Search Results :

×

Setup Guide for Salesforce As IdP and Jira as SP

Step 1: Setup Salesforce as Identity Provider

  • Log into your Salesforce account.
  • Switch to Salesforce Classic mode from profile menu and then go to the Setup page.
  • From the left pane, select Security ControlsIdentity Provider.
  • In the Service Provider section, click on the link to create the Service Provider using Connected Apps.
  • SAML Single Sign on (SSO) using Salesforce Identity Provider, Create SP via connected apps

  • Enter Connected App Name, API Name and Contact Email.
  • SAML Single Sign on (SSO) using Salesforce Identity Provider, Fill connected apps details

  • Under the Web App Settings, check the Enable SAML checkbox and enter the following values:
  • Entity ID SP-EntityID / Issuer from Service Provider Info Tab
    ACS URL ACS (AssertionConsumerService) URL from Service Provider Info Tab
    Subject Type Username
    Name ID Format urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
  • Now from the left pane, under Administer section, go to Manage AppsConnected Apps. Click on the app you just created.
  • Under Profiles section click Manage Profiles button and select the profiles you want to give access to log in through this app.
  • Under SAML Login Information, click on Download Metadata.
  • Keep this metadata handy for the next steps.
  • SAML Single Sign on (SSO) using Salesforce Identity Provider, Download Identity Providers metadata

Step 2: Setup Confluence as Service Provider

Now we will go through the steps to setup Confluence as a Service Provider using miniOrange add-on:

Configure Identity Provider

Step 1. Adding IDP settings in add-on


    SAML Single Sign On (SSO) into Confluence By Metadata URL:

    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import From Metadata URL.
    • Enter your metadata URL.
    • If your IDP changes certificates at intervals(Eg. Azure AD), you can select Refresh metadata periodically. Select 5 minutes for the best results.
    • Click Import.
    • SAML Single Sign On (SSO) into Confluence, Configure IDP using Metadata URL

    miniorange img By uploading Metadata XML file:

    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import from Metadata File.
    • Upload metadata file.
    • Click Import.
    • SAML Single Sign ON (SSO) into Confluence, Configure IDP through uploading metadata IDP

    SAML Single Sign On (SSO) into Confluence Manual Configuration:

    • Go to Configure IDP tab and enter the following details.
      • 1. IDP Name

        2. IDP Entity ID

        3. Single Sign On URL

        4. Single Logout URL

        5. X.509 Certificate

      SAML Single Sign ON (SSO) into Confluence, Manual IDP Configuration

Configure Multiple Identity Providers

Step 1: Add New IdP

  • Click on Add New IdP button given in the right topmost corner. You can configure IdP using one of these 3 methods.
  • SAML Single Sign On (SSO) into Confluence, Add new IDP

Step 2: List of IdPs

  • Once the IdP endpoints are configured successfully, you will get to see list of all the IdPs.
  • You can edit Metadata endpoints using Edit option.
  • Click on Test to check your IdP response. It shows Test successful with set of attributes you configured in your IdP. You can perform Single Sign-On once the test is successful.
  • You can remove IdP from the list using Delete option.
  • SAML Single Sign On (SSO) into Confluence, Multiple IDP List

Step 3: Single Sign On

  • Select your IdP from the list. It will redirect you to selected IdP login page.
  • SAML Single Sign ON (SSO) into Confluence, Login form with multiple IDP configured

Step 4 : Domain Mapping

  • Enable Domain mapping using Use Domain Mapping option.
  • Enter IdP domain name.
  • Note: For this feature you have to configure domain name for each and every IDP from the list.

    SAML Single Sign On (SSO) into Confluence, Domain Mapping

Step 5: Single Sign On using Domain mapping

  • Enter user email address. It will check your domain name with the configured domain if it match then it will redirect you to the respective Identity Provider Login page.
  • SAML Single Sign On (SSO) into Confluence, Login form while domain mapping is on

Step 3: Setting up Confluence user profile attributes

    We will be setting up user profile attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable User Profile Mapping in User Profile tab and follow steps given in Matching a User.

