Configuring ADFS 2.1 or 3.0 in Windows Server 2012 or 2012 R2 for Nosco Web SSO

Similar documents
Configuration Guide - Single-Sign On for OneDesk

Configuring Alfresco Cloud with ADFS 3.0

Qualys SAML & Microsoft Active Directory Federation Services Integration

Microsoft ADFS Configuration

NETOP PORTAL ADFS & AZURE AD INTEGRATION

Integrating YuJa Active Learning into ADFS via SAML

D9.2.2 AD FS via SAML2

ADFS integration with Ibistic Commerce Platform A walkthrough of the feature and basic configuration

Configuring Microsoft ADFS for Oracle Fusion Expenses Mobile Single Sign-On

Nimsoft Service Desk. Single Sign-On Configuration Guide. [assign the version number for your book]

October 14, SAML 2 Quick Start Guide

Configure Single Sign-On using CUCM and AD FS 2.0 (Windows Server 2008 R2)

SETTING UP ADFS A MANUAL

TECHNICAL GUIDE SSO SAML. At 360Learning, we don t make promises about technical solutions, we make commitments.

Integrating YuJa Active Learning with ADFS (SAML)

Unity Connection Version 10.5 SAML SSO Configuration Example

Health Professional & ADFS Integration Guide

CONFIGURING AD FS AS A THIRD-PARTY IDP IN VMWARE IDENTITY MANAGER: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

AD FS CONFIGURATION GUIDE

How to Use ADFS to Implement Single Sign-On for an ASP.NET MVC Application

Colligo Console. Administrator Guide

Copyright

Configuring ADFS for Academic Works

Cloud Access Manager Configuration Guide

Integration Guide. BlackBerry Workspaces. Version 1.0

Unified Communications Manager Version 10.5 SAML SSO Configuration Example

VIEVU Solution AD Sync and ADFS Guide

SAML 2.0 SSO Implementation for Oracle Financial Services Lending and Leasing

Configuring Claims-based Authentication for Microsoft Dynamics CRM Server. Last updated: June 2014

ADFS Setup (SAML Authentication)

Configuring Claims-based Authentication for Microsoft Dynamics CRM Server. Last updated: May 2015

Integrating the YuJa Enterprise Video Platform with ADFS (SAML)

Active Directory Federation Services (ADFS) Customer Implementation Guide Version 2.2

Using Your Own Authentication System with ArcGIS Online. Cameron Kroeker and Gary Lee

Integration Guide. SafeNet Authentication Service. NetDocuments

TECHNICAL GUIDE SSO SAML Azure AD

Single Sign-On (SSO)Technical Specification

UMANTIS CLOUD SSO (ADFS) CONFIGURATION GUIDE

Single Sign-On with Sage People and Microsoft Active Directory Federation Services 2.0

Unified Contact Center Enterprise (UCCE) Single Sign On (SSO) Certificates and Configuration

April Understanding Federated Single Sign-On (SSO) Process

Quick Start Guide for SAML SSO Access

SafeNet Authentication Service

Five9 Plus Adapter for Agent Desktop Toolkit

Configure the Identity Provider for Cisco Identity Service to enable SSO

SAML-Based SSO Solution

penelope case management software AUTHENTICATION GUIDE v4.4 and higher

Overview 4. System Requirements 4

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Udemy for Business SSO. Single Sign-On (SSO) capability for the UFB portal

Cloud Secure Integration with ADFS. Deployment Guide

ADFS Authentication and Configuration January 2017

for SharePoint On-prem (v5)

SAML 2.0 SSO. Set up SAML 2.0 SSO. SAML 2.0 Terminology. Prerequisites

Citrix Federated Authentication Service Integration with APM

Quick Start Guide for SAML SSO Access

Major SAML 2.0 Changes. Nate Klingenstein Internet2 EuroCAMP 2007 Helsinki April 17, 2007

Release Joris Beckers

TUT Integrating Access Manager into a Microsoft Environment November 2014

VMware Workspace ONE Quick Configuration Guide. VMware AirWatch 9.1

Five9 Plus Adapter for Microsoft Dynamics CRM

Single Sign-On Technical Reference Guide Version 1.3

Introduction... 5 Configuring Single Sign-On... 7 Prerequisites for Configuring Single Sign-On... 7 Installing Oracle HTTP Server...

