What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

OAuth/OpenID Single Sign On (SSO) into Jira using ADFS


Jira OAuth/OpenID app gives the ability to enable OAuth/OpenID Single Sign On for Jira Software and Jira Service Desk. Jira Software and Jira Service Desk are compatible with all OAuth/OpenID Providers. Here we will go through a guide to configure SSO between Jira and your OAuth/OpenID Provider. By the end of this guide, users from your OAuth/OpenID Provider should be able to login and register to Jira Software and Service Desk.

You can refer the steps to configure ADFS as OpenID Provider with the Jira OAuth Client from the video or documentation given below

Pre-requisites

    To integrate your OAuth/OpenID Provider with Jira, you need the following items:

    • Jira should be installed and configured.
    • Jira Server is https enabled (optional).
    • Admin credentials are set up in Jira.
    • Valid Jira Server and Data center Licence.

Download And Installation



  • Log into your Jira instance as an admin.
  • Navigate to the settings menu and click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Jira OAuth/OpenID Connect Single Sign On (SSO), Jira SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for OAuth/OpenID Connect (OIDC) for Jira SSO.
  • Enter your information and click Generate license. when redirected to MyAtlassian.
  • Click Apply license.
  • OAuth / OpenID Single Sign On (SSO) using OAuth/OpenID Provider, Manage apps menu

Step 1: Setup ADFS as OAuth Provider

  • To perform SSO with ADFS as Provider, your application must be https enabled.
  • Navigate to Server Manager Dashboard->Tools->ADFS Management.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, ADFS Management
  • Navigate to ADFS->Application Groups. Right click on Application Groups & click on Add Application group then enter Application Name. Select Server Application & click on next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Application Group
  • Copy Client Identifier. This is your Client ID. Add Callback URL in Redirect URL. You can get this callback URL from plugin. Click on next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Client Identifier
  • Click on Generate shared secret. Copy the Secret value. This is your Client Secret. Click on Next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Generate Client Secret
  • On the Summary screen, click Next. On the Complete screen, click Close.
  • Now, right-click on the newly added Application Group and select Properties.
  • Click on Add application from App Properties.
  • Click on the Add application. Then select Web API and click Next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Add application
  • On the Configure Web API screen, enter the domain name address into the Identifier section. Click Add. Click Next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, SSO Login Configure
  • On the Choose Access Control Policy screen, select Permit everyone and click Next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Access Control Policy
  • On the Configure Application Permission, by default openid is selected as a scope & click on next.
  • OAuth / OPenID Single Sign On (SSO) using ADFS, Configure Application
  • On the Summary screen, click Next. On the Complete screen, click Close.
  • On the Sample Application Properties click OK.

Step 2: Setup JIRA as OAuth Client

  • Go to Jira Manage Apps -> click Configure under OAuth/OpenID Connect (OIDC) for Jira SSO. Then click on Add New Provider button. Select your preferred IDP. If an IDP is not present, select custom IDP.
  • jira oauth select provider
  • Enter Client Id, client secret & ADFS domain, and scope as openid.
  • Enter JWKS EndPoint URL or Public Key for signature validation.
  • Click on Test Configuration for verifying the entered details.
  • OAuth / OpenID Single Sign On (SSO) using ADFS Identity Provider, Configure OAuth

Step 3: User Profile

    We will be setting up user profile attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Attribute Mapping in User Profile tab and follow steps given in Matching a User.

    OAuth / OpenID Single Sign On (SSO) into Jira, Configure User Profile

    a. Finding correct attributes

  • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your OAuth/OpenID Provider to Jira in a table. If you don't see a value for First Name, Last Name, Email or Username, make the required settings in your OAuth/OpenID Provider to return this information.
  • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.

  • b. Setting profile attributes

  • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
  • Setting up both Username and Email is required if you want to let users register. If you want existing users to the only login, configure the attribute using which you will match the user in Jira.

