ADFS integration with Ibistic Commerce Platform A walkthrough of the feature and basic configuration

Similar documents
VIEVU Solution AD Sync and ADFS Guide

Configuring Alfresco Cloud with ADFS 3.0

Configuration Guide - Single-Sign On for OneDesk

Colligo Console. Administrator Guide

Microsoft ADFS Configuration

Qualys SAML & Microsoft Active Directory Federation Services Integration

Configuring Claims-based Authentication for Microsoft Dynamics CRM Server. Last updated: May 2015

How to Use ADFS to Implement Single Sign-On for an ASP.NET MVC Application

Configuring Claims-based Authentication for Microsoft Dynamics CRM Server. Last updated: June 2014

Nimsoft Service Desk. Single Sign-On Configuration Guide. [assign the version number for your book]

Cloud Access Manager Configuration Guide

Integrating YuJa Active Learning into ADFS via SAML

ADFS Setup (SAML Authentication)

Five9 Plus Adapter for Agent Desktop Toolkit

Integrating YuJa Active Learning with ADFS (SAML)

TECHNICAL GUIDE SSO SAML. At 360Learning, we don t make promises about technical solutions, we make commitments.

Integrating the YuJa Enterprise Video Platform with ADFS (SAML)

NETOP PORTAL ADFS & AZURE AD INTEGRATION

D9.2.2 AD FS via SAML2

Five9 Plus Adapter for Microsoft Dynamics CRM

Health Professional & ADFS Integration Guide

TECHNICAL GUIDE SSO SAML Azure AD

ArcGIS Enterprise Administration

Integrating the YuJa Enterprise Video Platform with Dell Cloud Access Manager (SAML)

UMANTIS CLOUD SSO (ADFS) CONFIGURATION GUIDE

Copyright

CONFIGURING AD FS AS A THIRD-PARTY IDP IN VMWARE IDENTITY MANAGER: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

ADFS Authentication and Configuration January 2017

Configuring Microsoft ADFS for Oracle Fusion Expenses Mobile Single Sign-On

AD FS CONFIGURATION GUIDE

Trusted Login Connector (Hosted SSO)

Configuring Request Authentication and Authorization

SafeNet Authentication Service

Configuring ADFS 2.1 or 3.0 in Windows Server 2012 or 2012 R2 for Nosco Web SSO

SAML with ADFS Setup Guide

Five9 Plus Adapter for NetSuite


SSO Authentication with ADFS SAML 2.0. Ephesoft Transact Documentation

esignlive SAML Administrator's Guide Product Release: 6.5 Date: July 05, 2018 esignlive 8200 Decarie Blvd, Suite 300 Montreal, Quebec H4P 2P5

Single Sign-On with Sage People and Microsoft Active Directory Federation Services 2.0

Introduction... 5 Configuring Single Sign-On... 7 Prerequisites for Configuring Single Sign-On... 7 Installing Oracle HTTP Server...

Setting Up the Server

Module 3 Remote Desktop Gateway Estimated Time: 90 minutes

Integration Guide. SafeNet Authentication Service. NetDocuments

TACACs+, RADIUS, LDAP, RSA, and SAML

Configuring ADFS for Academic Works

Contents Introduction... 5 Configuring Single Sign-On... 7 Configuring Identity Federation Using SAML 2.0 Authentication... 29

Oracle Access Manager Configuration Guide

Cloud Secure Integration with ADFS. Deployment Guide

Unified Communications Manager Version 10.5 SAML SSO Configuration Example

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

VMware AirWatch Integration with F5 Guide Enabling secure connections between mobile applications and your backend resources

VAM. ADFS 2FA Value-Added Module (VAM) Deployment Guide

Webthority can provide single sign-on to web applications using one of the following authentication methods:

Integrating IBM Security Privileged Identity Manager with ObserveIT Enterprise Session Recording

