What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

OAuth/OpenID Single Sign On (SSO) into Confluence using miniOrange



Confluence OAuth/OpenID app gives the ability to enable OAuth/OpenID Single Sign-On for Confluence. Confluence is compatible with all OAuth/OpenID Providers. Here we will go through a guide to configure SSO between Confluence and your OAuth/OpenID Provider. By the end of this guide, users from your OAuth/OpenID Provider should be able to log in and register to Confluence.


You can refer the steps to configure miniOrange as OAuth Provider with the Confluence OAuth Client from the video or documentation given below

Pre-requisites

To integrate your OAuth/OpenID provider with Confluence, you need the following items:

  • Confluence should be installed and configured.
  • Confluence Server is https enabled (optional).
  • Admin credentials are set up in Confluence.
  • Valid Confluence Server and Data center Licence.

Download And Installation



  • Log into your Confluence instance as an admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Confluence OAuth/OpenID Connect Single Sign On (SSO), Confluence SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for OAuth/OpenID Connect for Confluence SSO.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.
  • ”Confluence

Step 1: Setup miniOrange as OAuth Provider

  • Sign up on miniOrange. After that, go to miniOrange Admin console and login with your miniOrange credentials.
  • From the left menu, go to Apps.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO, New Application Creation
  • In the right upper corner, select Add Application.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Configure App
  • Navigate to OAuth/OIDC card.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Add Application
  • Select the Application of your choice.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Add OAuth Application
  • Now enter the following information as shown below:
    Client Name App name you want to provide.
    Redirect-URL Enter Callback URL-{oauth_client_base_url}/plugins/servlet/oauth/callback from Configure OAuth tab of the plugin


    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO, Fill Application Information

  • For adding the policy for OAuth App, select Group Name as Default and enter the Policy Name of your choice, and select Login Method as Password.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Create Policy

  • Click on save button. Your app has been successfully created.
  • Your application is configured. Now, go to Apps > Manage Apps > Your app > Select > Edit.

     OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Application Configured
  • You can see all the information for the app like Client ID and Client Secret .Also OAuth endpoints are mentioned, you will require Authorize Endpoint and Access Token Endpoint in further step.

    OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,OAuth Endpoints

Step 2: Setup Confluence as OAuth Client

  • Go to miniorange OAuth Configuration plugin > Configure Oauth tab and select Application as miniOrange App.
  • Enter all the details- Client ID, Client Secret, Domain Name as noted in above steps.

    For Example If your auth endpoint is this - https://login.xecurify.com/moas/idp/openidsso then your domain name is login.xecurify.com
  • You can Use scope as profile and email.
  • Put a tick on Use State Parameter .If checked, state parameter will be added in the authorized server request.
  • OAuth/OpenID/OIDC Single Sign On (SSO), miniOrange SSO,Plugin Configuration
  • Click on Save > Test Configuration .

Step 3: User Profile

    We will be setting up user profile attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable Attribute Mapping in User Profile tab and follow steps given in Matching a User.

    OAuth / OpenID Single Sign On (SSO) into Confluence, Configure User Profile

    a. Finding correct attributes

  • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your OAuth/OpenID Provider to Confluence in a table. If you don't see a value for First Name, Last Name, Email or Username, make the required settings in your OAuth/OpenID Provider to return this information.
  • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.

  • b. Setting profile attributes

  • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
  • Setting up both Username and Email is required if you want to let users register. If you want existing users to the only login, configure the attribute using which you will match the user in Confluence.

