SAML Single Sign On (SSO) into Confluence using AWS as IDP



Confluence SAML app gives the ability to enable SAML Single Sign On for Confluence Software. Confluence Software is compatible with all SAML Identity Providers. Here we will go through a guide to configure SSO between Confluence and your Identity Provider. By the end of this guide, users from your Identity Provider should be able to login and register to Confluence Software.

Pre-requisites

To integrate your Identity Provider(IDP) with Confluence, you need the following items:

  • Confluence should be installed and configured.
  • Admin credentials are set up in Confluence.
  • Confluence server is https enabled (optional).
  • Valid Confluence Server and Data center Licence.

Download And Installation



  • Log into your Confluence instance as an admin.
  • Navigate to the settings menu and Click Manage Apps.
  • Click Find new apps or Find new add-ons from the left-hand side of the page.
  • Locate Confluence SSO/ Single Sign On, SAML SSO via search.
  • Click Try free to begin a new trial or Buy now to purchase a license for Confluence SSO/ Single Sign On, SAML SSO.
  • Enter your information and click Generate license when redirected to MyAtlassian.
  • Click Apply license.

Step 1: Setup AWS as Identity Provider

    • Go to AWS, search for AWS Single Sign-On in AWS Services or click on this link.
    • After opening the AWS SSO Service, select Enable AWS SSO.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Enable AWS SSO
    • Click on Create AWS Organisation .
    • SAML Single Sign On(SSO) using AWS Identity Provider,Create AWS Organisation
    • Click on Applications → Add a new application.
    • SAML Single Sign On(SSO) using AWS Identity Provider,Add Application
    • Select Add a custom SAML 2.0 application.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Custom Application
    • Fill the Details of the application.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Details of Application
    • Download AWS SSO SAML Metadata file as it will be required by Service Provider in step-2.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Download Metadata file
    • Go to miniorange SAML Single Sign-On Plugin → Service Provider Info tab → Download Metadata and upload it to the AWS Application Metadata section or you can copy the SP Entity ID and ACS URL from the plugin and configure endpoints manually.
    • SAML Single Sign On(SSO) using AWS Identity Provider, AWS Metadata
    • Click on Save changes and your Demo Application has been configured.
    • Go to Attribute Mappings configure the various attributes (first name, last name and e-mail address) for the SAML response from the Attribute mappings tab as shown:
    • SAML Single Sign On(SSO) using AWS Identity Provider, Attributes
    • Go to your configured Demo Application → Assigned users and add the users. If you want to assign new users you can navigate to the left section and go to Users→ Add User and Enter the User details and click on Next:Groups and assign group to users.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Add User
    • Your user has been successfully added.
    • SAML Single Sign On(SSO) using AWS Identity Provider, Added User

Step 2: Setup Confluence as Service Provider

Configure Identity Provider

Step 1. Adding IDP settings in add-on


    SAML Single Sign On (SSO) into Confluence By Metadata URL:

    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import From Metadata URL.
    • Enter your metadata URL.
    • If your IDP changes certificates at intervals(Eg. Azure AD), you can select Refresh metadata periodically. Select 5 minutes for the best results.
    • Click Import.
    • SAML Single Sign On (SSO) into Confluence, Configure IDP using Metadata URL

    miniorange img By uploading Metadata XML file:

    • Click on Import from Metadata in Configure IDP tab.
    • Select IDP: Import from Metadata File.
    • Upload metadata file.
    • Click Import.
    • SAML Single Sign ON (SSO) into Confluence, Configure IDP through uploading metadata IDP

    SAML Single Sign On (SSO) into Confluence Manual Configuration:

    • Go to Configure IDP tab and enter the following details.
      • 1. IDP Name

        2. IDP Entity ID

        3. Single Sign On URL

        4. Single Logout URL

        5. X.509 Certificate

      SAML Single Sign ON (SSO) into Confluence, Manual IDP Configuration

Configure Multiple Identity Providers

Step 1: Add New IdP

  • Click on Add New IdP button given in the right topmost corner. You can configure IdP using one of these 3 methods.
  • SAML Single Sign On (SSO) into Confluence, Add new IDP

