Skip to end of banner
Go to start of banner

Active Directory configuration for SAML - LDAP

Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Next »

Step 1 - Log in to the ADFS server, and open the AD FS Management console.

Step 2 - In the right panel expand Trust Relationships.

Step 3 - Right-click on the Relying Party Trusts and select Add New Relying Party Trust.

Step 4 - On the Welcome page click Start, then on the next page select “Enter data about the relying party manually”, then click Next.

Step 5 - Enter a Display Name for the relying party, then click Next. This can be anything.

Step 6 - Select AD FS 1.0 and 1.1 profile, then click Next.

Step 7 - Provide the WS-Federation Passive URL, then click Next. The format is: https://adfs-server-fqdn/adfs/ls/

Step 8 - At the Relying Party Trust Identifiers, provide a VFC web application address like this: https://vfc-server-address/verba. Click Next.

Step 9 - Select “Do not want to configure multi-factor authentication settings for this relying party trust at this time”, then click Next.

Step 10 - Select “Permit all users to use this relying party” then click Next.

Step 11 - On the next page click Next then Close.

Step 12 - In the Edit Claim Rules window, under the Issuance Transform Rules tab, click Add Rule.

Step 13 - Select “Send LDAP Attributes as Claims” then click Next.

Step 14 - Provide a Claim rule name, then under the Attribute Store select Active Directory.

Step 15 - In the table, under the LDAP Attribute select SAM-Account-Name, and under the Outgoing Claim Type select Name ID. Click Finish

Step 16 - Click Apply then OK.

  • No labels