1 / 35

Single Sign on with Active Directory Federation in Office 365/SharePoint Online

Single Sign on with Active Directory Federation in Office 365/SharePoint Online. Presented by: Amit Chachra, Principal Lead Consultant with Magenic Allen Yu, Senior Systems Engineer with WCIRB of California. Agenda. Office 365 Identity Identity Management Overview

delora
Télécharger la présentation

Single Sign on with Active Directory Federation in Office 365/SharePoint Online

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Single Sign on with Active Directory Federation in Office 365/SharePoint Online Presented by: Amit Chachra, Principal Lead Consultant with Magenic Allen Yu, Senior Systems Engineer with WCIRB of California

  2. Agenda • Office 365 Identity • Identity Management Overview • Identities for Microsoft Cloud Services • Core Identity Scenarios with Office 365 • Directory Sync with Password Sync • ADFS 2.0 • High Availability and Highly Resiliency • Single Sign On Experience • Demo • Tips, Tricks and Best Practices for configuring ADFS with Office 365 • References

  3. Office 365 identity Management

  4. What is Identity Management • Identity management deals with identifying individuals in a system and controlling access to the resources in that system • Integral components of identity and access management • Authentication (Verifies who you are)Verifying that a user, device, or service such as an application provided on a network server is the entity that it claims to be • Authorization (Verified what you are authorized to do)Determining which actions an authenticated entity is authorized to perform on the network

  5. Identities for Microsoft Cloud Services Organizational Account Microsoft Account Organizational Account Ex: amitc@magenic.com Microsoft Accounte.g. amitc@onmicrosoft.com or amitc@outlook.com User User

  6. Cloud vs. Federated Identity

  7. Common Identity platform for Organizational Accounts Windows Azure Active Directory is the underlying identity platform for various cloud services that use Organizational Accounts Windows Azure Active Directory Authentication platform Directorystore

  8. Core Identity Scenarios with Office 365 CloudIdentity Directory & Password Synchronization*  Federated Identity Windows Azure Active Directory Windows Azure Active Directory Windows Azure Active Directory Dirsync & Password Sync* Federation Directory Sync On-Premises Identity On-Premises Identity no integration to on-premises directories Integration without federation* Single federated identity and credentials

  9. Identity Usage Scenarios

  10. Prepare your Environment • Active Directory Attribute Cleanup • Minimum- User Name, First Name, Last Name, and Display Name • Unsupported characters - Space ( ) @ ‘ | = ? / • Only routable domains can be used with ADFS deployment • Non-routable domains: .local - .loc - .internal • Domain must be added and ownership verified • If organization has AD with only internal namespace, it must: • Add a routable UPN suffix in Active Directory Forests and Trusts. • Configure each user with that routable UserPrincipalName

  11. SSL Certificates • Why SSL certificates? • SSO experience; ActiveSync • Secure communications • Auto-discover the Exchange Server • Certificates required for these Office 365 components: • Exchange on-premises • Single sign-on (for both the ADFS federation servers and ADFS federation server proxies) • Auto-discover, Outlook Anywhere, Exchange ActiveSync, and Exchange Web Service (EWS) • Exchange hybrid server

  12. Network and Hardware Considerations • Ports and Protocols • Identify the port/protocol requirements for Active Directory, SharePoint, Lync, Exchange, and migration scenarios • Firewall Considerations • Accept connections based on wildcard domain names • Proxy Device Considerations • Allow connections from Microsoft Online Services • URLs • WAN Accelerators • Test and optimize your WAN accelerated proxy device(s) • Hardware and Software Load-Balancing Devices • These are required for single sign-on and Exchange hybrid deployments • Test and optimize your load-balancing device(s)

  13. DirSync • Application that synchronizes on-premises Active Directory with Office 365 • x64 application based on FIM • Designed as an appliance: “Set it and forget it” • Entire Active Directory forest is scoped for synchronization • What is synchronized? • All user objects • All group objects • Mail-enabled contact objects • Passwords (if you opt to sync passwords too) • Synchronization is from on-premises to Office 365 only • Synchronization occurs every 3 hours

  14. Single Sign On – Server Requirements • Windows Server 2008/2008 R2 or Windows Server 2012 • PowerShell • Web Server (IIS) • .NET 3.5 SP1 • Windows Identity Foundation • Publicly registered domain name • SSL Trusted Public Certificates • Windows Azure Active Directory Module for Windows PowerShell • Microsoft Online Sign In Assistant • High-availability design

