Chapter 10: Intranet - Web to Remote WCF Using Transport Security (Trusted Subsystem, HTTP)

patterns & practices Developer Center

Applies To

  • Microsoft® Windows Communication Foundation (WCF) 3.5

Scenario

In this scenario, your users have Microsoft Windows® accounts and use a Web client to connect over an intranet to an ASP.NET application on an Internet Information Services (IIS) server. The ASP.NET application makes calls to the WCF service over HTTP. The business logic called by the WCF service is backed by a Microsoft SQL Server® data store. The ASP.NET application, the WCF service, and the SQL Server data store are all part of a trusted subsystem. The basic model for this application scenario is shown in the following figure.

Ff649702.CH10-Fig1(en-us,PandP.10).png

Figure 1
Web to Remote WCF Using Transport Security (Trusted Subsystem, HTTP) – Model

Key Characteristics

This scenario applies to you if:

  • Your users have browsers supporting Windows integrated authentication.
  • Your user accounts are in a Microsoft Active Directory® directory service within a domain.
  • Your user roles are Windows groups.
  • Your users are accessing the Web client from within the domain.
  • The business logic behind your WCF service does not require fine-grained authorization.
  • Your ASP.NET application and WCF service transmit sensitive data over the network that needs to be protected.
  • The ability to host the WCF service in IIS is more important than a high-performance connection between the ASP.NET application and the WCF service.
  • Support for interoperability with non-WCF clients is more important than a high-performance connection between the ASP.NET application and the WCF service.

Solution

Ff649702.CH10-Fig2(en-us,PandP.10).png

Figure 2
Web to Remote WCF Using Transport Security (Trusted Subsystem, HTTP) – Solution

Solution Summary Table

In this solution, you will:

  • Use domain credentials to authenticate clients against an Active Directory user store.
  • Use a service account to call WCF from the ASP.NET application. The WCF service uses Windows authentication.
  • Use a service account to call the SQL Server from WCF. The SQL Server uses Windows authentication.
  • Use Secure Sockets Layer (SSL) encryption to protect sensitive data between the Web client and IIS.
  • Use transport security to protect sensitive data between the ASP.NET application and the WCF service.
  • Optionally, use IPSec to protect sensitive data between the WCF service and SQL Server.
  • Use wsHttpBinding to provide support for interoperability and allow the service to be hosted in IIS.
  • Host WCF in IIS.

Web Server

Checks / more information

Example

IIS—configuration

A dedicated application pool is used and configured to run under a custom service account.

Use a domain account if possible.

 

The Web application is configured to run under the service account.

Assign the Web application to the custom application pool.

 

An SPN is created if the service account used in the ASP.NET application pool is a custom domain identity.

Create an SPN for both the DNS and NETBIOS machine names.

        
setspn -a HTTP//WebServer.domain.com customDomainAccount
setspn -a HTTP//WebServer customDomainAccount

      

IIS—authentication

The IIS virtual directory is configured to use Windows integrated authentication.

Users will be authenticated with Windows integrated authentication.

Anonymous access is disabled.

ASP.NET—authentication

ASP.NET is configured for Windows integrated authentication.

The Web application will authenticate the users.

        
<authentication mode = "Windows" >

      

ASP.NET—authorization

If you have roles in your application, use URL authorization.

Use the <location> attribute to configure authorization settings for specific folders.

Authorized users have access to specific folders and pages.

        
<authorization>
<allow roles="domainName\RoleName" />
<deny users="*" />
</authorization>

      

Role Manager is enabled and role checks are performed using the Role Manager API.

Original users are authorized using the Windows groups before calling an WCF service.

        
<roleManager enabled="true"
             defaultProvider= "AspNetWindowsTokenRoleProvider"/>

      

WCF Proxy—configuration

ASP.NET has a proxy reference to the WCF service.

The application has access to the WCF metadata in order to create a service reference.

        
WCFTestService.MyServiceClient proxy 
  = new WCFTestService.MyServiceClient();

      

The proxy invokes services with the security context of the ASP.NET process identity.

The proxy will automatically invoke WCF operations using the security context of the service account.

        
proxy.GetData("data");
proxy.Close();

      

The root certification authority (CA) of the certificate is installed in the Trusted Root Certification Authorities store of the user machine, either in Local Machine or Local User.

You need to install the root CA because transport security performs trust chain validation. If the certificate comes from a known issuer, such as VeriSign, this is unnecessary.

 

WCF proxy—caller identity

For auditing purposes, the identity of the caller can be passed in custom message headers.

