General FAQ

How to configure ADFS?

ADFS configuration steps

 

his video shows how to set up Active Directory Federation Service (ADFS) to work together with Office 365. It does not cover the ADFS proxy server scenario. This video discusses ADFS for Windows Server 2012 R2. However, the procedure also applies to ADFS 2.0 — except for steps 1, 3, and 7. In each of those steps, see the "Notes for ADFS 2.0" section for more information about how to use this. procedure in Windows Server 2008.

Useful notes for the steps in the video

Step 1: Install Active Directory Federation Services

Add ADFS by using Add Roles and Features Wizard.

Notes for ADFS 2.0

If you are using Windows Server 2008, you must download and install ADFS 2.0 to be able to work with Office 365. You can obtain ADFS 2.0 from the following Microsoft Download Center website:

Active Directory Federation Services 2.0 RTW

After the installation, use Windows Update to download and install all applicable updates.

Step 2: Request a certificate from a third-party CA for the Federation server name

Office 365 requires a trusted certificate on your ADFS server. Therefore, you must obtain a certificate from a third-party certification authority (CA).

When you customize the certificate request, make sure that you add the Federation server name in the Common name field.

In this video, we explain only how to generate a certificate signing request (CSR). You must send the CSR file to a third-party CA. The CA will return a signed certificate to you. Then, follow these steps to import the certificate to your computer certificate store:

  1. Run Certlm.msc to open the local computer's certificate store.

Updated

Was this article helpful?

1 out of 1 found this helpful

Have more questions? Submit a request

Comments

0 comments

Please sign in to leave a comment.