Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Configure ADFS as SAML Identity Provider (IDP) for SSO


ADFS Single Sign-On (SSO) integration by miniOrange allows users to login into multiple applications using an existing username and password of an ADFS account. Here ADFS will act as an SAML Identity Provider (IDP) and your applications will act as a Service Provider (SP). miniOrange acts as a broker to communicate with IDP and SP and provide secure login access to users.
Active Directory Federation Services (ADFS) handles the responsibility of authenticating users within the application, making it easier for admins to integrate SSO into their applications. Overall this eliminates the need to manage different identities as all information is stored in a unified location - ADFS. Once ADFS SSO is configured, you will be able to :

  • SSO login to your Cloud, On-Premise, and in-house apps using ADFS credentials
  • Cross Protocol Authentication (Connect app supporting any protocols (SAML/OAuth/JWT) to ADFS)
  • Attribute Mapping
  • Bidirectional Sync

Get Free Installation Help


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup ADFS SSO solution in your environment with 30-day free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you in no time.



1. Configure ADFS as SP in ADFS

Mentioned below are steps to configure ADFS as IDP via SAML and OAuth configuration. Follow the steps accordingly based on your requirement (SAML or OAuth).


  • On ADFS, search for ADFS Management application.
  • ADFS as IDP SSO login - ADFS Management application

  • After opening the ADFS Management, select Relying Party Trust & then click on Add Relying Party Trust.
  • ADFS as IDP - Add Relying Party Trust

  • Select Claims aware from the Relying Party Trust Wizard and click on Start button.
  • ADFS SAML SSO login - Start ADFS Wizard

  • Get the miniOrange SP metadata that you will require in the next step. For this, go to the miniOrange Admin Console >> Identity Provider >> Add Identity provider >> SAML Tab. Then click on the Click here link.
  • Configure ADFS as IdP : import SP metadata

    Configure ADFS as SAML IdP : Import SP metadata

Select Data Source

  • In Select Data Source, select the data source for adding a relying party trust.

  • In Enter Data about the relying party manually which you get from the miniOrange metadata section in the previous step & Click on Next.
  • ADFS as Identity Provider - Enter Relying Party Data


  • Select Enable support for the SAML 2.0 WebSSO protocol & enter ACS URL that you get from the miniOrange metadata section. Click Next.
  • Enable SAML SSO Protocol to login with ADFS

  • Enter Entity ID from the miniOrange metadata section in the Relying party trust identifier field, then click Add button & then click Next.
  • Add Entity to configure miniOrange as SP

  • Copy and paste the X.509 certificate from the miniOrange metadata section in the Relying party trust identifiers field and click Next.

    Choose Access Control Policy

    • Select Permit everyone as an Access Control Policy and click on Next.
    • Select permit everyone as access policy to integrate adfs SAML IDP

    Ready to Add Trust

    • In Ready to Add Trust, click on Next and then Close.
    • Select ready to add trust for ADFS SSO

    Edit Claim Issuance Policy

    • In the list of Relying Party Trust, select the application you created and click on Edit Claim Issuance Policy.
    • Select your application to claim issuance policy

    • In Issuance Transform Rule tab, click on Add Rule >> OK button.
    • ADFS Identity Provider - Add Rules

    Choose Rule Type

    • Select Send LDAP Attributes as Claims and click on Next.
    • Send LDAP attributes

    Configure Claim Rule

    • Enter the following details & click on Finish.
    • Claim rule name: Attributes
      Attribute Store: Active Directory
      LDAP Attribute: E-Mail-Addresses
      Outgoing Claim Type: Name ID
      Submit Claim rule name, attribute store and Claim type

  • You have successfully configured ADFS as SAML IDP (Identity Provider) for achieving ADFS Single Sign-On (SSO) Login by exchanging the metadata between ADFS and miniOrange by creating a Relying party trust with miniOrange.

    Follow the steps to configure ADFS as IdP by OAuth configuration.