Use transport security to protect against spoofing attacks.

        
using ( OperationContextScope scope = new OperationContextScope(proxy.InnerChannel))
{
 string identity =    ((WindowsIdentity)HttpContext.Current.User.Identity).Name;

MessageHeader<string> headerIdentity = new MessageHeader<string>(identity);

MessageHeader untypedMessageHeader = headerIdentity.GetUntypedHeader("identity", "ns"); OperationContext.Current.OutgoingMessageHeaders.Add(untypedMessageHeader); TextBox1.Text = proxy.GetData("data"); }

Application Server

Checks / more information

Example

IIS—configuration

A dedicated application pool is used and configured to run under a custom service account.

Use a domain account if possible.

 

The WCF service is configured to run under the service account.

Assign the WCF service to the custom application pool.

 

An SPN is created if the service account used in the ASP.NET application pool of the WCF service is a custom domain identity.

Create an SPN for both the DNS and NETBIOS machine names.

        
setspn -a HTTP//WCFServer.domain.com customDomainAccount
setspn -a HTTP//WCFServer customDomainAccount

      

The certificate is installed in the personal store of LocalMachine.

The certificate needs to match the DNS or NETBIOS machine name of the application server.

 

The certificate is configured in the Web site of the application.

The certificate is configured in the Web site for transport security using SSL.

 

The virtual directory is configured to use SSL.

SSL is configurable per virtual directory bases.

 

The root CA of the certificate is installed in the Trusted Root Certification Authorities store of the application machine either in Local Machine or Local User.

You need to install the root CA because transport security performs trust chain validation. If the certificate comes from a known issuer, such as VeriSign, this is unnecessary.

 

IIS—authentication

The IIS virtual directory is configured to use Anonymous access.

Checks & more information

Example

WCF service—configuration

Configure the WCF service with wsHttpbinding.

wsHttpBinding uses the HTTP protocol and provides full support for SOAP security, transactions, reliability, and interoperability.

        
<wsHttpBinding>
    <binding name="httpsendpointconfig">
     <security mode="Transport">
      <transport clientCredentialType="Windows" />
      </security>
    </binding>
</wsHttpBinding>

      

Service metadata is configured in the service behavior.

httpGetEnabled is disabled and httpsGetEnabled is enabled.

This is required so that the client can add a reference to the WCF service using the SvcUtil utility.

        
<serviceBehaviors>
 <behavior name="behaviorConfiguration">
   <serviceMetadata httpsGetEnabled="true" />
 </behavior>
</serviceBehaviors>

      

WCF service—authentication

wsHttpBinding is configured to use Windows authentication and transport security.

wsHttpBinding supports Windows authentication by default.

        
<security mode="Transport">
<transport clientCredentialType="Windows" />

      

WCF service—caller identity

The service retrieves the identity of the caller from OperationContext for auditing purposes.

Use the identity to improve logging and auditing.

        
string identity = OperationContext.Current.IncomingMessageHeaders.GetHeader<string>("identity", "ns");

      

WCF service—SQL

The connection string for the database is configured to use Windows authentication.

The database connection string includes Integrated Security=SSPI or Trusted Connection=Yes.

        
SqlConnection sqlcon = new SqlConnection("Server=10.3.19.11;Database=Northwind;IntegratedSecurity=SSPI");

      

The database connection is opened using the WCF process identity’s security context.

The service does not impersonate the original caller, so SQL Server benefits from connection pooling.

 

Database Server

Checks / more information

Example

WCF service—configuration

A SQL Server login is created for the WCF’s service account (process identity).

This grants access to the SQL Server.

        
exec sp_grantlogin 'Custom Service Account'

      

The login is mapped to a database user for the Web application.

This grants access to the specified database.

        
use targetDatabase 
go 
exec sp_grantdbaccess ' Custom Service Account' 
go 

      

A database role is created in the target database.

This allows access control and authorization to the database.

        
use targetDatabase 
go 
exec sp_addrole 'DB Role Name' 
go

      

The login is added to the database role.

Grant minimum permissions. For example, grant execute permissions to selected stored procedures, and provide no direct table access.

        
use targetDatabase
go
exec sp_addrolemember 'DB Role Name', 'Custom Service Account'
go

      

WCF service—authentication

SQL Server is configured to use Windows authentication.

Communication Security

What

Check

Browser to Web server

SSL is used between the browser and Web server to protect sensitive data on the wire.

Install the certificate in the Web site. Configure the virtual directory of the Web application to use SSL.

Application server to database

You can use IPSec or SSL between the application server and database server to protect sensitive data on the wire.

Analysis

Web Server

Authentication

  • To prevent unauthenticated and unauthorized users from accessing pages, anonymous access is disabled in IIS.
  • Windows integrated authentication is a good choice for this scenario because all users have Windows accounts. One benefit of Windows integrated authentication is that it prevents the user’s password from ever being sent over the network. Additionally, the logon is transparent for the user because Windows uses the current user’s logon session.

