On-Premise AD Federation services for Jira and Confluence

2017-01-09 11 minutes to read
Tutorial Index

Two-Factor-Authentication with On-premise Active Directory (AD) for Atlassian JIRA & Confluence Logins (ADFS)

The following tutorial describes the configuration to use Two-Factor Authentication with SecSign ID On-Premise AD Federation services for Jira and Confluence

Overview

Overview & Quickstart

Active Directory Federation Services are used for local user management (for example Active Directory or LDAP) in companies for the authentication of web services (for example JIRA or Confluence).

To use the SecSign ID with JIRA or Confluence a SAML Plugin is required. That way the user only has to provide the SecSign ID for the login. The authentication is redirected via the Active Directory, secured with the on-premise SecSign ID server. The authentication takes place on the local SecSign ID server.
That way all user can be managed and controlled local in the Active Directory. Also, web services (like JIRA or Confluence) do not receive any confidential company data.

Try the Login with the ADFS in our test environment.

Contact usATLASSIAN OVERVIEWJIRA INSTALLATION

Installation

Installation and Integration

Common steps for the integration with Atlassian JIRA and Confluence are explained here:

1On the Windows Server run the Server Manager, Add Roles and Features. Please check the following options additionally to those selected per default already:

  1. Server roles:
    • Active Directory Domain Services
    • Active Directory Federation Services
    • Web Server (IIS)
  2. Features:
    • .NET Framework 4.5 (4.6 on Windows Server 2016) Features
      • ASP.NET 4.5
  3. Role services for Web Server (IIS)
    • Application Development
      • ASP.NET 4.5 (4.6 on Windows Server 2016)

2Promote the server to a domain controller if not done already.

3Install a recent Oracle Java run time enviroment from: https://java.com/

4Add the SecSign ID user attribute to the Active Directory: https://www.secsign.com/two-factor-authentication-in-active-directory/

5Import a certificate for HTTPS on the Windows Server.

  • Copy your private key and https certificate bundled in a p12 file (pfx) to the server and double-click it.
  • Select “Local Machine” as store location.
  • Confirm the suggested options and confirm to install the certificate.

6Install the imported certificate for HTTPS at the Web Server (IIS).

  • Click the Windows start menu and then click “Windows Administrative Tools”.
  • Double-click the Internet Information Services (IIS) Manager.
  • Right-click the web site in the list on the left side.
  • Select Edit Bindings.
  • Add “https” and select the TLS (SSL) certificate.

7Switch off ADFS AutoCertificateRollover in order to be able to set your token signing certificate by running this command in a PowerShell:

  • set-adfsproperties -autocertificaterollover $false

8Set your token signing certificate in ADFS, so that ADFS will include it into the metadata required for the Jira setup later:

  • Run the ServerManager.
  • Select “AD FS Management” from the “Tools” menu.
  • Unfold “Service”.
  • Select “Certificates” in the tree.
  • In the “Actions” pane click “Add Token-Signing Certificate…”
  • Select the certificate which you have imported from the pfx file or p12 for HTTPS before.
  • Under “Token-signing” there should be two certificates. Right-click your new certificate and select “Set as primary”.

If Windows 2016 is not able to read the metadata from Jira, then please use the PowerShell instead:

Add-AdfsRelyingPartyTrust -Name “Jira SecSign ID” -MetadataUrl

After loading the metadata from the Windows Server in Jira:

  • Change the path in the IdP POST Binding URL from:
    /adfs/ls/ to: /FederatedSecSignID/SecSignIDLogin.aspx
  • Change the IdP Entity ID from:
    http:///adfs/services/trust to: https:///FederatedSecSignID/SecSignIDLogin.aspx
  • Install the SAML SSO plug-in for Jira and configure it as described by its manufacturer

If Windows 2016 is not able to read the metadata from Confluence, then please use the PowerShell instead:

Add-AdfsRelyingPartyTrust -Name “Confluence SecSign ID” -MetadataUrl

After loading the metadata from the Windows Server in Confluence:

  • Change the path in the IdP POST Binding URL from:
    /adfs/ls/ to: /FederatedSecSignID/SecSignIDLogin.aspx
  • Change the IdP Entity ID from: http:///adfs/services/trust to: https:///FederatedSecSignID/SecSignIDLogin.aspx
  • Install the SAML SSO plug-in for Confluence and configure it as described by its manufacturer

Test Access

Atlassian ADFS Test Environment Access

Get Access to our Test Environment and see just how easy SecSign ID is to integrate and use.