Certificate Management

SAML-Based SSO Solution

SAML 2.0 SSO Implementation for Oracle Financial Services Lending and Leasing

RSA SecurID Access SAML Configuration for StatusPage

Setup Guide for AD FS 3.0 on the Apprenda Platform

Installation Guide Blueprint 8.1 Storyteller 2.2

Workspace ONE UEM Certificate Authentication for Cisco IPSec VPN. VMware Workspace ONE UEM 1810

Integration Guide. PingFederate SAML Integration Guide (SP-Initiated Workflow)

Plug-in Guide Advanced Authentication- ADFS Multi- Factor Authentication Plug-in. Version 6.1

Unity Connection Version 10.5 SAML SSO Configuration Example

RECOMMENDED DEPLOYMENT PRACTICES. The F5 and Okta Solution for High Security SSO

Unified Contact Center Enterprise (UCCE) Single Sign On (SSO) Certificates and Configuration

October 14, SAML 2 Quick Start Guide

SAML-Based SSO Solution

Integration Guide. SafeNet Authentication Manager. Using SAM as an Identity Provider for SonicWALL Secure Remote Access

Novell Access Manager

Web Application Proxy

Installation Guide Advanced Authentication- ADFS Multi- Factor Authentication Plug-in. Version 6.0

Table of Contents. Configure and Manage Logging in to the Management Portal Verify and Trust Certificates

Configuring SAML-based Single Sign-on for Informatica Web Applications

Microsoft MB Microsoft Dynamics CRM 2016 Installation. Download Full version :

How to Set Up External CA VPN Certificates

Cloud Link Configuration Guide. March 2014

SAML-Based SSO Configuration

Single Sign On (SSO) with Polarion 17.3

DDS Identity Federation Service

Quick Start Guide for SAML SSO Access

Integrating VMware Workspace ONE with Okta. VMware Workspace ONE

Okta Integration Guide for Web Access Management with F5 BIG-IP

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

SAML-Based SSO Configuration

Using the Terminal Services Gateway Lesson 10

TUT Integrating Access Manager into a Microsoft Environment November 2014

Configure the Identity Provider for Cisco Identity Service to enable SSO

.NET SAML Consumer Value-Added (VAM) Deployment Guide

Configure Single Sign-On using CUCM and AD FS 2.0 (Windows Server 2008 R2)

SETTING UP ADFS A MANUAL

App Gateway Deployment Guide

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

VMware Identity Manager Administration

Mitel MiContact Center Enterprise WEB APPLICATIONS CONFIGURATION GUIDE. Release 9.2

Integration Documentation. Automated User Provisioning Common Logon, Single Sign On or Federated Identity Local File Repository Space Pinger

Udemy for Business SSO. Single Sign-On (SSO) capability for the UFB portal

SecurEnvoy Microsoft Server Agent

Configuring the vrealize Automation Plug-in for ServiceNow

Transcription:

IBISTIC TECHNOLOGIES ADFS integration with Ibistic Commerce Platform A walkthrough of the feature and basic configuration Magnus Akselvoll 19/02/2014 Change log 26/06/2012 Initial document 19/02/2014 Added paragraph 2.5 Certificate rollover ADFS provides a way to access Ibistic Commerce Platform authenticating against the local Active Directory. This document details out those features and provides a basic walk through for set-up.

