sim403. claims provider trust relying party x relying party trust claims provider trust your adfs...

35
Active Directory Federation Services, Part 2: Building Federated Identity Solutions John Craddock ([email protected]) Infrastructure and Security Architect XTSeminars Ltd SIM403

Upload: katrina-poole

Post on 16-Dec-2015

225 views

Category:

Documents


4 download

TRANSCRIPT

Page 1: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Active Directory Federation Services, Part 2: Building Federated Identity Solutions

John Craddock ([email protected])Infrastructure and Security Architect XTSeminars Ltd

SIM403

Page 2: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Agenda

Working with PartnersADFS availabilityWhat is Forefront Unified Access Gateway (UAG)UAG TrunksConfiguring a Trunk for ADFS v2.0Adding a claims enabled application to the trunkUsing claims authentication with a Kerberos application through Kerberos Constrained Delegation (KCD)

Page 3: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Trusting A Partner

Your STS now trusts your partner to provide a security token containing claims for their usersYour STS is no longer responsible for identifying the user but still processes the claims from the partner as previously described

Claims Provider Trust

RelyingParty x

Relying Party Trust

Claims Provider Trust

Your ADFSSTS

Partner ADFSSTS & IP

Relying Party Trust

Partner organization Your organization

Claims Provider Trust

Page 4: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Claims Flow

Depending on the rules, claims flow from a trusted claims provider on ADFS1 to a relying party on ADFS2

Claims Pipeline

AD

Acceptance Transform rules

IP2

Acceptance Transform rules

IP3

ST

ST

Issuance Transform rules

Issuance Authorization rules

Permit or Deny

RP1

ST

Acceptance Transform rules

Issuance Transform rules

Issuance Authorization rules

Permit or Deny

Claims Pipeline

AD

Acceptance Transform rules

RP3

ST

Issuance Transform rules

Issuance Authorization rules

Permit or Deny

RP1

ST

Acceptance Transform rules

Relying Party Trusts

Claims Provider Trusts

Relying Party Trusts

Claims Provider Trusts

ADFS1 ADFS2

Page 5: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

demo

Trusting a partner

Page 6: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

ADFS Availability

The ADFS server is a key componentRequires high availabilityMust scale to the authentication demands of your / partner organisation(s)Functionality required from the Internet for remote workers / partners

ADFS STS

Page 7: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

A Farm is a Must

The ADFS server becomes a critical authentication serviceAlways install with the farm option

Allows other servers to be added

A stand-alone server is only recommended for test and development environmentsFor environments that need an Internet presence front the ADFS farm with a farm of ADFS proxies

Alternatively publish the ADFS Federation Server through UAG

Page 8: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Deploymenting a Farm

Active Directory

Configuration SQL Cluster

Firewall &Load Balancer

Perimeter Network ADFS Proxy Farm

Firewall &Load Balancer

Internet

Intranet ADFS Federation

Farm

Remote user CorpNet users

Forms Authentication

Windows authentication (Automatic logon possible)

Page 9: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

ADFS Configuration Database

The first server in the farm is referred to as the primary federation server

Has read/write access to the configuration database

Subsequent servers added to the farm are called secondary federation serversTwo options for the database

Windows Internal Database (WID)Replicated to all farm members

Maximum of five farm members

SQL, configured via scriptAdd appropriate SQL redundancy to avoid a single-point of failure

Page 10: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

ADFS Proxy Requirements

SSL certificate matches ADFS Federation URL

ADFSproxy

Does NOT need to be domain joinedHTTPS HTTPS

ADFS Federation

adfs.example.comInternal clients

Deploy certificates to all farm members(private key must be exportable)

Domain joined

Domain joined proxies simplify management through group policy

May not meet your security requirements

External clients

SSL

Token-signing

Client authentication certificates are not required for AD FS 2.0 federation server proxies

Page 11: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Adding Forefront Unified Access Gateway

ADFS v 2.0

Claims aware application

UAG

Kerberos application

Publishes ADFS Farm

PublishesApplications

Active Directory

Replaces ADFS Proxy

Page 12: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Multipleauthentication

options

Forefront Unified Access Gateway

Single entry-point for all remote accessService Pack 1 adds support for ADFS v2.0

DirectAccess

HTTP/HTTPS

Layer3 VPN

Application publishing

Optimizer modules forExchangeSharePointCRM

Reverse proxy forWeb farms

Third party support

RemoteApps viaIntegrated RemoteDesktop Services Gateway

Page 13: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

UAG Architecture

Page 14: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

UAG Trunks

Endpoint detection& clean up

downloaded to client

Evaluate EndpointAccess Settings

Authenticateuser against

authenticationservers

AuthenticationServers

External IP and URL

HTTP or HTTPS

UAG Trunk

Trunk Portal

Add Applications to Trunk

Page 15: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Creating a Trunk for ADFS v 2.0

Requires UAG SP1Define the ADFS STS-IP as an UAG Authentication Server

Requires federation metadata from the ADFS-IPDefine the claim that will be used as the lead value

Create an HTTPS TrunkSelect the ADFS Authentication server defined previously

Don’t forget to run Activate ConfigurationIf things don’t work as expected, an iisreset on the UAG server may solve it

Page 16: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Configuring the ADFS Server

On the ADFS server define UAG as a relying partyRequires the UAG federation metadata

Only available via an external URL or via XLM stored inProgram Files\Microsoft Forefront Unified Access Gateway\von\InternalSite\ADFSv2Sites\fed\FederationMetadata\2007-06

