Federation Server Proxy Configuration

After the federation service is up and running, the AD FS configuration can be performed on the systems that will be used as federation proxies. The same SSL certificate installed on the federation servers should be imported to each server that will be used as a federation server proxy, and applied to the IIS Default Web Site before configuring AD FS. By default, after a system restarts after being targeted as a federation server proxy during the AD FS 2.0 software installation, the AD FS 2.0 Federation Server Proxy Configuration Wizard automatically starts. To configure the federation server proxy role, use the following procedure:

1. At the Welcome page, click Next.

2. At the Specify Federation Service Name page, under Federation Service Name, enter the fully qualified domain name of the federation service.

3. If an HTTP proxy server is required to forward requests to the federation service, select the Use an HTTP Proxy Server When Sending Requests to This Federation Service check box; then, under HTTP Proxy Server Address, type the address of the proxy server, and click Test Connection to verify connectivity. When finished, click Next.

4. At the prompt, enter the credentials of the dedicated AD FS service account that was specified during the configuration of the federation service. This account is used to establish trust between the federation server proxy and the federation service.

5. At the Ready to Apply Settings page, review the details. If the settings appear correct, click Next to begin configuring the federation server proxy settings.

6. At the Configuration Results page, review the results. After all the configuration steps have completed, click Close to exit the wizard and complete the configuration.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset