ADFS

The SP includes so-called "RP" support for the WS-Federation protocol as profiled by Microsoft in their older ADFS V1 product. The SP can act as a WS-Federation Passive Profile relying party in the same fashion that it supports SAML. All SP features not specific to the SAML protocol are supported equally for WS-Federation IdPs.

Not ADFS V2

This page is not relevant to use of ADFS V2 and beyond, which support a subset of SAML 2.0. The old CommercialInterop page has information on SAML interoperation with Microsoft's implementation.

Metadata

Support for WS-Federation is currently provisioned and secured using the same metadata sources used for SAML. A profile of SAML metadata for use by WS-Federation peers was developed for the Shibboleth 1.3 release and remains supported.

So the first step in enabling this support is to obtain or create metadata for the IdP following the profile. Without it, nothing will happen when you try to use the SP's features, or you'll get a metadata-related error.

Activating the ADFS Extension

The WS-Federation code for the SP is supplied in an extension that is included with the SP source code, and is built by default and included with binary packages. The extension is contained in two libraries, one for shibd and one for the web server filter/module. These are named adfs.so and adfs-lite.so respectively.

To load the extension, each library must be added to the <Extensions> element in the <OutOfProcess> and <InProcess> elements like so (the example isn't complete, only the relevant parts are shown):

<OutOfProcess> <Extensions> <Library path="adfs.so" fatal="true"/> </Extensions> </OutOfProcess> <InProcess> <Extensions> <Library path="adfs-lite.so" fatal="true"/> </Extensions> </InProcess>

Restart needed

Extensions are not loaded dynamically. You will need to restart the relevant services (web server for <InProcess>, shibd for <OutOfProcess>) after adding the above configuration.

Enabling the WS-Federation Protocol

To enable the WS-Fed support, simply add the ADFS protocol token to the content of the <SSO> element (and if desired, the <Logout> element).

Attribute Handling

As with most commercial SAML code, ADFS is a bit wonky in its support for SAML attributes. While Shibboleth makes no hardwired assumptions about attribute naming, most commercial code does. In the case of ADFS, a handful of built-in claims are included and any custom claims are generated with a proprietary AttributeNamespace value of "http://schemas.xmlsoap.org/claims". On the SP side, interoperation therefore requires that custom entries be added to the attribute extraction configuration (typically attribute-map.xml).

To support ADFS claims passed as SAML attributes, you'll need to include the XML attribute/value of nameFormat="http://schemas.xmlsoap.org/claims" inside each <Attribute> element that specifies an ADFS claim.

<!-- WS-Fed attributes --> <Attribute nameFormat="http://schemas.xmlsoap.org/claims" name="CommonName" id="cn"/> <Attribute nameFormat="http://schemas.xmlsoap.org/claims" name="EmailAddress" id="email"/> <Attribute nameFormat="http://schemas.xmlsoap.org/claims" name="UPN" id="userPrincipalName"/> <Attribute nameFormat="http://schemas.xmlsoap.org/claims" name="Group" id="group"/>

These claims can be added alongside the existing SAML definitions and map to the same internal id so that applications are unaware of the distinction.

Name Identifiers

To access information passed within the subject of the assertion, the special nameFormat is unnecessary. The Format of the <saml:NameIdentifier> is placed into the mapping name, per usual.