Step 2: List of IdPs

  • Once the IdP endpoints are configured successfully, you will get to see list of all the IdPs.
  • You can edit Metadata endpoints using Edit option.
  • Click on Test to check your IdP response. It shows Test successful with set of attributes you configured in your IdP. You can perform Single Sign-On once the test is successful.
  • You can remove IdP from the list using Delete option.
  • SAML Single Sign On (SSO) into Confluence, Multiple IDP List

Step 3: Single Sign On

  • Select your IdP from the list. It will redirect you to selected IdP login page.
  • SAML Single Sign ON (SSO) into Confluence, Login form with multiple IDP configured

Step 4 : Domain Mapping

  • Enable Domain mapping using Use Domain Mapping option.
  • Enter IdP domain name.
  • Note: For this feature you have to configure domain name for each and every IDP from the list.

    SAML Single Sign On (SSO) into Confluence, Domain Mapping

Step 5: Single Sign On using Domain mapping

  • Enter user email address. It will check your domain name with the configured domain if it match then it will redirect you to the respective Identity Provider Login page.
  • SAML Single Sign On (SSO) into Confluence, Login form while domain mapping is on

Step 3: Setting up Confluence user profile attributes

    We will be setting up user profile attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable User Profile Mapping in User Profile tab and follow steps given in Matching a User.

    SAML Single Sign On (SSO) into Confluence, User profile attribute mapping

    a. Finding correct attributes

    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Confluence in a table. If you don’t see value for First Name, Last Name, Email or Username, make the required settings in your IDP to return this information.
    • Once you see all the values in Test Configuration, keep the window open and go to User Profile tab.

    b. Setting profile attributes

    • In this tab, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username
    • Setting up both Username and Email is required if you want to let users register. If you want existing users to only login, configure the attribute using which you will match user in Confluence.

    c. Matching a User

    When user logs into Confluence, one of the user’s data/attribute coming in from the IDP is used to search the user in Confluence. This is used to detect the user in Confluence and login the user to the same account.

    • Go to User Profile tab
    • Select Username or Email for Login/Search Confluence user account by
    • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes.

Step 4: Assigning groups to users

    We will be setting up user group attributes for Confluence. If your users are stored in a directory that is Read Only, please check Disable Group Mapping in User Groups tab and skip to Setting default group.

    a. Setting default group

    • Select the users' Default Group in the tab User Groups. If no group is mapped, users are added by default to this group.
    • You can enable default groups for All Users or New Users using the option.Select None if you don't want to assign any default group to SSO users. Using the option Enable Default Groups for.
    • SAML Single Sign On (SSO) into Confluence, Default groups configuration

    b. Finding Group Attribute

    • Just like we found Attribute Name for User Profile attributes, we find group attribute.
    • Go to Configure IDP tab. Scroll down and click on Test Configuration.
    • You will see all the values returned by your IDP to Confluence in a table. If you don't see value with groups, make the required settings in your IDP to return group names.
    • Once you see all the values in Test Configuration, keep the window open and go to User Groups tab.
    • Enter the Attribute Name of group against Group Attribute.
    • Check Disable Group Mapping option if you don't want to update groups of existing users.

    c. Group Mapping

       Group Mapping can be done in two ways:
    • Manual group mapping: If the names of groups in Confluence are different than the corresponding groups in IDP, then you should use Manual group mapping.
    • On-The-Fly group mapping: If the names of groups in Confluence and IDP are same, you should use On-The-Fly group mapping.

