Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

I. For Confluence only: Disable anti clickjacking protection as this is to too strict to allow Confluence being added in a Teams app, and enable similar protection in Kantega SSO that allows for usage in Teams.

II. In Azure AD either add relevant Teams SSO configuration to existing OIDC client application that youp you set up when configuring Kantega SSO. You may also create a new Teams SSO client application setup. The latter is espesially especially relevant if your current client application setup is using SAML.

III. Create a Teams app with the relevant URLs and values to allow SSO for your Atlassian product and publish this in your company’s Teams tenant.

IV. Turn on Teams SSO login in Kantega SSO and test your setup.

...

Expand
titleSteps to prepare Confluence
  1. Follow this guide to disable the built-in anti clickjacking protection in Confluence: https://confluence.atlassian.com/confkb/confluence-page-does-not-display-in-an-iframe-827335781.html


2. Turn on Content Security Policy switch to give similar protection, but allowing for Confluence to be loaded in Microsoft Teams.

Info

The Content Security Policy switch is only available for Confluence. For other products this is included in the Enable Microsoft Teams SSO login switch.

...

Expand
titlePrepare App registration, Client ID and Client Secret
  1. Log into https://portal.azure.com with an administrator account. Search in top bar for App registrations and navigate to this page. During these next steps you shold create and copy the values Client ID, Client Secret and API url to use in later sections.


2.

  • If you have an existing Azure AD OIDC client application set up in Kantega SSO you may use this. See where to find Client IDs in the below screenshot:

You may search for the Client ID in the search bar of Azure AD. Open your existing client appliction and skip to point 6.

  • If you do not have an existing OIDC client application continue to step 3.


3. Press New registration, set a name for your new client application and press Register. You do not have to fill any of the other fields on this page.


4. Copy Client ID to use in later steps.



5. Click left menu to

Certificates & secrets and click New client secret. Type a suitable description, set appropriate expiry, and click Add. Copy the Secret Value of the new secret for later steps, and not the Secret ID.

...

Expand
titleCreate Teams app with basic setup
  1. Inside Microsoft Teams with an admin user or ordinary user press the ... in the left menu, and find Developer Portal.


2. Go to Apps in Developer Portal and press either Create your first app or New app button, give a name your app and press Add.


3. On the Basic information page you may give suitable values for your App. All the below values must be set to allow the appliation to be published later:

Developer or company name

Website

Privacy policy

Terms of use
In the Application (client) ID insert the Client ID value from the Azure AD section above in this guide. Press Save.

...

IV. Turn on Teams SSO login in Kantega SSO

  1. Enable Microsoft Teams SSO login in Kantega SSO

...

2. Navigate to Client config tab

...