What's New !!

Pricing Offers

We are happy to announce special offers for miniOrange Atlassian SSO, 2FA, REST API, User Sync and Group Sync Apps.

Contact Info

For any query, product related information or any help , contact us now. You can also raise a ticket with our support.

 

Contact Us Now

Atlassian Cloud SSO (Single Sign-On) for PingOne using SAML


Jira SAML Single-Sign On(SSO) for Atlassian Cloud allows you to securely login using PingOne credentials. Single Sign-on (SSO) into your Atlassian Access or Atlassian Jira SAML Account with any of your existing Identity Provider credentials for enhanced security and features using our module.

You can refer the steps to configure Multiple IDPs and Domain Mapping in Atlassian Access from the video or documentation given below



Pre-requisites

1. Atlassian Access Subscription

Atlassian Access is an additional subscription applied across the Atlassian cloud products like Jira Software, Jira Service Management, Jira Work Management, Confluence, Bitbucket, etc. So it is needed for Single Sign-On(SSO) or any Cloud Service which comes under Atlassian Access.

2. Domain Verification:

The first step of Atlassian Access starts with the Domain Verification Process to enforce SAML SSO on the managed user accounts. This process verifies that you own a valid domain for managing the user accounts and use the same domain name for the email addresses.

In this document, we will demonstrate the setup in two parts.

Part 1: Configure SAML SSO between Atlassian cloud as SP and miniOrange as IDP

Part 2: Configure SAML SSO between miniOrange as SP and PingOne as IDP

Part 1 + Part 2 : Testing SSO between Atlassian cloud as SP and PingOne as IDP using miniOrange Identity Broker.

Part 1: Setup miniOrange with Atlassian Access


Step 1. Setup miniOrange as an Identity Provider

  • Login into miniOrange Admin Console.
  • Go to Apps and click on the Add Application button.
  • Atlassian Access Cloud  Single Sign-On (SSO) add app
  • In Choose Application Type click on Create App button in SAML/WS-FED application type.
  • Atlassian Access Cloud Single Sign-On (SSO) choose app type
  • Search for Atlassian Cloud (SAML) in the list.
  • Atlassian Access Cloud Single Sign-On (SSO) miniOrange Create App
  • Enter the following values in the respective fields, you will receive these values after creating an app in Atlassian access. Refer this step.
  • Custom Application Name Any name would be fine
    SP Entity ID or Issuer You will receive after configuring Atlassian Access App
    ACS URL You will receive after configuring Atlassian Access App
  • Also make sure that Sign Response & Sign Assertion both options are turned ON. Then click on the Save button.
  • Once the App is successfully Created, Select that App and then click on Metadata option to get app’s Metadata.
  • Atlassian Access Cloud SSO (Single Sign-On) View metadata
  • Since we are using miniOrange as a Brokering Service in this solution, Go to Information required to authenticate via external idp section as highlighted, and Click on Show Metadata Details.
  • Atlassian Access Cloud SSO (Single Sign-On)
  • After clicking on the Show Metadata Details button you can see the metadata details.
  • You will need these details while configuring an Atlassian Access app.
    Atlassian Access Cloud SSO (Single Sign-On) View Metadata Details
  • In the left sidebar hover on Users then click on Users List
  • Atlassian Access Cloud SSO (Single Sign-On) miniOrange Add User
  • Click on Add User and enter details to enforce Single Sign On(SSO) on that user.
  • Atlassian Access Cloud SSO (Single Sign-On) miniOrange Add New User
    Make sure that the user created here will also exist in the Atlassian Cloud.

