Dynamics 365 configuration ADFS

Preparation

Dynamics 365 server, ADFS server and SSL certificate.

Configure claims-based authentication

First, an SSL certificate needs to be installed on the Dynamics 365 server and the ADFS server. Install to the local computer, click Next.

insert image description here

Select Automatically select the certificate store based on the certificate type.

insert image description here

Since the subsequent configuration may involve the limited reading of the private key of the certificate, you need to open the mmc console to set it on the adfs and dynamics servers respectively.

insert image description here

Click on the file, select "Add\Remove Snap-in" and then select "Certificate", continue to select "Computer Account" and click Next.

insert image description here

Select "Local Computer" and click Finish.

insert image description here

In the certificates under the personal directory, find the added certificate, right-click all tasks, and select "Manage Private Key".

insert image description here

Add Full Control permissions for Everyone.

insert image description here

Open the deployment manager in Dynamics 365 Server and click "Properties".

insert image description here

Select the "Web address" tab, select HTTPS as the binding type, and set the following addresses uniformly:
internalcrm.domain.com
and set the port according to actual needs. My default is 443.
The domain name here must be consistent with the SSL certificate.

insert image description here

Open the IIS manager, click Binding, set the type to https, select the SSL certificate, and note that the port needs to be consistent with the setting of the deployment manager above.

insert image description here

Back in the deployment manager, click on "Configure claims-based authentication".

insert image description here

Click Next.

insert image description here

Here is the federation metadata URL of ADFS, the format is:
https://domain name/federationmetadata/2007-06/federationmetadata.xml
Open the browser to verify whether it can be accessed, if not, check whether the dns or hosts file is There is a corresponding analysis, and whether there are corresponding restrictions on the firewall or network.

insert image description here

Select the certificate and click Next.

insert image description here

Go ahead and click Next.

insert image description here

Click Apply.

insert image description here

Click to view the log file.

insert image description here

Find the last line of
Metadata URL: https://internalcrm.domainname.com/FederationMetadata/2007-06/FederationMetadata.xml
Verify that the browser can access the adfs server, if not, check whether there is a correspondence in the dns or hosts file , and whether there are corresponding restrictions on the firewall or network.

insert image description here

Now open ADFS Admin on ADFS server.

insert image description here

Click the "Claim Provider Trust" directory, right-click on "Active Directory", and select "Edit Claim Rules".

insert image description here

Click "Add Rule".

insert image description here

Select "Send LDAP attributes by claim" and click Next.

insert image description here

Fill in LDAP UPN Claim Rule in the claim rule name, select Activity Directory for "Characteristic Storage", as shown in the figure, select User-Principal-Name, select UPN, and click Finish.

insert image description here

Click Apply and OK.

insert image description here

Right click on "Relying Party Trust" and "Add Relying Party Trust".

insert image description here
Select "Claim Awareness" and click "Start".

insert image description here

Enter the Metadata URL generated by the deployment manager just now into the federation metadata address
https://internalcrm.domain.com/FederationMetadata/2007-06/FederationMetadata.xml
and click Next.
insert image description here

Enter the display name, CRM Cliams Relying Party, and click Next.

insert image description here

The next step is the default, do not check the option.

insert image description here

Continue to the next step.

insert image description here

Click Close.

insert image description here

Right click on the newly added "Relying Party Trust" and click "Edit Statement Issuance Policy".

insert image description here

Click "Add Rule".

insert image description here

Select "Go through or screen incoming statements" and click Next.
insert image description here

Choose a claim rule name, Pass Thrungh UPN, and select "UPN" in the "Incoming Claim Type Selection" below.

insert image description here

To add the second one, select "Experience or filter incoming statements" and click Next.

insert image description here

Choose a claim rule name, Pass Through Primary SID, select "Primary SID" in the "Incoming Claim Type Selection" below, and click Finish.

insert image description here

Add the third one, select "Convert Incoming Claims", and click Next.

insert image description here

Choose a claim rule name, Transform Windows Account Name To Name, select "Windows Account Name" for "Incoming Claim Type", select "Name" for "Outgoing Claim Type", and click Finish.

insert image description here

Click Apply and OK.

insert image description here

In the "Authentication Methods" category, click Edit for the primary authentication method.

insert image description here

Make sure Forms Authentication is checked.

insert image description here

Verify whether
https://internalcrm.domainname.com
can be successfully logged in. So far, the configuration of claim-based authentication is complete.

insert image description here

Configure an Internet-facing deployment

Open the dynamics deployment manager and click "Configure Internet-facing deployment".

insert image description here

Click Next.

insert image description here

Web application server domain and organization Web service domain input: domain name.com.
Discovery Web Service domain input: transfer. domain name.com.
The domain name and SSL certificate remain the same.
Add the domain name resolution of the corresponding ip to the dns or hosts file, such as: transfer.domain.com. Then click Next.

insert image description here

Enter the external domain where the Internet-facing server is located. In the next step
, add the corresponding ip domain name resolution of auth.domain.com to the dns or hosts file.

Like: transfer.domain.com, auth.domain.com, internalcrm.domain.com.
These three correspond to the IP of the crm application server.

insert image description here

Click Next.

insert image description here

Click Apply, and you're done.

insert image description here


Finally, verify whether the address https://auth.domain.com/FederationMetadata/2007-06/FederationMetadata.xml can be successfully accessed on the ADFS server .

insert image description here

Go back to the ADFS server, right-click on the "Relying Party Trust" directory and "Add Relying Party Trust".
insert image description here

The default "Claims Aware" click to activate.
insert image description here

Enter "Federation Metadata Address"
https://auth.domain.com/FederationMetadata/2007-06/FederationMetadata.xml
and click Next.

insert image description here

Enter the display name, CRM IFD Relying Party, and click Next.

insert image description here

Click Next and leave the options unchecked.

insert image description here

Go ahead and click Next.

insert image description here

Just close it.

insert image description here

In the newly added relying party trust, right-click and click "Edit Statement Issuance Policy".

insert image description here

Click "Add Rule".

insert image description here

Select "Go through or screen incoming statements" and click Next.

insert image description here

Choose a claim rule name, Pass Thrungh UPN, and select "UPN" in the "Incoming Claim Type Selection" below.

insert image description here

To add the second one, select "Experience or filter incoming statements" and click Next.

insert image description here

Choose a claim rule name, Pass Through Primary SID, select "Primary SID" in the "Incoming Claim Type Selection" below, and click Finish.

insert image description here

Add the third one, select "Convert Incoming Claims", and click Next.

insert image description here

Choose a claim rule name, Transform Windows Account Name To Name, select "Windows Account Name" for "Incoming Claim Type", select "Name" for "Outgoing Claim Type", and click Finish.

insert image description here

Click Apply and OK.

insert image description here

Add: dynamics organization name.domain name.com
to the dns or hosts file for analysis, and then test whether the access can be successful. At this point, all configurations are complete.

insert image description here

Guess you like

Origin blog.csdn.net/tantu666/article/details/128479538