  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider. Select Oauth
  • ADFS SSO : Select Identity Provider

    ADFS SSO

  • Enter the following values.
  • IdP Name Custom Provider
    IdP Display Name Choose appropriate Name
    OAuth Authorize Endpoint https://{Domain URL}/adfs/oauth2/authorize
    OAuth Access Token Endpoint https://{Domain URL}/adfs/oauth2/token
    OAuth Get User Info Endpoint (optional) https://{Domain URL}/adfs/oauth2/userinfo
    Client ID From step 2
    Client secret From step 2
    Scope auto

2. Configure ADFS as IDP in miniOrange


  • Go to miniOrange Admin Console.
  • From the left navigation bar select Identity Provider
  • Click on Add Identity Provider button.
  • Configuring ADFS as IdP : Add Identity Provider

  • Select SAML.
  • Get the ADFS Federation Metadata by using this URL:
    https://< ADFS_Server_Name >/federationmetadata/2007-06/federationmetadata.xml.
  • Configuring ADFS as IdP : Select SAML

  • Click on Import IDP metadata.
  • Configuring ADFS as IdP : Import IDP metadata

  • Choose appropriate IDP name. Select IDP Metadata as File. Then browse for the file you downloaded in the previous step.
  • Click on Import.
  • Configuring ADFS as IdP: ADFS Import

  • As shown in the below screen the IDP Entity ID, SAML SSO Login URL, Single Logout URL and x.509 Certificate will be filled from the Metadata file we just imported.
  • Domain Mapping Can be used to redirect specific domain user to specific IDP
    Show IdP to Users Enable this if you want to show this IDP to all users during Login
    Send Configured Attributes Enabling this would allow you to add attributes to be sent from IDP
  • Click on Save.

Test Connection

  • Go to Identity Providers tab.
  • Click on Select>>Test Connection option against the Identity Provider you configured.
  • -IDP-TestConnection

  • On entering valid ADFS credentials you will see a pop-up window which is shown in the below screen.
  • SucessTestConn- IDP

  • Hence your configuration of ADFS as IDP in miniOrange is successfully completed.
  • To perform SSO with ADFS as Identity Provider, your application must be https enabled.
  • Navigate to Server Manager Dashboard >Tools > ADFS Management.

  • ADFS Management

  • Navigate to ADFS > Application Groups. Right click on Application Groups & click on Add Application group then enter Application Name. Select Server Application & click on Next.

  • ADFS Single Sign On (SSO) : Add Application Group

  • Copy Client Identifier. This is your Client ID. Add Callback URL in Redirect URL. Click on Next.

  • Single Sign On (SSO) using ADFS : Copy Client Identifier

  • Click on Generate shared secret. Copy the Secret value. This is your Client Secret. Click on Next.

  • ADFS Single Sign On (SSO) :  Generate Client Secret

  • On the Summary screen, click Next. On the Complete screen, click Close.
  • Now, right-click on the newly added Application Group and select Properties.
  • Click on Add application from App Properties.
  • Click on the Add application. Then select Web API and click Next.

  • ADFS as Identity Provider : Select Web API

  • On the Configure Web API screen, enter the domain name address into the Identifier section. Click Add. Click Next.

  • ADFS SSO Login : Enter the Domain Address

  • On the Choose Access Control Policy screen, select Permit everyone and click Next.

  • Single Sign On (SSO) using ADFS : Permit Access Control Policy

  • On the Configure Application Permission, by default openid is selected as a scope. You can select email and, profile as well, then click on Next.
  • Single Sign On (SSO) using ADFS : Configure Application

  • On the Summary screen, click Next. On the Complete screen, click Close.
  • On the Sample Application Properties click OK.

3. Configure Your application in miniOrange


Note:

If you have already configured your application in miniOrange you can skip the following steps.





  • Click on Create App under SAML.
  • Click on Create SAML App

  • Search for your Application. In case you do not find your app, search for Custom SAML App.
  • Search for your SAML App

    Configure SAML Application

  • Get the ACS URL and SP Entity ID from your application.
  • Enter the following values OR click on Import SP Metadata:
  • Service Provider Name Choose appropriate name according to your choice
    SP Entity ID or Issuer Your Application Entity ID
    ACS URL X.509 Certificate (optional) Your Application Assertion Consumer Service URL
    NameID format  Select urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
    Response Signed Unchecked
    Assertion Signed Checked
    Encrypted Assertion Unchecked
    Group policy Default
    Login Method
  • Click on Save to configure your application.
  • Now to get the IDP metadata of the app configured, Go to apps >> your_app >> select >> metadata tab.
  • Go to the metadata section