Step 2. Setup Atlassian Cloud

  • Now login to Atlassian Cloud Admin Console.
  • Select your organization and then select the Security tab. Click on SAML Single Sign-On from the left sidebar.
  • Atlassian Access Cloud SSO (Single Sign-On) Security tab
  • You can click on Instructions for different Identity Providers. It provides a help page for specific IDP and Attribute Names for Attribute Mapping.
  • Atlassian Access Cloud SSO (Single Sign-On) Cloud Instructions
  • Here you will get the SAML Configuration Instructions for different identity providers as listed. Click on Got it.
  • Atlassian Access Cloud SSO (Single Sign-On) Attribute Mapping
  • Click on Add SAML Configuration.
  • Atlassian Access Cloud SSO (Single Sign-On) Add Configuration
  • You will be redirected to the Add SAML Configuration window. Enter IDP Entity ID, SSO URL and the public certificate. Click on the Save Configuration button.
  • You will get these details in the metadata details section after configuring the miniorange app. Refer this step
    Atlassian Access Cloud SSO (Single Sign-On) Save Configuration
  • Now you will be shown SP Entity ID & SP ACS URL as shown below. These details will be needed in miniOrange app configuration. Now set up the Authentication Policies by clicking on the View Authentication Policies.
  • Atlassian Access Cloud SSO (Single Sign-On) View Policies
  • Click on Add Policy.
  • Atlassian Access Cloud SSO (Single Sign-On) Add policy
  • Enter the policy name and add the policy.
  • Now under Single Sign-On, click on Enable Single Sign-On.
  • Atlassian Access Cloud SSO (Single Sign-On) Atlassian Enable SSO
  • Then click on the Members tab besides the settings tab and click on Add Members.
  • The Single Sign On(SSO) will work only for Added Members.
    Atlassian Access Cloud SSO (Single Sign-On) Add Member
  • Enter details and click on Add Members.
  • The user must be present in both Atlassian and miniOrange.
    Atlassian Access Cloud SSO (Single Sign-On) Add User

Step 3. Test Atlassian Cloud - miniOrange Configuration

  • Go to Atlassian Login Page.
  • Enter email and click on Continue. Then you will be redirected to miniOrange Login Page
  • After logging into miniOrange, you will be successfully logged into Atlassian Cloud Dashboard
Now, you will be able to Login to your Atlassian Dashboard using miniOrange Credentials.

If you do not have any IDP, you can always go with miniOrange IDP.

Part 2: Setup miniOrange with PingOne


Step 1. Setup PingOne as Identity Provider

  • Login to your PingOne environment as the administrator. Click on your ProfileAdmin.
  • Go to ApplicationsAdd ApplicationNew SAML Application.
  • Enter the application details and click Continue. Application Name, Application Description, and Category are required fields. For logos and icons, PNG is the only supported graphics format.
  • SAML Single Sign On (SSO) using Ping One Identity Provider, Fill Application Details

Provide the SAML configuration details for the application.

  • Signing. In the dropdown list, select the signing certificate you want to use.
  • SAML Metadata. Click Download to retrieve the SAML metadata for Ping One. This supplies the PingOne connection information to the application.
  • Protocol Version. Select the SAML protocol version appropriate for your application.
  • Upload Metadata. Click Choose File to upload the application’s metadata file. When you are manually assigning an Entity ID value, the Entity ID must be unique, unless you are assigning the Entity ID value for a private, managed app (an app that is supplied & configured by PingOne for Enterprise administrator, rather than an SP.
  • Single Logout Endpoint. The URL to which our service will send the SAML Single Logout (SLO) request    using the Single Logout Binding Type that you select.
  • Single Logout Response Endpoint. The URL to which your service will send the SLO Response.
  • Single Logout Binding Type. Select the binding type (Redirect or POST) to use for SLO.
  • Primary Verification Certificate. Click Choose File to upload the primary public verification certificate    to use for verifying the SP signatures on SLO requests and responses.
  • Signing Algorithm. Use the default value or select the algorithm to use from the dropdown list.

You can also provide following optional attributes.

