Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Prerequisite
  • Installation and configuration
  • Test
  • Update ADFS adapter configuration
  • Trust
  • Change texts, GUI
  • Modify access policy to flag MFA for Siths eID primary authentication
  1. Misc
  2. ADFS

Install and configure Fortified ID ADFS adapter for Siths eID

PreviousProtect Fortified ID appsNextInstall and configure Fortified ID ADFS adapter for Oath

Last updated 9 months ago

Scenario

In this scenario, Microsoft Active Directory Federation Services, ADFS, uses the Fortified ID Siths eID adapters to fulfill MFA requirements, using smart card (SITHS-kort) or mobile app (Mobilt SITHS).

The ADFS adapter will communicate with Fortified ID Integrity API service, which will relay the communication against the Inera authentication service.

The ADFS adapter will perform a lookup against Active Directory to find the user social security number (personnummer).

The identifier of the result of the Siths eID authentication will be compared to the social security number fetched from AD, to verify that the Siths eID authentication was performed by the correct person.

Prerequisite

There are some prerequisite for this use case. You will need the following:

  • ADFS administration rights.

  • Social security number (personnummer) stored on the Active Directory user object. The attribute name holding the value is also required.

  • Outgoing TCP/8443 communication. To be able to communicate with Integrity API service

Installation and configuration

(These steps have to be carried out on all servers in the ADFS farm.)

  1. Unzip to C:\

  2. The folder created should be named FortifiedID_ADFS_Adapters. If not, rename the folder.

  3. Open C:/FortifiedID_ADFS_Adapters/on_same_device/config/registration_osd.properties

  4. Change the first part of the siths.*.url values: https://<integrity_api_dns_name>:8443 Example: siths.init.url=https://int-api.company.local:8443/api/siths_eid_start siths.status.url=https://int-api.company.local:8443/api/siths_eid_collect

  5. Set the api.key value to the Integrity API api key secret.

  6. Set the mapping_attribute value to the user object attribute in AD, containing the user social security number.

  7. Save the file

  8. Open C:/FortifiedID_ADFS_Adapters/qr_code/config/registration_qr.properties and perform step 5-8 again.

  9. Open C:/FortifiedID_ADFS_Adapters/on_same_device/config/init_siths.json

  10. Change the values of organizationName and authMessage to suite yor environment. These values will be shown to the end user in the Siths eID program.

  11. Open C:/FortifiedID_ADFS_Adapters/qr_code/config/init_siths.json

  12. Change the values of organizationName and authMessage to suite yor environment. These values will be shown to the end user in the Siths eID program.

  13. Open a Windows Powershell prompt as an administrator

  14. Install the adapters: C:/FortifiedID_ADFS_Adapters/on_same_device/register.ps1 C:/FortifiedID_ADFS_Adapters/qr_code/register.ps1

  15. Open AD FS management

  16. Change the authentication methods settings (primary, secondary) as desired.

Test

  1. Apply an access policy to a service (require MFA)

  2. Test to logon to the service

  3. Verify that the installed ADFS adapters are displayed

  4. To debug, use the Event Viewer on the ADFS server and the server.log file on the Fortified ID Integrity API server(s).

Update ADFS adapter configuration

To update ADFS adapter configuration settings (ie settings in the config folder), the ADFS adapter must be re-registrered.

  1. Open AD FS management and deselect the ADFS adapters in the Authentication Methods section

  2. Run deregister.ps

  3. Change the configuration settings in the config folder

  4. Run register.ps

  5. Try again

NB!

Please note that if you deregister one of the adapters, the other adapter will become unusable. Therefore, if you need to remove one adapter but still want to use the other, you must reregister the remaining adapter after deregistering the first one.

Trust

The ADFS servers need to trust the Fortified ID Integrity API server certificates, otherwise the https communication will fail.

Extract the certificate as a file from https://<integrity_api_dns_name>:8443. Add the file to the ADFS server (through cert.mmc. Local Machine->Personal->Trusted Root Certification Authorities->Certificates)

Please also note that the SSL server certificate common name (or SAN) must match the DNS host entered in the siths.*.url values.

Change texts, GUI

Modify access policy to flag MFA for Siths eID primary authentication

Fortified ID Integrity API . Take a note of the api key secret, as this will be used in later step. The DNS name of the Integrity API host / load balancer must also be known.

Download

For graphical customizations,.

installed and configured
installer zip.
follow these guidelines
Follow these guidelines.