Authorization

  • URL authorization is used to perform role checks against the original caller, and to restrict access to pages or folders based on role permissions.
  • All authorization checks are performed in the Web application before calls are made to the WCF service. The WCF service trusts the Web application to perform this authorization and does not need to make fine-grained authorization decisions of its own.
  • The Role Manager is a good choice for this scenario because it allows your ASP.NET code to look up users’ roles without the need to write and maintain custom code.

WCF Proxy

  • Because all authentication and authorization is handled in the ASP.NET application, calls into the WCF service use the ASP.NET process identity’s security context. You do not need to flow the original caller into the WCF service.
  • If you need to produce audit logs showing what service operations were called by each user, you can pass the identity of the original caller in a custom header.

Configuration

  • In order to reduce attack surface and minimize the impact of a compromise, the ASP.NET application on the Web server runs under the security context of a service account, using a least-privileged account.
  • Because HTTPS trusts chain validation, the root CA that issued the certificate for WCF transport security needs to be installed in the Trusted Root Certification Authorities store of the local machine in the application server. In a production environment, this is not necessary because the certificate will be issued by a known issuer such as VeriSign.

Application Server

Authentication

  • In order to authenticate the ASP.NET service when it makes calls into the WCF service, WCF is configured to use Windows authentication.

Authorization

  • Because the WCF service trusts the ASP.NET application to authorize the user, the WCF service performs no authorization.

Data Access

  • To reduce the risk of stolen database credentials, the database connection string is configured to use Windows authentication. This eliminates the need to store credentials in files and pass the credentials over the network to the database server.
  • The WCF service accesses the database using the WCF process identity. As a result, all calls use the single process account and designated database connection pooling.

Configuration

  • This scenario is optimized around interoperability and the ability to host the service in IIS at the expense of transmission performance. For this reason, the best binding choice is wsHttpBinding. By default, wsHttpBinding supports Windows authentication with message security.
  • Because wsHttpBinding is supported by IIS 6.0, the WCF service is hosted in IIS.
  • In order to reduce attack surface and minimize the impact of a compromise, the WCF service is running under the security context of a service account, using a least-privileged account.
  • A metadata exchange (mex) endpoint is exposed with mexHttpsBinding to make it possible for the client to generate a proxy based on the service definition.
  • Because HTTPS trusts chain validation, the root CA that issued the certificate for WCF transport security needs to be installed in the Trusted Root Certification Authorities store of the local machine in the application server. In a production environment, this is not necessary because the certificate will be issued by a known issuer such as VeriSign.

Database Server

SQL Server database user roles are preferred over SQL Server application roles to avoid the various password management and connection pooling issues associated with the use of SQL Server application roles. Applications activate SQL server application roles by calling a built-in stored procedure with a role name and a password. Therefore, the password must be stored securely. Moreover, using SQL Server application roles forces you to disable database connection pooling, which can severely impact application scalability.

Creating a new user-defined database role and adding the database user to the role allows you to give specific minimum permissions to the role. In this way, if the database account changes, you do not have to change the permissions on all database objects.

Communication Security

  • Use SSL between the browser and Web server to protect sensitive data on the wire.
  • Use transport security to protect sensitive data between the Web server and application server.
  • You can use IPSec or SSL between the application server and database server to protect sensitive data on the wire.

Examples

Domain Controller

Configuration

An SPN is created based on the following rules:

  • If the ASP.NET application runs in an application pool with a custom domain identity, create an SPN and then map the custom domain identity with the HTTP service class and both the DNS and NETBIOS machine names:

    setspn -a HTTP//WebServer.domain.com customDomainAccount
    setspn -a HTTP//WebServer customDomainAccount
    
  • If the WCF application runs in an application pool with a custom domain identity, create an SPN and then map the custom domain identity with the HTTP service class and both the DNS and the NETBIOS machine names:

    setspn -a HTTP//WCFServer.domain.com customDomainAccount
    setspn -a HTTP//WCFServer customDomainAccount
    

