Search Results :

×

ADFS as IDP

Step 1: Setup ADFS as Identity Provider

  • On ADFS, search for ADFS Management application.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Management Application
  • After opening the AD FS Management, select Relying Party Trust & then click on Add Relying Party Trust.
  • SAML Single Sign On (SSO) using ADFS Identity Provider,Add Relying Party Trust
  • Click the Start button from the Relying Party Trust Wizard pop up. But before that please make sure Claims Aware is selected.
  • SAML Single Sign On (SSO) using ADFS Identity Provider,Claims Aware
  • Select the options for adding a relying party trust.
    • SAML Single Sign On (SSO) using ADFS Identity Provider Using Metadata URL

      • In Select Data Source: Import data about the relying party published online or on the local network option & then add URL in Federation metadata address.
      • SAML Single Sign On (SSO) using ADFS Identity Provider, Import metadata through URL
      • Skip step-5 to step-8 & start configuring from step-9. Navigate to Service Provider Info tab from the plugin for getting SP Meatadata URL.

      SAML Single Sign On (SSO) using ADFS Identity Provider Using Metadata XML file

      • In Select Data Source: Import data about the relying party from a file option & then browse the metadata file.
      • SAML Single Sign On (SSO) using ADFS Identity Provider, Import Metadata through XML file
      • Skip step-5 to step-8 & start configuring from step-9.

      SAML Single Sign On (SSO) using ADFS Identity Provider Using Manual configuration

      • In Select Data Source: Enter Data about the relying party manually & Click on Next.
      • SAML Single Sign On (SSO) using ADFS Identity Provider, Manual configuration of metadata
  • Enter Display Name & Click Next.
  • Upload the certificate & click next. Download the certificate from plugin & use the same certificate to upload on ADFS.
  • Select Enable support for the SAML 2.0 WebSSO protocol & Enter ACS URL from the plugins Service Provider Info Tab. Click Next.
  • SAML Single Sign On (SSO) using ADFS Identity Provider,support for the SAML 2.0 WebSSO protocol
  • Add Entity ID from plugins Service Provider Info Tab as Relying party trust identifier then click Add button & then click Next.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Relying party trust identifier
  • Also download the Signing certificate from Service Provider Info Tab from the plugin.
  • Select Permit everyone as an Access Control Policy & click on Next.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Access Control Policy
  • Click the Next button from Ready to Add Trust & click Close.
  • It will show you the list of Relying Party Trusts. Select the respective application & click on Edit Claim Issuance Policy.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Edit Claim Issuance Policy
  • Click on Add Rule button.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, add rule
  • Select Send LDAP Attributes as Claims & click on Next.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Send LDAP Attributes as Claims
  • Enter the following details & click on Finish.
  • Claim rule name: Attributes
    Attribute Store: Active Directory
    LDAP Attribute: E-Mail-Addresses
    Outgoing Claim Type: Name ID
    SAML Single Sign On (SSO) using ADFS Identity Provider, Add Transform claim rule wizard
  • Click Apply Ok.
  • Select property of the application & add the certificate downloaded from the add-on.
  • SAML Single Sign On (SSO) using ADFS Identity Provider, Add certificate
Hello there!

Need Help? We are right here!

support
Contact miniOrange Support
success

Thanks for your inquiry.

If you dont hear from us within 24 hours, please feel free to send a follow up email to info@xecurify.com