WS-Federation
Last updated
Was this helpful?
Last updated
Was this helpful?
WS-Federation supports both Active Directory Federation Services and Azure Active Directory.
You first need to configure ADFS or AzureAD to support Universal.
First, you will need to gather the Federation Service Properties from ADFS. Open the AD FS app (Microsoft.IdentityServer.msc). Next, click Service and then Edit Federation Service Properties.
This will open a dialog with the values for your ADFS service. You will need these values for configuring PowerShell Universal.
If you have no Reply Party Trusts configured, click Add Replying Party Trust. Select Claims aware.
Select Enter data about the relying party manually.
Specify a name for the relying party.
Enable WS-Federation Passive protocol. Enter the PowerShell Universal server URL with a trailing slash.
Enter the URL of your PowerShell Universal server.
After finishing your Replying Party Trust configuration, you will need to setup a Claim Issuance Policy. Create an Issuance Transform Rule that sends at least the Name and Name ID to Universal.
You can configure additional claims you'd like to use if you are using policies in Universal.
MSIS7065: There are no registered protocol handlers on path /adfs/ls to process the incoming request.
This issue can be caused if the IDP Initiated Sign On page is disabled. This is the default. Run the following command from an administrative console.
MSIS7001: The passive protocol context was not found or not valid. If the context was stored in cookies, the cookies that were presented by the client were not valid. Ensure that the client browser is configured to accept cookies from this website and retry this request.
Here is an example of how to update the appsettings.json
file to accommodate the correct settings for WS-Federation.
When running your server, you should now be prompted for your credentials either via the Internet Explorer single-sign system or you will be forwarded to the WS-Fed login page.
You can configure WS-Federation authentication in the admin console. To do so, navigate to Security \ Authentication. Add the WS-Federation provider by selecting it from the drop down in the top right.
Next, edit the properties of the authentication provider and specify the configuration details for your ADFS setup.
Once configured, enable the WS-Federation provider. Then, log out and navigate to /admin
You will be prompted to login to your WS-Federation provider.
Follow the documentation for the Azure Active Directory configuration found on this .
After configuring ADFS or AAD, you can now provide the properties to Universal for the MetadataAddress and Wtrealm. Read about these settings on the our page.