  • I. Manual Group Mapping

    • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
    • For mapping, first select a Confluence group from the dropdown which lists all groups present in Confluence and then enter the name of the IDP group to be mapped in the textbox beside
    • For example, if you want all users in 'dev' group in IDP to be added to confluence-users, you will need to select confluence-users from the dropdown and enter 'dev' against confluence-users.
    • Use '+1' and '+10' buttons to add extra mapping fields.
    • Use '-' button next to each mapping to delete that mapping.
    • SAML Single Sign On (SSO) into Confluence, Manual group mapping
  • II. On-The Fly Group Mapping

    • Check Create New Groups option if you want new groups from IDP to be created if not found in Confluence.
    • If the user is part of some group in Confluence and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Confluence.
    • If you don't want On-The-Fly group mapping to affect Confluence groups which are managed locally then add those groups in Exclude Groups field.
    SAML Single Sign On (SSO) into Confluence, On the fly group mapping

Step 5: SSO Settings

    The settings in Sign In Settings tab define the user experience for Single Sign On

    a. Sign In Settings

      SAML Single Sign On (SSO) into Confluence, Sign In Settings
    • Set button text for button on login page using Login Button Text
    • Set redirect URL after login using Relay State. Keep this empty for coming back to the same page user started from
    • Enable Auto-redirect to IDP if you want to allow users to login only using IDP. Enable backdoor for emergency
    • SAML Single Sign On (SSO) into Confluence, Auto redirect to IDP

    b. Custom Login Template

    • Set custom login template to redirect users to a custom login page instead of Confluence default login page. This won't work if you have Auto-redirect to IDP enabled.
    • Don't forget to copy default login page URL in case of emergency.
    • SAML Single Sign On (SSO) into Confluence, Custom Login template settings

    c. Sign Out Settings

    • Enter a custom logout URL to redirect your users to a pre-defined logout page
    • Set a custom logout template to show custom logout page to users on logout
    • SAML Single Sign On (SSO) into Confluence, Sign Out settings

    d. SSO Error Settings

    • Set error template to redirect users to a custom error page instead of login page. Use this if you have Auto-redirect to IDP enabled.
    • SAML Single Sign On (SSO) into Confluence, Custom Error Template Settings

    e. Advanced Settings

    • Remember Me: If enabled, user stays logged in until user explicitly logs out.
    • You can extend Confluence default session timeout using these steps. By default it is set to 60 minutes.
    • Validate IDP's SAML Response: Configure time difference(in minute) here In case Confluence server time is not in sync with your IDP's time.
    • SAML Single Sign On (SSO) into Confluence, Advanced SSO Settings

Quick Setup streamlines the initial configuration process by automatically handling all essential details required for a basic SSO setup. This allows you to quickly enable SSO functionality and then configure more advanced features at your own pace.

You can follow the steps provided below initiate a Quick Setup:


  • Click on the Add New IDP button in the Configured IDPs section.
  • SAML Single Sign On (SSO) into Jira, Add an IDP
  • Next, select the Quick Setup option in the pop-up that appears.
  • SAML Single Sign On (SSO) into Jira, Add IDP pop-up
  • Select your preferred IDP from the list of IDPs displayed. You can also search for an IDP using the search bar.
  • SAML Single Sign On (SSO) into Jira, Add IDP pop-up

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1: Service Provider Metadata

After selecting your preferred IDP, you’ll be taken to the Service Provider (SP) Metadata section. Here, you will find the metadata that you need to provide to your IDP.

The setup gives you two ways to add this metadata to your IDP. Let’s explore these two methods in depth:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.1: Importing the metadata

        SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
      • If your IDP supports importing of metadata, then you can select By providing a metadata URL/File to the IDP from the dropdown list.
      • Based on your Identity Provider's requirements, you can either provide the metadata URL or download an XML metadata file. To obtain the XML file, click on Download Metadata.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.2: Manually adding the metadata

      • If you wish to add the metadata manually, then you can select By manually configuring the metadata on your IDP from the dropdown list.
      • If you select the manual method the screen will provide you with SP Entity ID, ACS URL, and SP Certificate. You will have to provide these details to your IDP.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
      • Click on Proceed once you’re done.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2: Configuring your Identity Provider

Let’s explore how you can configure your IDP using the metadata.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1: Custom IDP name

      • Our plugin gives you the option to name your IDP through the Custom IDP Name field. This feature is useful if you need to set up multiple IDPs. It will display the custom name on the SSO button on the login page for each configured IDP.
      • If you do not wish to set a custom name, simply select No from the dropdown menu.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2: Adding the IDP metadata

        Next, you can scroll down on the same page to add IDP metadata. Our plugin provides three ways for you to add your IDP metadata. You can select any one of the three methods using the corresponding dropdown list.