  • Click on the Show Metadata details in the Information required to Authenticate via External IDPs section. Download the metadata XML file by clicking on Download Metadata button or copy the Metadata URL link.
  • Downlaod metadata - URL

  • You need to Upload this metadata in your application.
  • Click on Create App under OAuth/OIDC. Click on Open ID Connect App .
  •  Add OAuth openIDConnect app

  • You can add any OAuth Client app here to enable miniOrange as OAuth Server. Few popular OAuth client apps for single sign-on are Salesforce, WordPress, Joomla, Atlassian, etc.
  • Select your OAuth openIDConnect app

    Configure OAth AddopenIDConnect app

  • Enter following Values:
  • Client Name Add appropriate Name
    Redirect URL Get the Redirect-URL from your OAuth Client
    Description Add if required
    Group Name Default
    Policy Name
    Login Method
  • Click on Save
  • Now to provide the required data to OAuth client go to the app configured i.e apps >> your_app >> select >> edit.
  • Edit OAuth editOpenidConnect app

    OAuth openidConnect app endpoints

    Note: Choose the Authorization Endpoint according to the identity source you configure.

  • When you want to use you want to use miniOrange as OAuth identity server use this endpoint: https://{mycompany.domainname.com}/moas/idp/openidsso
  • If you are configuring any Identity Provider in Identity Providers Menu and not using miniOrange as IDP use this endpoint: https://{mycompany.domainname.com}/broker/login/oauth{customerid}
  • Click on Create App under JWT.
  • Click n External JWT app

  • Select JWT App.
  • SelectJWT app

  • Configure the name for your application and configure Redirect-URL which tells where to send JWT response. Redirect-URL should be an endpoint on your application where you want to achieve SSO.
  • Configure JWT App

    In case you are setting up SSO with Mobile Applications where you can't create an endpoint for Redirect or Callback URL, use below URL.

    https://login.xecurify.com/moas/jwt/mobile

  • Click Save
  • To get the SSO link for your application, Go to Apps >> your_app >> select >> Edit.
  • Get SSO Link

  • Then, copy the Single Sign On Url and verify SSO setup by browsing that url.
  •  SSO URL

  • On successful authentication, you will be redirected to configured Redirect or Callback URL with JWT token
  • You will need to download a certificate from App > Manage Apps, and click Certificate link against your configured application. This certificate will be used for signature validation of JWT response.
  • Download certificate to proceed with SSO

4. Setup Multiple IDPs (Optional)

  • You can configure multiple IDPs (Identity Providers) and give users the option to select the IDP of their choice to authenticate with.
    For Example - It could be multiple AD domains belonging to different departments or multiple okta organizations.
  • Few usecases where customers configure multiple IDPs -

  • Suppose you have a product which many of your clients use and each client has their own unique IDP so you want them to SSO into your product as well using their existing IDP only. miniOrange provides a centralized way to connect with all IDPs in a very easy manner and integrate SSO into your application.
  • Suppose you are providing a course to many universities, each having a unique SAML, OAuth protocol supported IDP's like Shibboleth, ADFS, CAS, etc. You can provide Single Sign-On (SSO) into your course application to all these universities by integrating with all of them using a single platform provided by miniOrange.
  • This is the endpoint to call from your SAML application -
  • For Cloud IDP - https://login.xecurify.com/moas/discovery?customerId=<customer_id>
    For On-Premise IDP - https://yourdomain.com/discovery?customerId=<customer_id>

  • You should copy the Customer Key from admin console-> Settings -> and replace it with <customer_id> here. Once configured in SP, when you initiate the login from Service Provider, a user will be redirected to IDP Selection Page listing all IDPs configured for that account.
  • You can see the screenshot below of the IDP Selection Page with a list of IDPs.


    Note: To view the IDP in drop-down list, go to Identity Providers tab > against your configured IDP > Select >Edit , here Enable the Show IdP to Users option.

    Select your IDP (Identity Provider) to login

  • You can also change the look and feel of this page. Login to miniOrange Admin console. Navigate to Customization -> Branding Configuration. See the below screenshot for reference-

  • Customize IDP selection login page

  • You can customize the title of this page.
  • Change the logo and favicon for this page.
  • Change the background and button color for this page from admin UI.

Additional Resources

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products