Web Server

Code

  • Role authorization occurs before WCF service invocation.
  • The original caller’s identity is retrieved from HttpContext.
  • A message header containing the caller identity is created and passed to the operation context for auditing purposes.
using System.Security.Principal;
using System.ServiceModel;
using System.ServiceModel.Channels;
…


protected void Button1_Click(object sender, EventArgs e)
{
 if (Roles.IsUserInRole(@"npscode\Accounting"))
 {
  WCFTestclient.MyServiceClient proxy = 
          new WCFTestclient.MyServiceClient();

 using ( OperationContextScope scope = 
          new OperationContextScope(proxy.InnerChannel))
  {
   string identity = 
      ((WindowsIdentity)HttpContext.Current.User.Identity).Name;
   MessageHeader<string> headerIdentity = 
       new MessageHeader<string>(identity);
   MessageHeader untypedMessageHeader = 
       headerIdentity.GetUntypedHeader("identity", "ns");
          OperationContext.Current.OutgoingMessageHeaders.Add(untypedMessageHeader);
          proxy.GetData("data");          
   }

    proxy.Close();
  }
}

Configuration

  • Windows authentication is enabled.
  • URL authorization role check is enabled.
  • Role Manager is enabled.
<system.web>
   <assemblies>
     <add assembly="System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=B77A5C561934E089"/>
     <add assembly="System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>
     <add assembly="System.Data.DataSetExtensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=B77A5C561934E089"/>
     <add assembly="System.Xml.Linq, Version=3.5.0.0, Culture=neutral, PublicKeyToken=B77A5C561934E089"/>
   </assemblies>

   <authentication mode="Windows" />
      <authorization>
        <allow roles="npscode\BusinessDivision" />
        <deny users="*" />
      </authorization>

      <roleManager enabled="true"
             defaultProvider= "AspNetWindowsTokenRoleProvider"/>

      <pages>
        <controls>
          <add tagPrefix="asp" namespace="System.Web.UI" 
               assembly="System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>

          <add tagPrefix="asp" namespace="System.Web.UI.WebControls" 
               assembly="System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>

        </controls>
      </pages>

   <httpHandlers>
      <remove verb="*" path="*.asmx"/>
      <add verb="*" path="*.asmx" validate="false" 
           type="System.Web.Script.Services.ScriptHandlerFactory, System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>




      <add verb="*" path="*_AppService.axd" validate="false" 
         type="System.Web.Script.Services.ScriptHandlerFactory, System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>

      <add verb="GET,HEAD" path="ScriptResource.axd" type="System.Web.Handlers.ScriptResourceHandler, System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35" validate="false"/>

   </httpHandlers>

   <httpModules>
      <add name="ScriptModule" 
           type="System.Web.Handlers.ScriptModule, System.Web.Extensions, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31BF3856AD364E35"/>
   </httpModules>

</system.web>

Application Server

Code

  • The service retrieves the identity of the caller from the operation context if it is required for auditing purposes.
  • The service calls SQL using the security context of the WCF service.
using System.Data.SqlClient;
public string GetData(string myValue)
{
 SqlConnection sqlcon = new  
  SqlConnection("Server=SqlServer;Database=testdb;Integrated Security=SSPI");

 sqlcon.Open();

 //do the business operation

 string identity = OperationContext.Current.IncomingMessageHeaders.GetHeader<string>("identity", "ns");

 return “some data” ;
}

Configuration

  • The service has a binding endpoint that uses wsHttpbinding with a binding configuration to use Windows authentication and transport security.
  • The service has a service behavior configuration to publish metadata.
  • The service behavior is configured with the serviceMedata element to allow metadata exposure.
<system.serviceModel>
  <bindings>
    <wsHttpBinding>
      <binding name="httpsendpointconfig">
        <security mode="Transport">
          <transport clientCredentialType="Windows" />
        </security>
      </binding>
    </wsHttpBinding>
  </bindings>

  <client/>
  <services>
     <service behaviorConfiguration="behaviorConfiguration" 
              name="MyService">

        <endpoint binding="wsHttpBinding" 
                  bindingConfiguration="httpsendpointconfig" 
                  name="httpsendpoint" 
                  contract="IMyService2"/>
     </service>
  </services>

  <behaviors>
     <serviceBehaviors>
       <behavior name="behaviorConfiguration">
          <serviceMetadata httpsGetEnabled="true" />
       </behavior>
     </serviceBehaviors>
  </behaviors>

</system.serviceModel>

Database Server

Configuration

  • A SQL Server login is created for the WCF service account.
  • The WCF login name is given access to the database.
  • The role is created in the database.
  • The WCF login name is added to the role.
-- Create a SQL Server login  that matches the WCF machine name
EXEC SP_GRANTLOGIN 'npscode\perfpres02$'

-- Grant the login access to the application database
use testdb 
go 
exec sp_grantdbaccess 'npscode\perfpres02$' 

-- Create the new database role
use testdb
go
exec sp_addrole 'myrole2','db_owner' 

-- Add the new login to the role
use testdb
go
exec sp_addrolemember 'myrole2','npscode\aspnethost' 

Additional Resources