Skip to main content

ID4175–The issuer of the security token was not recognized by the IssuerNameRegistry

Yesterday I worked in close collaboration with one of my clients to renew the certificates on their ADFS server. Of course this wouldn't be an interesting post if nothing went wrong and there was nothing to learn.

Changing the certificate is quite easy. First upload the certificate to your ADFS instance through the ADFS Management UI:

  • Open Server Manager
  • Click on “Tools”. Select “AD FS Management” from the menu.
  • Expand “Service” node and click on “Certificates”.
  • Click on “Set Service Communication Certificate” on the right side.



Now you can activate this certificate using the following command:

Set-AdfsSslCertificate -Thumbprint {thumbprint}

That’s the easy part. So where did we get into trouble?

After changing the certificate, some of our .NET applications started to fail with the following error message:

ID4175: The issuer of the security token was not recognized by the IssuerNameRegistry. To accept security tokens from this issuer, configure the IssuerNameRegistry to return a valid name for this issuer.

Let me explain why this happened. As part of our older .NET (4.8) applications the related ADFS configuration is added directly inside the web.config. Among the information we provide in the web.config is the list of allowed issuername registries:

By changing the certificate the corresponding thumbprint has changed as well. As a consequence the original configuration is no longer valid.

Fixing this is easy, just update the thumbprint inside the configuration.

But is there a better way so that we can avoid to do this change in the future when we have to renew our certificates again?

Federation metadata

The answer can be found in ‘Federation metadata’. ADFS (and other STS products) publishes a federation metadata document on a federation metadata endpoint. This metadata document format is described in the Web Services Federation Language (WS-Federation) Version 1.2, which extends Metadata for the OASIS Security Assertion Markup Language (SAML) v2.0.

It contains (at least) the following information:

  • Entity ID
  • Token signing certificates
  • WS-Federation endpoint URL
  • SAML endpoint URL

The good news is that our application logic can automatically read this information avoiding the need to store all this information directly in our web.config. So instead of using the built-in ConfigurationBasedIssuerNameRegistry that reads the issuer information from the web.config, we create our own instance that parses the federation metadata.

A solution was created by Brock Allen in Thinktecture.IdentityModel but this library is no longer maintained.

Here is a copy of the relevant code:

More information

Obtain and configure token signing and token decryption certificates for AD FS | Microsoft Learn

Dynamic issuer name registry direct from STS federation metadata with Thinktecture IdentityModel | brockallen

Popular posts from this blog

DevToys–A swiss army knife for developers

As a developer there are a lot of small tasks you need to do as part of your coding, debugging and testing activities.  DevToys is an offline windows app that tries to help you with these tasks. Instead of using different websites you get a fully offline experience offering help for a large list of tasks. Many tools are available. Here is the current list: Converters JSON <> YAML Timestamp Number Base Cron Parser Encoders / Decoders HTML URL Base64 Text & Image GZip JWT Decoder Formatters JSON SQL XML Generators Hash (MD5, SHA1, SHA256, SHA512) UUID 1 and 4 Lorem Ipsum Checksum Text Escape / Unescape Inspector & Case Converter Regex Tester Text Comparer XML Validator Markdown Preview Graphic Color B

Help! I accidently enabled HSTS–on localhost

I ran into an issue after accidently enabling HSTS for a website on localhost. This was not an issue for the original website that was running in IIS and had a certificate configured. But when I tried to run an Angular app a little bit later on http://localhost:4200 the browser redirected me immediately to https://localhost . Whoops! That was not what I wanted in this case. To fix it, you need to go the network settings of your browser, there are available at: chrome://net-internals/#hsts edge://net-internals/#hsts brave://net-internals/#hsts Enter ‘localhost’ in the domain textbox under the Delete domain security policies section and hit Delete . That should do the trick…

Azure DevOps/ GitHub emoji

I’m really bad at remembering emoji’s. So here is cheat sheet with all emoji’s that can be used in tools that support the github emoji markdown markup: All credits go to rcaviers who created this list.