Add Encryption and Signing to a ADFS login site











up vote
0
down vote

favorite












I'm new to ADFS and is developing a site with a ADFS login, I got a basic ADFS login to work but without Encryption and Signing and I need to add that to the login. Do anyone knows how to implement this?
and what kind og certificate can/should i use and how do i get it?



This is my code so far:



Default.aspx







<html xmlns="http://www.w3.org/1999/xhtml">
<head runat="server">
<title></title>
</head>
<body>
<form id="form1" runat="server">
<div>
<asp:Button runat="server" ID="btnLogout" Text="Log out" OnClick="btnLogout_Click" /><br />
<asp:Label runat="server" ID="lblInfo"></asp:Label>
</div>
</form>
</body>
</html>


Default.aspx.cs



using System;
using System.Threading;
using System.Web;
using System.Web.UI;

public partial class _Default : System.Web.UI.Page
{
protected void Page_Load(object sender, EventArgs e)
{
if (Page.User.Identity.IsAuthenticated)
{
lblInfo.Text += "<TABLE border="1" Align="Center" CellSpacing="15" CellPadding = "15" >";
lblInfo.Text += "<TR><TD>";
lblInfo.Text += "<b>" + "Claim Type" + "</TD><TD>";
lblInfo.Text += "<b>" + "Claim Value";
lblInfo.Text += "</B></TD></TR>";

foreach (var claim in (Thread.CurrentPrincipal.Identity as System.Security.Claims.ClaimsIdentity).Claims)
{
lblInfo.Text += "<TR><TD>";
lblInfo.Text += claim.Type + "</TD><TD>";
lblInfo.Text += claim.Value;
lblInfo.Text += "</TD></TR>";
}

lblInfo.Text += "</TABLE>";
}
}

protected void btnLogout_Click(object sender, EventArgs e)
{
var ctx = Request.GetOwinContext();
var authenticationManager = ctx.Authentication;
authenticationManager.SignOut();
}
}


App_Code/RouteConfig.cs



using System.Web.Routing;
using Microsoft.AspNet.FriendlyUrls;

public class RouteConfig
{
public static void RegisterRoutes(RouteCollection routes)
{
var settings = new FriendlyUrlSettings();
settings.AutoRedirectMode = RedirectMode.Permanent;
routes.EnableFriendlyUrls(settings);
}
}


App_Code/Startup.cs



using Owin;

public partial class Startup
{
public void Configuration(IAppBuilder app)
{
ConfigureAuth(app);
}
}


App_Code/StartupAuth.cs



using System.Configuration;
using Microsoft.Owin.Security;
using Microsoft.Owin.Security.Cookies;
using Microsoft.Owin.Security.WsFederation;
using Owin;
using Microsoft.Owin.Extensions;

public partial class Startup
{
private static string realm = ConfigurationManager.AppSettings["ida:Wtrealm"];
private static string adfsMetadata = ConfigurationManager.AppSettings["ida:ADFSMetadata"];

public void ConfigureAuth(IAppBuilder app)
{
app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType);

app.UseCookieAuthentication(new CookieAuthenticationOptions());

app.UseWsFederationAuthentication(
new WsFederationAuthenticationOptions
{
Wtrealm = realm,
MetadataAddress = adfsMetadata
});

app.UseStageMarker(PipelineStage.Authenticate);
}
}


Web.config



<?xml version="1.0"?>
<configuration>
<appSettings>
<!-- ADFS -->
<add key="ida:ADFSMetadata" value="https://fs-test.OurServer.me/federationmetadata/2007-06/federationmetadata.xml" />
<add key="ida:Wtrealm" value="https://MySite" />
<!-- ADFS -->
</appSettings>
<system.web>
<compilation debug="true" targetFramework="4.5"/>
<httpRuntime targetFramework="4.5"/>
<authorization>
<deny users="?"/>
<allow users="*"/>
</authorization>
<customErrors mode="Off"/>
</system.web>
<system.codedom>
<compilers>
<compiler language="c#;cs;csharp" extension=".cs"
type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.CSharpCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
warningLevel="4" compilerOptions="/langversion:default /nowarn:1659;1699;1701"/>
<compiler language="vb;vbs;visualbasic;vbscript" extension=".vb"
type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.VBCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
warningLevel="4" compilerOptions="/langversion:default /nowarn:41008 /define:_MYTYPE=&quot;Web&quot; /optionInfer+"/>
</compilers>
</system.codedom>
</configuration>









share|improve this question


























    up vote
    0
    down vote

    favorite












    I'm new to ADFS and is developing a site with a ADFS login, I got a basic ADFS login to work but without Encryption and Signing and I need to add that to the login. Do anyone knows how to implement this?
    and what kind og certificate can/should i use and how do i get it?