        Let’s look at the three options individually:

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.A: I have the metadata URL for my IDP

        • If you select this option from the dropdown list, you just need to paste your metadata URL in the Enter Metadata URL field. This is the same URL we fetched before initiating the Service Provider setup step.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.B: I have a file which contains the metadata

        • If you select this option, you just need to upload the metadata file to the plugin using the Choose File button.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.2.C: I want to manually configure the IDP

        • Selecting this option requires manually configuring the IDP details. To do so, you will need to obtain the following information from your IDP's metadata:
          • Single Sign On URL.
          • IDP Entity ID.
          • IDP Signing Certificate.
          • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.3: Testing the configuration

      • After adding the IDP metadata, click Save. If the IDP was added successfully, you will see a field labeled Test and Get Attributes URL. To verify the configuration, open the URL in an incognito window to Get the Attributes from IDP. This will test if the IDP integration was set up correctly.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3: User Profile

With the Identity Provider (IDP) configured, we will now set up the basic user profile attributes for your Service Provider (SP).

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.1: Matching a user

      • During the Jira SSO process, the user's account is identified based on an attribute received from the Identity Provider (ISP).
      • This attribute value is used to locate the corresponding user account in Jira and log the user into that account. You can select which specific attribute should be used for this user mapping by choosing from the provided dropdown menu.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.2: Setting profile attributes

      • Setting up both Username and Email is required if you want to let users register. If the test configuration performed in the previous step was successful, then the inputs for the username and email attributes will be dropdowns.
      • These dropdowns will contain all of the users’ attribute names sent from the IDP. You will need to select the appropriate options containing the user's username and email.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4: User Groups - Default groups

  • To grant users access to Jira, they must be members of at least one of the default Jira groups. This step allows you to select the default groups that will be automatically assigned to users upon successful SSO authentication. You can set multiple groups as default groups.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
  • Our plugin gives you the option to enable default groups for All Users, New Users, or Users with No IDP Groups using a dropdown list. If you don't want to assign any default group to SSO users, you can select None.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
  • This concludes the Quick Setup flow. If you encountered any issues or errors while setting up your Identity Provider (IDP), refer to the Troubleshooting section for guidance or contact our support.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.5: Troubleshooting and Support

    Here, you can review the results of a successful test configuration, including the attributes received from your IDP, the SAML request sent, and the SAML response received.

    The Quick Setup method establishes basic SSO functionality for your end-users. However, you can further customize your setup by utilizing the full set of features provided by the plugin.

    To access advanced configuration options:

    • Navigate to the Configured IDPs page.
    • Locate the Edit dropdown menu for your configured IDP.
    • From here, you can access your SP Metadata and customize settings for User Profile and User Groups.
    • For detailed information on customizing User Profile and User Groups settings, refer to the Custom Setup section of this guide.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1: Service Provider Metadata

If you intend to customize your IDP setup from the start, you can find the required Service Provider (SP) metadata under the SP Metadata section. It contains essential information about your SP configuration that you will need to provide to your IDP for seamless integration.

There are multiple ways to add this metadata to your IDP:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.1: Importing the metadata

      • Depending on how your IDP accepts the metadata, you can either provide the metadata URL or you can use the Download Metadata button to download an XML file for the same.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.1.2: Manually add the metadata

        If you wish to add the metadata manually, you will find the following information in this section. You will need to provide these details to your IDP.

      • SP Entity ID
      • ACS URL
      • SP Certificate
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2: Configuring Your Identity Provider

The manual setup flow allows you to dive into the complete set of configurations provided by the plugin to add a SAML IDP.

