Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

1. Display name

Choose a name for your identity provider. This is the user-facing name, so choose a name your users will recognize. This value can be changed later.

...

2. Redirect Mode

Select how the user will be redirected to the identity provider. You may configure more redirect modes after completing the setup.

...

3. Prepare IDP

In this step, you will configure Microsoft Entra ID to work with Kantega SSO. For this, you will need to copy the Reply URL provided. You will use this when setting up Microsoft Entra ID.

...

Configure Microsoft Entra ID

Status
colourPurple
titleexternal

...

Go back to the Kantega SSO wizard.

4. Metadata

Paste the App Federation Metadata Url from the previous step into the Metadata XML file published online (URL).

...

5. Redirect URL

The Redirect URL should be imported automatically from the metadata document. Use the Set up Kantega SSO for JIRA > Login URL from Azure AD if this does not happen.

...

6. Certificate

The Redirect URL should be imported automatically from the metadata document. If this does not happen, you will be prompted to upload a certificate. This can be found under SAML Signing Certificate > Certificate (Base64).

...

7. Summary

Check that everything looks good and submit your setup (smile)

...

Test

Test that logging in with Microsoft Entra ID works as expected. This will help identify if there are any issues with the configuration. Follow the steps to perform the login test.

...

Optional: Using IdP initiated login

You may also access the Jira, Confluence, Bitbucket or Bamboo site you have configured through so-called IdP initiated login when SAML is set up. IdP initiated login is when the login flow starts directly in the identity provider instead of first going to Jira, Confluence, Bitbucket or Bamboo.

The login link for this you will find in Microsoft Entra ID as the User access URL (see below screenshot):

...

Optional: Get sAMAccountName from SAML login

You may in some situations need the sAMAccountName username format during the SAML login. Follow below guide to set this up.

Changes to the SAML login configuration

To make the SAML response from Microsoft Entra ID return the attribute to Kantega SSO during login. To do this, go to Single sign-on, edit the User Attributes & Claims and add a new claim with the attribute onpremisessamaccountname. In the example below, we named the claim sAMAccountName, and this can now be used as the Username attribute in the User lookup configuration in Kantega SSO.

...