SAML to ADFS configuration

we are steeping to configure our SAMl2.0 setup with ADFSIdentity provider.<o:p></o:p>After configuring IdP and SP, trying to access the application giving issues.

ComponentSpace.SAML2 Verbose: 0 : 32/7: 04/06/2018 01:04:24: Exception: ComponentSpace.SAML2.Exceptions.SAMLErrorStatusException: An error SAML response status was received. urn:oasis:names:tc:SAML:2.0:status:Responder
ComponentSpace.SAML2 Verbose: 0 : 32/7: 04/06/2018 01:04:24: at ComponentSpace.SAML2.InternalSAMLServiceProvider.ProcessSAMLResponse(XmlElement samlResponseElement, Boolean& isInResponseTo, String& authnContext, String& userName, SAMLAttribute[]& attributes)
at ComponentSpace.SAML2.InternalSAMLServiceProvider.ReceiveSSO(HttpRequest httpRequest, Boolean& isInResponseTo, String& partnerIdP, String& authnContext, String& userName, SAMLAttribute[]& attributes, String& relayState)
at Portal.SSO.SAML.Consumer.Page_Load(Object sender, EventArgs e)
at System.Web.UI.Control.OnLoad(EventArgs e)
at System.Web.UI.Control.LoadRecursive()
at System.Web.UI.Page.ProcessRequestMain(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
at System.Web.UI.Page.ProcessRequest(Boolean includeStagesBeforeAsyncPoint, Boolean includeStagesAfterAsyncPoint)
at System.Web.UI.Page.ProcessRequest()
at System.Web.UI.Page.ProcessRequest(HttpContext context)
at System.Web.HttpApplication.CallHandlerExecutionStep.System.Web.HttpApplication.IExecutionStep.Execute()
at System.Web.HttpApplication.ExecuteStep(IExecutionStep step, Boolean& completedSynchronously)
at System.Web.HttpApplication.PipelineStepManager.ResumeSteps(Exception error)
at System.Web.HttpApplication.BeginProcessRequestNotification(HttpContext context, AsyncCallback cb)
at System.Web.HttpRuntime.ProcessRequestNotificationPrivate(IIS7WorkerRequest wr, HttpContext context)
at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
at System.Web.Hosting.UnsafeIISMethods.MgdIndicateCompletion(IntPtr pHandler, RequestNotificationStatus& notificationStatus)
at System.Web.Hosting.PipelineRuntime.ProcessRequestNotificationHelper(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)
at System.Web.Hosting.PipelineRuntime.ProcessRequestNotification(IntPtr rootedObjectsPointer, IntPtr nativeRequestContext, IntPtr moduleData, Int32 flags)

Below is the IdP configuration at SAML. Config file

<PartnerIdentityProvider Name=”http://adfs.test/adfs/services/trust” SignAuthnRequest=“true”
WantAssertionOrResponseSigned=“true” WantAssertionEncrypted=“true” UseEmbeddedCertificate=“true”
SingleSignOnServiceUrl= “https://adfs.test/adfs/ls/”/>




Kindly let us know the resolutions/suggestions if any.


<o:p></o:p>

ADFS is returning a SAML response with an error status.
This means that there’s some sort of configuration mismatch between ADFS and your application.
To see the details, on the ADFS server use the Windows event viewer and you should find one or more error entries associated with the failed SSO attempt.
If you’re not sure how to interpret these, you’re welcome to forward these error events to support@componentspace.com.
Please include screenshots of the relying party property tabs in ADFS so we can check the configuration.
Also, please include the complete SAML log file as an email attachment so we can see the SAML authn request being sent to ADFS.
https://www.componentspace.com/Forums/17/Enabing-SAML-Trace