Tutorial: Microsoft Entra SSO integration with Confluence SAML SSO by Microsoft

In this tutorial, you'll learn how to integrate Confluence SAML SSO by Microsoft with Microsoft Entra ID. When you integrate Confluence SAML SSO by Microsoft with Microsoft Entra ID, you can:

  • Control in Microsoft Entra ID who has access to Confluence SAML SSO by Microsoft.
  • Enable your users to be automatically signed-in to Confluence SAML SSO by Microsoft with their Microsoft Entra accounts.
  • Manage your accounts in one central location.

Description:

Use your Microsoft Entra account with Atlassian Confluence server to enable single sign-on. This way all your organization users can use the Microsoft Entra credentials to sign in into the Confluence application. This plugin uses SAML 2.0 for federation.

Prerequisites

To configure Microsoft Entra integration with Confluence SAML SSO by Microsoft, you need the following items:

  • A Microsoft Entra subscription.
  • Confluence server application installed on a Windows 64-bit server (on-premises or on the cloud IaaS infrastructure).
  • Confluence server is HTTPS enabled.
  • Note the supported versions for Confluence Plugin are mentioned in below section.
  • Confluence server is reachable on internet particularly to Microsoft Entra Login page for authentication and should able to receive the token from Microsoft Entra ID.
  • Admin credentials are set up in Confluence.
  • WebSudo is disabled in Confluence.
  • Test user created in the Confluence server application.

Note

To test the steps in this tutorial, we do not recommend using a production environment of Confluence. Test the integration first in development or staging environment of the application and then use the production environment.

Note

This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.

To get started, you need the following items:

  • Do not use your production environment, unless it is necessary.
  • A Microsoft Entra subscription. If you don't have a subscription, you can get a free account.
  • Confluence SAML SSO by Microsoft single sign-on (SSO) enabled subscription.

Note

For the information on application proxy configuration for Confluence, please refer this tutorial.

Supported versions of Confluence

As of now, following versions of Confluence are supported:

  • Confluence: 5.0 to 5.10
  • Confluence: 6.0.1 to 6.15.9
  • Confluence: 7.0.1 to 8.5.1

Note

Please note that our Confluence Plugin also works on Ubuntu Version 16.04

Scenario description

In this tutorial, you configure and test Microsoft Entra SSO in a test environment.

  • Confluence SAML SSO by Microsoft supports SP initiated SSO.

To configure the integration of Confluence SAML SSO by Microsoft into Microsoft Entra ID, you need to add Confluence SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > New application.
  3. In the Add from the gallery section, type Confluence SAML SSO by Microsoft in the search box.
  4. Select Confluence SAML SSO by Microsoft from results panel and then add the app. Wait a few seconds while the app is added to your tenant.

Alternatively, you can also use the Enterprise App Configuration Wizard. In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. Learn more about Microsoft 365 wizards.

Configure and test Microsoft Entra SSO for Confluence SAML SSO by Microsoft

Configure and test Microsoft Entra SSO with Confluence SAML SSO by Microsoft using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Confluence SAML SSO by Microsoft.

To configure and test Microsoft Entra SSO with Confluence SAML SSO by Microsoft, perform the following steps:

  1. Configure Microsoft Entra SSO - to enable your users to use this feature.
    1. Create a Microsoft Entra test user - to test Microsoft Entra single sign-on with B.Simon.
    2. Assign the Microsoft Entra test user - to enable B.Simon to use Microsoft Entra single sign-on.
  2. Configure Confluence SAML SSO by Microsoft SSO - to configure the single sign-on settings on application side.
    1. Create Confluence SAML SSO by Microsoft test user - to have a counterpart of B.Simon in Confluence SAML SSO by Microsoft that is linked to the Microsoft Entra representation of user.
  3. Test SSO - to verify whether the configuration works.

Configure Microsoft Entra SSO

Follow these steps to enable Microsoft Entra SSO.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. Browse to Identity > Applications > Enterprise applications > Confluence SAML SSO by Microsoft > Single sign-on.

  3. On the Select a single sign-on method page, select SAML.

  4. On the Set up single sign-on with SAML page, click the pencil icon for Basic SAML Configuration to edit the settings.

    Screenshot shows how to edit Basic SAML Configuration.

  5. On the Basic SAML Configuration section, perform the following steps:

    a. In the Identifier box, type a URL using the following pattern: https://<DOMAIN:PORT>/

    b. In the Reply URL text box, type a URL using the following pattern: https://<DOMAIN:PORT>/plugins/servlet/saml/auth

    c. In the Sign-on URL text box, type a URL using the following pattern: https://<DOMAIN:PORT>/plugins/servlet/saml/auth

    Note

    These values are not real. Update these values with the actual Identifier, Reply URL, and Sign-on URL. Port is optional in case it’s a named URL. These values are received during the configuration of Confluence plugin, which is explained later in the tutorial.

  6. On the Set up single sign-on with SAML page, In the SAML Signing Certificate section, click copy button to copy App Federation Metadata Url and save it on your computer.

    Screenshot shows the Certificate download link.

Create a Microsoft Entra test user

In this section, you'll create a test user called B.Simon.

  1. Sign in to the Microsoft Entra admin center as at least a User Administrator.
  2. Browse to Identity > Users > All users.
  3. Select New user > Create new user, at the top of the screen.
  4. In the User properties, follow these steps:
    1. In the Display name field, enter B.Simon.
    2. In the User principal name field, enter the username@companydomain.extension. For example, B.Simon@contoso.com.
    3. Select the Show password check box, and then write down the value that's displayed in the Password box.
    4. Select Review + create.
  5. Select Create.

Assign the Microsoft Entra test user

In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence SAML SSO by Microsoft.