  • c. Matching a User

    When the user logs into Jira, one of the user's data/attribute coming in from the OAuth/OpenID Provider is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.
  • Go to User Profile tab
  • Select Username or Email for Login/Search Jira user account by
  • Enter the attribute name from OAuth/OpenID Provider which corresponds to Username or Email using Finding Correct Attributes

  • d. Custom Attribute Mapping

  • The custom attributes recieved in the OAuth/OpenID response can be configured using Configure User Properties(Custom Attributes) option.
  • Click Add Attributes .
  • Enter the attribute name( E.g. department) as User Property Key.
  • This option will be added in the profiles of Jira Users.
  • Corresponding to this key, fill the attribute value you recieved in Test Configuration window. For instance, if the Attribute Name in the Test Configuration window is Department, enter Department as Attribute.
  • Another attribute e.g. location can be added by reclicking on Add Attributes option.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Configure User Profile

Step 4: User Groups

    We will be setting up user group attributes for Jira. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

    a. Setting default group

  • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
  • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users, using the option Assign Default Group To.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Default group

    b. Finding Group Attribute

  • Just like we found Attribute Name for User Profile attributes, we find group attribute.
  • Go to Configure OAuth tab. Scroll down and click on Test Configuration.
  • You will see all the values returned by your OAuth/OpenID Provider to Jira in a table. If you don't see value with groups, make the required settings in your OAuth Providerto return group names.
  • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
  • Enter the Attribute Name of group against Group Attribute.
  • Check Disable Group Mapping option if you don't want to update groups of existing users.

  • c. Group Mapping

    Group Mapping can be done in two ways:
  • Manual group mapping: If the names of groups in Jira are different than the corresponding groups in OAuth/OpenID Provider, then you should use Manual group mapping.
  • On-The-Fly group mapping: If the names of groups in Jira and OAuth/OpenID Provider are same, you should use On-The-Fly group mapping.

  • I. Manual Group Mapping

    • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's OAuth/OpenID Provider groups is mapped to a group in the application.
    • For mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the OAuth/OpenID Provider group to be mapped in the textbox beside
    • For example, if you want all users in 'dev' group in OAuth/OpenID Provider to be added to jira-software-users, you will need to select jira-software-users from the dropdown and enter 'dev' against jira-software-users.
    • Use '+1' and '+10' buttons to add extra mapping fields.
    • Use '-' button next to each mapping to delete that mapping.
    OAuth / OpenID Single Sign On (SSO) into Jira, Manual group mapping
  • II. On-The Fly Group Mapping

    • Check Create New Groups option if you want new groups from OAuth/OpenID Provider to be created if not found in Jira.
    • If the user is part of some group in Jira and that group is not present in the OAuth/OpenID response returned by OAuth/OpenID Provider, then the user will be removed from that group in Jira.
    • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in Exclude Groups field.
    OAuth / OpenID Single Sign On (SSO) into Jira , On the fly group mapping

Step 5: Sign In Settings

    The settings in the SSO Settings tab define the user experience for Single Sign On.

    a. Sign In Settings

  • Set Enable SSO for Jira Software to allow SSO for Jira Software users.
  • Change the text on the SSO button on the login page using the Login Button Text option.
  • Set the Relay State to the URL to which the users would be redirected after login. Keep this empty to redirect users to the same page they started with.
  • Enable Auto-redirect to OAuth/OpenId Provider if you want to allow users to login only using OAuth/OpenId Provider. Enable backdoor for emergency.
  • Restrict the access of backdoor URL to limited users by using the Restrict backdoor URL access based on user groups feature.
  • Use Domain Restriction to allow login to only a specific set of users. You can configure multiple domains (semicolon-separated).
  • For example, if only 'miniorange.com' and 'gmail.com' domains are allowed then, the user test@miniorange.com and test@gmail.com will be able to log in and user test@yahoo.com will not be able to login.
  • Select Secure Admin Login Options to control admin access. User needs to authenticate again to access admin settings or to perform any admin operation. This helps you to add an extra level of security for admin access.
  • OAuth / OpenID Single Sign On (SSO) into Jira , Sign In Settings