  • c. Matching a User

    When the user logs into Confluence, one of the user's data/attribute coming in from the OAuth/OpenID Provider is used to search the user in Confluence. This is used to detect the user in Confluence and log in the user to the same account.
  • Go to User Profile tab
  • Select Username or Email for Login/Search Confluence user account by
  • Enter the attribute name from OAuth/OpenID Provider which corresponds to Username or Email using Finding Correct Attributes

  • d. Custom Attribute Mapping

  • The custom attributes recieved in the OAuth/OpenID response can be configured using Configure User Properties(Custom Attributes) option.
  • Click Add Attributes .
  • Enter the attribute name( E.g. department) as User Property Key.
  • This option will be added in the profiles of Confluence Users.
  • Corresponding to this key, fill the attribute value you recieved in Test Configuration window. For instance, if the Attribute Name in the Test Configuration window is Department, enter Department as Attribute.
  • Another attribute e.g. location can be added by reclicking on Add Attributes option.
  • OAuth / OpenID Single Sign On (SSO) into Confluence, Configure User Profile

Step 4: User Groups

    We will be setting up user group attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

    a. Setting default group

  • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
  • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users, using the option Assign Default Group To.
  • OAuth / OpenID Single Sign On (SSO) into Confluence, Default group

    b. Finding Group Attribute

  • Just like we found Attribute Name for User Profile attributes, we find group attribute.
  • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your OAuth/OpenID Provider to Confluence in a table. If you don't see value with groups, make the required settings in your OAuth Providerto return group names.
  • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
  • Enter the Attribute Name of group against Group Attribute.
  • Check Disable Group Mapping option if you don't want to update groups of existing users.

  • c. Group Mapping

    Group Mapping can be done in two ways:
  • Manual group mapping: If the names of groups in Confluence are different than the corresponding groups in OAuth/OpenID Provider, then you should use Manual group mapping.
  • On-The-Fly group mapping: If the names of groups in Confluence and OAuth/OpenID Provider are same, you should use On-The-Fly group mapping.

  • I. Manual Group Mapping

    • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's OAuth/OpenID Provider groups is mapped to a group in the application.
    • For mapping, first select a Confluence group from the dropdown which lists all groups present in Confluence and then enter the name of the OAuth/OpenID Provider group to be mapped in the textbox beside
    • For example, if you want all users in 'dev' group in OAuth/OpenID Provider to be added to confluence-users, you will need to select confluence-users from the dropdown and enter 'dev' against confluence-users.
    • Use '+1' and '+10' buttons to add extra mapping fields.
    • Use '-' button next to each mapping to delete that mapping.
    OAuth / OpenID Single Sign On (SSO) into Confluence, Manual group mapping
  • II. On-The Fly Group Mapping

    • Check Create New Groups option if you want new groups from OAuth/OpenID Provider to be created if not found in Confluence.
    • If the user is part of some group in Confluence and that group is not present in the OAuth/OpenID response returned by OAuth/OpenID Provider, then the user will be removed from that group in Confluence.
    • If you don't want On-The-Fly group mapping to affect Confluence groups which are managed locally then add those groups in Exclude Groups field.
    OAuth / OpenID Single Sign On (SSO) into Confluence , On the fly group mapping

Step 5: Sign In Settings

    The settings in the SSO Settings tab define the user experience for Single Sign On.

    a. Sign In Settings

  • Set Enable SSO for Confluence to allow SSO for Confluence users.
  • Change the text on the SSO button on the login page using the Login Button Text option.
  • Set the Relay State to the URL to which the users would be redirected after login. Keep this empty to redirect users to the same page they started with.
  • Enable Auto-redirect to OAuth/OpenId Provider if you want to allow users to login only using OAuth/OpenId Provider. Enable backdoor for emergency.
  • Restrict the access of backdoor URL to limited users by using the Restrict backdoor URL access based on user groups feature.
  • Use Domain Restriction to allow login to only a specific set of users. You can configure multiple domains (semicolon-separated).
  • For example, if only 'miniorange.com' and 'gmail.com' domains are allowed then, the user test@miniorange.com and test@gmail.com will be able to log in and user test@yahoo.com will not be able to login.
  • Select Secure Admin Login Options to control admin access. User needs to authenticate again to access admin settings or to perform any admin operation. This helps you to add an extra level of security for admin access.
  • OAuth / OpenID Single Sign On (SSO) into Confluence , Sign In Settings

    b. Sign Out Settings

  • Set Logout URL or Logout Template to redirect users after logout action.
  • OAuth / OpenID Single Sign On (SSO) into Confluence, Sign Out Settings

    d. SSO Error Settings

  • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to Provider enabled.
  • OAuth / OpenID Single Sign On (SSO) into Confluence, Error Settings


