Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
The WSO2 Identity Server allows you to configure and federate the Office365 Active STS client (based on the WS-Trust protocol) for single sign-on. The WSO2 IS supports the following Office365 Active STS clients.

...

Prerequisites

Configuring Office 365 WS-Trust 

  1. Start the WSO2 Identity Server and log in to the management console

  2. Navigate to the Identity Providers>List in Click Resident under Identity Providers in the Main menu and click Resident Identity Provider. Expand the Inbound Authentication Configuration section and then the WS-Federation(Passive) Configuration.

  3. Replace the value of the Identity Provider Entity Id with the value given for the parameter $issueruri when configuring Azure AD (configured in step 3 of this topic) , and click Update to save changes.
    In this sample scenario, the value for the Identity Provider Entity Id is https://wso2test.com.

  4. Navigate to Claims>Add in the Main menu and click Add New Claim. Set 'User Principle' and 'ImmutableID' as claims as seen below. See Adding Claim Mapping for more information. 

  5. Navigate to Claims>List and click on the http://wso2.org/claims claim dialect. Click on Edit for each of the claims below and untick the Supported by Default checkbox. 

    Info
    titleWhy do these claims need to be edited?

    These attributes are not supported by Active Directory by default. Therefore if these attributes are ticked as Supported by Default in Identity Server, they will be shown in the default user profile and you will recieve an error once you try to update the user profile.

  1. Navigate to  Service Providers > Add in the Main menu  and add a new Service Provider named ' Office365'. 

  2. Expand the   Inbound Authentication Configuration   section, then the   WS-Trust Security Token Service Configuration  and click Configure

  3. Enter the following details in the form that appears and click Apply. See Configuring WS-Trust STSSecurity Token Service  for more information about these fields. 

  4. Expand the Claim Configuration section and configure the following attributes required by Azure AD as seen below. 

     

  5. Set the Subject Claim URI to the Immutable ID claim and the Role Claim URI to the role claim. Click Update to save changes to the service provider. 

  6. Navigate to Identity Providers>List Click Resident under Identity Providers  in the  Main  menu and click  Resident Identity Provider.  Expand the  Inbound Authentication Configuration  section, then the Security Token Service Configuration section and click Apply Security Policy

  7. Select Y es  in the Enable Security dropdown. 

  8. Select UsernameToken  under Basic Scenarios and click Next .


  9. Select the Admin  role checkbox from the User Groups and click Finish

    Note

    Note:   It is not mandatory to select the ‘admin’ role for authentication of the UserNameToken. Any role having ‘login’ permissions would be sufficient.

  10. Click Update to save all changes. 

  11. Create a user and update the user's profile with a User Principle Name as seen below.

    Note

    ObjectGUID is a binary attribute. Add the following user store property to the <IS_HOME>/repository/conf/user-mgt.xml file under the relevant user store tag in order to see the value properly in the management console.

    Code Block
    <UserStoreManager ... >
    ...
    <Property name="java.naming.ldap.attributes.binary">objectGUID</Property>
    ...
    </UserStoreManager>

...