What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

Bitbucket Using SCIM User and Group Provisioning for Okta


User Sync & Group Sync app provisions user and group information from Okta to Jira, Confluence and Bitbucket. Users, groups and directory details can by provisioned using SCIM. SCIM provisioning works based on events performed on IDP. This way the administrator only needs to manage user accounts in Okta.
This reduces the administration time required to create users and groups in Atlassian modules such as Jira, Confluence and Bitbucket.


Download And Installation



  • Log into your atlassian instance as admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click on Find new apps .
  • Locate miniOrange User and Group Sync app.
  • Click Try free to begin a new trial or Buy now to purchase a license.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.

Step 1: Get SCIM Client Details

  • In the Configuration tab, please select OKTA provider.
  • Select Okta as SCIM Provider
  • In the popup, please select SCIM method to perform user and group synchronization.
  • Select SCIM as Usersync method
  • In SCIM configuration, Please enter App Name and click on Save Settings button. Copy the SCIM Base URL and SCIM Bearer Token, these will be used later to configure SCIM application on OKTA.
  • SCIM Configuration Details

Step 2: Setup Okta SCIM Configurations

  • Login to your Okta organisation as a user with administrator privileges.
  • Navigate to Admin Portal > Applications. Click on Browse App Catalog.
  • SCIM OKTA App Catalog
  • Now search for the SCIM. Add the SCIM 2.0 Test App (Bearer Token) application.
  • User provisioning with Okta of SCIM Standard - create application
  • Click on the Add Integration button.
  • User provisioning with Okta of SCIM Standard - add SCIM application
  • Once the app is created, go to the Provisioning menu of the application and Click on the Configure API Integration button.
  • Now click on the Enable API Integration and enter the SCIM Base URL (as SCIM connector base URL) and SCIM Bearer Token (as Authorization) from the SCIM Configuration tab of the plugin.
  • User provisioning with Okta of SCIM Standard provisioning- Enable API integration
  • Click on Test API Credentials. If the connection is established, it will show a success message.
  • Click on the Save button. After that Click on To App under the Settings option on the left side.
  • Click on Edit button and check the Create Users, Update User Attributes and Deactivate Users checkbox and click on the Save button.
  • User provisioning with Okta of SCIM Standard Create users or deactivate users
  • Then go to Assignments menu and add Users that you want to provision into your application. You can also assign groups. Members of the assigned groups will be provisioned to Atlassian module.
  • User provisioning with Okta of SCIM Standard assign people or groups SCIM
  • To enable group mapping for a group you will need to add it in the push group section. Go to Push Groups tab and click on Push Groups button. Then click on find the group by name or you can also find it by the group rule. Then you can search and select the group.
  • confluence-scim-okta-push-groups
  • After finding the group you will need to Activate Group Push to start group sync.
  • confluence-scim-okta-push-groups

Step 3: Setup Provisioning Options

  • In this step,We will proceed with the Provisioning Operations' Configuration in Atlassian module.
  • Directory Selection Select the directory in which you want SCIM Operations to be performed. The Users/Groups from the selected directory will be updated via SCIM.
    Enable Import Users To import all active Okta Users.
    Regex on Username Enter the regex and replacement to change the username received from Cloud application.
    For eg: To transform demouser@gmail.com to demouser, enter (.*)@.* as regex and $1 as replacement.
    Enable Update Users If you wish to update existing User profile in Atlassian module.
    Enable Users If you wish to activate existing User in Atlassian module depending upon their status in Okta
    Disable Users If you wish to deactivate existing User in Atlassian module depending upon their status in Okta
    Select provisioning operations for Okta
  • Click on Save Settings.
  • Automatic provisioning will work as per events performed on Okta.
  • Show successfully configured IDP

Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.