What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

User and Group Sync for miniOrange


The User & Group Sync app syncs user and group information from miniOrange to Jira, Confluence, and Bitbucket. Syncing user group attributes will sync user details such as groups, users, and directories. Sync can be performed manually or scheduled to run after set time intervals. By doing so, the administrator only has to manage user accounts in miniOrange. As a result, Atlassian modules such as Jira, Confluence, and Bitbucket require less admin time to create users and groups.

Download And Installation



  • Log into your atlassian instance as admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click on Find new apps .
  • Locate miniOrange User and Group Sync app.
  • Click Try free to begin a new trial or Buy now to purchase a license.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.

Step 1: Setup miniOrange

Case 1: Only Provisioning (Just want to enable provisioning through miniOrange)

  • Login into your miniOrange console and navigate to the Apps section.
  • Go to the Apps section>>Add Application>>select Provisioning.
  • WordPress miniOrange IDP SCIM User Provisioning | Configure API Integration
  • Enter your Custom Application Name, SCIM Base URL and Bearer token copied from the SCIM Configuration tab of the SCIM user provisioning plugin.
  • WordPress miniOrange IDP SCIM User Provisioning | Enable API Integration
  • You can also send your desired attributes from your IDP to WordPress by simply adding the Target Attributes and selecting the value of those attributes in miniOrange Attributes.
  • Note: The following attributes are required for SCIM User Provisioning in WordPress.

    WordPress miniOrange IDP SCIM User Provisioning | General setting
  • Click on Save.

Case 2: If you want provisioning using SAML

  • Login into your miniOrange console and navigate to the Apps section.
  • Go to Apps >> SAML/Ws-Fed apps >>WordPress ( SAML ).
  • WordPress miniOrange IDP SCIM User Provisioning | SAML App WordPress miniOrange IDP SCIM User Provisioning | WordPress App
  • Provide a suitable Custom Application Name for your application.
  • Note: You can setup Single Sign-On into WordPress with miniOrange as IDP by following the steps given here.

    WordPress miniOrange IDP SCIM User Provisioning | SP Metadata
  • Navigate to the Provisioning tab and enter your SCIM Base URL and Bearer token copied from the SCIM Configuration tab of the SCIM User Provisioning plugin.
  • WordPress miniOrange IDP SCIM User Provisioning | Bearer URL and Token
  • You can also send your desired attributes from your IDP to WordPress by simply adding the Target Attributes and selecting the value of those attributes in miniOrange Attributes.
  • Note: The following attributes are required for SCIM User Provisioning in WordPress.

    WordPress Okta SCIM User Provisioning | General setting
  • Click on Save to save your configuration.

Step 2: Setup User Sync & Group Sync app

  • Open User Provisioning/Sync for Jira plugin configuration. Go to the Configuration tab. Select miniOrange from the options.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Select Provider
  • Enter custom App name, Client ID, Client secret and other necessary details. You can schedule the synchronization process by using Set Scheduler Time Interval. Click on Save Settings.

Step 3: User Sync Settings

  • Select the User Sync Settings tab from the left sidebar. Here you can configure different settings about user creation and updation.
  • User and gruop provisioning in Jira, Confluence, Bitbucket User Sync
  • You can select the directory or can create a new one. Furthermore, you can choose from the following operations for provisioning users.
  • You also have an option to set Default Project Lead and Default Component Lead.

Step 4: Group Sync Settings

  • Select the Group Sync Settings tab from the left sidebar. Here you can configure different settings about group creation and group mapping.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Group Sync
  • Here you can configure Default groups for new and all users.
  • You can set Manual Group Mapping or On-The Fly Group Mapping.
  • 1. Manual Group Mapping -

    • Here you can manually map Jira groups with the groups from IDP.
    • You can also configure to import IDP groups, filter groups and whether to keep existing users or not.
    User and gruop provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

    2. On-The Fly Group Mapping -

    • Here users will be assigned to groups in Jira whose group name is the same as groups from IDP. If the group doesn't exist in Jira then it will be created.
    • You can configure to keep the existing user groups, filter groups and apply regular expressions on the groups.
    User and gruop provisioning in Jira, Confluence, Bitbucket On The Fly Group Mapping

Step 5: Synchronization Process

  • To perform user sync, click on the Synchronize option of your newly created app.
  • When the synchronization is complete, you will be able to view newly created and updated user information in Jira's User Management section.
User and gruop provisioning in Jira, Confluence, Bitbucket Synchronize

6: Multiple IDPs Settings

  • The plugin allows for configuring SCIM provisioning on your Jira to accommodate your specific use case. To add another IDP, simply navigate to the "Configured IDPs" section. Select on Add new App to configure multiple provisioning connections.
  • User and gruop provisioning in Jira, Confluence, Bitbucket Manual Group Mapping

Recommended Add-Ons




Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.