    SAML Single Sign On (SSO) into Confluence, User profile attribute mapping
    a. Finding correct attributes
    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Confluence in a table. If you don’t see value for First Name, Last Name, Email or Username, make the required settings in your IDP to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.
    b. Setting profile attributes
    • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
    • Setting up both Username and Email is required if you want to let users register. If you want existing users to only login, configure the attribute using which you will match user in Confluence.
    c. Matching a User

    When user logs into Confluence, one of the user’s data/attribute coming in from the IDP is used to search the user in Confluence. This is used to detect the user in Confluence and login the user to the same account.

    • Go to User Profile tab
    • Select Username or Email for Login/Search Confluence user account by
    • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes.

Step 4: Assigning groups to users

    We will be setting up user group attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

    a. Setting default group
    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
    • SAML Single Sign On (SSO) into Confluence, Default groups configuration

    b. Finding Group Attribute
    • Just like we found Attribute Name for User Profile attributes, we find group attribute.
    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Confluence in a table. If you don't see value with groups, make the required settings in your IDP to return group names.
    • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
    • Enter the Attribute Name of group against Group Attribute.
    • Check Disable Group Mapping option if you don't want to update groups of existing users.

    c. Group Mapping
       Group Mapping can be done in two ways:
    • Manual group mapping: If the names of groups in Confluence are different than the corresponding groups in IDP, then you should use Manual group mapping.
    • On-The-Fly group mapping: If the names of groups in Confluence and IDP are same, you should use On-The-Fly group mapping.

  • I. Manual Group Mapping
    • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
    • For mapping, first select a Confluence group from the dropdown which lists all groups present in Confluence and then enter the name of the IDP group to be mapped in the textbox beside
    • For example, if you want all users in 'dev' group in IDP to be added to confluence-users, you will need to select confluence-users from the dropdown and enter 'dev' against confluence-users.
    • Use '+1' and '+10' buttons to add extra mapping fields.
    • Use '-' button next to each mapping to delete that mapping.
    • SAML Single Sign On (SSO) into Confluence, Manual group mapping
  • II. On-The Fly Group Mapping
    • Check Create New Groups option if you want new groups from IDP to be created if not found in Confluence.
    • If the user is part of some group in Confluence and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Confluence.
    • If you don't want On-The-Fly group mapping to affect Confluence groups which are managed locally then add those groups in Exclude Groups field.
    SAML Single Sign On (SSO) into Confluence, On the fly group mapping

Step 5: SSO Settings

    The settings in Sign In Settings tab define the user experience for Single Sign On
    a. Sign In Settings
      SAML Single Sign On (SSO) into Confluence, Sign In Settings
    • Set button text for button on login page using Login Button Text
    • Set redirect URL after login using Relay State. Keep this empty for coming back to the same page user started from
    • Enable Auto-redirect to IDP if you want to allow users to login only using IDP. Enable backdoor for emergency
    • SAML Single Sign On (SSO) into Confluence, Auto redirect to IDP
    b. Custom Login Template
    • Set custom login template to redirect users to a custom login page instead of Confluence default login page. This won't work if you have Auto-redirect to IDP enabled.
    • Don't forget to copy default login page URL in case of emergency.
    • SAML Single Sign On (SSO) into Confluence, Custom Login template settings
    c. Sign Out Settings
    • Enter a custom logout URL to redirect your users to a pre-defined logout page
    • Set a custom logout template to show custom logout page to users on logout
    • SAML Single Sign On (SSO) into Confluence, Sign Out settings
    d. SSO Error Settings
    • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to IDP enabled.
    • SAML Single Sign On (SSO) into Confluence, Custom Error Template Settings
    e. Advanced Settings
    • Remember Me: If enabled, user stays logged in until user explicitly logs out.
    • You can extend Confluence default session timeout using these steps. By default it is set to 60 minutes.
    • Validate IDP's SAML Response: Configure time difference(in minute) here In case Confluence server time is not in sync with your IDP's time.
    • SAML Single Sign On (SSO) into Confluence, Advanced SSO Settings
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com