SAML-Based SSO Configuration

Setting Up the Server

Introduction to application management

SAML-Based SSO Solution

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Citrix NetScaler Gateway 12.0

SAML-Based SSO Configuration

Five9 Plus Adapter for NetSuite

TACACs+, RADIUS, LDAP, RSA, and SAML

Configuring the vrealize Automation Plug-in for ServiceNow

SAML with ADFS Setup Guide

Red Hat 3scale 2.3 Accounts

Sophos UTM Web Application Firewall For: Microsoft Exchange Services

AD FS v3. Deployment Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

CLI users are not listed on the Cisco Prime Collaboration User Management page.

Entrust PartnerLink Login Instructions

Five9 Plus Adapter for Oracle Service Cloud

Setup Guide for AD FS 3.0 on the Apprenda Platform

About. This is Abdelrahman Muhammad, a Unified Communication Expert at Orange Business services (OBS)

CLI users are not listed on the Cisco Prime Collaboration User Management page.

Best Practices: Authentication & Authorization Infrastructure. Massimo Benini HPCAC - April,

SAML Integration using SimpleSAMLphp for ADFS

Single Sign-On. Non-SSO - Continue to use existing Active Directory-based and local authentication, without SSO.

Team TimeSheet for Outlook & SharePoint Client Installation and Configuration ( Per User Installation and Per Machine Installation )

Managing trust relationships with multiple business identity providers (basics) 55091A; 3 Days, Instructor-led

esignlive SAML Administrator's Guide Product Release: 6.5 Date: July 05, 2018 esignlive 8200 Decarie Blvd, Suite 300 Montreal, Quebec H4P 2P5

Your Auth is open! Oversharing with OpenAuth & SAML

Identity Provider for SAP Single Sign-On and SAP Identity Management

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

Lifesize Cloud Table of Contents

Salesforce External Identity Implementation Guide

Dell One Identity Cloud Access Manager 7.1.0

Blogger Frequently Asked Questions

Salesforce External Identity Implementation Guide

Contents Introduction... 5 Configuring Single Sign-On... 7 Configuring Identity Federation Using SAML 2.0 Authentication... 29

Using Microsoft Azure Active Directory MFA as SAML IdP with Pulse Connect Secure. Deployment Guide

Single Sign On (SSO) with Polarion 17.3

Transcription:

Configuring ADFS 2.1 or 3.0 in Windows Server 2012 or 2012 R2 for Nosco Web SSO Disclaimer and prerequisites The instructions in this document apply to Windows Server 2012 with ADFS 2.1 and Windows Server 2012 R2 with ADFS 3.0. It is assumed that the system has been configured beforehand, and that all relevant software is fully up-to-date. The initial installation and configuration of Windows Server with ADFS is outside the scope of this guide. The screenshots included here were taken on a Windows 2012 test server used while developing the Service Provider endpoint at Nosco, and therefore the URLs used also point to an internal test server they must of course be changed to reflect the real domain name.

Share your IdP s federation metadata URL To configure the SSO Service Provider on the Nosco site, we need the federation metadata from your ADFS server. As federation metadata is rarely static, we prefer to have online access to this document. If you re not sure what its URL is, you can find it by opening up the AD FS Management tool, open up Service > Endpoints and finding it in the list under Metadata:

Based on the information in the screenshot from the test configuration I ve set up, the full URL is then https://adfsaccount.adatum.com/federationmetadata/2007-06/federationmetadata.xml If, for any reason you cannot grant live online access to federation metadata from outside your organization, you may alternatively download the XML file from your server and mail it to us. If you choose this option and would like to enjoy uninterrupted SSO, make sure that you configure your server to not perform AutoCertificateRollover, or the metadata will be periodically invalidated, breaking SSO logons until we receive the updated metadata.