  15. Deploying ADFS 2.0 for SSO • Deploy ADFS Server • Deploy ADFS Server Proxy • AD FS 2.x Server • Default topology for Office 365 is an AD FS 2.x federation server farm that consists of multiple servers hosting your organization’s Federation Service • Recommend using at least two federation servers in a load-balanced configuration • AD FS 2.x Proxy Server • Federation server proxies are used to redirect client authentication requests coming from outside your corporate network to the federation server farm • Federation server proxies should be deployed in the DMZ

  16. Preparing to deploy ADFS

  17. ADFS Certs • Service communication certificate • AD FS uses this certificate to enable HTTPS which is a requirement for traffic to and from the federation server and federation server proxies ( to secure communication) So it is basically a SSL certificate which needs to be installed on the IIS for each federation server and federation server proxy • Token signing certificate • AD FS uses this certificate to digitally sign outgoing AD FS tokens. This is not used to secure data but in fact it is used to ensure the integrity of the security tokens as they pass between the federation servers and application server via the client computer. • Token decrypting certificate • AD FS 2.0 and above has the ability to encrypt the contents of the AD FS tokens. This is in addition to having these tokens signed by the server's token signing certificate.

  18. ADFS solution

  19. Federation using PowerShell

  20. ADFS Farm Architecture – WID vs. SQL

  21. ADFS Farm Architecture – WID vs. SQL contd…

  22. ADFS High Availability and High Resiliency

  23. Single Sign On Experience Demo

  24. Tips, tricks and best practices for ADFS with o365

  25. OnRamp tool • OnRamp tool may give you errors and warnings which might not be applicable to your configuration. In most cases, you can ignore these errors and continue with ADFS Set up.

  26. OnRamp tool

  27. DirSync Tool Install DirSync tool installation may fail the first time when you run the installer in Windows Server 2012. Logs mention that a local security group (FlMSyncAdmins) is configured on the system during the installation, but the user doesn't have rights for that group membership because the user needs to log off. 

  28. DirSync Tool Re-Install Uninstall DirSync tool, Reboot the system afterwards and rerun the installation. This time it should go through and locate the existing FIM groups created in first run of the install and will successfully complete the installation.

  29. Dedicated “Service” Account in O365 for DirSync Use a dedicated Microsoft cloud identity account as a “service” account (global administrator) for DirSync. By default, Azure automatically requires a password update every 90 days, but we should turn off the Password expiration for this account using Windows Azure Active Directory Module for Windows PowerShell, otherwise DirSync will break every 90 days. Set-MsolUser-UserPrincipalName user@domain.onmicrosoft.com -PasswordNeverExpires$true

  30. Understand the Rollback mechanism (unfederation) Understand how un-federation works and how and what does it affect in O365 and in your underlying Active Directory.

  31. Unfederation Convert-MSOLDomainToStandard –DomainNamemydomain –SkipUserConversion $false -PasswordFile c:\temp\userpasswords.txt The password file stores all the temporary passwords assigned to the user accounts after federation is removed.

  32. Plan ahead to test the configuration with a trial version • No easy way to do a trial of federation in Office 365, so plan ahead on testing with a trial version of O365, a test domain and dedicated test infrastructure. • It is strongly recommended to test it before you federate your production domain with O365.

  33. Tips and Tricks for ADFS setup contd… • For full single sign on experience you need to implement a split DNS configuration so that external users are treated differently from internal users on the corporate network for security reasons. • It is strongly recommended to use a public facing SSL certificate for configuring Outlook clients using Microsoft autodiscover. • Office 365 Single Sign On experience works best with Internet Explorer. Other browsers may have varying experience. • You must set a group policy to have the federation service URL in the Local Intranet sites in IE. This is to allow IE’s windows integrated authentication to work seamlessly with ADFS. • Make sure you validate that the documentation you got on internet sites (sometimes even TechNet) is currently applicable to the Office 365 version you are working with. • Use the GUI tool Synchronization Service Manager after you have installed DirSync to monitor the synchronization.

  34. References • Checklist: Setting Up a Federation Server • Windows Server 2012 AD FS Deployment Guide • FAQ on ADFS • AD FS Troubleshooting • Converting from SSO domain to Non-Federated

  35. Questions?

More Related