Configuring ADFS 2.0 to work with SAML 2.0

Looking for help with this feature in Polaris? Check out Configuring ADFS 2.0 to work with SAML 2.0 in the Polaris help.

Replicon supports use with SAML 2.0. However, Replicon does not host its own identity provider for SAML 2.0, as it does with SAML 1.1. If you want to use SAML 2.0 with Replicon, you must enlist a third party identity provider.

For information on configuring Replicon for use with SAML 2.0, refer to Setting up SAML 2.0 for Replicon.

For information on setting up your identity provider to work with Replicon's SAML 2.0 functionality, talk to your identity provider. You can use Active Directory Federation Services 2.0 (ADFS 2.0) to set up an identity provider. It can be downloaded from https://www.microsoft.com/en-us/download/details.aspx?id=54526.

Information on configuring ADFS 2.0 for use with SAML 2.0 for Replicon is given below.

To configure ADFS 2.0 to work with SAML 2.0 for Replicon:

  1. Load the AD FS 2.0 Management console.
  2. Under Trust Relationships, right-click on Relying Party Trusts and select Add Relying Party Trust.

  >  

  1. Click Start.

The Add Relying Party Trust wizard displays.

  1. Select the Import data about the relying party published online or on a local network option.

In the box, enter https://global.replicon.com/!/saml2/<YourCompanyKey> and click Next.

  1. Enter the display name you’d like your users to see, and click Next.

  1. Select the Permit all users to access this relying party option, and then click Next. Click Next again.

  1. Select the Open the edit claim rules dialog for this relying party trust when the wizard closes check box, and click Close.

The Edit Claim Rules dialog box displays.

  1. On the Issuance Transform Rules tab, click Add Rule.

  1. In the wizard that displays, select Send LDAP Attributes as Claims from the Claim Rule Template drop-down, and then click Next.

  1. Complete the following fields as indicated below, and then click Finish:
      • Rule Name: Whatever name you'd like to use
      • Attribute Store: Active Directory
      • LDAP Attribute: Choose the attribute you’d like to map to the Replicon user account login name
      • Outgoing Claim Type: Name ID

The rule you created should display on the Issuance Transform Rules tab. Click OK.

A new relying party trust should display in the AD FS 2.0 Management console.

  1. Right-click on the name of the trust, and select Properties.
  2. In the Properties dialog, select the Advanced tab. Change the Secure hash algorithm to SHA-256 or SHA-1, and click OK.

Related topics

Setting up SAML 2.0 for Replicon
Manually configuring your SAML 2.0 identity provider
Using SAML for single sign-on
Setting up SAML 1.1 for Replicon
Using single sign-on with Replicon