    This is my code so far:



    Default.aspx







    <html xmlns="http://www.w3.org/1999/xhtml">
    <head runat="server">
    <title></title>
    </head>
    <body>
    <form id="form1" runat="server">
    <div>
    <asp:Button runat="server" ID="btnLogout" Text="Log out" OnClick="btnLogout_Click" /><br />
    <asp:Label runat="server" ID="lblInfo"></asp:Label>
    </div>
    </form>
    </body>
    </html>


    Default.aspx.cs



    using System;
    using System.Threading;
    using System.Web;
    using System.Web.UI;

    public partial class _Default : System.Web.UI.Page
    {
    protected void Page_Load(object sender, EventArgs e)
    {
    if (Page.User.Identity.IsAuthenticated)
    {
    lblInfo.Text += "<TABLE border="1" Align="Center" CellSpacing="15" CellPadding = "15" >";
    lblInfo.Text += "<TR><TD>";
    lblInfo.Text += "<b>" + "Claim Type" + "</TD><TD>";
    lblInfo.Text += "<b>" + "Claim Value";
    lblInfo.Text += "</B></TD></TR>";

    foreach (var claim in (Thread.CurrentPrincipal.Identity as System.Security.Claims.ClaimsIdentity).Claims)
    {
    lblInfo.Text += "<TR><TD>";
    lblInfo.Text += claim.Type + "</TD><TD>";
    lblInfo.Text += claim.Value;
    lblInfo.Text += "</TD></TR>";
    }

    lblInfo.Text += "</TABLE>";
    }
    }

    protected void btnLogout_Click(object sender, EventArgs e)
    {
    var ctx = Request.GetOwinContext();
    var authenticationManager = ctx.Authentication;
    authenticationManager.SignOut();
    }
    }


    App_Code/RouteConfig.cs



    using System.Web.Routing;
    using Microsoft.AspNet.FriendlyUrls;

    public class RouteConfig
    {
    public static void RegisterRoutes(RouteCollection routes)
    {
    var settings = new FriendlyUrlSettings();
    settings.AutoRedirectMode = RedirectMode.Permanent;
    routes.EnableFriendlyUrls(settings);
    }
    }


    App_Code/Startup.cs



    using Owin;

    public partial class Startup
    {
    public void Configuration(IAppBuilder app)
    {
    ConfigureAuth(app);
    }
    }


    App_Code/StartupAuth.cs



    using System.Configuration;
    using Microsoft.Owin.Security;
    using Microsoft.Owin.Security.Cookies;
    using Microsoft.Owin.Security.WsFederation;
    using Owin;
    using Microsoft.Owin.Extensions;

    public partial class Startup
    {
    private static string realm = ConfigurationManager.AppSettings["ida:Wtrealm"];
    private static string adfsMetadata = ConfigurationManager.AppSettings["ida:ADFSMetadata"];

    public void ConfigureAuth(IAppBuilder app)
    {
    app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType);

    app.UseCookieAuthentication(new CookieAuthenticationOptions());

    app.UseWsFederationAuthentication(
    new WsFederationAuthenticationOptions
    {
    Wtrealm = realm,
    MetadataAddress = adfsMetadata
    });

    app.UseStageMarker(PipelineStage.Authenticate);
    }
    }


    Web.config



    <?xml version="1.0"?>
    <configuration>
    <appSettings>
    <!-- ADFS -->
    <add key="ida:ADFSMetadata" value="https://fs-test.OurServer.me/federationmetadata/2007-06/federationmetadata.xml" />
    <add key="ida:Wtrealm" value="https://MySite" />
    <!-- ADFS -->
    </appSettings>
    <system.web>
    <compilation debug="true" targetFramework="4.5"/>
    <httpRuntime targetFramework="4.5"/>
    <authorization>
    <deny users="?"/>
    <allow users="*"/>
    </authorization>
    <customErrors mode="Off"/>
    </system.web>
    <system.codedom>
    <compilers>
    <compiler language="c#;cs;csharp" extension=".cs"
    type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.CSharpCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
    warningLevel="4" compilerOptions="/langversion:default /nowarn:1659;1699;1701"/>
    <compiler language="vb;vbs;visualbasic;vbscript" extension=".vb"
    type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.VBCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
    warningLevel="4" compilerOptions="/langversion:default /nowarn:41008 /define:_MYTYPE=&quot;Web&quot; /optionInfer+"/>
    </compilers>
    </system.codedom>
    </configuration>









    share|improve this question
























      up vote
      0
      down vote

      favorite









      up vote
      0
      down vote

      favorite











      I'm new to ADFS and is developing a site with a ADFS login, I got a basic ADFS login to work but without Encryption and Signing and I need to add that to the login. Do anyone knows how to implement this?
      and what kind og certificate can/should i use and how do i get it?



