above steps, you will see the first step of the Quick Setup process. This step deals with setting up your IDP.
Here you will find your SP's metadata. You will need to provide this metadata to your IDP. There are two ways to add this metadata to your IDP.
If you wish to add the metadata manually, then you can choose By manually configuring the metadata on your IDP . You will find the following information. These details will need to be provided to your IDP
This step is where you will be adding your IDP metadata.
There are 3 ways in which you can add your IDP metadata. Use the drop-down to select any of the following methods :
To configure the IDP manually, you will need to have the following details from your IDP's metadata:
Single Sign On URL | Copy and paste the Single Sign On URL from the Joomla IDP Metadata tab. |
IDP Entity ID / Issuer | Copy and paste the IDP-EntityID/Issuer from the Joomla IDP Metadata tab. |
IDP Signing Certificate | Download the Certificate from the Joomla IDP Metadata tab and paste it from the file. |
Once you have added the IDP metadata, click on Save. If the IDP has been added successfully, then you will see a Test and Get Attributes button. Click on this button to test if the IDP was added successfully.
In this step you will be setting up basic user profile attributes for your SP
If you wantn to customize Joomla IDP setup, then you can find the metadata in the SP Metadata. Here you will find your SP's metadata. You will need to provide this metadata to Joomla IDP. There are multiple ways to add this metadata to Joomla IDP :
Depending on how Joomla IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.
If you wish to add the metadata manually,you will find the following information in this section. These details will need to be provided to Joomla IDP.
The custom setup flow allows you to dive into the complete set of configurations that we provide to add a SAML Identity Provider. The steps to configure an IDP using the Custom Setup option are :
With the information you have been given by Joomla IDP team, you can configure IDP settings in 3 ways:
Go to Manual Configuration tab and enter the following details:
IDP Entity ID / Issuer | Copy and paste the IDP-EntityID/Issuer from Joomla IDP Metadata tab. |
Single Sign On URL | Copy and paste the Single Sign On URL from Joomla IDP Metadata tab. |
Single Logout URL | Copy and paste the Single Logout URL from Joomla IDP Metadata tab. |
IDP Signing Certificate | Download the Certificate from Joomla IDP Metadata tab and paste it from the file. |
Next we will be setting up user profile attributes for Jira. The settings for this can be found in the User Profile section.
When the user logs into
Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.
You can configure it using steps given below:
Now we will be setting up user group attributes for Jira. You can replicate your user's groups present on IDP in your SP. There are multiple ways of doing this.
Group Mapping can be done in two ways:
Enter the following values:
Service Provider Name | Choose appropriate name according to your choice . |
SP Entity ID or Issuer | Service Provider Entity ID . |
ACS URL | SP Assertion Consumer Service URL . |
X.509 Certificate (optional) [For Signed Request] | Paste certificate value you copied from the Metadata file . |
NameID Format | Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress. |
Assertion Signed | Checked. |
Miniorange Joomla SAML Single Sign-On (SSO) supports multiple known SPs like Panopto, Lucid charts, Agylia LMS, Moodle, Inkling SP, Zendesk, Tableau, Owncloud, miniOrange Wordpress SAML SP, Drupal SAML SP, Workplace by Facebook, Salesforce, Zoho, Klipfolio and many more.
You have successfully completed your miniOrange SAML 2.0 IDP configurations. Still, if you are facing any difficulty please mail us on joomlasupport@xecurify.com .
If you face any issues or if you have any questions, please feel free to reach out to us at joomlasupport@xecurify.com In case you want some additional features to be included in the plugin, please get in touch with us, and we can get that custom-made for you. Also, If you want, we can also schedule an online meeting to help you Setup the Joomla SAML IDP Single Sign-On plugin.
Need Help? We are right here!
Thanks for your inquiry.
If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com
This privacy statement applies to miniorange websites describing how we handle the personal information. When you visit any website, it may store or retrieve the information on your browser, mostly in the form of the cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not directly identify you, but it can give you a more personalized web experience. Click on the category headings to check how we handle the cookies. For the privacy statement of our solutions you can refer to the privacy policy.
Necessary cookies help make a website fully usable by enabling the basic functions like site navigation, logging in, filling forms, etc. The cookies used for the functionality do not store any personal identifiable information. However, some parts of the website will not work properly without the cookies.
These cookies only collect aggregated information about the traffic of the website including - visitors, sources, page clicks and views, etc. This allows us to know more about our most and least popular pages along with users' interaction on the actionable elements and hence letting us improve the performance of our website as well as our services.