What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

Confluence Using SCIM User And Group Provisioning For miniOrange


User Sync & Group Sync app provisions user and group information from OneLogin to Confluence. Users, groups and directory details can by provisioned using SCIM. SCIM provisioning works based on events performed on IDP. This way the administrator only needs to manage user accounts in OneLogin.
This reduces the administration time required to create users and groups in Confluence modules such as Confluence.



Download And Installation



  • Log into your atlassian instance as admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click on Find new apps .
  • Locate miniOrange User and Group Sync app.
  • Click Try free to begin a new trial or Buy now to purchase a license.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.

Step 1: Setup miniOrange

Case 1: Only Provisioning (Just want to enable provisioning through miniOrange)

  • Login into your miniOrange console and navigate to the Apps section.
  • Go to the Apps section>>Add Application>>select Provisioning.
  • WordPress miniOrange IDP SCIM User Provisioning | Configure API Integration
  • Enter your Custom Application Name, SCIM Base URL and Bearer token copied from the SCIM Configuration tab of the SCIM user provisioning plugin.
  • WordPress miniOrange IDP SCIM User Provisioning | Enable API Integration
  • You can also send your desired attributes from your IDP to WordPress by simply adding the Target Attributes and selecting the value of those attributes in miniOrange Attributes.
  • Note: The following attributes are required for SCIM User Provisioning in WordPress.

    WordPress miniOrange IDP SCIM User Provisioning | General setting
  • Click on Save.

Case 2: If you want provisioning using SAML

  • Login into your miniOrange console and navigate to the Apps section.
  • Go to Apps >> SAML/Ws-Fed apps >>WordPress ( SAML ).
  • WordPress miniOrange IDP SCIM User Provisioning | SAML App WordPress miniOrange IDP SCIM User Provisioning | WordPress App
  • Provide a suitable Custom Application Name for your application.
  • Note: You can setup Single Sign-On into WordPress with miniOrange as IDP by following the steps given here.

    WordPress miniOrange IDP SCIM User Provisioning | SP Metadata
  • Navigate to the Provisioning tab and enter your SCIM Base URL and Bearer token copied from the SCIM Configuration tab of the SCIM User Provisioning plugin.
  • WordPress miniOrange IDP SCIM User Provisioning | Bearer URL and Token
  • You can also send your desired attributes from your IDP to WordPress by simply adding the Target Attributes and selecting the value of those attributes in miniOrange Attributes.
  • Note: The following attributes are required for SCIM User Provisioning in WordPress.

    WordPress Okta SCIM User Provisioning | General setting
  • Click on Save to save your configuration.

Step 2: Setup User Sync & Group Sync app

  • Open User Provisioning/Sync for Confluence plugin configuration. Go to the Configuration tab. Select miniOrange from the options.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Select Provider
  • Enter custom App name, Client ID, Client secret and other necessary details. You can schedule the synchronization process by using Set Scheduler Time Interval. Click on Save Settings.

3: LDAP Sync Settings

  • The miniOrange user sync app now provides support for LDAP Sync. Follow the instructions to configure the LDAP directory. By configuring the LDAP directory, you can synchronize all attributes from your LDAP directory and choose the attributes you wish to include in Confluence.
  • LDAP sync in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • Once you have successfully configured the LDAP directory in Confluence, you can test the specific user’s attributes by using the Test Sync button.
  • LDAP sync configuration in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • To test your configuration, enter an username(sAMAccountName) from your directory's user data and click on the Search User button. You will then be able to view the details of the searched user.
  • LDAP sync test in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync

4: User Sync Settings

  • Select the User Sync Settings tab from the left sidebar. Here you can configure different settings about user creation and updation.
  • User and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • You can select the directory, enable or disable user import, update process.
  • The user can be automatically enabled or disabled here based on IDP configuration.
  • You also have an option to set Default Project Lead and Default Component Lead.
  • Attribute mapping enables you to map your attributes sourced from the IDP to Confluence attributes. Through this section you can map your Confluence attributes to the attributes coming from IDP. By default, username attribute corresponds to the username/userPrincipalName attribute, email corresponds to the email/mail attribute, and displayName corresponds to the full name attribute. However, if you want to map these Confluence attributes with other attributes coming from IDP, you can use this feature to change the attribute mapping configurations.
  • Attribute Mapping using user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • User sync also supports mapping of custom attributes. Here, you can create custom attributes and automatically assign values to them from the IDP (Identity Provider). Select the desired attributes from the IDP that you want to display in Confluence and provide a name for the custom attributes to be shown in Confluence.
  • Custom Attribute Mapping with user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • Custom fields will be displayed in the user profile section as shown below
  • Custom Attributes in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync

5: Group Sync Settings

  • Select the Group Sync Settings tab from the left sidebar. Here you can configure different settings about group creation and group mapping.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Group Sync
  • Here you can configure Default groups for new and all users.
  • You can set Manual Group Mapping or On-The Fly Group Mapping.
  • 1. Manual Group Mapping -

    • Here you can manually map Confluence groups with the groups from IDP.
    • You can also configure to import IDP groups, filter groups and whether to keep existing users or not.
    User and gruop provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

    2. On-The Fly Group Mapping -

    • Here users will be assigned to groups in Confluence whose group name is the same as groups from IDP. If the group doesn't exist in Confluence then it will be created.
    • You can configure to keep the existing user groups, filter groups and apply regular expressions on the groups.
    User and gruop provisioning in Jira, Confluence, Bitbucket On The Fly Group Mapping

6: Synchronization Process

  • To perform user sync, click on the Synchronize option of your newly created app.
  • When the synchronization is complete, you will be able to view newly created and updated user information in Confluence's User Management section.
User and gruop provisioning in Jira, Confluence, Bitbucket Synchronize

7: Multiple IDPs

  • The plugin allows for configuring SCIM provisioning on your Confluence to accommodate your specific use case. To add another IDP, simply navigate to the "Configured IDPs" section. Select on Add new App to configure multiple provisioning connections.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.