Atlassian ADFS Test Environment Access






     

    No Patch Work Solutions:
    Two-Factor Authentiacation for all your Atlassian services.

    Atlassian

    Logo
    Secure your Confluence system with SecSign Two-Factor Authentication.
    Logo
    Secure your Jira system with SecSign Two-Factor Authentication.
    Logo
    Secure your Crowd system with SecSign Two-Factor Authentication.
    Logo
    Secure your Bitbucket system with SecSign Two-Factor Authentication.
    Logo
    Secure your Bamboo system with SecSign Two-Factor Authentication.
    Logo
    Secure 2FA for Identity Federation with Active Directory.
    Logo
    All Atlassian Plugins can be secured with our SecSign-SAML-Plugin.
    Logo
    Secure all interfaces between your Atlassian system and external apps with our OAuth Plugin.
    Logo
    Secure your REST interfaces with SecSign Two-Factor Authentication.

    Why SecSignID?

    Die 2FA von SecSign ist die stärkste Zwei-Faktor-Authentifizierung auf dem Markt! Profitieren Sie von unbegrenzten Möglichkeiten der Integration. Für so gut wie jedes Login bietet SecSign eine Absicherung. Auch für komnplizierte Nutzermanagement-Situationen, wie beispielse Nutzer in und außerhalb eines AD hat SecSign unkomplizierte Lösungen parat.

    Logo

    Inhouse- oder Cloudlösung

    Zwei-Faktor-Authentifizierung in der Cloud, oder volle Kontrolle und individuelle Anpasungen durch eine Inhouse Lösung.
    Logo

    Sichere Authentifizierung

    Passwörter sind nicht sicher. Sichern Sie Ihre Logins und somit Ihre Unternehmensdaten mit unserer echten Zwei-Faktor-Authentifizierung ab.
    Logo

    Schützen Sie ALLE Logins

    Integration in sämtliche Loginumgebungen; Web, Lokal, VPN, Remote Desktop, Mobile Logins und Plugins für nahezu alle Umgebungen.
    Logo

    Einfache Integration

    Unsere Plugins lassen sich leicht in Ihre Systeme integrieren und ohne großen Aufwand auch für eine große Nutzerzahl aktivieren.
    Logo

    Unkompliziertes Nutzermanagement

    Schützen Sie Ihr Active/Directory/LDAP mit der Zwei-Faktor-Authentifizierung und erstellen Sie dadruch Ihr individuelles Identitäts- und Zugangsmanagement mit zahlreichen Sicherheitseinstellungen.
    Logo

    App Integration

    Mit unserer Anwendungsfertigen SDK können Sie ganz einfach die Zwei-Faktor-Authentifizierung in bestehende Apps integrieren. Alternativ erstellen wir eine App mit Ihrem Unternehmens Look-and-Feel.

    Your own ID-Server

    On premise installations of SecSign ID offer the flexibility to connect with your preferred servers, services, and devices. And you can customize the SecSign ID with your own organization’s branding.

    Learn More
    On Premise 2FA ID

    Latest Blog Posts, Updates & Features

    SecSign ID Server passed FIDO Certification

    We are happy to announce that the SecSign ID server has passed the official FIDO certification program of the FIDO Alliance. This will allow you to use the complete FIDO2/WebAuthn standard for passwordless 2FA sign-ins in your exi ...

    Mehr Lesen

    Two-Factor Authentication with Fido2 / WebAuth

    The FIDO2 Project is a set of standards developed by the FIDO Alliance and the World Wide Web Consortium (W3C) to create a strong authentication protocol for the web. It consist mainly of the WebAuth standard for the browser part ...

    Mehr Lesen

    Protecting the Home Office VPN with 2FA

    In the recent weeks, home office work has increased potentially. And while employees are practicing social distancing from their home computer, attackers are working hard to exploit security issues in this situation that is unfami ...

    Mehr Lesen
    SecSign 2FA