Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Info

The following steps are are for Windows Server 2019. The required steps may be different in other Windows Server versions.

Step 1 - Log in to the ADFS server, and open the AD FS Management console.

Step 2 - In the right panel expand Trust Relationships.Step 3 - Right-, right-click on the Relying Party Trusts and select Add New Relying Party Trust.

Step 4 3 - On the Welcome page click Start, then on first page, select Claims aware, then click Start.

Step 4 - On the next page, select “Enter data about the relying party manually”, then click Next.

Step 5 - Enter a Display Name for the relying party, then click Next. This can be anything.

Step 6 - Select AD FS 1.0 and 1.1 profile, then On the Configure Certificate page, just click Next.

Step 7 - Provide On the Configure URL page, tick the checkbox at the “Enable Support for the WS-Federation Passive URL, then click Next. The format isprotocol“ and provide the URL of the VFC server in the following format: https://adfs-server-fqdn/adfs/ls/verba/saml

Then click Next.

Step 8 - At On the Relying Party Trust Configure Identifiers , provide a VFC web application address like this: https://vfc-server-address/verba. Click page, just click Next.

Step 9 - Select “Do not want to configure multi-factor authentication settings for this relying party trust at this time”, then On the Choose Access Control page, just click Next.

Step 10 - Select “Permit all users to use this relying party” then click Next.Step 11 - On the next page click Next then Close.

Step 12 - In the Edit Claim Rules window, under the Issuance Transform Rules tab, click Right-click on the newly created Relying Party Trust, then select Edit Claim Issuance policy.

Step 12 - Click Add Rule.

Step 13 - Select “Send LDAP Attributes as Claims” then click Next.

...

Step 16 - Click Apply then OK.

Step 17 - In the right panel, expand the Service \ Certificates node.

Step 18 - Under the Token Signing certificates, select the primary one.

Step 19 - Go to the Details tab, then click Copy to File.

Step 20 - Select Base-64 encoded X.509.

Step 21 - Provide a file name, then save the certificate.