35
THE WHO, WHAT AND WHY OF ACTIVE DIRECTORY FEDERATION SERVICES (ADFS)

The Who, What, Why and How of Active Directory Federation Services (AD FS)

Embed Size (px)

Citation preview

Page 1: The Who, What, Why and How of Active Directory Federation Services (AD FS)

THE WHO, WHAT AND WHY OF ACTIVE

DIRECTORY FEDERATION SERVICES (ADFS)

Page 2: The Who, What, Why and How of Active Directory Federation Services (AD FS)

Be Sure To Thank Our Awesome Sponsors!

Page 3: The Who, What, Why and How of Active Directory Federation Services (AD FS)

ABOUT ME

• Co-author, SharePoint 2013 Administrators Pocket Guide• MCT, MCTIP: SharePoint 2010, MCTS: Project Server 2010• 12 years working on the SharePoint platform in a variety of

positions.• 7 years of instructional/training delivery experience.• My blogs:

• http://summit7systems.com/author/jay.simcox/• http://www.sharepointmechanic.com/

• Contact Me:• Email: [email protected]• Twitter: @jaysimcox/@SPHoneyBadger

Senior Consultant/Instructor, Summit 7 Systems/MindsharpHuntsville, AL

Page 4: The Who, What, Why and How of Active Directory Federation Services (AD FS)

Work performed in 31 StatesEmployees in 6 States

100% CSAT Satisfaction 2 Microsoft MVPs 30+ Published Books 1 Office Dog

About Summit 7 Systems

Page 5: The Who, What, Why and How of Active Directory Federation Services (AD FS)

AGENDA

ADFS

Why

What

Who

How

Page 6: The Who, What, Why and How of Active Directory Federation Services (AD FS)

AGENDA

ADFS

Why

What

Who

How

Page 7: The Who, What, Why and How of Active Directory Federation Services (AD FS)

THE FIRST QUESTION YOU SHOULD BE ASKING!Is AD FS the right solution for my requirement?

Page 8: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 9: The Who, What, Why and How of Active Directory Federation Services (AD FS)

• Reverse-proxy?• Hybrid?• Access from outside the corporate network?• Access for partners or vendors?• Device or role-based access?• Single sign on (SSO)

IT DEPENDS….

Page 10: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 11: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHO BENEFITS FROM ADFS - I?• Implementing Organizations

– Easily share internal resources with external users.– Create a role based security model.– Possible to reduce overall licensing costs with additional

servers roles like Web Application Proxy (WA-P).• Partner Organizations

– Easy access to external organization resources

Page 12: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHO BENEFITS FROM ADFS - II?

• IT Staff– Administrators

• No longer have to manage external user accounts or passwords.• Centralized federated partner management.• Extensible architecture allows for adding, modifying or creating

custom claims to support specific business processes.– Developers

• Leveraging Windows Identity Foundation developers can build .NET applications that rely on ADFS instead of an internal authentication mechanism. These are known as “Claims-Aware” applications.

Page 13: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHO BENEFITS FROM ADFS - III?

• End Users– SSO experience across multiple applications and

platforms.– Reduced need for multiple logons– Simplified password management (single password

across multiple platforms and applications).

Page 14: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 15: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHAT IS ADFS?• Not new, ADFS has been around since Windows

Server 2003 R2.• Windows Server 2012 R2 role.• Allows for the secure sharing of identity

information.• Provides secure authentication to multiple

systems (SharePoint, Dynamics, Exchange, O365, etc…)

• Reduces administrative overhead involved with managing “guest” or external AD account.

Page 16: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHAT ARE THE BENEFITS OF ADFS?• Allows us to “easily” open applications to external

partners.• Web based Single Sign On (SSO).• Reduced administrative overhead managing guest

accounts and passwords.• Supports the WS-Federation protocol.• Partner or guest user account management by

local resources is not required.

Page 17: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHAT ARE THE BENEFITS OF ADFS? (CONTD.)

• Claim mapping defines claims in terms that each partner organization understands.

• Claim mappings can be different for each partner organization.

• Can leverage multiple claim types– Identity Claims– Group Claims– Custom Claims– Device Claims

Page 18: The Who, What, Why and How of Active Directory Federation Services (AD FS)

ADFS LIMITATIONS

• Not an overly simple implementation.• No support for on-premises Exchange.• No access to Windows NT token based

applications.– No access to file shares or print servers.– No access to AD resources.– No access to Exchange (on-premises only).– No connections to servers via RDP.– No authentication to “older” web based applications.

