What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

SAML SSO for JSM Customers using Azure AD as IDP


You can now allow External Customers to login into Jira Service Management (previously Jira Service Desk or JSD) via SSO! Integration with various customer portals like Atlassian Service Management and access tickets with the help of SAML SSO for JSM Customers.

Download And Installation

  • Log into your Jira instance as an admin.
  • Navigate to the settings and Click on Apps.
  • Locate SAML SSO for JSM Customers.
  • Click on free trial to begin a new trial SAML SSO for JSM Customers.
  • On menu bar click on Apps. Locate SAML SSO for JSM Customers .

Step 1: Setup Microsoft Entra ID (Previously known as Azure AD) as Identity Provider

       Single Sign On using AzureAD, AzureAD SSO Login Prerequisites Prerequisites:

        Copy these values from the Service Provider Info tab of the Plugin .

        • SP Entity ID
        • ACS URL

       Single Sign On into AzureAD, AzureAD SSO Login Instructions Instructions:

      Note: Enterprise app configuration is the recommended option for SAML . If you do not have Azure subscription or using free account please setup App Registration Configuration.

      To perform Single Logout using Microsoft Entra ID (Previously known as Azure AD), the Atlassian instance (E.g. Jira,Confluence) must be https enabled.

    • Log in to Microsoft Entra ID (Previously known as Azure AD) Portal

    • Select ⇒ and Azure Active Directory ⇒ Enterprise Applications.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), SAML SSO enterprise application
    • Click on Create your own application. Then enter the name for your app, select the Integrate any other application you don't find in the gallery checkbox and click on Create button

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML SSO new application
    • Click on Set up Single sign-on.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD),Microsoft Entra ID (Previously known as Azure AD) SAML SSO - set up single sign on
    • The next screen presents the options for configuring single sign-on. Click on SAML.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML SSO select saml
    • Edit the option 1 :Basic SAML Configuration to configure plugin endpoints.
    • Enter the SP Entity ID for Identifier and the ACS URL for Reply URL from Service Provider Info tab of the plugin.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Entra ID SAML configuration
    • Click on Save icon.
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), SSO save window
    • By default, the following Attributes will be sent in the SAML token. You can view or edit the claims sent in the SAML token to the application under the User Attributes & Claims tab.
    • You can add attribute using Add new claim
    •  Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), user attributes claims
    • You can add group attribute claim using Add a group claim
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), add a group claim
    • Copy App Federation Metadata Url from setup tab.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD),federation metadata URL
    • Click on User and groups from the applications left-hand navigation menu. The next screen presents the options for assigning the users/groups to the application.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), user and groups
    • Log in to Microsoft Entra ID (Previously known as Azure AD) Portal

    • Select Azure Active Directory ⇒ App Registrations. Click on New Application Registration.

    •  Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), New app
    • Assign a Name and choose the account type. In the Redirect URI field, provide the ACS URL provided in Service Provider Info tab of the plugin and click on Register button.
    •       Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), app registration
    • Now, navigate to Expose an API menu option and click the Set button and replace the APPLICATION ID URI with the plugin's SP Entity ID

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), expose an API
    • By default, some Attributes will be sent in the SAML token. If you're not getting group information. Then, add Token configuration for Group information.

    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), token configuration
    • Click on Add groups claim
    • Single Sign On(SSO)using Microsoft Entra ID (Previously known as Azure AD), Add groups claim
    • Copy the Federation Metadata URL given below. Replace the '{tenant_ID}' part with your Directory/Tenant ID. This will be required while configuring the SAML plugin.

      Federation Metadata URL https://login.microsoftonline.com/{tenant_ID}/federationmetadata/2007-06/federationmetadata.xml

Step 2. Setup JSM as Service provider


A. By Metadata URL :

  • Click on Import from Metadata tab.
  • Enter IDP name.
  • Enter IDP metadata URL: Enter your metadata URL
  • Click Import
  • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,IDP Metadata Link
B. Manual Configuration :

To configure the IDP manually, you will need to have the following details from your IDP's metadata.

  • IDP Entity ID
  • Single Sign On URL
  • Single Logout URL
  • X.509 Certificate
SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,IDP Metadata Link

Once you have added the IDP metadata, click on Save. If the IDP has been added successfully, Click on the Test Configuration button to test if the IDP was added successfully.

Step 3: Integrate Atlassian HelpDesk with JSM SSO


  • Click on the Configure API Token and configure the Service Account API token with the email.
  • It is necessary to have admin permissions for the service account.
    SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,IDP Metadata Link
  • After successful configuration of API token all the service desk projects with respective links will be displayed. These substituted links will be used by customers for accessing particular projects with SSO.
  • SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,IDP Metadata Link
  • Copy any of the substitute links you see for your portals and try accessing it in a private browser window. You would be automatically redirected to your Identity Provider for authentication and would be allowed access to the portal only after successful authentication.


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod


Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.