Skip to content

Commit 31c3f39

Browse files
committed
Fix
1 parent 8156468 commit 31c3f39

File tree

1 file changed

+1
-1
lines changed

1 file changed

+1
-1
lines changed

articles/active-directory/manage-apps/migrate-adfs-application-activity.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ The following table lists all configuration tests that are performed on AD FS ap
7979
|Test-ADFSRPAdditionalWSFedEndpoint <br> Relying party has AdditionalWSFedEndpoint set to true.  | Pass/Fail  | The relying party in AD FS allows multiple WS-Fed assertion endpoints. Currently, Microsoft Entra-only supports one. If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  |
8080
|Test-ADFSRPAllowedAuthenticationClassReferences <br> Relying Party has set AllowedAuthenticationClassReferences.  | Pass/Fail  | This setting in AD FS lets you specify whether the application is configured to only allow certain authentication types. We recommend using Conditional Access to achieve this capability.  If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  [Learn more about Conditional Access](../authentication/concept-mfa-howitworks.md).  |
8181
|Test-ADFSRPAlwaysRequireAuthentication <br> AlwaysRequireAuthenticationCheckResult | Pass/Fail  | This setting in AD FS lets you specify whether the application is configured to ignore SSO cookies and **Always Prompt for Authentication**. In Microsoft Entra ID, you can manage the authentication session using Conditional Access policies to achieve similar behavior. [Learn more about configuring authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).  |
82-
|Test-ADFSRPAutoUpdateEnabled <br> Relying Party has AutoUpdateEnabled set to true  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Microsoft Entra doesn't support this today but should not block the migration of the application to Microsoft Entra ID.   |
82+
|Test-ADFSRPAutoUpdateEnabled <br> Relying Party has AutoUpdateEnabled set to true  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Microsoft Entra ID doesn't support this today but should not block the migration of the application to Microsoft Entra ID.   |
8383
|Test-ADFSRPClaimsProviderName <br> Relying Party has multiple ClaimsProviders enabled  | Pass/Fail  | This setting in AD FS calls out the identity providers from which the relying party is accepting claims. In Microsoft Entra ID, you can enable external collaboration using Microsoft Entra B2B. [Learn more about Microsoft Entra B2B](../external-identities/what-is-b2b.md).  |
8484
|Test-ADFSRPDelegationAuthorizationRules | Pass/Fail  | The application has custom delegation authorization rules defined. This is a WS-Trust concept that Microsoft Entra ID supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft identity platform](../develop/v2-protocols-oidc.md).  |
8585
|Test-ADFSRPImpersonationAuthorizationRules  | Pass/Warning  | The application has custom impersonation authorization rules defined. This is a WS-Trust concept that Microsoft Entra ID supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft identity platform](../develop/v2-protocols-oidc.md).  |

0 commit comments

Comments
 (0)