What's new

Did you like what we did to SAML 4.0? With User Sync 2.0 we took the best new features from SAML 4.0 and ported them to User Sync:

  • We integrated our new attribute mapping to provide a new powerful tool to map attributes from your Identity Provider to your Atlassian application.
  • The new engine comes with built-in presets for specific transformations. In other words, common annoying problems now have easy solutions.
  • And if our built-in transformations are not enough, you can write custom Groovy scripts

Please see UserSync 2.0 - Features, Highlights, and the Advanced Attribute Mapping for a detailed overview.

Upgrade Consideration

  • User Sync 2.0 is a major update. Please make sure to have backups.
  • We changed how connectors are identified internally. Instead of numeric ids, we now use unique identifiers. Here's why you may care: any existing scripts that use our private API should be reviewed.
  • We have introduced a new configuration with a lot of structural changes. Again, make sure to update any scripts that use UserSync configurations.
  • If you have any problems after upgrading to version 2.0 you can always go back to the 1.9 release with your old configuration. The old configuration is preserved during the upgrade and is available again as soon as you downgrade to 1.9.

Doubts or issues? Contact us and we'll help you upgrade.

Changelog

2.0.5

Released on 6 September 2021 as part of SAML Single Sign-On 5.0.7 for Jira, Confluence, Bitbucket and Bamboo.

  • Fixed migration bug where the active flag was missing for Keycloak, G Suite and OneLogin connectors when updating from User Sync 1.x or SAML 4.x.

  • Improved debug logging in Okta connector.

Changes specific to Jira

  • None

Changes specific to Confluence

  • None

Changes specific to Bitbucket

  • None

Changes specific to Bamboo

  • None

2.0.4

Released on 19 July 2021 as part of SAML Single Sign-On 5.0.4 for Jira, Confluence, Bitbucket and Bamboo.

  • Fixed: users will no be deactivated during cleanup if updating the user fails.

  • Fixed bug in option "Define a list of attributes. The first non-empty value in the list will be used" in the attribute mapping.
  • Fixed: filtering by required group for Keycloak subgroups now working again.

Changes specific to Jira

  • Fixed migration of attributes for Jira Service Management organizations.

Changes specific to Confluence

  • Fixed performance issue in SCIM groups endpoint.

Changes specific to Bitbucket

  • None

Changes specific to Bamboo

  • None

2.0.3

Released on 28 June 2021 as part of SAML Single Sign-On 5.0.3 for Jira, Confluence, Bitbucket and Bamboo.

  • Azure: re-added missing dropdown to select the API version.

  • Keycloak: fixed OAuth2 token retrieval when URL contains trailing slash.

  • SCIM: fixed error when accessing Schemas, ResourceTypes and ServiceProviderConfig endpoints.

Changes specific to Jira

  • Fixed migration of attributes for Jira Service Management organizations.

Changes specific to Confluence

  • None

Changes specific to Bitbucket

  • None

Changes specific to Bamboo

  • None

2.0.2

Released on 8 June 2021 as part of SAML Single Sign-On 5.0.2 for Jira, Confluence, Bitbucket and Bamboo.

  • Fixed display of special characters in description texts.

Changes specific to Jira

  • None

Changes specific to Confluence

  • Fixed list of available Linchpin attributes in "Add New Attribute Mapping" menu.

Changes specific to Bitbucket

  • None

Changes specific to Bamboo

  • None

2.0.1

Not released.

  • Fixed confirmation dialogues that appear during a OAuth2 authentication of a connector.

2.0.0

Released on 1 June 2021 as part of SAML Single Sign-On 5.0.0 for Confluence.

Enhanced attribute mapping

  • New transformations in addition to regular expressions:
    • common transformations as presets (e.g. convert Azure guest users or strip email domains)
    • new transformations such as splitting attribute values by separator
    • build your own magic - custom transformations with Groovy scripts.
  • Transformations can use data from the SAML response (when used within SAML Single Sign-On) and the existing user's attributes when updating users
  • Transformations can be tested within the admin UI EXPERIMENTAL
  • Change the directory for a connector EXPERIMENTAL

Improvements to the Administration UI

  • New and improved user interface
    • integrated tutorial videos
    • We know Cron expressions are your frenemies, so we've shipped a new visual builder
    • new attribute mapping (see above)
  • You can now create a support ticket directly from the admin UI

New SCIM 2.0 Connector EXPERIMENTAL

This connector allows you to use the SCIM 2.0 protocol for user provisioning. 

New Groovy Connector EXPERIMENTAL

We don't support your identity provider yet? Use the groovy connector to write a custom integration with your identity provider. Please contact us at https://www.resolution.de/go/support if you are interested.

Other general changes

  • Use persistent unique identifiers for connectors instead of numeric ids
  • Additional data can be passed to a connector when syncing single users
  • Improved connector authorization for Google Cloud Identity (formerly G Suite). Share a link with your Google admin.

Bugfixes

  • Deleting connector does not unschedule sync jobs:
    • When deleting an existing sync job, we forgot to clean up the scheduled task. Sorry about that.
  • Azure: Fixed bug when fetching managers


Changes specific to Confluence

  • Linchpin-Integration 

    We partnered up with Seibert Media to allow you to populate Linchpin User Profiles with information stored in your IdP. Find more about this integration here.

Changes specific to Jira

  • None

Changes specific to Bitbucket

  • None

Changes specific to Bamboo

  • None