      This is my code so far:



      Default.aspx







      <html xmlns="http://www.w3.org/1999/xhtml">
      <head runat="server">
      <title></title>
      </head>
      <body>
      <form id="form1" runat="server">
      <div>
      <asp:Button runat="server" ID="btnLogout" Text="Log out" OnClick="btnLogout_Click" /><br />
      <asp:Label runat="server" ID="lblInfo"></asp:Label>
      </div>
      </form>
      </body>
      </html>


      Default.aspx.cs



      using System;
      using System.Threading;
      using System.Web;
      using System.Web.UI;

      public partial class _Default : System.Web.UI.Page
      {
      protected void Page_Load(object sender, EventArgs e)
      {
      if (Page.User.Identity.IsAuthenticated)
      {
      lblInfo.Text += "<TABLE border="1" Align="Center" CellSpacing="15" CellPadding = "15" >";
      lblInfo.Text += "<TR><TD>";
      lblInfo.Text += "<b>" + "Claim Type" + "</TD><TD>";
      lblInfo.Text += "<b>" + "Claim Value";
      lblInfo.Text += "</B></TD></TR>";

      foreach (var claim in (Thread.CurrentPrincipal.Identity as System.Security.Claims.ClaimsIdentity).Claims)
      {
      lblInfo.Text += "<TR><TD>";
      lblInfo.Text += claim.Type + "</TD><TD>";
      lblInfo.Text += claim.Value;
      lblInfo.Text += "</TD></TR>";
      }

      lblInfo.Text += "</TABLE>";
      }
      }

      protected void btnLogout_Click(object sender, EventArgs e)
      {
      var ctx = Request.GetOwinContext();
      var authenticationManager = ctx.Authentication;
      authenticationManager.SignOut();
      }
      }


      App_Code/RouteConfig.cs



      using System.Web.Routing;
      using Microsoft.AspNet.FriendlyUrls;

      public class RouteConfig
      {
      public static void RegisterRoutes(RouteCollection routes)
      {
      var settings = new FriendlyUrlSettings();
      settings.AutoRedirectMode = RedirectMode.Permanent;
      routes.EnableFriendlyUrls(settings);
      }
      }


      App_Code/Startup.cs



      using Owin;

      public partial class Startup
      {
      public void Configuration(IAppBuilder app)
      {
      ConfigureAuth(app);
      }
      }


      App_Code/StartupAuth.cs



      using System.Configuration;
      using Microsoft.Owin.Security;
      using Microsoft.Owin.Security.Cookies;
      using Microsoft.Owin.Security.WsFederation;
      using Owin;
      using Microsoft.Owin.Extensions;

      public partial class Startup
      {
      private static string realm = ConfigurationManager.AppSettings["ida:Wtrealm"];
      private static string adfsMetadata = ConfigurationManager.AppSettings["ida:ADFSMetadata"];

      public void ConfigureAuth(IAppBuilder app)
      {
      app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType);

      app.UseCookieAuthentication(new CookieAuthenticationOptions());

      app.UseWsFederationAuthentication(
      new WsFederationAuthenticationOptions
      {
      Wtrealm = realm,
      MetadataAddress = adfsMetadata
      });

      app.UseStageMarker(PipelineStage.Authenticate);
      }
      }


      Web.config



      <?xml version="1.0"?>
      <configuration>
      <appSettings>
      <!-- ADFS -->
      <add key="ida:ADFSMetadata" value="https://fs-test.OurServer.me/federationmetadata/2007-06/federationmetadata.xml" />
      <add key="ida:Wtrealm" value="https://MySite" />
      <!-- ADFS -->
      </appSettings>
      <system.web>
      <compilation debug="true" targetFramework="4.5"/>
      <httpRuntime targetFramework="4.5"/>
      <authorization>
      <deny users="?"/>
      <allow users="*"/>
      </authorization>
      <customErrors mode="Off"/>
      </system.web>
      <system.codedom>
      <compilers>
      <compiler language="c#;cs;csharp" extension=".cs"
      type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.CSharpCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
      warningLevel="4" compilerOptions="/langversion:default /nowarn:1659;1699;1701"/>
      <compiler language="vb;vbs;visualbasic;vbscript" extension=".vb"
      type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.VBCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
      warningLevel="4" compilerOptions="/langversion:default /nowarn:41008 /define:_MYTYPE=&quot;Web&quot; /optionInfer+"/>
      </compilers>
      </system.codedom>
      </configuration>









