AD FS Requirements

The following are the requirements for deploying Active Directory Federation Services (AD FS):

Certificate requirements

TLS/SSL Certificates

Each AD FS and Web Application Proxy server has a TLS/SSL certificate to service HTTPS requests to the federation service. The Web Application Proxy can have extra certificates to service requests to published applications.

Recommendations for TLS/SSL Certificates

Use the same TLS/SSL certificate for all AD FS federation servers and Web Application proxies.

Requirements for TLS/SSL Certificates

TLS/SSL certificates on federation servers must meet the following requirements:

TLS/SSL certificates on the Web Application Proxy must meet the following requirements:

Service Communication Certificate

This certificate isn't required for most AD FS scenarios including Microsoft Entra ID and Office 365. By default, AD FS configures the TLS/SSL certificate provided upon initial configuration as the service communication certificate.

Recommendation for Service Communication Certificate

Token Signing Certificate

This certificate is used to sign issued tokens to relying parties, so relying party applications must recognize the certificate and its associated key as known and trusted. When the token signing certificate changes, such as when it expires and you configure a new certificate, all relying parties must be updated.

Recommendation for Token Signing Certificate

Use the AD FS default, internally generated, self-signed token signing certificates.

Requirements for Token Signing Certificate

Token Encrypting/Decrypting Certificate

This certificate is used by claims providers who encrypt tokens issued to AD FS.

Recommendation for Token Encrypting/Decrypting Certificate

Use the AD FS default, internally generated, self-signed token decrypting certificates.

Requirements for Token Encrypting/Decrypting Certificate

Certificates that are used for token-signing and token-decrypting/encrypting are critical to the stability of the Federation Service. Customers managing their own token-signing & token-decrypting/encrypting certificates should ensure that these certificates are backed up and are available independently during a recovery event.

User Certificates

Hardware requirements

AD FS and Web Application Proxy hardware requirements (physical or virtual) are gated on CPU, so you should size your farm for processing capacity.

The memory and disk requirements for AD FS are fairly static. The requirements are shown in the following table:

Hardware requirement Minimum requirement Recommended requirement
RAM 2 GB 4 GB
Disk space 32 GB 100 GB

SQL Server Hardware Requirements

If you're using Azure SQL for your AD FS configuration database, size the SQL Server according to the most basic SQL Server recommendations. The AD FS database size is small, and AD FS doesn't put a significant processing load on the database instance. AD FS does, however, connect to the database multiple times during an authentication, so the network connection should be robust. Unfortunately, SQL Azure isn't supported for the AD FS configuration database.

Proxy requirements

AD DS requirements

Domain controller requirements

All support for environments with Windows Server 2003 domain controllers has ended. For more information, see the Microsoft lifecycle information.

Domain functional-level requirements

Schema requirements

Service account requirements

Domain Requirements

Multi Forest Requirements

Configuration database requirements

This section describes the requirements and restrictions for AD FS farms that use respectively the Windows Internal Database (WID) or SQL Server as the database:

WID

The following table provides a summary of how many AD FS servers are supported in a WID vs a SQL Server farm.

1-100 RP Trusts More than 100 RP Trusts
1-30 AD FS Nodes: WID supported 1-30 AD FS Nodes: Not supported using WID - SQL Required
More than 30 AD FS Nodes: Not supported using WID - SQL Required More than 30 AD FS Nodes: Not supported using WID - SQL Required

SQL Server

Browser requirements

When AD FS authentication is performed via a browser or browser control, your browser must comply with the following requirements:

Network requirements

Firewall Requirements

Both the firewalls located between the Web Application Proxy and the federation server farm and between the clients and the Web Application Proxy must have TCP port 443 enabled inbound.

Also, if you need client user certificate authentication (clientTLS authentication using X509 user certificates) and you don't have port 443 on the certauth endpoint enabled. AD FS 2016 requires that you enable TCP port 49443 inbound on the firewall between the clients and the Web Application Proxy. This requirement doesn't apply to the firewall between the Web Application Proxy and the federation servers.

For more information on hybrid port requirements, see Hybrid Identity Required Ports and Protocols.

DNS Requirements

Load Balancer requirements