Adfs 2 & claims based identity

32
AD FS 2 & Claims-Based Identity Laura E. Hunter Identity Lady, AD FS Zealot [email protected] http://www.shutuplaura.com @adfskitteh

description

Laura E. Hunter

Transcript of Adfs 2 & claims based identity

Page 1: Adfs 2 & claims based identity

AD FS 2 & Claims-Based IdentityLaura E. Hunter

Identity Lady, AD FS Zealot

[email protected]

http://www.shutuplaura.com

@adfskitteh

Page 2: Adfs 2 & claims based identity

THE PROBLEM?

WE LACK A CONSISTENT IDENTITY LAYER FOR APPLICATIONS

Page 3: Adfs 2 & claims based identity

THE RESULT?

HARD-CODED DEPENDENCIES, “CONTINUOUS WHEEL RE-INVENTION”RESISTANCE TO CHANGE

Page 4: Adfs 2 & claims based identity

LDAP://dc1.bigfirm.com/ou=FTEs,dc=bigfirm,dc=com

Page 5: Adfs 2 & claims based identity

filter = ((&(objectClass=user)(|(sn=*smith*)(displayName=*smith*)(givenName=*smith*)(cn=*smith*))))

Page 6: Adfs 2 & claims based identity

How many different ways can you authenticate to an app?

Page 7: Adfs 2 & claims based identity

MANAGING APPLICATION IDENTITY – FIRST PRINCIPLES1. Identify the Caller

2. Extract Information for AuthZ & Personalization

Page 8: Adfs 2 & claims based identity

Windows Integrated Authentication

Does Active Directory work everywhere?

Page 9: Adfs 2 & claims based identity
Page 10: Adfs 2 & claims based identity
Page 11: Adfs 2 & claims based identity

What’s the Solution?

Page 12: Adfs 2 & claims based identity

So What’s a Claim?

“I am a member of the Marketing group”

“My email address is …”

“I am over 21 years of age”

Populated using information from• AD/ADAM/ADLDS• SQL

Expressed using the SAML format

Page 13: Adfs 2 & claims based identity

Abridged SAML Token(Don’t Squint, Just Get the Big Idea!)

<saml:Assertion AssertionID="..." IssueInstant="2006-07-11T03:15:40Z" Issuer=“https://adatum-dc1.adatum.com“>

<saml:Conditions NotBefore="2006-07-11T03:15:40Z" NotOnOrAfter="2006-07-11T04:15:40Z">

<saml:Audience> https://contoso-dc1.contoso.com </saml:Audience>

<saml:AuthenticationStatement AuthenticationInstant="2006-07-11T03:15:40Z" AuthenticationMethod="urn:federation:authentication:windows">

<saml:NameIdentifier Format="http://schemas.xmlsoap.org/claims/UPN">[email protected]</saml:NameIdentifier>

<saml:Attribute AttributeName="Group”

<saml:AttributeValue> Administrators </saml:AttributeValue>

<Signature xmlns="http://www.w3.org/2000/09/xmldsig#"> ab315cdff14d</Signature>

</saml:Assertion>

Page 14: Adfs 2 & claims based identity

AD FS is all about the apps!

Page 15: Adfs 2 & claims based identity

What is this…“claims-aware” application of which you speak?

• Standards-based:• WS-Federation• WS-Trust• SAML 2.0

• Use cases:• WebSSO• Web Services (WCF)

Page 16: Adfs 2 & claims based identity

WHAT CAN I DO WITH THIS?

Page 17: Adfs 2 & claims based identity

Application Access in a Single Org

Active Directory

SQL

AD LDS

AD FS 2.0Server

Web Servers

App Servers

DB Servers

Page 18: Adfs 2 & claims based identity

`

Internal Client

Federation ServerFederation Server

Web Server

Active Directory

A. DatumAccount Forest

Trey ResearchResource Forest

Federation TrustFederation Trust

Account Partner(ADATUM)

Resource Partner(CONTOSO)

Federated Application Access

Page 19: Adfs 2 & claims based identity

SSO to Service Providers

Page 20: Adfs 2 & claims based identity

Cloudy with a Chance of Federation

Page 21: Adfs 2 & claims based identity

SO WHAT DOES IT LOOK LIKE?

Page 22: Adfs 2 & claims based identity

WS-Fed Passive Profile

`

Internal Client

Federation ServerFederation Server

Web Server

Active Directory

A. DatumAccount Forest

Trey ResearchResource Forest

Federation TrustFederation Trust

Account Partner(Users)

Resource Partner(Resource)

Page 23: Adfs 2 & claims based identity

Something lost, something gained…

• What about passwords?

• What about deprovisioning?

Page 25: Adfs 2 & claims based identity
Page 26: Adfs 2 & claims based identity

If you remember nothing else but this…

Page 27: Adfs 2 & claims based identity

I want the integrity of your users’ identity information when they access my resources…

Page 28: Adfs 2 & claims based identity

…to be at least as good…

Page 29: Adfs 2 & claims based identity

as the integrity of your users’ identity information when they access your resources.

Page 30: Adfs 2 & claims based identity

AD FS 2.0 Availability, Pricing

• AD FS components are Windows components• No additional server software costs• …but it’s all about the apps!

• AD FSv2 (was “Geneva”)• Release Candidate Available Now• RTM…“Soon”

• Windows Identity Foundation• .NET Developer Platform• Free Download• Available now!

Page 31: Adfs 2 & claims based identity

• What’s New?• Windows Server 2008 coverage:

• Read Only Domain Controllers (RODCs)• Fine Grained Password Policies (FGPPs)

• Exchange 2007 integration & scripting• Identity Lifecycle Manager 2007• Windows PowerShell & Active

Directory .NET programming• New user interface features • Always more than one way!

AD Cookbook, 3rd Edition

Learn More! http://oreilly.com/catalog/9780596521103/

Best selling Active Directory title

Page 32: Adfs 2 & claims based identity

Thank You!mailto: [email protected]

blog: http://www.shutuplaura.com

twitter: @adfskitteh