Search Results :

×

Jira SAML Single Sign-On (SSO) | Login using WordPress into Jira (1.0.0 – 1.1.53)

Jira SAML Single Sign-On (SSO) | Login using WordPress into Jira (1.0.0 – 1.1.53)


JIRA SAML Single Sign On, Jira SSO for ADFS,Azure AD,Okta,Google Apps,OneLogin. SAML Jira SSO user password & Data Center security.

for Jira Server 7.0.0 - 8.20.2, Jira Data Center 7.0.0 - 8.20.2 and more

Note: The configuration steps given below are applicable for the Jira versions, 1.0.0 - 1.1.53. If you want to configure SSO into WordPress using Jira for version 2.0.0+ you can find the setup steps here.


Jira SAML Single Sign-On (SSO) with WordPress as SAML IdP. Login using WordPress Users (WP as SAML IDP) plugin gives you the ability to use your WordPress (WP) credentials to login into Jira (SP). Here we will go through a step-by-step guide to configure SSO between Jira as SP (Service Provider) and WordPress as IdP (Identity Provider).

Pre-requisites: Download And Installation

To integrate the WordPress site as an Identity Provider, you will need to install the miniOrange Login using WordPress Users ( WP as SAML IDP ) plugin:

add-wordpress sso download plugin
Login using WordPress Users ( WP as SAML IDP )
By miniOrange

Single Sign-On (SSO) login with WordPress Users into any Service Provider like Tableau, Zoho, Zoom, Moodle, Canvas LMS, Absorb LMS, TalentLMS, etc.

 Tested with 6.3.1

    To integrate with Jira, you need the following items:

  • Jira should be installed and configured.
  • Jira Server is https enabled (optional).
  • Admin credentials are set up in Jira.
  • Valid Jira Server or Data center Licence.

  • Downloads and Installation

  • Log into your Jira instance as an admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Jira SSO / Single Sign On, Jira SAML SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for Jira SSO / Single Sign On, Jira SAML SSO.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click on Apply license.

  • SSO Manage apps menu

    Guide to configure Jira SSO with WordPress (WP)

    1. Setup Jira as SP (Service Provider)

    • Go to the WordPress IDP plugin, navigate to the IDP Metadata tab.
    • Here, you can find the Identity Provider Metadata URL /XML Metadata or endpoints like IDP Entity ID, SAML Login URL, SAML Logout URL (Premium Feature), Certificate for SP configuration.

    • Configure SAML SSO in Jira (SP) with WordPress - SSO Login with WordPress

    Configure Single Identity Provider Setup

    With the information you have been given by Your IDP team, you can configure IDP settings in 3 ways:

    A. By Metadata URL
    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import From Metadata URL
    • Enter IDP metadata URL: Enter metadata URL from WordPress IdP.
    • Click on Import.
    Import IDP through Metadata URL - SSO Login with WordPress
    B. By Uploading Metadata XML File
    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import from Metadata File
    • Upload metadata file
    • Click on Import.
    Import IDP through Metadata File - SSO Login with WordPress
    C. Manual Configuration

    Go to Configure IDP tab and enter the following details:

    IDP Entity ID / Issuer Copy and paste the IDP-EntityID/Issuer from WordPress IDP Metadata tab.
    Single Sign On URL Copy and paste the Single Sign On URL from WordPress IDP Metadata tab.
    Single Logout URL Copy and paste the Single Logout URL from WordPress IDP Metadata tab.
    IDP Signing Certificate Download the Certificate from WordPress IDP Metadata tab and paste it from the file.
    Configure IDP Manually - SSO Login with WordPress
    • To obtain Service Provider Metadata from Jira, navigate to SSO Endpoints and click on SP Information.
    • SP information - Jira as SP - SSO login with WordPress
    • Keep the information to use it to provide SP metadata to the IdP.
    • SP information - Jira as SP - SSO login with WordPress

    2. Configure WordPress (WP) as IdP (Identity Provider)

    • Open the WordPress site.
    • Install and activate the Login using WordPress Users ( WP as SAML IDP ) plugin on your WordPress site which is acting as Identity Provider.
    • Go to the WordPress IDP plugin, navigate to the Service Provider tab.
    • Enter the values corresponding to the information from Jira. Refer to the table below.

    • Service Provider Name Jira
      SP Entity ID or Issuer Copy and paste the SP-EntityID from SP Information section in Jira.
      ACS URL Copy and paste the ACS URL from SP Information section in Jira.
      NameID Format urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
      Assertion Signed Check to sign the SAML Assertion.
      Enter sp info - SSO Login with WordPress
    • Click on the Save button to save your configurations.

    3. Attribute Mapping (This is a premium feature)

    • In the WordPress IDP plugin, navigate to the Attribute/Role Mapping tab.
    • In the User Attributes section, enter the following information and click on Save .
    • Click on + sign to add attributes.

