Search Results :

×

ADFS as IDP template

Step 1: Setup ADFS as IDP (Identity Provider)

Follow the steps below to configure ADFS as IdP

miniorange img Configure ADFS as IdP

  • On ADFS, search for ADFS Management application.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Admin_Dashboard
  • In AD FS Management, select Relying Party Trust and click on Add Relying Party Trust.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Add Relying Party Trust
  • Select Claims aware from the Relying Party Trust Wizard and click on Start button.
  •  Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - Claims Aware
  • In Add Relying Party Trust Wizard, Select option Enter data about the relying party manually.
  • After selecting manual option, click on Next.

  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard_Metadata manual
  • Enter Display Name and Click Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard_Metadata manual
  • Download the certificate from miniOrange Plugin in Service Providers Tab.
  • Upload the certificate and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard_Metadata manual
  • In Configure Tab select, Enable support for the SAML 2.0 WebSSO protocol option.
  • Enter ACS URL from the plugin's Service Provider Metadata Tab and Click Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for the SAML 2.0 Wizard_Enable SAML
  • From Service Provider Metadata tab add Entity ID as Relying party trust identifier and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard_URL
  • Select Permit everyone as an Access Control Policy and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Wizard Multi-Factor
  • In Ready to Add Trust click on Next and then Close.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard Edit Claim
  • In the list of Relying Party Trust, select the application you created and click on Edit Claim Issuance Policy.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - SAML 2.0 Wizard Edit Claim
  • Click on Add Rule button.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Wizard Claim Rule
  • Select Send LDAP Attributes as Claims and click on Next.
  • Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for SAML 2.0 Configure_LDAP Attributes
  • In the Configure Claim Rule tab, enter the following details and click on Finish.
  • Claim rule name Attributes
    Attribute Store Active Directory
    LDAP Attribute E-Mail-Addresses
    Outgoing Claim Type Name ID
    Configure ADFS as IDP -SAML Single Sign-On(SSO) for WordPress - ADFS SSO Login - for the SAML 2.0 Add Transform Claim Rule
  • After configuring ADFS as IDP, you will need the Federation Metadata URL to configure your SP.
  • To get Federation Metadata File enter this URL
    https://< ADFS_Server_Name >/federationmetadata/2007-06/federationmetadata.xml
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com