1 Feature description 1.1 Overview The web application for Ibistic Commerce Platform (ICP) is usually accessed through usernames and password. To help IT departments simplify their environments and lower support cost, Ibistic also offers access to the web site through Active Directory Federation Services 2.0, from how on referred to as ADFS. After ADFS has been set up for an enterprise, customers access ICP through a custom link to Ibistic s servers. This link will redirect the browser to the customer s internal ADFS server. This server will, explicitly or implicitly, authenticate the user against the domain and post a signed message back to ICP with information regarding the user. The user s browser will be automatically redirected back to Ibistic and the platform will trust the information received from the ADFS server and let the user in to his or her account without any further authentication. For the users this can be set up to be completely transparent. They click a link on e.g. a company intranet and automatically get into their Ibistic account without any password or other information required. 1.2 Details and requirements While ADFS adds another way of authenticating to Ibistic Invoice System it does not invalidate usernames and passwords. If you wish to remove the options for users to set a password and thus get conventional access to ICP, please contact Ibistic as a separate implementation project may be required for this. The ADFS integration is only supported on ADFS version 2.0 and has only been tested on Windows Server 2008 R2. Ibistic offers neither expertise nor assistance on ADFS deployment and configuration; this must be covered by the customer s IT department. This document will outline a basic setup of ADFS 2.0 with Ibistic though, to serve as a starting point for proper enterprise roll out of ADFS. To access ICP through ADFS, the customer s users must access through a custom URL that will be provided by Ibistic. There is no button or other mechanism on the standard Ibistic login page to log on with ADFS. The ADFS server must be available through HTTPS to the user, not to Ibistic, in order to log in. Since ADFS servers are usually placed on the internal business network and protected behind firewalls, this usually means that roaming users must be connected through VPN if they want to access ICP through ADFS. Finally, ADFS integration must be enabled or disabled to an entire security domain, i.e. the entire enterprise. Ibistic offers no granularity that enables customers to use this only for specific users or departments. Any detailed control of this should be done through ADFS. The technical requirements are as follows: 1. Windows 2008 R2 environment with ADFS 2.0 2. The ADFS server must be configured to deliver a claim of type http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress.

3. The email address must be equal to the user name set up in Ibistic Commerce Platform. Any transformation etc. must be done on the customer s side. 4. The ADFS relaying party must be set up with only signing, not encryption. WS-Federation should be used (not SAML). ICP s identifier and endpoint is https://services.ibistic.net/sso/adfs/signon.request. 5. TLS access (https) is recommended to the ADFS server for encryption. 6. The ADFS server may use any certificate to sign its requests. The thumbprint for this certificate must be communicated to Ibistic together with the ADFS Entity ID and WS Federation Endpoint Url. Any changes to this must be rolled out in a synchronized fashion, e.g. on certificate expiry. 7. One certificate can only be used to authenticate one security domain in Ibistic. This means that if several Ibistic customers share IT infrastructure, a separate certificate and relying party must be set up for each customer. 8. Ibistic will try to keep the custom URL stable over time. In some circumstances however it might be necessary to create a new one, e.g. when rolling out certificate changes. 1.3 Security An ADFS implementation will not provide any added security, as usernames and password will not be disabled. The security of the ADFS login relies entirely on the customer s enterprise environment. Please note that the customized URL provided by Ibistic is not considered secret and that having access to it will reveal the endpoint URL for the ADFS server. It is therefore entirely up to the customer to properly limit access to their ADFS servers to its own users. Ibistic recommends that all access to the ADFS 2.0 server is done through HTTPS for privacy and security. 2 Basic ADFS configuration walkthrough This chapter provides a walkthrough to a simple ADFS setup against ICP. As previously noted, ADFS deployment and configuration is not offered by Ibistic, so any changes to this should be handled by the customer. 2.1 Server setup and preparation ADFS 2.0 must be set up on a Windows 2008 R2 server. It can be downloaded here: http://technet.microsoft.com/en-us/evalcenter/ee476597.aspx Please refer to Microsoft for instructions on how to set up ADFS 2.0. 2.2 Information to provide to Ibistic For Ibistic to be able to enable ADFS on your security domain, we need the following: 1. The thumbprint for your signing certificate 2. ADFS Entity ID 3. WS Federation Endpoint Url