  • Encrypt Assertion. If selected, the assertions PingOne sends to the SP for the application will be encrypted.
  • Encryption Certificate: Upload the certificate from miniOrange plugin to use to encrypt the assertions.
  • Encryption Algorithm: Choose the algorithm to use for encrypting the assertions. We recommend AES_256 (the default), but you can select AES_128 instead.
  • Transport Algorithm: The algorithm used for securely transporting the encryption key. Currently, RSA-OAEP is the only transport algorithm supported.
  • Force Re-authentication. If selected, users having a current, active SSO session will be re-authenticated by the identity bridge to establish a connection to this application.
  • Click Continue to Next Step. The SSO Attribute Mapping page is displayed.
  • SAML Single Sign On  (SSO) using Ping One Identity Provider, Application Configuration
  • In the Attribute Mapping, Modify or add any attribute mappings as necessary for the application.
  • SAML Single Sign On (SSO) using Ping One Identity Provider, Attribute Mapping
  • The summary information for the application configuration is then displayed on a new page and the new SAML application is added to your My Applications list.
  • Step 2. Setup miniOrange as Service Provider

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Then click on Add Identity Provider
  • PingOne Saml App
  • Select SAML tab.
  • PingOne Saml App
    You can get the metadata details of miniOrange app either by clicking on the link shown by "Click here" in the yellow block, Or you can also get the details after creating the app. Keep these details handy as we will need these in configuring PingOne.
  • Click on Show Metadata details under For SP - INITIATED SSO. You can either manually enter details or use Metadata URL or File
  • PingOne Saml App
  • Now to create SAML app for PingOne, go to the Add Identity Provider page and click on Import IDP Metadata. Import the metadata file that you will get from the SAML Login Information section of PingOne.
  • PingOne Saml App
  • If you don't have a metadata file, you can also provide the details manually. You need to configure following endpoints:
  • IDP Entity ID Entity ID of IDP
    Single Login URL Login Url from IDP
    Single Logout URL Logout Url from IDP
    X.509 Certificate The public key certificate of your IDP.
  • Few other optional features that can be added to the Identity Provider(IDP) are listed in the table below:
  • Domain Mapping Can be used to redirect specific domain user to specific IDP
    Show IdP to Users Enable this if you want to show this IDP to all users during Login
    Send Configured Attributes Enabling this would allow you to add attributes to be sent from IDP
  • Click on Save.

Step 3. Test connection between miniOrange and PingOne

  • Go to the miniOrange Admin Dashboard.
  • Go to Identity Providers tab. Then click on select button under the app you just created. Then click on Test Connection.
  • A new popup login window will open. Enter your credentials and login.
  • Atlassian Access Cloud SSO (Single Sign-On) Add Member
  • Now you will see TEST SUCCESSFUL in a new popup window. If not, then check if you have missed any of the above step.

Part 3: Test Atlassian - PingOne Configuration


  • Go to Atlassian Login Portal.
  • Enter email and click on Continue. Then you will be redirected to PingOne Login Page.
  • After logging into PingOne Login Page, you will be successfully logged into Atlassian Cloud Dashboard.
If you encounter any difficulties configuring miniOrange add-ons, please contact us at atlassiansupport@xecurify.com or raise a support ticket here.
PingOne Saml App

Exclusive features other miniOrange cloud app provides

  • Multiple Identity Providers(IDPs) to authenticate different types of users with different IDP.
  • Multiple Department Based Login to force the users to authenticate via a specific IDP based on the users' department.
  • Domain Mapping that allow users to redirect to their IDP based on their email departments.
  • Custom Attribute Mapping to update the user profile attributes in the application with the user attributes received from the IdP.
  • Signed Request and Response to secure your SSO with signed requests and encrypted SAML assertions.
  • Username Transformation to extract the required username from the received attribute using Regular Expression.
  • Group Mapping allows mapping user’s Identity Provider(IdP) groups to application groups. The user groups are updated on SSO.
  • User Store to integrate your application with multiple user stores like AD, LDAP, external database, etc. to easily manage your users.
  • Server to Cloud Migration to easily migrate your server SSO settings into Cloud.

Other Cloud Apps