Add Nosco as a Relying Party in ADFS Next up we ll need to add Nosco as a Relying Trust. Expand Trust Relationships, right-click Relying Party Trusts, and select Add Relying Party Trust. In the Add Relying Party Trust Wizard, click Start, make sure Import data about the relying party published online or on a local network is selected, and then enter the federation metadata URL from the Nosco app site in the Federation metadata address (host name or URL) input field.

In the screenshot of my example, I ve been using a test site, so the domain name should be changed as appropriate the path is the same, though. Click Next, pick a name for the relying party, click Next, configure Issuance Authorization Rules as per your choosing, then proceed to the end of the wizard and close it.

Provide user information via claims You need to set up claims to provide the Nosco app with the necessary user information when a user logs in via the IdP. There are a few required attributes, and a few optional attributes that can be sent to the Nosco app to log in a user. Required user data Depending on your setup, the configuration of your IdP may vary. The example given here reflects the test setup described, sending LDAP attributes as claims. Regardless of your setup, the following data is required for a login to be succesful: Name ID: Each message issued by ADFS must contain a unique, unchanging and persistent identifier. What it is, is not important to the Nosco app, just that it s present for every user, that it s unique to the user, that it is the same on subsequent logins, and that it will never change on that user. Given Name and Surname: If you cannot provide these two attributes, you may send a Common Name or Name attribute instead, from which our Service Provider will attempt to extract the user s first and last names. Optional user data How the Nosco app responds to these optional user attributes is configured in the setup section on the site. Please refer to the configuration documentation at the end of this document for details. Email: The e-mail address of the user. How the Nosco app reacts on users without e-mail addresses depends on how it is configured in the setup section of the site. Group: This tag can be mapped to labels that are configured as public or private, and possibly prefixed with a customizable text. Role: Behaves identical to the Group attribute, using its own discrete settings. Label[:Prefix]: This tag may be used to create custom labels on-the-fly, possibly prefixed. See documentation later for further details. The test setup exemplifies the use of this attribute, prefixed as well as non-prefixed.

If you didn t finish the previous wizard opting to edit claim rules, go to Trust Relationships > Relying Party Trusts, right-click the RP you created, and select Edit claim rules. In the Edit Claim Rules window, click Add Rule, and in the Add Transform Claim Rule Wizard, pick Send LDAP Attributes as Claims in the Claim rule template dropdown, and click Next.

Name your claim rule, select your attribute store, and then map at least the required attributes as described previously, then click Finish. In my test example (which spans two screenshots to show the entire list) I ve added the following claims, which will be explained in the next section:

Click Finish, then OK, and that s basically it. Web SSO can now be enabled on the Nosco site.

Explanation of the claims example In addition to the standard simple attributes, my test configuration uses a few advanced attributes. Simple attributes Name ID: I ve used the UPN as the name id as it meets all the criteria of uniqueness and persistence for this identifier. Email, First Name, and Surname: Please note that Nosco doesn t support multiple e-mail addresses. If more than one is sent to us in a token, we ll pick the first one and disregard the rest. Advanced attributes Role: I ve mapped the Title LDAP attribute claim to the Role attribute in the token that will be sent to the Nosco app on successful logins. On the Nosco site, this is configured to become a label used for filtering user lists. Group: Similarly, I ve mapped the Department LDAP attribute claim to the Group attribute, and configured the site to use it in a similar fashion. Label: For exemplary purposes, I ve included the custom automagic Label[:Prefix] attribute in two forms, here used in its simple form; The value sent in this attribute the LDAP Company becomes a label on the user logging in. Label:Lives in: Here, the automagic label attribute is exemplified in its advanced form, with a prefix. As with the simple form, the value sent with this attribute in the example the state or province that the user lives in becomes a label, only here it is prefixed with Lives in, so that it will result in labels such as Lives in New York or Lives in Jutland.