      share|improve this question













      I'm new to ADFS and is developing a site with a ADFS login, I got a basic ADFS login to work but without Encryption and Signing and I need to add that to the login. Do anyone knows how to implement this?
      and what kind og certificate can/should i use and how do i get it?



      This is my code so far:



      Default.aspx







      <html xmlns="http://www.w3.org/1999/xhtml">
      <head runat="server">
      <title></title>
      </head>
      <body>
      <form id="form1" runat="server">
      <div>
      <asp:Button runat="server" ID="btnLogout" Text="Log out" OnClick="btnLogout_Click" /><br />
      <asp:Label runat="server" ID="lblInfo"></asp:Label>
      </div>
      </form>
      </body>
      </html>


      Default.aspx.cs



      using System;
      using System.Threading;
      using System.Web;
      using System.Web.UI;

      public partial class _Default : System.Web.UI.Page
      {
      protected void Page_Load(object sender, EventArgs e)
      {
      if (Page.User.Identity.IsAuthenticated)
      {
      lblInfo.Text += "<TABLE border="1" Align="Center" CellSpacing="15" CellPadding = "15" >";
      lblInfo.Text += "<TR><TD>";
      lblInfo.Text += "<b>" + "Claim Type" + "</TD><TD>";
      lblInfo.Text += "<b>" + "Claim Value";
      lblInfo.Text += "</B></TD></TR>";

      foreach (var claim in (Thread.CurrentPrincipal.Identity as System.Security.Claims.ClaimsIdentity).Claims)
      {
      lblInfo.Text += "<TR><TD>";
      lblInfo.Text += claim.Type + "</TD><TD>";
      lblInfo.Text += claim.Value;
      lblInfo.Text += "</TD></TR>";
      }

      lblInfo.Text += "</TABLE>";
      }
      }

      protected void btnLogout_Click(object sender, EventArgs e)
      {
      var ctx = Request.GetOwinContext();
      var authenticationManager = ctx.Authentication;
      authenticationManager.SignOut();
      }
      }


      App_Code/RouteConfig.cs



      using System.Web.Routing;
      using Microsoft.AspNet.FriendlyUrls;

      public class RouteConfig
      {
      public static void RegisterRoutes(RouteCollection routes)
      {
      var settings = new FriendlyUrlSettings();
      settings.AutoRedirectMode = RedirectMode.Permanent;
      routes.EnableFriendlyUrls(settings);
      }
      }


      App_Code/Startup.cs



      using Owin;

      public partial class Startup
      {
      public void Configuration(IAppBuilder app)
      {
      ConfigureAuth(app);
      }
      }


      App_Code/StartupAuth.cs



      using System.Configuration;
      using Microsoft.Owin.Security;
      using Microsoft.Owin.Security.Cookies;
      using Microsoft.Owin.Security.WsFederation;
      using Owin;
      using Microsoft.Owin.Extensions;

      public partial class Startup
      {
      private static string realm = ConfigurationManager.AppSettings["ida:Wtrealm"];
      private static string adfsMetadata = ConfigurationManager.AppSettings["ida:ADFSMetadata"];

      public void ConfigureAuth(IAppBuilder app)
      {
      app.SetDefaultSignInAsAuthenticationType(CookieAuthenticationDefaults.AuthenticationType);

      app.UseCookieAuthentication(new CookieAuthenticationOptions());

      app.UseWsFederationAuthentication(
      new WsFederationAuthenticationOptions
      {
      Wtrealm = realm,
      MetadataAddress = adfsMetadata
      });

