Pricing  Get Quote
 
 

How to configure single-sign on for Trello

ADSelfService Plus supports Active Directory (AD)-based single sign-on (SSO) for Trello and many other SAML-enabled applications. When SSO is enabled for Trello, users only have to login once into ADSelfService Plus - the identity provider. After logging in, users can securely access their Trello account without having to enter their username and password again.

ADSelfService Plus supports both Identity Provider (IdP) and Service Provider (SP)-initiated SSO for Trello.

IdP-initiated SSO for Trello: Users need to log in to the ADSelfService Plus self-service portal first, and then click on the Trello icon on the Applications dashboard to access Trello.

SP-initiated SSO for Trello: When users access Trello via a URL or bookmark, they are routed to the login page of ADSelfService Plus. After they log in, they will be redirected and logged into Trello automatically.

Follow the step-by-step guide given below to configure SSO for Trello

Before you begin

Download and install ADSelfService Plus if you haven’t already.

Configuring your Active Directory domain in ADSelfService Plus

ADSelfService Plus utilises the existing AD domain credentials for authenticating users during SSO. This makes the configuration of AD domains in ADSelfService Plus necessary before enabling SSO for Trello.

By default, ADSelfService Plus will try to add all the domains that it can discover in the network. If the required domains are automatically added, skip to step 9; otherwise, follow the steps below and add the domains manually.

  1. Log in to ADSelfService Plus web console using admin credentials.
  2. Click the Domain Settings link located on the top-right corner of the page.
  3. An Add Domain Details window will appear.
  4. In the Domain Name field, enter the name of the domain you want to add.
  5. In the Add Domain Controllers field, click Discover. ADSelfService Plus will try to automatically discover the domain controllers associated with the specified domain.
  6. If the domain controllers are not auto-discovered automatically, enter the domain controller name in the field provided, and click Add.
  7. You can leave the authentication fields empty if you're not going to use the end user self-service features of ADSelfService Plus.
  8. In Add Domain Details window, click Add.
  9. Getting the SSO/SAML Details from ADSelfService Plus

  10. Navigate to Configuration → Self-Service → Password Sync/Single Sign On.
  11. In the dashboard which displays the list of applications supported by ADSelfService Plus, click Trello.
  12. Click Download SSO Certificate located on the top-right corner of the page.
  13. download-trello-sso-certificate

  14. In the pop-up that appears, copy the Login URL.
  15. Click Download SSO Certificate link to download the PEM file.
  16. trello-sso-saml-login-url-details

    Configuring SSO Settings in Trello.

  17. Contact your Trello Account Representative and request that they enable SAML for your account.
  18. Provide the following details:
  19. Trello will process your request and send you a confirmation email. They will also provide you with an Enterprise ID.
  20. Adding your Trello domain in ADSelfService Plus and enabling SSO.

  21. Now, switch to ADSelfService Plus’ Trello configuration page.
  22. In the Domain Name field, enter the domain name of your email address. For example, if you use johndoe@thinktodaytech.com to log in to Trello, then thinktodaytech.com is the domain name.
  23. trello-sso-configuration

  24. Enter an appropriate Display Name.
  25. Enter the Enterprise ID received from the Trello in the respective field.
  26. Enter a Description for the connection.
  27. In the Available Policies field, select the policies for which you wish to enable single sign-on.
  28. Click Save.

Your users can now log into their Trello account automatically using single sign-on.

Unify access to cloud and on-premises applications using SAML SSO.

Download Now  
Highlights

Password self-service

Free Active Directory users from attending lengthy help desk calls by allowing them to self-service their password resets/ account unlock tasks. Hassle-free password change for Active Directory users with ADSelfService Plus ‘Change Password’ console. 

One identity with Single sign-on

Get seamless one-click access to 100+ cloud applications. With enterprise single sign-on, users can access all their cloud applications with their Active Directory credentials. Thanks to ADSelfService Plus! 

Password/Account Expiry Notification

Intimate Active Directory users of their impending password/account expiry by mailing them these password/account expiry notifications.

Password Synchronizer

Synchronize Windows Active Directory user password/account changes across multiple systems, automatically, including Office 365, G Suite, IBM iSeries and more. 

Password Policy Enforcer

Ensure strong user passwords that resist various hacking threats with ADSelfService Plus by enforcing Active Directory users to adhere to compliant passwords via displaying password complexity requirements.

Directory Self-UpdateCorporate Search

Portal that lets Active Directory users update their latest information and a quick search facility to scout for information about peers by using search keys, like contact number, of the personality being searched.

ADSelfService Plus trusted by

A single pane of glass for complete self service password management