Integrate with Atlassian Cloud

Use JumpCloud SAML Single Sign On (SSO) to give your users convenient but secure access to all their web applications with a single set of credentials. Integrate your JumpCloud account with Atlassian Cloud through an Identity Management Connector. After you connect JumpCloud with Atlassian Cloud, you can provision, update, and deprovision users and groups. Leverage this integration for centralized user lifecycle management and get immediate attribute management of users bound to integrated applications.

Read this article to learn how to configure the Atlassian Cloud connector. 

Note:

As of March 15, 2021, Atlassian administrators will need to configure an authentication policy or policies as appropriate to their environment to enforce logins through SAML. See Atlassian's SSO article for more information.

Prerequisites

  • A JumpCloud administrator account.
  • JumpCloud SSO Package or higher or SSO add-on feature.
  • Your domain must be verified with Atlassian. Refer to Atlassian support and documentation for instructions and other restrictions using SAML.
  • Atlassian requires Atlassian Access to be enabled to configure SSO and SCIM. 

Important Considerations

  • SSO is recommended, but not required for SCIM.
  • SAML workflow requires that the email address be the same between Atlassian and JumpCloud.
  • SAML is the recommended method for managing secure user authentication into Atlassian Cloud.
  • If there are issues after enabling SAML, go to https://id.atlassian.com/login?saml=false to log in with Atlassian account credentials and correct any problems.
  • Users can be provisioned to any Atlassian Cloud products that are administered through your Atlassian Access subscription.
  • If you delete an integrated Atlassian Cloud application from your Applications list, the application is removed from JumpCloud. Any previously associated users remain active in Atlassian Cloud. These users are able to log in to Atlassian Cloud with the password they used prior to your enablement of SSO to the Atlassian Cloud application from your JumpCloud account.
  • Groups can now be taken over with Atlassian cloud. You will be asked to review when a conflict occurs, then given the ability to review any changes and syncs will occur moving forward.
  • If you need to renew your token, you must deactivate the Identity Management integration , renew your token and then reactivate the integration.
  • If you deactivate Identity Management on your Atlassian Cloud application in JumpCloud, previously connected users remain active in Atlassian Cloud and are able to authenticate using SSO. After deactivation, updates will no longer be made to user accounts through the Identity Management integration.
  • A user’s email address must belong to an Atlassian Cloud verified domain for them to be created and updated.
  • Update product access settings on the Atlassian Directory integration group to automate product access for users created by JumpCloud as the Identity Provider.
  • Don’t add the same user group to multiple Atlassian Cloud connectors in JumpCloud. If you do, users who are members of that user group will be deactivated in the application if one of the connectors is removed from the user group.
  • You can only sync up to 5,000 users, because some Atlassian products have an upper limit for total supported users. Atlassian stops syncing new users after 5,000.

Attribute Considerations

  • A default set of attributes are managed for users. See the Attribute Mappings section for more details.

Creating a new JumpCloud Application Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Navigate to USER AUTHENTICATION SSO Applications.
  3. Click + Add New Application.
  4. Type the name of the application in the Search field and select it.
  5. Click Next.
  6. In the Display Label, type your name for the application. Optionally, you can enter a Description, adjust the User Portal Image and choose to hide or Show in User Portal.
  7. At the bottom of the window, expand the Advanced Settings section.
  8. In the SSO IdP URL field, enter YOUR_ORG_NAME for the last part of the URL.

Important:

The IdP URL will default to https://sso.jumpcloud.com/saml2/atlassiancloud if this is not modified. This field is NOT editable after clicking Save Application and the connector will not work. You will have to delete and recreate the connector with the correct IdP URL for your site.

  1. Click Save Application.
  2. If successful, click:
    • Configure Application and go to the next section.
    • Close to configure your new application at a later time.

Configuring the SSO Integration

To configure JumpCloud 1

  1. Create a new application or select it from the Configured Applications list.
  2. Select the SSO tab.
  3. Replace any instances of YOUR_ORG_NAME with your Atlassian Cloud organization name.
  4. Select save.

Download the certificate

  1. Find your application in the Configured Applications list and click anywhere in the row to reopen its configuration window.
  2. Select the SSO tab and click IDP Certificate Valid > Download certificate.

Tip:

The certificate.pem will download to your local Downloads folder.

To configure Atlassian Cloud

  1. Login to the Atlassian admin console. 
  2. Go to Security > SAML single sign-on.
  3. Click Add SAML configuration
  4. Enter the following information:
    • Identity provider Entity ID – enter the IdP Entity ID from JumpCloud.
    • Identity provider SSO URL – enter the IDP URL from JumpCloud.
    • Public x509 certificate field – copy and paste the contents of the certificate downloaded in previous section.
  5. In the “Information required by your Identity Provider” section, you will see information displayed for:
    • SP Identity ID
    • SP Assertion Consumer Service URL (ACS URL)
  6. Copy the SP Identity ID and the SP ACS URL  values for use in the next section.

