Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

In this step, we will configure Azure AD Entra ID to work with Kantega SSO. For this, you will need to copy the Callback URL provided. We will use this when setting up Azure ADEntra ID.

...

Configure Microsoft Entra ID

...

In this step, you need to insert client credentials from Microsoft AzureEntra ID. Paste the Application (client) ID and the Client secret value you copied from Microsoft Azure Entra ID into the respective fields.

...

Paste the Application (client) ID and the Client secret value you copied from Microsoft Azure Entra ID in previous step into the respective fields.

...

You might want to configure some more claims for your ID tokens sent from Microsoft AzureEntra ID. If you want to test the default setup, simply skip this step.
One claim that might not come by default in your tenant is the email claim, which is a required attribute to create a user in Jira with Just-in-time user provisioning. To add the email claim, navigate to Token Configuration in your App Registration > Add Optional Claim. Select ID, and check the email claim checkbox:

...

Test that logging in with Azure AD Entra ID works as expected. This will help identify if there are any issues with the configuration. Follow the steps to perform the login test.

...