Show/Hide Toolbars

Thereforeâ„¢ Help

This tutorial demonstrates how to add an AD FS (OIDC) External User Directory in the Thereforeâ„¢ Solution Designer.

 

Configuration

 

1.Right-click on 'External User Directories' and click 'Manage...':

SD_T_AuthMeth_ADFS_TC_001

2.Click on the down arrow and select 'AD FS (OIDC)':

SD_T_AuthMeth_ADFS_TC_002

3.Click 'Auto-Detect' and type in the 'OIDC Discovery Endpoint':

SD_T_AuthMeth_ADFS_TC_003

4.Clicking OK should automatically fill out most of the details below:

SD_T_AuthMeth_ADFS_TC_004

5.You will need to add the 'Thereforeâ„¢ Client ID' which is found on the 'AD FS Server' in the newly created 'Application Group'. Edit the 'Native Application' by click on the 'Application Group's Properties' on the left side.

SD_T_AuthMeth_ADFS_TC_005

6.Copy the 'Client ID':

SD_T_AuthMeth_ADFS_TC_006

7.and paste it in the 'Designer':

SD_T_AuthMeth_ADFS_TC_007

Click 'OK'.

 

8.Type in the domain(s) here:

SD_T_AuthMeth_ADFS_TC_010

Checking your configuration

 

You can check if the External Provider is properly added to the tenant website by visiting the following URL:

https://<tenantname>.thereforeonline.com/Client/?NoSSO=1 (replace <tenantname> with your Thereforeâ„¢ Online tenant).

 

The new provider should appear on the bottom of the page:

SD_T_AuthMeth_ADFS_TC_011

 

Clicking this new provider will take you to the AD FS login page:

SD_T_AuthMeth_ADFS_TC_012        

If you are using the Thereforeâ„¢ Navigator or Thereforeâ„¢ Solution Designer you can change the authentication provider to 'AD FS (OIDC)' (open 'Connection Settings' from the File Menu in the Thereforeâ„¢ Navigator or Thereforeâ„¢ Solution Designer):

SD_T_AuthMeth_ADFS_TC_013