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod


Step 3: User Profile

  • Click on User Profile from the left sidebar. We will be setting up user profile attributes for Confluence. If your users are stored in a directory that is Read Only, please disable the option User Profile Mapping in the User Profile tab and skip to the step, Matching a User.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth User Profile

      a. Finding correct attributes

    • Go to the SSO Endpoints tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your OAuth/OpenID Provider to Confluence in a table. If you don't see a value for First Name, Last Name, Email or Username, make the required settings in your OAuth/OpenID Provider to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to the User Profile tab.
    • b. Setting profile attributes

    • In this User Profile tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username.
    • Setting up both Username and Email is required if you want to let users register. You can allow only existing users to log in, by unchecking the Allow User Creation attribute in the Advance SSO Options tab.
    • c. Matching a User

      When the user logs into Confluence, one of the user's data/ attributes coming in from the OAuth/OpenID Provider is used to search the user in Confluence. This is used to detect the user in Confluence and log in the user to the same account.

    • Go to the User Profile tab.
    • Select Username or Email for Login Confluence user account by.
    • Enter the attribute name from OAuth/OpenID Provider which corresponds to Username or Email using Finding Correct Attributes.
    • d. Custom Attribute Mapping

    • The custom attributes received in the OAuth/OpenID response can be configured using the Configure User Properties(Extended Attributes) section.
    • Click Add Attribute Mapping.
    • Enter the attribute name (E.g. department) as User Property Key in the Select Confluence Attribute to Map field.
    • Corresponding to this key, fill the attribute value you receive from the Test Configuration window into Attributes from IDP tab. For instance, if the Attribute Name in the Test Configuration window is Department, enter Department as the Attribute Value.
    • Another attribute e.g. location can be added by clicking on Add Attribute Mapping option.
    Atlassian Data Center Single Sign-On (SSO) for OAuth Extended Attributes

Step 4: User Groups

We will be setting up user group attributes for Confluence. If you want to enable group mapping then you will need to select please check Eisable Group Mapping in the User Groups tab else you can skip to Setting default group.

      a. Setting default group

    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option Assign Default Group To. Select None if you don't want to assign any default group to SSO users.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth User Groups

      b. Finding Group Attribute

    • Just like we found Attribute Name for User Profile attributes, we can find group attributes. Go to the Configure OAuth tab and click on Test Configuration.
    • You will see all the values returned by your OAuth/OpenID Provider to Confluence in a table. If you don't see value with groups, make the required settings in your OAuth Provider to return group names.
    • Once you see all the values in Test Configuration, keep the window open and go to the User Groups tab.
    • Enter the Attribute Name of the group against Group Attribute.
    • Check Disable Group Mapping option if you don't want to update groups of existing users.
    • c. Group Mapping

      Group Mapping can be done in two ways:

    • Manual group mapping: If the names of groups in Confluence are different from the corresponding groups in OAuth/OpenID Provider, then you should use Manual group mapping.
    • On-The-Fly group mapping: If the names of groups in Confluence and OAuth/OpenID Provider are the same, you should use On-The-Fly group mapping.
    • I. Manual Group Mapping
    • Check Allow User Creation based on Group Mapping option if you want new users to be created only if at least one of the user's OAuth/OpenID Provider groups is mapped to a group in the application.
    • For mapping, first select a Confluence group from the dropdown which lists all groups present in Confluence and then enter the name of the OAuth/OpenID Provider group to be mapped in the textbox Groups from Application.
    • For example, if you want all users in 'dev' group of OAuth/OpenID Provider to be added to Confluence-software-users, you will need to select Confluence-software-users from the dropdown and enter 'dev' against Confluence-software-users.
    • Use '+' and '+10' buttons to add extra mapping fields. Use the '-' button next to each mapping to delete that mapping.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth Manual Group Mapping
      II. On-The Fly Group Mapping
    • Check Create New Groups option if you want new groups from OAuth/OpenID Provider to be created if not found in Confluence.
    • You can preserve existing user groups by selecting the Keep Existing User Groups option. Unticking this option will result in the user being removed from a group in Confluence if that group is not present in the OAuth/OpenID response returned by the OAuth/OpenID provider.
    • If you don't want On-The-Fly group mapping to affect Confluence groups which are managed locally, then deselect the option Keep Existing User Groups and add those groups in the Exclude Groups field.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth On The Fly Group Mapping

Step 5: SSO Settings

The settings in the SSO Settings tab define the user experience for Single Sign On.

    a.Sign In Settings

  • Enable Auto Redirect to Application feature to redirect users to an OAuth/OIDC provider when the Confluence login page is accessed. You can even set the delay before redirecting to the provider.
  • Enable Backdoor Login will allow you to use a backdoor URL in case of an emergency. You can even restrict access to backdoor URL for specific groups using Restrict Backdoor URL Access feature.
  • Use Domain Restriction to allow login to only a specific set of users. You can configure multiple domains (semicolon-separated).
  • For example, if only 'miniorange.com' and 'gmail.com' domains are allowed then, the user test@miniorange.com and test@gmail.com will be able to log in and user test@yahoo.com will not be able to log in.
  • Secure Admin Login Option will ensure reauthentication of admin user before accessing the pages with administrative permissions.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Sign In Settings
  • Secure Admin Login Option can be enabled to ensure the admins will also log in via SSO.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Sign In Settings

    b. Redirection Rules

  • This section lets you set rules to redirect users to the login page/providers based on their email domains. This feature is more useful in case you have multiple providers configured. For example, You can set a rule of checking domain name while logging in and redirect users to different providers. You can add a rule by clicking on the Add Rule button.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Add Rule
  • When a rule such as given above is configured example, a login form will be displayed to the users where they will have to input their Username/email address.
  • Here you can set domain-based rules for redirecting users to the specific provider. Also, you can set the default rule that will execute if the condition of any other rule does not satisfy.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Redirection Rules

    c. Seesion Management

  • Enable User Session Management option to set Remember Me-Cookie to keep users logged in until they are explicitly logged out.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Add Rule

    d. Global SSO Settings

  • SSO can be enabled/disabled from the Global SSO Settings tab in the left sidebar. You can enable SSO for Confluence software and service desk using options Enable SSO for Confluence Software and Enable SSO for Confluence Service Desk.
  • If you want to enforce SSO to the Service Desk Agents only then you can select the Enable SSO Only For ServiceDesk Agents option.
  • You can change additional settings as Allow Users to Change Password, Restrict access to plugin APIs and Auto Activate Users on SSO.
  • You can enable Set Remember Me-Cookie in the Session Management tab to keep users logged in until they are explicitly logged out.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Global SSO Settings

    e. Look and Feel

    These settings will allow you to change the look and feel of the login page and error message. To access these settings click on the Look and Feel tab from the left sidebar.

  • You can customize the default login button text as well as you can completely design the login page using a customizable template.
  • You can also have a custom login page and template for customer portal.
  • The SSO Error Message section allows you to modify how error messages will be displayed to your users.
  • If you want to redirect users to an URL after they log out then you can use Custom Logout URL under Post Logout Configuration tab.
  • Similar to the customizable login template, you can also design the Logout page to improve the user experience.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Look and Feel

Configure SCIM with OAuth

    Configure SCIM with OAuth for your choosen IDP by following the step by step guide linked here.


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.