The steps to configure an IDP using the Manual Setup option are:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1: Adding IDP Metadata

      There are three ways you can configure IDP settings with the information you have been given by your IDP team:

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.1: By Metadata URL

      • Click on the Import from Metadata tab.
      • Select IDP – Import From Metadata URL.
      • Enter IDP metadata URL – paste the metadata URL that we fetched before initiating the Service Provider .
      • If your IDP changes certificates at intervals (Eg. Azure AD), you can refresh your IDP metadata accordingly:
        • Navigate to the Advanced SSO options from the menu on the left-hand side of the page.
        • Enter your metadata URL in the Certificate Rollover field.
        • Toggle the Refresh Certificate periodically option on.
        • Use the drop-down provided to set the interval for a periodic refresh. We recommend you select five minutes for the best results.
      • Click Import.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.2: By Uploading Metadata XML File

      • Click on the Import from Metadata tab.
      • Select IDP: Import from Metadata File.
      • Upload metadata file.
      • Click Import.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.2.1.3: Manual Configuration

        Go to Manual Configuration tab and enter the following details:

      • IDP Entity ID.
      • Single Sign On URL.
      • Single Logout URL.
      • X.509 Certificate.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3: User Profile

  • Next we will be setting up user profile attributes for Jira. The settings for this can be found in the User Profile section.
  • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.1: Finding correct attributes

      • Go to the IDP Configuration section. Scroll down and click on Test Configuration.
      • You will see all the values returned by your IDP to Jira in a table. If you don't see value for First Name, Last Name, Email, or Username, change the required settings in your IDP so that it returns this information.
      • Once you see all the values in Test Configuration, keep the window open and go back to the User Profile section.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.2: Setting profile attributes

      • In the User Profile section, fill the values by matching the name of the attribute. For instance, if the Attribute Name in the Test Configuration window is NameID, enter NameID against Username.
      • For user registration, ensure both the Username and Email fields are set up. If you're only allowing existing users to log in, configure the attribute that will match the user in Jira.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.3.3: Matching a user

        When a user logs into Jira, one of their attributes from the IDP is used to search for their account. This enables Jira to detect the user and log them into the corresponding account.

        You can configure it using the steps given below:

      • Select Username or Email for the Login user account by option.
      • Enter the attribute name from IDP which corresponds to Username or Email using Finding Correct Attributes.

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4: User Groups

Now, let's move on to configure user group attributes for Jira. This feature allows you to replicate the user groups present in your IDP within your Service Provider (SP) environment.

You can accomplish this in the following ways:

    SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.1: Setting default group

    • Select the users' Default Group in the User Groups tab. If no group is mapped, users are added to this group by default.
    • You can enable default groups for All Users or New Users using the option. Select None if you don't want to assign any default group to SSO users.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

    SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.2: Finding Group Attribute

      Similarly to how you identified the Attribute Names for User Profiles, you will need to locate the attribute name corresponding to group information.

      Here’s how you can do this:

      • Go to the IDP Configuration section. Scroll down and click on Test Configuration.
      • A table will display all the values returned by your IDP to Jira. If you don't see group information in this table, you'll need to adjust your IDP settings to ensure it returns the appropriate group names.
      • In the User Groups tab, enter the Attribute Name for groups in the Group Attribute field.
      • Enter the Attribute Name of the group against Group Attribute.
      • If you don't want to update groups of existing users, check the Disable Group Mapping option.

      SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.3: Group Mapping

      Group Mapping can be done in two ways:

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.4.3.1: Manual Group Mapping

      • If the names of groups in Jira are different from the corresponding groups in IDP, then you should use Manual group mapping.
      • Check Restrict User Creation Based on Group Mapping option if you want new users to be created only if at least one of the user's IDP groups is mapped to a group in the application.
      • To do the mapping, first select a Jira group from the dropdown which lists all groups present in Jira and then enter the name of the IDP group to be mapped in the textbox beside.
      • For example, if you want all users in the 'dev' group in IDP to be added to Jira-software-users, you will need to select Jira-software-users from the dropdown and enter 'dev' against Jira-software-users.
        • Use '+1' and '+10' buttons to add extra mapping fields.
        • Use the '-' button next to each mapping to delete that mapping.
        SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

        SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login,  2.4.3.2: On-The-Fly Group Mapping

