Active Directory Federation Services (AD FS) 2.0 provides support for claims-aware identity solutions that involve Windows Server and Active Directory technology. AD FS 2.0 supports the WS-Trust, WS-Federation, and Security Assertion Markup Language (SAML) protocols.
This section describes how to configure AD FS 2.0 as a SAML server to work with Hosted Email Security. Make sure you have installed AD FS 2.0 successfully.
- Go to .
- On the AD FS management console, go to Relying Party Trusts and then choose Add Relying Party Trust. , right-click
-
Complete settings for each screen in the Add Relying Party
Trust wizard.
- From the Edit Claim Rules for Test dialog box, click Add Rule in the Issuance Transform Rules tab.
-
Complete settings for each screen in the Add Transform
Claim Rule wizard.
-
From
, double-click the relying party trust file you created
earlier.
- From the Test Properties dialog box, click the Advanced tab.
- Select SHA1 from the Secure hash algorithm drop-down list and click Finish.
-
Verify your configurations.
-
Collect the single sign-on URL and a certificate for
signature validation from AD FS.
- On the AD FS management console, go to .
- Look for the SAML 2.0/WS-Federation type endpoint and collect the URL from its properties.
- Go to .
- Look for the Token-signing certificate, right-click it, and then select View Certificate.
- Click the Details tab and click Copy to File.
- Using the Certificate export wizard, select Base-64 Encoded X.509 (.Cer).
- Assign a name to the file to complete the export of the certificate into a file.