To configure JumpCloud 2

  1. Find Atlassian in your list of Configured Applications.
  2. Select the SSO tab.
  3. For SP Entity ID, copy and paste the SP Identity ID from Atlassian.
  4. For ACS URL, copy and paste the ACS URL from Atlassian. 
  5. Click save

Granting User Access to SSO in Atlassian Cloud

By default, users are created in the local directory in Atlassian Cloud. To grant them access to SSO, you need to move the users to the directory created for SSO with the verified domain.

  1. In your Atlassian Cloud portal, navigate to USER SECURITY > Authentication Policies.
  2. Click Edit in the Users in local directory pane.
  3. For the users you wish to grant SSO access to, click Change Policy.
  4. Select the name of the policy that you created for SSO in the drop-down menu.
  5. Click Change.
  6. Return to USER SECURITY > Authentication Policies.
  7. Click Edit in your policy created for SSO.
  8. Click Members and select Enforce single sign-on.

Authorizing User SSO Access

Users are implicitly denied access to applications. After you connect an application to JumpCloud, you need to authorize user access to that application. You can authorize user access from the Application Configuration panel or from the Groups Configuration panel. 

To authorize user access from the Application Configuration panel

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications, then select the application to which you want to authorize user access.
  3. Select the User Groups tab. If you need to create a new group of users, see Get Started: User Groups.
  4. Select the check box next to the group of users you want to give access.
  5. Click save

To learn how to authorize user access from the Groups Configuration panel, see Authorize Users to an SSO Application.

Validating SSO authentication workflow(s)

IdP Initiated

  • Access the JumpCloud User Console.
  • Select the application’s tile.
  • The application will launch and login the user.

SP Initiated

  • Navigate to your Service Provider application URL.
  • You will be redirected to log in to the JumpCloud User Portal.
  • The browser will be redirected back to the application and be automatically logged in.

Using JIT Provisioning

The attributes required for JIT provisioning are already included for SAML/SSO authentication. 

To complete the provisioning process:

  1. Authorize a user’s access to the application in the identity provider. See Authorize User Access.
  2. Have the user log in to the application using SSO. The SAML assertion passes from JumpCloud to the service provider, and gives the service provider the information it needs to create the user account.

Configuring the Identity Management Integration

To configure Atlassian Cloud

  1. In Atlassian, select your organization if you have more than one.
  2. Select Security > Identity providers.
  3. Select your Identity provider Directory.
  4. Select Set up user provisioning.
  5. Copy the values for SCIM base URL and API key (secret).
  6. Save your SCIM configuration.

Warning:

The Client ID and Secret (token) may only be shown once. Copy them to a secure location, like the JumpCloud Password Manager, for future reference.

Make sure you have a site in your organization

Users are synced to sites and products in your organization. When you provision users to an organization, you need to grant them access to products. You can do this after you add a site for a product.

  1. In Atlassian, select your organization if you have more than one.
  2. Select Products.
  3. Select Add product.
  4. Select a product you’d like to add.
  5. Enter the Site name (for example, example.atlassian.net)

Configure product access for the provisioned groups and users

To grant product access to provisioned users, you need to set up product access for existing groups.

  1. From the site (example.atlassian.net) you added, go to Product access and find the product you’d like to add the group to.
  2. Select Add group and select or enter the name of the synchronized group.
  3. Select Add groups to finish giving the group product access.

You'll see a success flag that confirms the group is configured for product access. Learn more about configuring product access.

To configure JumpCloud

  1. Create a new application or select it from the Configured Applications list.
  2. Select the Identity Management tab.

Note:

The IdP URL can't be shared across applications and can't be edited after it's created.

  1. Click Enable management of User Groups and Group Membership in this application if you want to provision, manage, and sync groups.
  2. Click Configure.
  3. You’re presented with two fields:
    • Base URL – copy and paste the Atlassian SCIM base URL.
    • Token Key – copy and paste your Atlassian API Key.
  4. Click save.
  5. You will receive a confirmation that the Identity Management integration has been successfully verified.

Attribute Mappings

The following table lists attributes that JumpCloud sends to the application. See Attribute Considerations for more information regarding attribute mapping considerations. 

Learn about JumpCloud Properties and how they work with system users in our API

Atlassian User Attribute JumpCloud User Attribute Notes Synchronizable?
external_id id -
username username Yes
password password Only when cleartext is available No
name.givenName firstname Yes
name.familyName lastname Yes
name.middleName middlename Yes
name.displayName displayname Yes
nickName nickName Yes
emails[type='work',primary=true].Email email Yes
active !suspended && !passwordExpired Yes
title jobTitle Yes
preferredLanguage preferredLanguage Yes
urn:scim:schemas:extension:enterprise:1.1 -
department department Yes
organization company Yes
timezone timezone Yes
phoneNumbers[type='work',primary=true].PhoneNumber PhoneNumber Yes

Group Attributes

JumpCloud Property JumpCloud UI Field Name SCIM v2 Mapping Application Value
name Name displayName Name

Group Management Considerations

Enabling Group Management

You must select the Enable management of User Groups and Group Membership in this application option to manage groups and group membership in the application from JumpCloud.

