Skip to main content

Confluence (SP-initiated) Integration Guide

Introduction

Use this guide to enable Multi-Factor Authentication and Single Sign-on (SSO) access via SAML to Confluence.

Prerequisites

1. Have a Confluence Server (integration does not work for Cloud versions) and administrator access

2. Install the SAML 2.0 Single Sign-On for Confluence Add-on

3. Create a New Realm in the SecureAuth IdP Web Admin for the Confluence integration

4. Configure the following tabs in the Web Admin before configuring the Post Authentication tab:

  • Overview – the description of the realm and SMTP connections must be defined

  • Data – an enterprise directory must be integrated with SecureAuth IdP

  • Workflow – the way in which users will access this application must be defined

  • Multi-Factor Methods – the Multi-Factor Authentication methods that will be used to access this page (if any) must be defined

SecureAuth IdP Configuration Steps

Data

44831527.png

1. In the Profile Fields section, map the directory field that contains the user's Confluence ID to the SecureAuth IdP Property

For example, add the Confluence ID Field (e.g. wWWHomePage) to the Email 2 Property if it is not already contained somewhere else

Warning

Click Save once the configurations have been completed and before leaving the Data page to avoid losing changes

Post Authentication

60564689.png

2. In the Post Authentication section, select SAML 2.0 (SP Initiated) Assertion Page from the Authenticated User Redirect dropdown

3. An unalterable URL is auto-populated in the Redirect To field, which appends to the domain name and realm number in the address bar (Authorized/SAML20SPInit.aspx)

User ID Mapping

60564688.png

4. Select the SecureAuth IdP Property that corresponds to the directory field that contains the Confluence ID (Email 2)

5. Select urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified from the Name ID Format dropdown (default)

6. Select False from the Encode to Base64 dropdown

SAML Assertion / WS Federation

44831526.png

7. Set the WSFed/SAML Issuer to a Unique Name that is shared with Confluence

The WSFed/SAML Issuer value must match exactly on the SecureAuth IdP side and on the Confluence side

8. Set the SP Start URL to the SAML Endpoint value from the Confluence Configuration Steps (step 3)

9. Set the SAML Offset Minutes to make up for time differences between devices

10. Set the SAML Valid Hours to limit for how long the SAML assertion is valid

Note

No configuration is required for the WSFed Reply To/SAML Target URL, SAML Consumer URL, SAML Recipient, or SAML Audience fields

70489017.png

11. Leave the Signing Cert Serial Number as the default value, unless there is a third-party certificate being used for the SAML assertion

If using a third-party certificate, click Select Certificate and choose the appropriate certificate

12. Download the Assertion Signing Certificate, which is used in the Confluence Configuration Steps

Warning

Click Save once the configurations have been completed and before leaving the Post Authentication page to avoid losing changes

Forms Auth / SSO Token

Optionally, in the Forms Auth / SSO Token section, click the View and Configure FormsAuth keys/SSO token link to configure the token/cookie settings and configure this realm for SSO.

44833086.png

Confluence Configuration Steps

44831525.png

1. Log into Confluence as an Administrator, and select Add-ons from the gear icon

2. Locate the SAML 2.0 Plugin, expand the add-on, and select Configure

3. Note the SAML Endpoint, which is required as the SP Start URL in the SecureAuth IdP Web Admin (step 8)

4. Set the Login URL to the Fully Qualified Domain Name (FQDN) of the SecureAuth IdP appliance, followed by the Confluence-integrated realm, e.g. https://secureauth.company.com/secureauth2

5. Copy the contents of the Assertion Signing Certificate from the Web Admin (step 12), and paste them into the X.509 Certificate field

6. Set the Entity ID to the same value set as the WSFed/SAML Issuer in the Web Admin (step 7)

**Notes

Set the Redirect URL to ensure that end-users are sent to the desired page after authentication (optional, but recommended)

Do not select Force SSO login because it does not allow administrative access, as Confluence requires an additional login to access the administration panel, and it does not redirect appropriately on the second login

When Force SSO login is not selected, the end-users can log in with a username and password; or they can select Use Corporate Login to undergo the SecureAuth IdP workflow

To require all end-users to authenticate and to enable administrative access, SecureAuth recommends utilizing a Secure Portal

7. Click Save