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.
  2. Browse to Identity > Applications > Enterprise applications > Confluence SAML SSO by Microsoft.
  3. In the app's overview page, select Users and groups.
  4. Select Add user/group, then select Users and groups in the Add Assignment dialog.
    1. In the Users and groups dialog, select B.Simon from the Users list, then click the Select button at the bottom of the screen.
    2. If you are expecting a role to be assigned to the users, you can select it from the Select a role dropdown. If no role has been set up for this app, you see "Default Access" role selected.
    3. In the Add Assignment dialog, click the Assign button.

Configure Confluence SAML SSO by Microsoft SSO

  1. In a different web browser window, sign in to your Confluence instance as an administrator.

  2. Hover on cog and click the Add-ons.

    Screenshot that shows the "Cog" icon selected, and "Add-ons" highlighted in the drop-down menu.

  3. Download the plugin from Microsoft Download Center. Manually upload the plugin provided by Microsoft using Upload add-on menu. The download of plugin is covered under Microsoft Service Agreement.

    Screenshot that shows the "Manage add-ons" page with the "Upload add-on" action selected.

  4. For running the Confluence reverse proxy scenario or load balancer scenario perform the following steps:

    Note

    You should be configuring the server first with the below instructions and then install the plugin.

    a. Add below attribute in connector port in server.xml file of JIRA server application.

    scheme="https" proxyName="<subdomain.domain.com>" proxyPort="<proxy_port>" secure="true"

    Screenshot that shows the "server.xml" file with the attribute added to the "connector" port.

    b. Change Base URL in System Settings according to proxy/load balancer.

    Screenshot that shows the "Administration - Settings" page with "Base URL" highlighted.

  5. Once the plugin is installed, it appears in User Installed add-ons section of Manage Add-on section. Click Configure to configure the new plugin.

    Screenshot that shows the "User Installed" section with the "Configure" button highlighted.

  6. Perform following steps on configuration page:

    Screenshot that shows the single sign-on configuration page.

    Tip

    Ensure that there is only one certificate mapped against the app so that there is no error in resolving the metadata. If there are multiple certificates, admin gets an error upon resolving the metadata.

    1. In the Metadata URL textbox, paste App Federation Metadata Url value which you have copied and click the Resolve button. It reads the IdP metadata URL and populates all the fields information.

    2. Copy the Identifier, Reply URL and Sign on URL values and paste them in Identifier, Reply URL and Sign on URL textboxes respectively in Basic SAML Configuration section.

    3. In Login Button Name type the name of button your organization wants the users to see on login screen.

    4. In Login Button Description type the description of button your organization wants the users to see on login screen.

    5. In SAML User ID Locations, select either User ID is in the NameIdentifier element of the Subject statement or User ID is in an Attribute element. This ID has to be the Confluence user ID. If the user ID is not matched, then system will not allow users to sign in.

      Note

      Default SAML User ID location is Name Identifier. You can change this to an attribute option and enter the appropriate attribute name.

    6. If you select User ID is in an Attribute element option, then in Attribute name textbox type the name of the attribute where User ID is expected.

    7. If you are using the federated domain (like ADFS etc.) with Microsoft Entra ID, then click on the Enable Home Realm Discovery option and configure the Domain Name.

    8. In Domain Name type the domain name here in case of the ADFS-based login.

    9. Check Enable Single Sign out if you wish to sign out from Microsoft Entra ID when a user signs out from Confluence.

    10. Enable Force Azure Login checkbox, if you wish to sign in through Microsoft Entra credentials only.

      Note

      To enable the default login form for admin login on the login page when the force azure login is enabled, add the query parameter in the browser URL. https://<DOMAIN:PORT>/login.action?force_azure_login=false

    11. Enable Use of Application Proxy checkbox, if you have configured your on-premise atlassian application in an application proxy setup. For App proxy setup , follow the steps on the Microsoft Entra application proxy Documentation.

    12. Click Save button to save the settings.

      Note

      For more information about installation and troubleshooting, visit MS Confluence SSO Connector Admin Guide. There is also an FAQ for your assistance.

Create Confluence SAML SSO by Microsoft test user

To enable Microsoft Entra users to sign in to Confluence on-premises server, they must be provisioned into Confluence SAML SSO by Microsoft. For Confluence SAML SSO by Microsoft, provisioning is a manual task.

To provision a user account, perform the following steps:

  1. Sign in to your Confluence on-premises server as an administrator.

  2. Hover on cog and click the User management.

    Add Employee

  3. Under Users section, click Add users tab. On the Add a User dialog page, perform the following steps:

    Screenshot that shows the "Confluence administration" with the "Add Users" tab selected and "Add a User" information entered.

    a. In the Username textbox, type the email of user like B.Simon.

    b. In the Full Name textbox, type the full name of user like B.Simon.

    c. In the Email textbox, type the email address of user like B.Simon@contoso.com.

    d. In the Password textbox, type the password for B.Simon.

    e. Click Confirm Password reenter the password.

    f. Click Add button.

Test SSO

In this section, you test your Microsoft Entra single sign-on configuration with following options.

  • Click on Test this application, this will redirect to Confluence SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.

  • Go to Confluence SAML SSO by Microsoft Sign-on URL directly and initiate the login flow from there.

  • You can use Microsoft My Apps. When you click the Confluence SAML SSO by Microsoft tile in the My Apps, this will redirect to Confluence SAML SSO by Microsoft Sign-on URL. For more information about the My Apps, see Introduction to the My Apps.

Next steps

Once you configure Confluence SAML SSO by Microsoft you can enforce Session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. Learn how to enforce session control with Microsoft Defender for Cloud Apps.