        • If the names of groups in Jira and IDP are the same, we recommend you use On-The-Fly group mapping.
        • Check Create New Groups option if you want new groups from IDP to be created if not found in Jira.
        • If the user is part of some group in Jira and that group is not present in the SAML response returned by IDP, then the user will be removed from that group in Jira.
        • If you don't want On-The-Fly group mapping to affect Jira groups which are managed locally then add those groups in the Exclude Groups field.
        • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

SAML Single Sign On (SSO) using Okta Identity Provider, Okta SSO Login, 2.5: Troubleshooting and Support

  • You can verify if your SAML SSO configuration is correct by clicking the Test Configuration button on the IDP configuration tab of the plugin.
  • After a successful test configuration, you will be able to review the results on the Troubleshooting and Support page. This includes the attributes received from your Identity Provider (IDP), the SAML request sent, and the SAML response received.
  • In case you encounter any issues or errors while setting up your IDP, refer to the Troubleshooting section for guidance on how to contact our support team.

Step 3: Redirection on Login Page

  • If you have only one IDP configured, then you can use the features provided on the SSO Settings tab and Redirection Rules tab of the plugin to manage the redirection on the login page.
  • Enable the Auto Redirect to IDP option on the SSO Settings tab if you want to allow users to log in only using IDP.
  • Use the Emergency/Backdoor Login URL to allow all admins to access the default login page of Jira/Confluence and log in using Jira local credentials. You can also restrict access to this URL for certain users.
  • Use the settings given on the Redirection Rules tab to redirect users to their specific IDPs based on their email domains, groups, and directories. This feature is particularly useful in instances where you have multiple IDPs configured.

Step 4: Multiple IDPs

Our plugin offers the flexibility to configure multiple identity providers (IDPs) on your service provider (SP), expanding your options for authentication..

    Step 4.1: Configuring Multiple IDPs

    • If you need to configure multiple IDPs on your SP you can do so by going to the Configured IDPs section and clicking on Add New IDP.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

    Step 4.2: Managing SSO with Multiple IDPs

    • If you have multiple IDPs configured, you can choose how you want your end users to use these IDPs to perform SSO.
    • For instance, you can display individual buttons for different IDPs on the login page and let the users decide which IDP to use for SSO. Additionally, you can force certain users to use a specific IDP based on the domain of their username/email.
    • You’ll be able to configure these rules in the Redirection Rules section.
    • The plugin has a default rule that is pre-configured and applied to all the users irrespective of their domains. For instance, if you want to display the login page with SSO buttons for each of the IDPs then your Default Rule will be as follows:
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • Based on the default rule mentioned above, the login form will contain buttons for each IDP. Users will have the freedom to choose any of the configured IDPs to initiate SSO.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • You can also configure a rule so that your users will be automatically redirected to an IDP based on their email domains.
    • For instance, if you want users that have example.com as their domain to be redirected to IDP 1, you can add a rule for that as follows:
      • Click on the Add Rule in the Redirection Rules tab.
      • Enter a name for your rule in Rule Name.
      • In the IF statement select Email Domain in the first drop-down.
      • For the same statement select equals in the second drop-down.
      • In the last field of the IF statement, enter the email domain(example.com for the purpose of this example)
      • In the Then Redirect To drop-down, select the IDP you want the users with example.com to be redirected to(IDP 1 in this case)
      • Click on Save.
      • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • When a rule like the one described above is configured, users will see a login form where they will have to input their email address.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url
    • Additionally, within the Sign-In Settings, you have the option to configure SSO for administrators, grant access to anonymous pages, and establish an emergency URL for bypassing SSO. These settings can be found in the left-hand side menu bar.
    • SAML Single Sign On (SSO) into Jira, Quick Setup sp metadata url

Configure SCIM with SAML

    Configure SCIM with SAML for your choosen IDP by following the step by step guide linked here.


miniorange img  Hi! Do you need help with this guide?




 Thank you for your response. We will get back to you soon.

Something went wrong. Please submit your query again

Sync product to woocommerce store from Amrod





Free Trial

If you don't find what you are looking for, please contact us at support-atlassian@miniorange.atlassian.net or raise a support ticket here.