    • WordPress Attribute Mapping - SSO Login with WordPress
      Name User Meta Data
      Username user_email
      First Name first_name
      Last Name last_name
    • Click on Save.
    • WordPress attributes - SSO Login with WordPress

      Setting up Jira user profile attributes

      We will be setting up user profile attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Attribute Mapping in User Profile tab and follow steps given in Matching a User.


      User profile Settings - SSO Login with WordPress
      a. Finding correct attributes
    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Jira in a table. If you don't see value for First Name, Last Name, Email or Username, make the required settings in your IDP to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.
    • b. Setting profile attributes
    • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
    • Setting up both Username and Email is required if you want to let users register. If you want existing users to only login, configure the attribute using which you will match the user in Jira.
    • c. Matching a User

      When the user logs into Jira, one of the user's data/attribute coming in from the IDP is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.
      You can configure it using steps given below:

    • Go to User Profile tab
    • Select Username or Email for Login/Search Jira user account by
    • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes

    Assigning groups to users

      We will be setting up user group attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

      a. Setting default group
    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
    • Default groups in group mapping - SSO Login with WordPress
      b. Finding Group Attribute
    • Just like we found Attribute Name for User Profile attributes, we find group attribute.
    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Jira in a table. If you don't see value with groups, make the required settings in your IDP to return group names.
    • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
    • Enter the Attribute Name of group against Group Attribute.
    • Check Disable Group Mapping option if you don't want to update groups of existing users.
    • c. Group Mapping

      Group Mapping can be done in two ways:

    • Manual group mapping: If the names of groups in Jira are different than the corresponding groups in IDP, then you should use Manual group mapping.
    • On-The-Fly group mapping: If the names of groups in Jira and IDP are same, you should use On-The-Fly group mapping.
      I. Manual Group Mapping
      • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
      • For mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the IDP group to be mapped in the textbox beside
      • For example, if you want all users in 'dev' group in IDP to be added to jira-software-users, you will need to select jira-software-users from the dropdown and enter 'dev' against jira-software-users.
      • Use '+1' and '+10' buttons to add extra mapping fields.
      • Use '-' button next to each mapping to delete that mapping.
      • Manual group mapping - SSO Login with WordPress
      II. On-The Fly Group Mapping
      • Check Create New Groups option if you want new groups from IDP to be created if not found in Jira.
      • If the user is part of some group in Jira and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Jira.
      • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in Exclude Groups field.
      • On the fly group mapping - SSO Login with WordPress

        4. SSO Settings

        The settings in SSO Settings tab define the user experience for Single Sign On.

        a. Sign In Settings
      • Set Enable SSO for Jira Software to allow SSO for Jira Software users.
      • Set button text for button on login page using Login Button Text
      • Set redirect URL after login using Relay State. Keep this empty for coming back to the same page user started from
      • Enable Auto-redirect to IDP if you want to allow users to login only using IDP. Enable backdoor for emergency
      • Select Secure Admin Login Options to control admin access.
      • Sign In Seetings - SSO Login with WordPress
        b. Service Desk SSO Settings
      • Set Enable SSO For ServiceDesk Customer Portal to allow SSO for Service Desk user.
      • Set Enable SSO Only For Agents to allow SSO only for specific set of users
      • Service Desk settings - SSO Login with WordPress
        c. Custom Login Template
      • Design your own login template that will be used to intitate SSO.
      • Custom login Settings - SSO Login with WordPress
        d. Sign Out Settings
      • Set Logout URL or Logout Template to redirect users after logout action.
      • Custom logout settings - SSO Login with WordPress
        e. SSO Error Settings
      • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to IDP enabled.
      • Custom error settings - SSO Login with WordPress
        f. Advanced settings
      • Remember Me-cookie: If enabled, user stays logged in until user explicitly logs out.
      • You can extend Jira default session timeout. By default it is set to 300 mins.
      • Validate IDP's SAML Response: Configure time difference(in minute) here In case Jira server time is not in sync with your IDP's time.
      • Advance SSO Settings - SSO Login with WordPress

    In this Guide, you have successfully configured Jira SAML Single Sign-On (Jira SSO Login) choosing Jira as SP and WordPress as IdP using miniOrange plugin-Login using WordPress Users (WP as SAML IDP). This solution ensures that you are ready to roll out secure access to your WordPress (WP) site using Jira login credentials within minutes.

    Additional Resources

    Why Our Customers choose miniOrange WordPress Single Sign-On (SSO) Solutions?


    24/7 Support

    miniOrange provides 24/7 support for all the Secure Identity Solutions. We ensure high quality support to meet your satisfaction.

    Sign Up

    Customer Reviews

    See for yourself what our customers say about us.
     

    Reviews

    Extensive Setup Guides

    Easy and precise step-by-step instructions and videos to help you configure within minutes.

    Watch Demo


    We offer Secure Identity Solutions for Single Sign-On, Two Factor Authentication, Adaptive MFA, Provisioning, and much more. Please contact us at

     +1 978 658 9387 (US) | +91 97178 45846 (India)   samlsupport@xecurify.com

Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com