Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Choose a name for your identity provider. This is the user-facing name, so choose a name your users will recognize. This value can be changed later.

...

2. Redirect Mode

Select how the user will be redirected to the identity provider. You may configure more redirect modes after completing the setup.

...

In this step, we will configure Azure AD to work with Kantega SSO. For this, you will need to copy the Callback URL provided. We will use this when setting up Azure AD.

...

Configure

...

Microsoft Entra ID

Status
colourPurple
titleexternal

...

Sign in to the Azure Portal, navigate to Azure Active Directory Microsoft Entra ID > App registrations

Set up a new application. You can use our templates from the gallery by searching for “kantega” and follow the instructions.

...

Copy the Directory (tenant) ID, Application ID and Client secret and go back to the Kantega SSO setup wizard , step 3 Metadata.

...

...

image-20240103-143926.pngImage Added

Go back to the Kantega SSO setup wizard.

...

In this step, you need to insert client credentials from Microsoft Azure AD. Paste the Application (client) ID and the Client secret value you copied from Microsoft Azure AD into the respective fields.

...

Paste the Application (client) ID and the Client secret value you copied from Microsoft Azure AD in previous step into the respective fields.

...

You might want to configure some more claims for your ID tokens sent from Microsoft Azure AD. If you want to test the default setup, simply skip this step.
One claim that might not come by default in your tenant is the email claim, which is a required attribute to create a user in Jira with Just-in-time user provisioning. To add the email claim, navigate to Token Configuration in your App Registration > Add Optional Claim. Select ID, and check the email claim checkbox:

...

Check that everything looks good and submit your setup (smile)

...

Test

Test that logging in with Azure AD works as expected. This will help identify if there are any issues with the configuration. Follow the steps to perform the login test.

...