Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Internet-based client computers can't authenticate after you set up Active Directory Federation Services (AD FS) in a "firewall-published" configuration


View products that this article applies to.

Problem

When you try to set up Active Directory Federation Services (AD FS) in a "firewall-published" configuration, Internet-based client computers can't authenticate by using a federated user account. However, a client computer that resides on the on-premises network can successfully authenticate to Office 365 resources by using a federated user account.

The firewall-published configuration uses a firewall device, such as Microsoft Threat Management Gateway (TMG), to reverse proxy the AD FS Federation Service directly to the Internet. For more information about how to configure AD FS in a firewall-published configuration, click the following article number to view the Microsoft Knowledge Base article:
2510193�Supported scenarios for using AD FS to set up single sign-on in Office 365, Windows Azure, or Windows Intune
Additionally, when the Internet-based client computer tries to authenticate to the on-premises AD FS Federation service endpoint name, such as https://sts.contoso.com/adfs/ls/, one or more of the following issues occurs:
  • You're repeatedly prompted to log on (more than three times) without a successful authentication.
  • Access is denied, even though you enter valid Active Directory credentials.
  • "403 page not found" errors occur.

↑ Back to the top


Cause

This issue occurs when the service requirements for publishing AD FS through a firewall limit a client device�s HTTP access to the AD FS Federation service. In this case, one or more of the following conditions are true:
  • Extended Protection for Authentication (EPA) may not be disabled on the AD FS Federation Server farm.
  • Firewall reverse proxy rule features may have been enabled that disrupt normal AD FS connection and functionality.

↑ Back to the top


Solution

Disable Extended Protection Authentication for AD FS

Extended Protection Authentication (EPA) is a feature that's used by AD FS to detect man-in-the middle attacks. When a firewall is proxying the connection to the AD FS server, EPA may identify the firewall proxy as an attack. For information about how to disable this feature, see the following Microsoft Knowledge Base article:
2461628� A federated user is repeatedly prompted for credentials during sign-in to Office 365, Windows Azure, or Windows Intune
Firewall proxy rule configuration may be limiting connectivity

Note The following information is only advisory and may help resolve the problem, but it's offered without guarantee:

↑ Back to the top


More information

Still need help? Go to the Office 365 Community website or the Windows Azure Active Directory Forums website.

↑ Back to the top


Keywords: o365, o365e, o365062011, pre-upgrade, o365022013, after, upgrade, o365m, o365a, KB2535789

↑ Back to the top

Article Info
Article ID : 2535789
Revision : 23
Created on : 3/6/2014
Published on : 3/6/2014
Exists online : False
Views : 516