      app.UseStageMarker(PipelineStage.Authenticate);
      }
      }


      Web.config



      <?xml version="1.0"?>
      <configuration>
      <appSettings>
      <!-- ADFS -->
      <add key="ida:ADFSMetadata" value="https://fs-test.OurServer.me/federationmetadata/2007-06/federationmetadata.xml" />
      <add key="ida:Wtrealm" value="https://MySite" />
      <!-- ADFS -->
      </appSettings>
      <system.web>
      <compilation debug="true" targetFramework="4.5"/>
      <httpRuntime targetFramework="4.5"/>
      <authorization>
      <deny users="?"/>
      <allow users="*"/>
      </authorization>
      <customErrors mode="Off"/>
      </system.web>
      <system.codedom>
      <compilers>
      <compiler language="c#;cs;csharp" extension=".cs"
      type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.CSharpCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
      warningLevel="4" compilerOptions="/langversion:default /nowarn:1659;1699;1701"/>
      <compiler language="vb;vbs;visualbasic;vbscript" extension=".vb"
      type="Microsoft.CodeDom.Providers.DotNetCompilerPlatform.VBCodeProvider, Microsoft.CodeDom.Providers.DotNetCompilerPlatform, Version=1.0.7.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"
      warningLevel="4" compilerOptions="/langversion:default /nowarn:41008 /define:_MYTYPE=&quot;Web&quot; /optionInfer+"/>
      </compilers>
      </system.codedom>
      </configuration>






      adfs






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Nov 12 at 8:10









      tom S

      1




      1
























          1 Answer
          1






          active

          oldest

          votes

















          up vote
          0
          down vote













          On the ADFS side, you just add the certs to the wizard under the signing and encryption tabs.



          On the client, here's a good example.



          For testing you can use a self-signed certificate.



          Going forward, you need to buy one from e.g. GoDaddy or get a free one from "Let's Encrypt".



          Good ADFS development documentation here.



          Sample using the OWIN WS-Fed stack.



          Or an older sample using WIF.



          Note these are for Azure AD but the principles are the same.






          share|improve this answer





















          • Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
            – tom S
            Nov 14 at 7:30











          Your Answer






          StackExchange.ifUsing("editor", function () {
          StackExchange.using("externalEditor", function () {
          StackExchange.using("snippets", function () {
          StackExchange.snippets.init();
          });
          });
          }, "code-snippets");

          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "1"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53258063%2fadd-encryption-and-signing-to-a-adfs-login-site%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          up vote
          0
          down vote













          On the ADFS side, you just add the certs to the wizard under the signing and encryption tabs.



          On the client, here's a good example.



          For testing you can use a self-signed certificate.



          Going forward, you need to buy one from e.g. GoDaddy or get a free one from "Let's Encrypt".



          Good ADFS development documentation here.



          Sample using the OWIN WS-Fed stack.



          Or an older sample using WIF.



          Note these are for Azure AD but the principles are the same.






          share|improve this answer





















          • Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
            – tom S
            Nov 14 at 7:30















          up vote
          0
          down vote













          On the ADFS side, you just add the certs to the wizard under the signing and encryption tabs.



          On the client, here's a good example.



          For testing you can use a self-signed certificate.



          Going forward, you need to buy one from e.g. GoDaddy or get a free one from "Let's Encrypt".



          Good ADFS development documentation here.



          Sample using the OWIN WS-Fed stack.



          Or an older sample using WIF.



          Note these are for Azure AD but the principles are the same.






          share|improve this answer





















          • Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
            – tom S
            Nov 14 at 7:30













          up vote
          0
          down vote










          up vote
          0
          down vote









          On the ADFS side, you just add the certs to the wizard under the signing and encryption tabs.



          On the client, here's a good example.



          For testing you can use a self-signed certificate.



          Going forward, you need to buy one from e.g. GoDaddy or get a free one from "Let's Encrypt".



          Good ADFS development documentation here.



          Sample using the OWIN WS-Fed stack.



          Or an older sample using WIF.



          Note these are for Azure AD but the principles are the same.






          share|improve this answer












          On the ADFS side, you just add the certs to the wizard under the signing and encryption tabs.



          On the client, here's a good example.



          For testing you can use a self-signed certificate.



          Going forward, you need to buy one from e.g. GoDaddy or get a free one from "Let's Encrypt".



          Good ADFS development documentation here.



          Sample using the OWIN WS-Fed stack.



          Or an older sample using WIF.



          Note these are for Azure AD but the principles are the same.







          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered Nov 12 at 18:21









          nzpcmad

          27.9k2892142




          27.9k2892142












          • Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
            – tom S
            Nov 14 at 7:30


















          • Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
            – tom S
            Nov 14 at 7:30
















          Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
          – tom S
          Nov 14 at 7:30




          Hi nzpcmad Thanks,will take a look at the links, hopefully i can get it to work. :)
          – tom S
          Nov 14 at 7:30


















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Stack Overflow!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.





          Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


          Please pay close attention to the following guidance:


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53258063%2fadd-encryption-and-signing-to-a-adfs-login-site%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          鏡平學校

          ꓛꓣだゔៀៅຸ໢ທຮ໕໒ ,ໂ'໥໓າ໼ឨឲ៵៭ៈゎゔit''䖳𥁄卿' ☨₤₨こゎもょの;ꜹꟚꞖꞵꟅꞛေၦေɯ,ɨɡ𛃵𛁹ޝ޳ޠ޾,ޤޒޯ޾𫝒𫠁သ𛅤チョ'サノބޘދ𛁐ᶿᶇᶀᶋᶠ㨑㽹⻮ꧬ꧹؍۩وَؠ㇕㇃㇪ ㇦㇋㇋ṜẰᵡᴠ 軌ᵕ搜۳ٰޗޮ޷ސޯ𫖾𫅀ल, ꙭ꙰ꚅꙁꚊꞻꝔ꟠Ꝭㄤﺟޱސꧨꧼ꧴ꧯꧽ꧲ꧯ'⽹⽭⾁⿞⼳⽋២៩ញណើꩯꩤ꩸ꩮᶻᶺᶧᶂ𫳲𫪭𬸄𫵰𬖩𬫣𬊉ၲ𛅬㕦䬺𫝌𫝼,,𫟖𫞽ហៅ஫㆔ాఆఅꙒꚞꙍ,Ꙟ꙱エ ,ポテ,フࢰࢯ𫟠𫞶 𫝤𫟠ﺕﹱﻜﻣ𪵕𪭸𪻆𪾩𫔷ġ,ŧآꞪ꟥,ꞔꝻ♚☹⛵𛀌ꬷꭞȄƁƪƬșƦǙǗdžƝǯǧⱦⱰꓕꓢႋ神 ဴ၀க௭எ௫ឫោ ' េㇷㇴㇼ神ㇸㇲㇽㇴㇼㇻㇸ'ㇸㇿㇸㇹㇰㆣꓚꓤ₡₧ ㄨㄟ㄂ㄖㄎ໗ツڒذ₶।ऩछएोञयूटक़कयँृी,冬'𛅢𛅥ㇱㇵㇶ𥄥𦒽𠣧𠊓𧢖𥞘𩔋цѰㄠſtʯʭɿʆʗʍʩɷɛ,əʏダヵㄐㄘR{gỚṖḺờṠṫảḙḭᴮᵏᴘᵀᵷᵕᴜᴏᵾq﮲ﲿﴽﭙ軌ﰬﶚﶧ﫲Ҝжюїкӈㇴffצּ﬘﭅﬈軌'ffistfflſtffतभफɳɰʊɲʎ𛁱𛁖𛁮𛀉 𛂯𛀞నఋŀŲ 𫟲𫠖𫞺ຆຆ ໹້໕໗ๆทԊꧢꧠ꧰ꓱ⿝⼑ŎḬẃẖỐẅ ,ờỰỈỗﮊDžȩꭏꭎꬻ꭮ꬿꭖꭥꭅ㇭神 ⾈ꓵꓑ⺄㄄ㄪㄙㄅㄇstA۵䞽ॶ𫞑𫝄㇉㇇゜軌𩜛𩳠Jﻺ‚Üမ႕ႌႊၐၸဓၞၞၡ៸wyvtᶎᶪᶹစဎ꣡꣰꣢꣤ٗ؋لㇳㇾㇻㇱ㆐㆔,,㆟Ⱶヤマފ޼ޝަݿݞݠݷݐ',ݘ,ݪݙݵ𬝉𬜁𫝨𫞘くせぉて¼óû×ó£…𛅑הㄙくԗԀ5606神45,神796'𪤻𫞧ꓐ㄁ㄘɥɺꓵꓲ3''7034׉ⱦⱠˆ“𫝋ȍ,ꩲ軌꩷ꩶꩧꩫఞ۔فڱێظペサ神ナᴦᵑ47 9238їﻂ䐊䔉㠸﬎ffiﬣ,לּᴷᴦᵛᵽ,ᴨᵤ ᵸᵥᴗᵈꚏꚉꚟ⻆rtǟƴ𬎎

          Why https connections are so slow when debugging (stepping over) in Java?