What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

Jira Using SCIM User and Group Provisioning for Okta


User Sync & Group Sync app provisions user and group information from Okta to Jira, Confluence and Bitbucket. Users, groups and directory details can by provisioned using SCIM. SCIM provisioning works based on events performed on IDP. This way the administrator only needs to manage user accounts in Okta. This reduces the administration time required to create users and groups in Atlassian modules such as Jira, Confluence and Bitbucket.

You can refer the steps to configure Okta method with the Jira SCIM from the video or documentation given below


Download And Installation



  • Log into your atlassian instance as admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click on Find new apps .
  • Locate miniOrange User and Group Sync app.
  • Click Try free to begin a new trial or Buy now to purchase a license.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.

Step 1: Get SCIM Client Details

  • In the Configuration tab, please select OKTA provider.
  • Select Okta as SCIM Provider
  • In the popup, please select SCIM method to perform user and group synchronization.
  • Select SCIM as Usersync method
  • In SCIM configuration, Please enter App Name and click on Save Settings button. Copy the SCIM Base URL and SCIM Bearer Token, these will be used later to configure SCIM application on OKTA. Additionally, you can choose from SCIM 1.1 or SCIM 2.0.
  • SCIM Configuration Details

Step 2: Setup Okta SCIM Configurations

  • Login to your Okta organisation as a user with administrator privileges.
  • Navigate to Admin Portal > Applications. Click on Browse App Catalog.
  • SCIM OKTA App Catalog
  • Now search for the SCIM. Add the SCIM 2.0 Test App (Bearer Token) application. If you had selected SCIM 1.1 earlier, then you would need to select SCIM 1.1 Test App(Bearer Token).
  • User provisioning with Okta of SCIM Standard - create application
  • Click on the Add Integration button.
  • User provisioning with Okta of SCIM Standard - add SCIM application
  • Once the app is created, go to the Provisioning menu of the application and Click on the Configure API Integration button.
  • Now click on the Enable API Integration and enter the SCIM Base URL (as SCIM connector base URL) and SCIM Bearer Token (as Authorization) from the SCIM Configuration tab of the plugin.
  • User provisioning with Okta of SCIM Standard provisioning- Enable API integration
  • Click on Test API Credentials. If the connection is established, it will show a success message.
  • Click on the Save button. After that Click on To App under the Settings option on the left side.
  • Click on Edit button and check the Create Users, Update User Attributes and Deactivate Users checkbox and click on the Save button.
  • User provisioning with Okta of SCIM Standard Create users or deactivate users
  • Then go to Assignments menu and add Users that you want to provision into your application. You can also assign groups. Members of the assigned groups will be provisioned to Atlassian module.
  • User provisioning with Okta of SCIM Standard assign people or groups SCIM
  • To enable group mapping for a group you will need to add it in the push group section. Go to Push Groups tab and click on Push Groups button. Then click on find the group by name or you can also find it by the group rule. Then you can search and select the group.
  • confluence-scim-okta-push-groups
  • After finding the group you will need to Activate Group Push to start group sync.
  • confluence-scim-okta-push-groups

3: LDAP Sync Settings

  • The miniOrange user sync app now provides support for LDAP Sync. Follow the instructions to configure the LDAP directory. By configuring the LDAP directory, you can synchronize all attributes from your LDAP directory and choose the attributes you wish to include in Jira.
  • LDAP sync in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • Once you have successfully configured the LDAP directory in Jira/Confluence, you can test the specific user’s attributes by using the Test Sync button.
  • LDAP sync configuration in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • To test your configuration, enter an username(sAMAccountName) from your directory's user data and click on the Search User button. You will then be able to view the details of the searched user.
  • LDAP sync test in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync

4: User Sync Settings

  • Select the User Sync Settings tab from the left sidebar. Here you can configure different settings about user creation and updation.
  • User and group provisioning in Jira, Confluence, Bitbucket User Sync
  • You can select the directory, enable or disable user import, update process.
  • The user can be automatically enabled or disabled here based on IDP configuration.
  • You also have an option to set Default Project Lead and Default Component Lead.
  • Attribute mapping enables you to map your attributes sourced from the IDP to Jira attributes. Through this section you can map your jira attributes to the attributes coming from IDP. By default, username attribute corresponds to the username/userPrincipalName attribute, email corresponds to the email/mail attribute, and displayName corresponds to the full name attribute. However, if you want to map these jira attributes with other attributes coming from IDP, you can use this feature to change the attribute mapping configurations.
  • Attribute Mapping using user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • User sync also supports mapping of custom attributes. Here, you can create custom attributes and automatically assign values to them from the IDP (Identity Provider). Select the desired attributes from the IDP that you want to display in Jira and provide a name for the custom attributes to be shown in Jira.
  • Custom Attribute Mapping with user and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • Custom fields will be displayed in the user profile section as shown below
  • Custom Attributes in user and gruop provisioning in Jira, Confluence, Bitbucket User Sync

5: Group Sync Settings

  • Select the Group Sync Settings tab from the left sidebar. Here you can configure different settings about group creation and group mapping.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Group Sync
  • Here you can configure Default groups for new and all users.
  • You can set Manual Group Mapping or On-The Fly Group Mapping.
  • 1. On-The Fly Group Mapping -

    • Here users will be assigned to groups in Jira whose group name is the same as groups from IDP. If the group doesn't exist in Jira then it will be created.
    • You can configure to keep the existing user groups, filter groups and apply regular expressions on the groups.
    User and gruop provisioning in Jira, Confluence, Bitbucket On The Fly Group Mapping

    2. Manual Group Mapping -

    • Here you can manually map Jira groups with the groups from IDP.
    • You can also configure to import IDP groups, filter groups and whether to keep existing users or not.
    User and group provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

6: Multiple IDPs Settings

  • The plugin allows for configuring SCIM provisioning on your SP (Service Provider) to accommodate your specific use case. To add another IDP, simply navigate to the "Configured IDPs" section. Select on Add new App to configure multiple provisioning connections.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.