    b. Service Desk SSO Settings

  • Set Enable SSO For ServiceDesk Customer Portal to allow SSO for Service Desk user.
  • Set Enable SSO Only For Agents to allow SSO only for specific set of users.
  • Enable Auto-redirect to Provider if you want to allow users to login to ServiceDesk only using provider and use Disable Auto Redirect to Provider to allow basic login for selective customer portals.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Service Desk Settings

    c. Sign Out Settings

  • Set Logout URL or Logout Template to redirect users after logout action.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Sign Out Settings

    d. SSO Error Settings

  • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to Provider enabled.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Error Settings

    e. Advanced SSO Settings

  • Set the restriction to access of Plugin API outside the Jira environment by Restrict access to plugin API's.
  • OAuth / OpenID Single Sign On (SSO) into Jira, Error Settings


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod


Step 3: User Profile

  • Click on User Profile from the left sidebar. We will be setting up user profile attributes for Jira. If your users are stored in a directory that is Read Only, please disable the option User Profile Mapping in the User Profile tab and skip to the step, Matching a User.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth User Profile

      a. Finding correct attributes

    • Go to the SSO Endpoints tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your OAuth/OpenID Provider to Jira in a table. If you don't see a value for First Name, Last Name, Email or Username, make the required settings in your OAuth/OpenID Provider to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to the User Profile tab.
    • b. Setting profile attributes

    • In this User Profile tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username.
    • Setting up both Username and Email is required if you want to let users register. You can allow only existing users to log in, by unchecking the Allow User Creation attribute in the Advance SSO Options tab.
    • c. Matching a User

      When the user logs into Jira, one of the user's data/ attributes coming in from the OAuth/OpenID Provider is used to search the user in Jira. This is used to detect the user in Jira and log in the user to the same account.

    • Go to the User Profile tab.
    • Select Username or Email for Login Jira user account by.
    • Enter the attribute name from OAuth/OpenID Provider which corresponds to Username or Email using Finding Correct Attributes.
    • d. Custom Attribute Mapping

    • The custom attributes received in the OAuth/OpenID response can be configured using the Configure User Properties(Extended Attributes) section.
    • Click Add Attribute Mapping.
    • Enter the attribute name (E.g. department) as User Property Key in the Select Jira Attribute to Map field.
    • Corresponding to this key, fill the attribute value you receive from the Test Configuration window into Attributes from IDP tab. For instance, if the Attribute Name in the Test Configuration window is Department, enter Department as the Attribute Value.
    • Another attribute e.g. location can be added by clicking on Add Attribute Mapping option.
    Atlassian Data Center Single Sign-On (SSO) for OAuth Extended Attributes

Step 4: User Groups

We will be setting up user group attributes for Jira. If you want to enable group mapping then you will need to select please check Eisable Group Mapping in the User Groups tab else you can skip to Setting default group.

      a. Setting default group

    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option Assign Default Group To. Select None if you don't want to assign any default group to SSO users.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth User Groups

      b. Finding Group Attribute

    • Just like we found Attribute Name for User Profile attributes, we can find group attributes. Go to the Configure OAuth tab and click on Test Configuration.
    • You will see all the values returned by your OAuth/OpenID Provider to Jira in a table. If you don't see value with groups, make the required settings in your OAuth Provider to return group names.
    • Once you see all the values in Test Configuration, keep the window open and go to the User Groups tab.
    • Enter the Attribute Name of the group against Group Attribute.
    • Check Disable Group Mapping option if you don't want to update groups of existing users.
    • c. Group Mapping

      Group Mapping can be done in two ways:

    • Manual group mapping: If the names of groups in Jira are different from the corresponding groups in OAuth/OpenID Provider, then you should use Manual group mapping.
    • On-The-Fly group mapping: If the names of groups in Jira and OAuth/OpenID Provider are the same, you should use On-The-Fly group mapping.
    • I. Manual Group Mapping
    • Check Allow User Creation based on Group Mapping option if you want new users to be created only if at least one of the user's OAuth/OpenID Provider groups is mapped to a group in the application.
    • For mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the OAuth/OpenID Provider group to be mapped in the textbox Groups from Application.
    • For example, if you want all users in 'dev' group of OAuth/OpenID Provider to be added to jira-software-users, you will need to select jira-software-users from the dropdown and enter 'dev' against jira-software-users.
    • Use '+' and '+10' buttons to add extra mapping fields. Use the '-' button next to each mapping to delete that mapping.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth Manual Group Mapping
      II. On-The Fly Group Mapping
    • Check Create New Groups option if you want new groups from OAuth/OpenID Provider to be created if not found in Jira.
    • You can preserve existing user groups by selecting the Keep Existing User Groups option. Unticking this option will result in the user being removed from a group in Jira if that group is not present in the OAuth/OpenID response returned by the OAuth/OpenID provider.
    • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally, then deselect the option Keep Existing User Groups and add those groups in the Exclude Groups field.
    • Atlassian Data Center Single Sign-On (SSO) for OAuth On The Fly Group Mapping

Step 5: SSO Settings

The settings in the SSO Settings tab define the user experience for Single Sign On.

    a.Sign In Settings

  • Enable Auto Redirect to Application feature to redirect users to an OAuth/OIDC provider when the Jira login page is accessed. You can even set the delay before redirecting to the provider.
  • Enable Backdoor Login will allow you to use a backdoor URL in case of an emergency. You can even restrict access to backdoor URL for specific groups using Restrict Backdoor URL Access feature.
  • Use Domain Restriction to allow login to only a specific set of users. You can configure multiple domains (semicolon-separated).
  • For example, if only 'miniorange.com' and 'gmail.com' domains are allowed then, the user test@miniorange.com and test@gmail.com will be able to log in and user test@yahoo.com will not be able to log in.
  • Secure Admin Login Option will ensure reauthentication of admin user before accessing the pages with administrative permissions.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Sign In Settings

    b. Redirection Rules

  • This section lets you set rules to redirect users to the login page/providers based on their email domains. This feature is more useful in case you have multiple providers configured. For example, You can set a rule of checking domain name while logging in and redirect users to different providers. You can add a rule by clicking on the Add Rule button.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Add Rule
  • When a rule such as given above is configured example, a login form will be displayed to the users where they will have to input their Username/email address.
  • Here you can set domain-based rules for redirecting users to the specific provider. Also, you can set the default rule that will execute if the condition of any other rule does not satisfy.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Redirection Rules

    c. Global SSO Settings

  • SSO can be enabled/disabled from the Global SSO Settings tab in the left sidebar. You can enable SSO for Jira software and service desk using options Enable SSO for Jira Software and Enable SSO for Jira Service Desk.
  • If you want to enforce SSO to the Service Desk Agents only then you can select the Enable SSO Only For ServiceDesk Agents option.
  • You can change additional settings as Allow Users to Change Password, Restrict access to plugin APIs and Auto Activate Users on SSO.
  • You can enable Set Remember Me-Cookie in the Session Management tab to keep users logged in until they are explicitly logged out.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Global SSO Settings

    d. Look and Feel

    These settings will allow you to change the look and feel of the login page and error message. To access these settings click on the Look and Feel tab from the left sidebar.

  • You can customize the default login button text as well as you can completely design the login page using a customizable template.
  • You can also have a custom login page and template for customer portal.
  • The SSO Error Message section allows you to modify how error messages will be displayed to your users.
  • If you want to redirect users to an URL after they log out then you can use Custom Logout URL under Post Logout Configuration tab.
  • Similar to the customizable login template, you can also design the Logout page to improve the user experience.
  • Atlassian Data Center Single Sign-On (SSO) for OAuth Select Provider Look and Feel

Configure SCIM with OAuth

    Configure SCIM with OAuth for your choosen IDP by following the step by step guide linked here.


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.