Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

You could alternatively use the Kantega SSO Snapshots of config (Backup & restore) feature to move your configuration from the old installation to the new. This would also correctly move configuration for Kerberos/SAML/OIDC setups. But configuration for Cloud User Sync will be somewhat more work since these rely on a User directory setup that is not restored. And especially for a SCIM setup, you would have to run the SCIM setup wizard again.

...

Actually, all user directories are supported. Your users may reside in a combination of Internal User Directory, Active Directory, Crowd, atlassian-user.xml, etc.

Can SAML and OIDC login be bypassed?

Yes, adding ?nosaml to the login URL will present the standard username/password screen. This is relevant if you want to log into a local administrator account when automatic redirect to SAML identity provider is enabled.

I have a problem with my IdP setup and have been using the "do not show login page" redirect mode. How can I log in locally to fix this?

By adding ?noautosso noredirect at the login URL, you will avoid being directly sent to you IdP. You could also press the "Cancel" link that is presented very briefly in the upper left of the screen during the automatic redirect.

Can SAML and OIDC login be bypassed?

Yes, adding ?nosso to the login URL will present the standard username/password screen. This is relevant if you want to log into a local administrator account when Automatic redirect to SAML or OIDC identity provider is enabled.

In the same way, when Instant redirect to SAML or OIDC identity provider is enabled, adding ?noredirect to the login URL will present the standard username/password screen.

You find the login URLs for bypassing Instant and Auto redirect in the Redirect rules page for the Identity provider.

Does application links work with Kantega SSO?

...