On the ADFS server define the appropriate claims to pass in the token (Issuance Transform Rules)On your client computer connect to the ADFS Trunk

You should be logged on via ADFS and see an empty portal

Page 17: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

demo

Setting up an ADFS trunk

Page 18: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Man-in-the-Middle

UAG is acting a the Man-in-the-middle between the client and the ADFS server

Depending on the client and server versions Channel Binding Token (CBT) will be enforced and authentication will failDisable CBT on the ADFS server

Configured through the Configuration Editor for the Default Website\adfs\ls or via a script

TechNet “Forefront UAG and AD FS 2.0 supported scenarios and prerequisites”

https://adfs.example.com https://adfs.example.com

Terminates HTTPS and then sends to

ADFS Farm

CTB prevents server accepting credentials

from new SSL channel

UAG

Page 19: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Adding Claims Aware Applications

Select the applicationDefine name and typeDefine endpoint policiesSpecify the application’s internal addressSpecify how SSO credentials are passed to the published AppDefine how the application is shown in Trunk portalActivate the configuration

Page 20: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

demo

Adding a claims aware application

Page 21: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

None Claims Aware Applications

None Claims Aware Applications can be supported via Kerberos Constrained Delegation

Authentication to internal application via KerberosShadow accounts required for external users

Authentication viaSAML security token

UAG

ADFS

Request Kerberos Ticket to

APP1 on behalf of user

Authenticate to APP1 using Kerberos

App1Authentication &Authorization viaKerberos ticket

Domain Controller running KDC

Page 22: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Kerberos Constrained Delegation (KCD)KDCUAG ServerTom

TGT

K-ST

Data server

Claims Authentication

Request Kerberos tokenwith user’s identity

Request Kerberos STwith user’s identity

K-STImpersonate user

Uses: Kerberos extension Service-for-User-to-Self (S4U2Self)

Page 23: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

AD UAG Server Object

Automatically configured via UAGYou must supply the Service Principal NameBackend application must be Kerberos

Page 24: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Adding a Kerberos Application

As beforeSelect the applicationDefine name and typeDefine endpoint policiesSpecify the application’s internal addressDON’T specify how SSO credentials are passed to the published AppDefine how the application is shown in Trunk portal

Select the application and change the authentication to KCDSpecify the SPN and shadow account identifier

Activate the configuration

Page 25: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

demo

Adding a Kerberos application

Page 26: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Get Your Certificates Right

The UAG server will require a SSL certificate for the UAG portal and the ADFS server

For example adfsportal.example.com and adfs.example.comCan use a wild card certificate *.example.com

Make sure that the UAG server has the root certificate for the ADFS token signing certificateMake sure the client has the root certificate for the UAG server certificatesMake sure all CRL distribution points can be resolved

The client will check the certificates and CRLs for the UAG client components

Page 27: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

What Next?

Build a test lab Get ADFS working first with a claims aware application

Try the Microsoft ADFS step-by-step guides

Read the ADFS Design and Deployment guides

Read the UAG guides for ADFS v 2.0Deploy UAG into your test environment Publish ADFS v 2.0 and your applicationMake sure all certificates and CRLs are available

Page 28: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

More on ADFS and Federation

XTSeminars one-day event:Federation and Federated [email protected] for more information

Get your local Microsoft subsidiary to run the event!

Page 29: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Consulting Services on Request

[email protected]

John has designed and implemented computing systems ranging from high-speed industrial controllers through to distributed IT systems with a focus on security and high-availability. A key player in many IT projects for industry leaders including Microsoft, the UK Government and multi-nationals that require optimized IT systems. Developed technical training courses that have been published worldwide, co-authored a highly successful book on Microsoft Active Directory Internals, presents regularly at major international conferences including, TechEd, IT Forum and European summits. John can be engaged as a consultant or booked for speaking engagements through XTSeminars. www.xtseminars.co.uk

Page 30: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Related Content

SIM401 | Active Directory Federation Services 2.0 Deep Dive: Deploying a Highly Available InfrastructureOSP308 | Claims Identity in Microsoft SharePoint 2010

MID342-HOL | Use the Windows Azure Appfabric Access Control Service to Federate with Multiple Business Identity ProvidersSIM399-HOL | Managing Claims Authentication Using Microsoft Forefront Identity Manager 2010

SIM377-INT | Claims-Based Identity

Page 31: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Track Resources

Don’t forget to visit the Cloud Power area within the TLC (Blue Section) to see product demos and speak with experts about the Server & Cloud Platform solutions that help drive your business forward.

You can also find the latest information about our products at the following links:

Windows Azure - http://www.microsoft.com/windowsazure/

Microsoft System Center - http://www.microsoft.com/systemcenter/

Microsoft Forefront - http://www.microsoft.com/forefront/

Windows Server - http://www.microsoft.com/windowsserver/

Cloud Power - http://www.microsoft.com/cloud/

Private Cloud - http://www.microsoft.com/privatecloud/

Page 32: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Resources

www.microsoft.com/teched

Sessions On-Demand & Community Microsoft Certification & Training Resources

Resources for IT Professionals Resources for Developers

www.microsoft.com/learning

http://microsoft.com/technet http://microsoft.com/msdn

Learning

http://northamerica.msteched.com

Connect. Share. Discuss.

Page 33: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Complete an evaluation on CommNet and enter to win!

Page 34: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner

Scan the Tag to evaluate this session now on myTech•Ed Mobile

Page 35: SIM403. Claims Provider Trust Relying Party x Relying Party Trust Claims Provider Trust Your ADFS STS Partner ADFS STS & IP Relying Party Trust Partner