Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Prerequisite
  • Installation and configuration
  • Test
  • Update the ADFS adapter configuration
  • Uninstall the ADFS adapter
  • Trust
  • Change texts, GUI
  1. Misc
  2. ADFS

Install and configure Fortified ID ADFS adapter for Oath

PreviousInstall and configure Fortified ID ADFS adapter for Siths eIDNextAWS

Last updated 9 months ago

Scenario

In this scenario, Microsoft Active Directory Federation Services (ADFS) utilizes the Fortified ID Oath adapter to meet MFA requirements through a supporting mobile app.

The ADFS adapter will communicate with the Fortified ID Integrity API service to verify the OATH token.

Prerequisite

There are some prerequisite for this use case. You will need the following:

  • ADFS administration rights.

  • Allow communication from the ADFS servers to Fortified ID Integrity API using TCP/8447. It's possible change the port to the requirements of your environment.

Installation and configuration

(These steps have to be carried out on all servers in the ADFS farm.)

  1. Unzip to C:\

  2. The folder created should be named FortifiedID_ADFS_Adapters. If not, rename the folder.

  3. Open C:\FortifiedID_ADFS_Adapters\otp\conf\registration.properties file

  4. Change the settings for api.key and otp.valudation.url. Set the api.key value to the configured Integrity API api key secret. Set the otp.valudation.url value to the url in your environment. Example: api.key=secret otp.valudation.url=https://api.fortifiedid.se:8447/api/Validate_OATH_token

  5. Save the file

  6. Open PowerShell with administrative privileges.

  7. Install the adapter: C:\FortifiedID_ADFS_Adapters\otp\register.ps1

  8. Open AD FS management

  9. Add the Additional Authentication Method to the desired policy.

  10. If you have an ADFS farm, please make sure to do the steps above on the other node as well. Only the dll files will be installed on the other node.

Test

  1. Apply an access policy to a service (require MFA)

  2. Test to logon to the service

  3. Verify that the installed ADFS adapter are displayed

  4. To debug, use the Event Viewer on the ADFS server and the server.log file on the Fortified ID Integrity API server(s).

Update the ADFS adapter configuration

To update the ADFS adapter configuration settings (ie settings in the config folder), the ADFS adapter must be re-registered.

  1. Open AD FS management and deselect the ADFS adapters in the Authentication Methods section

  2. Open PowerShell with administrative privileges.

  3. Run the unregister.ps1 script located in the C:\FortifiedID\_ADFS\_Adapters\otp directory.

  4. Modify the configuration settings in the C:\FortifiedID\_ADFS\_Adapters\otp\conf\registration.properties file.

  5. Run the register.ps1 script located in the C:\FortifiedID\_ADFS\_Adapters\otp directory.

  6. If you have an ADFS farm, please make sure to do the steps above on the other node as well. Only the dll files will be installed on the other node.

  7. Verify that the changes work using the Test steps

Uninstall the ADFS adapter

To uninstall the ADFS adapter follow the steps below

  1. Open AD FS management and deselect the ADFS adapters in the Authentication Methods section

  2. Run unregister.ps1 in the C:\FortifiedID_ADFS_Adapters\otp folder

  3. If you have an ADFS farm, please make sure to do the steps above on the other node as well

Trust

The ADFS servers must trust the Fortified ID Integrity API server certificates to ensure successful HTTPS communication.

Extract the certificate as a file from https://<integrity_api_dns_name>:8447. Add the file to the ADFS server (through cert.mmc. Local Machine->Personal->Trusted Root Certification Authorities->Certificates)

Ensure the SSL server certificate's common name (CN) or subject alternative name (SAN) matches the DNS host specified in the otp.validation.url setting.

Change texts, GUI

Fortified ID Integrity API Take a note of the API key secret, as this will be used in later step. The DNS name of the Integrity API host / load balancer must also be known.

Download zip.

For graphical customizations,.

installed and configured.
installer
follow these guidelines