Page 19: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 20: The Who, What, Why and How of Active Directory Federation Services (AD FS)

HOW DOES ADFS WORK?• Defines how applications acquire identity information about a user.• Designed to specifically overcome limitations in other protocols.• Designed to cross boundaries such as security realms, firewalls and different

platforms.• Takes the burden of authentication off of applications.• Requires configuration of multiple components

– SharePoint Security Token Service (STS)– Token-signing certificate– Identity Provider (IdP)– Identity claim– Realm– SPTrustedIdentityTokenIssuer– Relying party security token service– Identity provider security token service

Page 21: The Who, What, Why and How of Active Directory Federation Services (AD FS)

AUTHENTICATION IN SHAREPOINT• Authentication is NOT Authorization

– Authentication – the process of verifying the identity of a user requesting access to a SharePoint resource.

– Authorization – the process of identifying an authenticated users permission to access the SharePoint resource.

• Authentication protocols– NTLM– Kerberos– Claims-based– Open Authorization 2.0 (OAuth)

• Server to Server Authentication• App authentication

Page 22: The Who, What, Why and How of Active Directory Federation Services (AD FS)

NTLM PROCESS1. The user requests a SharePoint site.2. SharePoint sends a request for Windows

Credentials to the user in the form of a login box asking for a username and password.

3. The end user enters their Windows credentials and submits them to SharePoint.

4. SharePoint validates the users account with AD.5. SharePoint requests and receives the users

group membership from AD.6. SharePoint creates a SharePoint security token

and sends the authorization code and requested web page to the end user.

AD DS

5

1

2

3

6Users

4

Page 23: The Who, What, Why and How of Active Directory Federation Services (AD FS)

KERBEROS PROCESS1. The Client sends an HTTP (GET) request as an anonymous user.2. The WFE responds with a 401.2 (unauthorized: Login failed) and with a

WWW-Authenticate: Negotiate or WWW-Authenticate: Kerberos header.3. The client contacts the KDC on the domain controller requesting a

Kerberos ticket for the SPN (service-principal-name) referenced by the client browser.

4. If the KDC finds a matching SPN it creates and encrypts a ticket and returns it to the client.

5. The client creates the authenticator and returns it with the ticket to the WFE. The WFE decrypts the ticket and determines identity and checks permissions on the SharePoint server to see what access, if any, is to be granted.

6. If access is permitted IIS contacts the SQL server through the Web Application service.

7. The Web Application service requests a ticket for the SQL server from the KDC.

8. If an SPN is found the KDC returns the ticket which the web application uses to impersonate the user.

9. SQL Server checks the ticket from the Web Application service and validates it and sends the data back to the WFE.

10. .NET compiles the .aspx page and sends it to the users browser. Client

12

3

4

5

6

7

8

9

10

AD DS

Page 24: The Who, What, Why and How of Active Directory Federation Services (AD FS)

CLAIMS PROCESS1. The end user hits the SharePoint site generating an

HTTP (GET) request.2. SharePoint redirects the user to the Identity Provider to

get a security token.3. The end user is prompted for credentials by the Identity

Provider.4. The Identity Provider validates the provided credentials

with the authentication provider (in this case AD DS) and if successful provides the client a security token.

5. The Identity Provider sends the end user a SAML security token.

6. The end user submits a new request to SharePoint with the SAML token.

7. The SharePoint STS generates the SharePoint security token, the FedAuth cookie and the requested SharePoint site.

2

6

1

AD DS

4

AD FS

3

5

ClaimClaimClaim

Signature7 7

7

Page 25: The Who, What, Why and How of Active Directory Federation Services (AD FS)

CLAIMS IN A NUTSHELL• Claim: an assertion or statement of something as a fact.• Could be any piece of data or information about a user.• Digitally signed at creation.• Claims must have an attribute to be used with SharePoint• Do not rely on applications for authentication.• Rely on security token services (STSs).• Not just for identities, can also be used for roles and access rights.• Commonly defined with Security Assertion Markup Language

(SAML)

Page 26: The Who, What, Why and How of Active Directory Federation Services (AD FS)

THE TOKEN

Page 27: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 28: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHAT WOULD AN ADFS IMPLEMENTATION LOOK LIKE?

Page 29: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 30: The Who, What, Why and How of Active Directory Federation Services (AD FS)
Page 31: The Who, What, Why and How of Active Directory Federation Services (AD FS)

WHAT SHOULD I WORRY ABOUT?• Search• User Profile Service• End user experience• People-Picker• Unique Identifier• Authentication method (username/password,

smart card, RSASecureId).

Page 32: The Who, What, Why and How of Active Directory Federation Services (AD FS)

BEST PRACTICES• Use SAN certificates on the WA-P servers.• Protect your ADFS servers as if they are Domain

Controllers.• High availability should always be a part of the

design. Especially hybrid deployments.

Page 33: The Who, What, Why and How of Active Directory Federation Services (AD FS)

Section Header

Q & A

Page 34: The Who, What, Why and How of Active Directory Federation Services (AD FS)

Be Sure To Thank Our Awesome Sponsors!

Page 35: The Who, What, Why and How of Active Directory Federation Services (AD FS)

THANK YOU FOR ATTENDING!