Why Windows Server 2012 R2: Step-by-Step Workplace Join, Bringing Peace of Mind for BYOD

imageIn Kevin Remde post this week he talked about many new features for Windows Server 2012 R2 Active directory.  You can find his great post here: What’s New for Active Directory in Server 2012 R2.  One of the new functionalities he mentioned was Workplace Join.  Workplace join allows you to deal with the explosion of devices (Windows and Non-Windows (like iOS) connecting to your organization.  This has you constantly trying to maintain your organizations compliance and security.  Especially with users located all around the world across multiple platforms and devices this is a challenge.

If this sounds like you currently or is soon going to be you then you will want to check out Workplace join.  Workplace join allows users to register devices (including IOS) for single sign-on and access to corporate data.  In today’s article I am going to take a look at how to set this feature up step by step.

This feature does require Windows Server 2012 R2, and you will need to configure Active Directory and Active Directory Federation Services to make this work.  Additionally you will need to create an Enterprise Certificate Authority for the certificates you will need for this service to work properly.  Overall the process is straight forward, but you will need to make sure you dot all your I’s and cross your T’s.  For my environment, I created 4 separate virtual machines to test this out.  I created an AD DC, AD FS server, a Web Server (for testing) and a Windows 8,1 client.  The full configuration and the test application for this configuration can be found here, it is an excellent article: Set up the lab environment for AD FS in Windows Server 2012 R2

Configure the Domain Controller

On the DC you will need to make a Globally Managed Service Account (GMSA).  The GMSA account is required during the AD FS installation and configuration.

  1. Open a PowerShell command window and type:
    Add-KdsRootKey –EffectiveTime (Get-Date).AddHours(-10)

    New-ADServiceAccount FsGmsa -DNSHostName adfs1.contoso.com -ServicePrincipalNames http/adfs1.contoso.com

Note:  This command is for a domain name contoso.com and if your ADFS server is named adfs1.

Configure Your Certificate

When you configure your domain controller you will also want to add and configure the certificate authority services.  Here is a great article for this process here: Configure SSL/TLS  on a Web site in the domain with an Enterprise CA.  However, when you create the certificate you will want to allow for…Also check John’s video out below for a little more detail on how the certificates work.  This is also something you want to make sure you follow closely.

cert

Configure Active Directory Federation Services

On the AD FS server you will need to enroll the certificate from the article above on configuring your Enterprise CA.  When you bring the cert in you will want to make sure you configure it with the follow attributes

  • Subject Name (CN): adfs1.contoso.com
  • Subject Alternative Name (DNS): adfs1.contoso.com
  • Subject Alternative Name (DNS): enterpriseregistration.contoso.com

After you have configure your certificate you need to add the ADFS role

  1. Log onto the server using the domain administrator account (administrator@contoso.com).
  2. Open Server Manager. To do this, click Server Manager on the Start screen, or Server Manager in the taskbar on the desktop. In the Quick Start tab of the Welcome tile on the Dashboard page, click Add roles and features. Alternatively, you can click Add Roles and Features on the Manage menu.
  3. On the Before you begin page, click Next.
  4. On the Select installation type page, click Role-based or feature-based installation, and click Next.
  5. On the Select destination server page, click Select a server from the server pool, verify that the target computer is highlighted, and then click Next.
  6. On the Select server roles page, click Active Directory Federation Services, and then click Next.
  7. On the Select features page, click Next.
  8. On the Active Directory Federation Service (AD FS) page, click Next.
  9. After you verify the information on the Confirm installation selections page, select the Restart the destination server automatically if required check box, and then click Install.
  10. On the Installation progress page, verify that everything installed correctly, and then click Close.

After the role is installed you will need to configure the service.  On the Server Manager Dashboard page, click the Notifications flag, and then click Configure the federation service on the server This is for a domain name confoso,com and an ADFS server named adfs1.

  1. The Active Directory Federation Service Configuration Wizard is launched.1.On the Welcome page, select Create the first federation server in a federation server farm and click Next.
  2. On the Connect to AD DS page, specify an account with domain administrator permissions for the contoso.com AD domain that this computer is joined to and then click Next.
  3. On the Specify Service Properties page, do the following and then click Next:
    • Import the SSL certificate that you have obtained earlier. This is the required service authentication certificate. Browse to the location of your SSL certificate.
    • Provide a name for your federation service, type adfs1.contoso.com. This is the same value you provided when enrolling an SSL certificated in AD CS.
    • Provide a display name for your federation service, type, Contoso Corporation.
  4. On the Specify Service Account page, select Use an existing domain user account or group Managed Service Account and then specify the GMSA account (fsgmsa) you created when setting up the domain controller.
  5. On the Specify Configuration Database page, select Create a database on this server using Windows Internal Database and then click Next.
  6. On the Review Options page, verify your configuration selections and click Next.
  7. On the Pre-requisite Checks page, verify that all pre-requisite checks were successfully completed, and then click Configure.
  8. On the Results page, review the results and whether the configuration has completed successfully, and then click Next steps required for completing your federation service deployment.

You will also need to run some PowerShell commands and configurations to finish the ADFS configuration.  In a PowerShell command window run the following commands:

Initialize-ADDeviceRegistration

When prompted for a service account, type contoso\fsgmsa$ (Or whatever account you created)

Enable-AdfsDeviceRegistration

device

NEXT STEP IMPORTANT: After you have run the PowerShell command on your ADFS server open the AD FS Management console.  Navigate to Authentication Policies. Select Edit Global Primary Authentication. Select the checkbox next to Enable Device Authentication and then click OK.

Lastly, you will need to make sure you have the following DNS records for the Device Registration Services. 

Entry

Type

Address

adfs1

A

IP address of the AD FS server

enterpriseregistration

Alias (CNAME)

adfs1.contoso.com

You can use the following procedure to add a host (A) resource records to corporate DNS for federation server and the device registration service.

  1. On DC1, from Server Manager, from the Tools menu, click DNS to open the DNS snap-in.
  2. In the console tree, expand DC1, expand Forward Lookup Zones, right-click contoso.com, and then click New Host (A or AAAA) .
  3. In Name, type the name you will use for your AD FS farm, for this walkthrough, type adfs1.
  4. In IP address, type the IP address of the ADFS1 server. Click Add Host.
  5. Right-click contoso.com, and then click New Alias (CNAME) .
  6. In the New Resource Record dialog box, type enterpriseregistration in the Alias name box.
  7. In the Fully Qualified Domain Name (FQDN) of the target host box, type adfs1.contoso.com and click OK.

Configure Windows Client

  1. Log on to your Windows 8 Client with your Microsoft account.
  2. On the Start screen, open the Charms bar and then select the Settings charm. Select Change PC Settings.
  3. On the PC Settings page, select Network and then click Workplace.
  4. In the Enter your UserID to get workplace access or turn on device management box, type <login name>@<domain.com> and then click Join.
  5. When prompted for credentials, type your domain credentials and Click OK.
  6. You should now see the message: This device has joined your workplace network.

If you want to learn how to set this up for your iOS devices check out this article: Walkthrough Guide- Workplace Join with an iOS Device

As you can see there a lot of moving parts to get this in working, and from my experience you want to make sure you get the certificates correct or you will be troubleshooting into the late evening.  Smile

If you want to see this in action, check out this great video by John Savill:

For the full list in the series:  Windows Server 2012 R2 Launch Blog Series Index #WhyWin2012R2