26
BELNET Federation Documentation AD FS 3.0 IDP for windows 2012R2 server and the Belnet Federation Belnet 8/11/2015

BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

  • Upload
    others

  • View
    7

  • Download
    0

Embed Size (px)

Citation preview

Page 1: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

BELNET

FederationDocumentationADFS3.0IDPforwindows2012R2serverandtheBelnetFederation

Belnet8/11/2015

Page 2: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

1

TableofContents1 Preparingtheserver........................................................................................................................2

1.1 Domainmembership...............................................................................................................2

1.2 DNS..........................................................................................................................................2

1.3 NTP..........................................................................................................................................2

1.4 IIS(optional)............................................................................................................................2

1.5 Serviceaccount.......................................................................................................................2

2 InstallADFS3.0...............................................................................................................................3

3 BeforeConfiguringADFS3.0..........................................................................................................6

3.1 Certificate................................................................................................................................6

4 ConfigureADFS3.0.........................................................................................................................7

4.1 GeneralconfigurationoftheADFSserver..............................................................................7

4.2 UploadyourMetadata..........................................................................................................13

4.3 ConfiguretheServiceprovider..............................................................................................14

4.4 Configuretheattributerelease.............................................................................................18

5 Some“claimrules”forBelnetSP:...........................................................................................24

5.1 sptest.belnet.be:................................................................................................................24

5.2 filesender.belnet.be..........................................................................................................24

5.3 mconf.belnet.be.................................................................................................................24

6 Interestingdocs:............................................................................................................................25

Page 3: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

2

1 Preparingtheserver

1.1 DomainmembershipTheserveronwhichwewillinstallshibbolethIDPneedstobeamemberofthedomain.Thiswillnotbecoveredbythisdocument.

1.2 DNSDNSresolutionshouldbeproperlyconfiguredforinternalandexternaladdresses.Alsonotcoveredinthisdocument.

1.3 NTPYouhavetomakesurethatyourserverissynchronizedwithNTP.WeadviseusingtheNTPserverofBelnet(ntp.belnet.be)

1.4 IIS(optional)WesupposethatIISRolehasalreadybeeninstalledontheserver.TherearenomoredependenciesbetweenADFSandIISsincethe2012R2release,butwewilluseittocreateaself-signedcertificate.Ifyoualreadyhaveacertificate,youcanusethisone.

1.5 ServiceaccountYouwillneedaserviceaccountinordertolaunchtheservice.

Page 4: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

3

2 InstallADFS3.0

Inthisdocument,wewillonlycoverthecreationofafederationserver,inanewfederationwithastandaloneserver.Ifyoualreadyhaveafederationserveractive,youprobablycanskipthispartandgodirectlytotheconfiguration.

YouwillhavetoaddtheADFSroletoyourserver.

Thenfollowtheinstructions:

Page 5: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

4

Noadditionalfeatureisneeded.

Page 6: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

5

Page 7: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

6

3 BeforeConfiguringADFS3.0

3.1 CertificateYouwillneedacertificatefortheADFSimplementationtowork.Inthisdocumentwewillcreateaself-signedcertificatethatwewillgeneratefromIIS8

ThiscertificatewillbeusedforaccessingtheADFSserver.YoucanalsodownloadyourowncertificatecreatedspecificallyfortheADFSimplementation.

Othercertificatewillbeautomaticallygeneratedtosignthesendingoftheattributes.

Page 8: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

7

4 ConfigureADFS3.0

4.1 GeneralconfigurationoftheADFSserverInordertoconfigureADFS3.0youwillneedDomainAdminrights

YoucannowgointheADFSmanagementsnap-in

YoucanstartconfiguringyourADFSserverbyclickingontheconfigurationwizard

WewillnowcreateanewfederationwithonestandaloneADFSserver

Page 9: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

8

Page 10: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

9

YoushouldseeheretheSelfSignedcertificatethatyoucreated.PleasenotethatthenameofyourserverMUSTmatchthenameinyourcertificate(actually,youcan’tchangeitanyway)

IfyouplantouseagroupManagedServiceaccount,youwillneedawin2012serverAD.Inthisdocumentwewillbeusingawindows2008R2serversowewillsimplyuseaserviceaccount.

Page 11: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

10

Page 12: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

11

Youcantesttheinstallationbyfollowingtheurlhttps://hostname/adfs/ls/idpinitiatesignon.htm

Page 13: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

12

Youcantestheretheauthentication.

Page 14: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

13

4.2 UploadyourMetadataIftheinstallationhasbeencompletedsuccessfully,togetyourmetadata,followthisURL:

https://hostname/federationmetadata/2007-06/federationmetadata.xmlwherehostnameshouldbereplacedbythenameofyourserver.

Youshouldsee:

PriortouploadyourmetadatatotheBelnetfederation,youmustcleanitupasitcontainsalotofinformationdedicatedtoMicrosoftfederation:

• Removealltagsbetween<ds:Signature…></ds:Signature>• Removealltagsbetween:<RoleDescriptorxmlns:fed….></RoleDescriptor>x2• Addscopedelement:

o <EntityDescriptorxmlns="urn:oasis:names:tc:SAML:2.0:metadata"xmlns:shibmd="urn:mace:shibboleth:metadata:1.0"entityID="…>

o o Justafter<IDPSSODescriptor

protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">o <Extensions><shibmd:Scope

regexp="false">ta.belnet.be</shibmd:Scope></Extensions>• Keeptherest

Youcanuploadthistohttps://federation.belnet.be

Page 15: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

14

4.3 ConfiguretheServiceprovider

OpentheADFSmanagementconsole:

Theserviceproviderisconfiguredunder“RelayingPartyTrust”

Inourcase,wewilladdarelayingpartytrustcalledsp.ta.belnet.be:

Page 16: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

15

ThebiggestproblemwithADFSisthatitcan’treadthefederatedmetadata.SoyouwillhavetogetthemetadatarelatedtoyourSP.YouwillhavetodothisforeverysingleSPyouwanttoworkwith.

Inthenextstepyoucandownloadthemetadata(eitherfromaURLorfromafile).Iwouldavoidthe“manual”part:

GiveyourSPanameandsomeinformation:

Page 17: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

16

YoucanconfigureMulti-FactorAuthentication.Thisisnotconveredinthisdocument.

Permitallusersbydefault:

Page 18: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

17

Andyou’redone(well,todefinetheSP).

Youcannowtesttheauthentication.YoushouldbeabletologinwithnoattributesbeingsenttotheSP.

Page 19: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

18

4.4 ConfiguretheattributereleaseNow,goandeditthe“ClaimsRules”(that’sthewayattributereleasepolicyiscalled)

Andthisiswherethefunbegins.

Clickonaddrulesinthe“IssuanceTransformRules”

Page 20: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

19

Thegoalistorelease3attributes:EPPN,CNandemail.Ofcourse,EPPNdoesn’texistinwindowsADFSbysotemporarilywewillusetheUPN(userprincipalname)instead.

Andofcourse,outofthebox,thoseattributeswillnotbeunderstoodbyshibbolethsowehavetoplayabit.Wewillcreate“transformrules”inordertotranslateanattributefromtheADintoanattributeknownbyShibboleth.

Page 21: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

20

FirstUPNtoEPPN:

Here,wetranslatetheclaimUPNintoSAMLattributewithOID1.3.6.1.4.1.5923.1.1.1.6.(Normally,yourserviceprovidershouldbeabletoprovideyouthisinformationasthoseattributemappingsaredefinedintheShibbolethSP(attribute-map.xml).“c.Value”isthevaluethatwastakenfromtheAD.

Page 22: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

21

Wewilldothesameformail:

Here,wetranslatetheclaimemailaddressintoSAMLattributewithOID0.9.2342.19200300.100.1.3.

Page 23: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

22

Andfinallythecn:

Here,wetranslatetheclaimCommonNameintoSAMLattributewithOID2.5.4.3.

FYI,someextractoftheSP“attribute-map.xml”

**************************************************************

<Attribute name="urn:oid:1.3.6.1.4.1.5923.1.1.1.6" id="eppn"> <AttributeDecoder xsi:type="StringAttributeDecoder"/> </Attribute> <Attribute name="urn:oid:2.5.4.3" id="cn"/> <Attribute name="urn:oid:0.9.2342.19200300.100.1.3" id="mail"/>

***************************************************************

Page 24: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

23

Youcannowtrytologinagainandyoushouldseeyourattributes:

Page 25: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

24

5 Some“claimrules”forBelnetSP:

5.1 sptest.belnet.be:1) Getattribute(UPN,E-mail-Address,CommonName)2) TransformUPNtoEPPN:

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] => issue(Type = "urn:oid:1.3.6.1.4.1.5923.1.1.1.6", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

3) Transformemail

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"] => issue(Type = "urn:oid:0.9.2342.19200300.100.1.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

4) Transformcn

c:[Type == "http://schemas.xmlsoap.org/claims/CommonName"] => issue(Type = "urn:oid:2.5.4.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

5.2 filesender.belnet.be

1) Getattribute(UPN,E-mail-Address,CommonName)2) TransformnamedID

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] => issue(Type = "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier", Issuer = c.Issuer, OriginalIssuer = c.OriginalIssuer, Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/format"] = "urn:oasis:names:tc:SAML:2.0:nameid-format:transient");

3) TransformUPNtoEPPN: c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] issue(Type = "urn:oid:1.3.6.1.4.1.5923.1.1.1.6", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

4) Transformemail

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"] issue(Type = "urn:oid:0.9.2342.19200300.100.1.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

5) Transformcn

c:[Type == "http://schemas.xmlsoap.org/claims/CommonName"] issue(Type = "urn:oid:2.5.4.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

5.3 mconf.belnet.be1) Getattribute(UPN,E-mail-Address,CommonName)2) TransformUPNtoEPPN:

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn"] => issue(Type = "urn:oid:1.3.6.1.4.1.5923.1.1.1.6", Value = c.Value + “@yourdomain.be”, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] =

Page 26: BELNET Federation Documentation · 2018-04-09 · Belnet 6 3 Before Configuring AD FS 3.0 3.1 Certificate You will need a certificate for the AD FS implementation to work. In this

Belnet

25

"urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

3) Transformemail

c:[Type == "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"] => issue(Type = "urn:oid:0.9.2342.19200300.100.1.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

4) Transformcn

c:[Type == "http://schemas.xmlsoap.org/claims/CommonName"] => issue(Type = "urn:oid:2.5.4.3", Value = c.Value, Properties["http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/attributename"] = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri");

6 Interestingdocs:

• https://technet.microsoft.com/en-us/library/hh831502.aspx• http://blogs.technet.com/b/rmilne/archive/2014/04/28/how-to-install-adfs-2012-r2-for-

office-365.aspx•