Configuring OIDC Single Sign-on
ADFS requires MetaDefender Core to enable HTTPS for connections. Please follow these steps to first enable HTTPS on MetaDefender Core.
Set up OIDC in ADFS
- In the top right corner of
Server Manager
, click onTools
and selectAD FS Management
from the drop-down menu.

- In
AD FS
window, right click onApplication Groups
and selectAdd Application Group
from the drop-down menu.

- On
Welcome
page, provide a descriptive name for your application , e.g. MDCORE_OIDC, selectServer application accessing a web API
underTemplate
, and clickNext
.

- On
Server application
page, copy the string underClient Identifier
for later use, set a placeholder https://myplaceholder forRedirect URI
, then clickAdd
andNext
.

- On
Configure Application Credentials
page, checkGenerate a shared secre
t, clickCopy to clipboard
, then save the secret string for later use and clickNext
.

- On
Configure Web API
page, enter the string ofClient Identifier
from step 4 into the box underIdentifier
, clickAdd
, andNext
.

- On
Choose Access Control Policy
page, selectPermit everyone
and clickNext
.

- On
Configure Application Permissions
page, select the scopesallatclaims
,email
,openid
, andprofile
underPermitted scopes
, and then clickNext
.

- Click
Next
on the following page andClose
to finish.

- Back in
AD FS
window, right click on the item MDCORE_OIDC and selectProperties
.

- Select
MDCORE_OIDC - Web API
and clickEdit
.

- Go to
Issuance Transform Rules
tab and clickAdd Rule
.

- Select
Send LDAP Attributes as Claims
forClaim rule template
and clickNext
.

- Enter a name for
Claim rule
, e.g. display_name, selectActive Directory
forAttribute Store
. UnderLDAP Attribute
column, selectDisplay-Name
from the drop-down list, enter given_name for theOutgoing Claim Type
column, and clickFinish
.

- Click
Apply
on the next page andOK
to close the wizard.

Create OIDC directory in MetaDefender Core
- Sign in to MetaDefender Core.
- On the dashboard, click
User Management
in the sidebar. - In
User Management
page, selectDirectories
tab and clickAdd Directory
in the top right corner.

- In
Add Directory
page, choose OIDC asDirectory type
. - Enter the name of the new directory, such as ADFS_OIDC.
- In
Service Provider
section, paste the values ofClient ID
andClient Secret
copied from ADFS, respectively. - In
Service Provider
section, fill inHost or IP
with the host or IP address where MetaDefender Core is hosted; for this example, it is https://localhost:8008. - Copy
Login URL
.

Complete configuration in ADFS
- Back to
AD FS
, right click on item MDCORE_OIDC and selectProperties
, then chooseMDCORE OIDC - Server application
and clickEdit
.

- Remove the placeholder https://myplaceholder by selecting it and clicking
Remove
.

- Paste the
Login URL
from MetaDefender Core intoRedirect URI
, clickAdd
, thenApply
andOK
.

- Click
OK
to complete the setup.
Complete configuration in MetaDefender Core
- Access
AD FS Management
tool fromServer Manager
, expandAD FS
-->Service
-->Endpoints
on the left panel. InEndpoints
panel, navigate toOpenID Connect
section and copy the URL path of typeOpenID Connect Discovery
.

- Build the full URL to the metadata endpoint by appending the path from step 1 to the qualified domain name of ADFS
https://<adfs_fully_qualified_domain_name>/<metadata_endpoint_path>
- For example:
https://win-tst/adfs/.well-known/openid-configuration
- Switch back to MetaDefender Core. Under
Identity Provider
section, clickFetch URL
and paste the link above into the box underFetch URL
. ClickOK
and wait a moment for MetaDefender Core to set ADFS as its IDP. - In
Service Provider
section, fill in the user identity underUser identified by
with the configured values ofOutgoing Claim Type
, e.g. ${given_name} in this instruction. - Select the correct role for the user under
User Role
. - Disable
Load additional profiles from the user endpoint
option since AD FS 2016 and newer have not yet supported the/userinfo
endpoint. - Click
Add
to complete the settings.

- On
User Management
screen, toggle ADFS_OIDC directory. A dialog box appears to confirm the action. OnceEnable
is clicked, all sessions are expired immediately, and ADFS is used to authenticate the user.

Test the integration
- Click
Login
from the home screen of MetaDefender Core; the user is redirected to the ADFS page.

- Sign in with the account created in the system domain.
- If everything goes right, the MetaDefender Core dashboard is displayed with the user identity set in the top right corner.

- Otherwise, access backup login page at
<mdcore-host>#/public/backuplogin
for trouble shooting.
Was this page helpful?