To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Active Directory Federation Services

From Wikipedia, the free encyclopedia

Active Directory Federation Services (ADFS), a software component developed by Microsoft, can run on Windows Server operating systems to provide users with single sign-on access to systems and applications located across organizational boundaries. It uses a claims-based access-control authorization model to maintain application security and to implement federated identity.[1] Claims-based authentication involves authenticating a user based on a set of claims about that user's identity contained in a trusted token. Such a token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication.[2] It is part of the Active Directory Services. Microsoft advises uses Entra ID and Azure AD Connect in place of ADFS in most cases.[3]

YouTube Encyclopedic

  • 1/3
    Views:
    46 787
    237 908
    86 812
  • Setup Microsoft Active Directory Federation Services in Windows Server 2019!
  • Understanding ADFS an Introduction to ADFS - Technical Notes for Building a Lab - Part 1
  • ADFS - Active Directory Federation Service - Installation

Transcription

Details

In ADFS, identity federation[4] is established between two organizations by establishing trust between two security realms. A federation server on one side (the accounts side) authenticates the user through the standard means in Active Directory Domain Services and then issues a token containing a series of claims about the user, including their identity. On the other side, the resources side, another federation server validates the token and issues another token for the local servers to accept the claimed identity. This allows a system to provide controlled access to its resources or services to a user that belongs to another security realm without requiring the user to authenticate directly to the system and without the two systems sharing a database of user identities or passwords.

In practice a user might typically perceive this approach as follows:

  1. The user logs into their local PC (as they typically would when commencing work in the morning).
  2. The user needs to obtain information from a partner company's extranet website, for example to obtain pricing or product details.
  3. The user navigates to the partner-company extranet site, for example: http://example.com.
  4. The partner website now does not require any password to be typed in; instead, the user credentials (in a secure assertion) are passed to the partner extranet site using ADFS.
  5. The user is now logged into the partner website and can interact with the website as if logged in.

ADFS integrates with Active Directory Domain Services, using it as an identity provider. ADFS can interact with other WS-* and SAML 2.0-compliant federation services as federation partners.[5]

Versions

  • ADFS 1.0 - Windows Server 2003 R2 (additional download)
  • ADFS 1.1 - Windows Server 2008 and Windows Server 2008 R2
  • ADFS 2.0 - Windows Server 2008 and Windows Server 2008 R2 (download from Microsoft.com)
  • ADFS 2.1 - Windows Server 2012
  • ADFS 3.0 - Windows Server 2012 R2[6]
  • Windows Server 2016 ADFS - Windows Server 2016[7]
  • Windows Server 2019 ADFS - Windows Server 2019[7]

See also

References

  1. ^ "Introducing ADFS 2.0". Microsoft TechNet. May 2, 2010. Retrieved March 2, 2017.
  2. ^ "An Introduction to Claims". MSDN. 2016. Retrieved May 26, 2016.
  3. ^ https://www.microsoft.com/en-us/security/business/solutions/modernize-identity-management
  4. ^ "What is Federated Identity Management?". Technopedia. 2016. Retrieved May 26, 2016.
  5. ^ "ADFS Deep Dive". MSDN. November 2, 2014. Retrieved May 18, 2016.
  6. ^ "ADFS Configuration in Windows Server 2012 R2 Standard". TatvaSoft. 2018. Archived from the original on September 19, 2018. Retrieved September 19, 2018.
  7. ^ a b "ADFS Frequently Asked Questions (FAQ)". Microsoft. April 17, 2019. Retrieved March 2, 2020.

External links

This page was last edited on 4 June 2024, at 16:11
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.