2.2.1 Thumbprint On the ADFS console, go to ADFS 2.0 -> Service -> Certificates. Right-click the certificate under Token-signing and click View certificate. Go to the Details tab and scroll down to Thumprint. The entire contents of this field must be provided to Ibistic. 2.2.2 ADFS Entity ID If your ADFS server is called adfs.yourdomain.local, the Entity ID will by default be http://adfs.yourdomain.local/adfs/services/trust. To verify this, go to ADFS 2.0 -> Service -> Endpoints, and locate the entry of type Federation Metadata under Metadata. Append this URL Path to the ADFS full name and type it into a browser (using HTTPS). Typically this will give you something like https://adfs.yourdomain.local/federationmetadata/2007-06/federationmetadata.xml. Your Entity ID is the one shown as a parameter named entityid to the root tag (EntityDescriptor) of this document. 2.2.3 WS Federation Endpoint URL Once again, if the ADFS server is called adfs.yourdomain.local, the WS Federation Endpoint URL will by default be https://adfs.yourdomain.local/adfs/ls. To check this go to ADFS 2.0 -> Service -> Endpoints and locate the endpoint of type SAML 2.0/WS-Federation under Token Issuance. This will give you the URL relative to your server name. Again, we recommend using HTTPS. 2.3 Setting up the relaying party 2.3.1 Basic properties Go to ADFS 2.0 -> Trust relationships -> Relaying Party Trusts and click Add Relaying Party Trust in the right hand action menu. Click Start, select Enter data about the relaying party manually and click Next. As Display name you may write Ibistic Commerce Platform or any other descriptive text you may choose. Click Next. On the following page choose AD FS 2.0 profile and click Next. Click Next again to confirm that you don t wish to configure an encryption certificate. On the Configure URL page, check Enable support for the WS-Federation Passive protocol and enter https://services.ibistic.net/sso/adfs/signon.request as its URL (without the quotes). Click Next and on the following page click Next again to accept the same URL as Relaying party trust identifier. Finally, to allow all users to use this connection, leave Permit all users to access this relaying party and click Next twice. On the final page leave Open the Edit Claims dialog.. checkbox checked and click close. 2.3.2 Claim rules You should now be in a dialog called Edit Claim Rules for Ibistic Commerce Platform. If you are not, right click your newly created relaying party and select Edit Claim Rules.

Click Add and as template select Send LDAP Attributes as Claims. As Claim rule name write Lookup email address and select Active Directory as your Attribute Store. In the mappings below select E-Mail-Addresses as the LDAP Attribute and E-Mail Address as the Outgoing Claim Type. Click Finish. Your ADFS setup is now complete, but for it to work for the users, please check the steps below. 2.4 User setup For users to be able to use the ADFS integration, two conditions must be true. First they must access Ibistic Commerce Platform using a special URL provided by Ibistic once the information from chapter 2.2 Information to provide to Ibistic has been received. This URL will typically look something like https://services.ibistic.net/sso/adfs/signon.request?idp=82ec0337-ce83-4db7-9f14-f355820f40db only with a different GUID at the end. Second, the email address from Active Directory must be 100% the same as their username in Ibistic. Using the example from this document, the email address retrieved is the one from the General tab on a user in AD. For other data sources for the Ibistic Username, please refer to ADFS / AD expertize. Note that if the email address does not coincide with the Ibistic username, you may change either. 2.5 Certificate rollover Please note that by default ADFS uses certificates with two year validity. Sometime before the signing certificate expires, a new one will be issued and set as Primary. When this happens, the integration with Ibistic will fail. To fix this Ibistic support must get the thumbprint for your new certificate to get this up again. Please note that this may take up to 24 hours to be effective. Please be proactive to minimize downtime related to certificate rollover. Refer to Microsoft s technical documentation for resources on how to control how rollover is done. 3 Client software tip As mentioned, ADFS deployment and setup is not part of the Ibistic offering. Our experience however is that ADFS works out of the box best with Internet Explorer, and that the ADFS server should be added to the users Local Intranet zone to not have to provide any additional login when using an AD account to login to the computer itself. We recommend that this is done through Group Policies or other enterprise configuration tools. To do this manually however, go to Internet options inside IE (or from the start menu) and then go to the Security tab. Click Local intranet, then Sites and then Advanced. If your ADFS server is called adfs.yourdomain.local enter https://adfs.yourdomain.local in the textbox and then click Add. Click Close and OK twice and the ADFS logon should now be completely transparant for the user.

4 Contact For the project of setting up ADFS in your organization, please contact Ibistic Support (http://support.ibistic.com/ or support@ibistic.com) and a technical project manager will be assigned to help you through the process.