Group Provisioning and Syncing 
  • Empty groups are not created.
  • JumpCloud takes over management of existing groups in the application when the user group name in JumpCloud matches the name of the group in the application.
  • All user groups associated with the application in JumpCloud are synced. Syncing occurs whenever there is a membership or group change event.
  • Group renaming is supported.
  • If a user group is disassociated from the application in JumpCloud, syncing immediately stops and the group is left as-is in the application. All members of that user group are deactivated in the application unless they are associated with another active application group that is managed from JumpCloud.
Group Deletion
  • Managed groups deleted in JumpCloud are deleted in the application.
  • All members of the deleted group are deactivated in the application, unless they are associated with another active application group that is managed from JumpCloud.
Disabling Group Management
  • You can disable group and group membership management by unchecking the Enable management of User Groups and Group Membership in this application option.
  • The managed groups and group membership are left as-is in the application.
  • JumpCloud stops sending group membership information for the user, but the user’s identity will continue to be managed from JumpCloud.

Importing Users

This functionality is helpful if users have already been created in the application but have not been created in JumpCloud.

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application and click to open its configuration panel. 
  4. Select the Identity Management tab.
  5. Click manual import.
  6. Select the users you want to create in JumpCloud from the application from the list of users that appear. Users in the list have two import statuses:
    • New – user has not been imported.
    • Imported – user has been imported and has an account in JumpCloud.

Tip: Try using the New Users-only filter when selecting users to import. This will move all of your new users to the top of the list, making them easier to identify and select.

  1. Click import.
    • If you are importing less than 100 users, your import results will display in real time and you can continue onboarding your users. 
    • If you have more than 100 users being imported, JumpCloud will send you an email when your import is complete.
  1. You can now connect and grant users access to all their JumpCloud resources. Learn more in the Authorize Users to an Application and Connecting Users to Resources articles.

Warning: Imported users must be members of a user group bound to an application for JumpCloud to manage their identity in, and access to, the application.

SCIM Directory Insights Events

The following Directory Insights (DI) events provide visibility into failures and detailed information about the user and group data being added or updated from HR or other external solutions to JumpCloud.

Note:

Customers with no package or the Device Management Package will need to add the Directory Insights à la carte option. Directory Insights is included in all other packages.

SCIM DI Integration Events

Event Name Event Description
idm_integration_activate Logged when an IT admin attempts to activated new SCIM Identity Management integration.
idm_integration_update Logged when an IT admin attempts to update a configured and activated SCIM Identity Management integration.
idm_integration_reauth Logged when an IT admin attempts to change the credentials for an activated SCIM Identity Management integration.
idm_integration_delete Logged when an IT admin attempts to deactivate an activated SCIM Identity Management integration.

SCIM DI User Events

Event Name Event Description
user_create_provision Logged when JumpCloud tries to create a new user in service provider application.
user_update_provision Logged when JumpCloud tries to update an existing user in service provider application.
user_deprovision Logged when JumpCloud tries to change an existing user to inactive in the service provider application.
user_delete_provision Logged when JumpCloud tries to delete an existing user in service provider application.
user_lookup_provision Logged when JumpCloud encounters an issue when trying to lookup a user to determine if the user needs to be created or updated.

If SCIM Groups are supported:

SCIM DI Group Events

Event Name Event Description
group_create_provision Logged when JumpCloud tries to create a new group in service provider application.
group_update_provision Logged when JumpCloud tries to update an existing group in service provider application.
group_delete_provision Logged when JumpCloud tries to delete an existing group in service provider application.

Removing the Integration

Important:

These are steps for removing the integration in JumpCloud. Consult your SP's documentation for any additional steps needed to remove the integration in the SP. Failure to remove the integration successfully for both the SP and JumpCloud may result in users losing access to the application.

To deactivate the IdM Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Under the company name and logo on the left hand panel, click the Deactivate IdM connection link.
  5. Click confirm
  6. If successful, you will receive a confirmation message.

To deactivate the SSO Integration

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to deactivate and click to open its details panel. 
  4. Select the SSO tab.
  5. Scroll to the bottom of the configuration.
  6. Click Deactivate SSO or Deactivate Bookmark
  7. Click save
  8. If successful, you will receive a confirmation message.

To delete the application

  1. Log in to the JumpCloud Admin Portal.
  2. Go to USER AUTHENTICATION > SSO Applications.
  3. Search for the application that you’d like to delete.
  4. Check the box next to the application to select it.
  5. Click Delete.
  6. Enter the number of the applications you are deleting
  7. Click Delete Application.
  8. If successful, you will see an application deletion confirmation notification.

List IconIn this Article

Still Have Questions?

If you cannot find an answer to your question in our FAQ, you can always contact us.

Submit a Case