Skip to content

Commit 506c245

Browse files
authored
Merge pull request #237832 from MicrosoftDocs/main
5/11 AM Publish
2 parents 126ef44 + 915edff commit 506c245

File tree

91 files changed

+1247
-1067
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

91 files changed

+1247
-1067
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22733,6 +22733,11 @@
2273322733
"source_path_from_root": "/articles/synapse-analytics/synapse-link/troubleshoot/troubleshoot-sql-snapshot-primary-key-column-order.md",
2273422734
"redirect_url": "/azure/synapse-analytics/synapse-link/synapse-link-for-sql-known-issues",
2273522735
"redirect_document_id": false
22736+
},
22737+
{
22738+
"source_path_from_root": "/articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md",
22739+
"redirect_url": "/azure/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-user-authentication",
22740+
"redirect_document_id": true
2273622741
}
2273722742

2273822743
]

articles/active-directory/authentication/TOC.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -180,6 +180,8 @@
180180
items:
181181
- name: Deployment guide
182182
href: howto-mfa-getstarted.md
183+
- name: Configure MFA using the portal guide
184+
href: multi-factor-authentication-wizard.md
183185
- name: Configure settings
184186
href: howto-mfa-mfasettings.md
185187
- name: Configure users
@@ -251,7 +253,7 @@
251253
- name: Overview
252254
href: how-to-migrate-mfa-server-to-azure-mfa.md
253255
- name: Migrate to Azure MFA and user authentication
254-
href: how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md
256+
href: how-to-migrate-mfa-server-to-mfa-user-authentication.md
255257
- name: Migrate to Azure MFA with Federation
256258
href: how-to-migrate-mfa-server-to-azure-mfa-with-federation.md
257259
- name: Migration Utility

articles/active-directory/authentication/concept-mfa-data-residency.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -67,7 +67,7 @@ For Microsoft Azure Government, Microsoft Azure operated by 21Vianet, Azure AD B
6767
If you use MFA Server, the following personal data is stored.
6868

6969
> [!IMPORTANT]
70-
> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their users’ authentication data](how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
70+
> In September 2022, Microsoft announced deprecation of Azure Multi-Factor Authentication Server. Beginning September 30, 2024, Azure Multi-Factor Authentication Server deployments will no longer service multifactor authentication (MFA) requests, which could cause authentications to fail for your organization. To ensure uninterrupted authentication services and to remain in a supported state, organizations should [migrate their users’ authentication data](how-to-migrate-mfa-server-to-mfa-user-authentication.md) to the cloud-based Azure MFA service by using the latest Migration Utility included in the most recent [Azure MFA Server update](https://www.microsoft.com/download/details.aspx?id=55849). For more information, see [Azure MFA Server Migration](how-to-migrate-mfa-server-to-azure-mfa.md).
7171
7272
| Event type | Data store type |
7373
|--------------------------------------|-----------------|

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -87,7 +87,7 @@ To find the group SID, use the following command, with your group name
8787

8888
`Get-ADGroup "GroupName"`
8989

90-
![Image of screen shot showing the results of the Get-ADGroup script.](./media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/find-the-sid.png)
90+
![Image of screen shot showing the results of the Get-ADGroup script.](./media/how-to-migrate-mfa-server-to-mfa-user-authentication/find-the-sid.png)
9191

9292
#### Setting the claims rules to call Azure AD MFA
9393

@@ -166,7 +166,7 @@ For step-by-step directions on this process, see [Configure the AD FS servers](/
166166

167167
Once you've configured the servers, you can add Azure AD MFA as an additional authentication method.
168168

169-
![Screen shot showing the Edit authentication methods screen with Azure AD MFA and Azure Mutli-factor authentication Server selected](./media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/edit-authentication-methods.png)
169+
![Screen shot showing the Edit authentication methods screen with Azure AD MFA and Azure Mutli-factor authentication Server selected](./media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
170170

171171
## Prepare Azure AD and implement migration
172172

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ There are multiple possible end states to your migration, depending on your goal
3535
|User authentication |Continue to use federation for Azure AD authentication. | Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** Seamless single sign-on (SSO).| Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
3636
|Application authentication | Continue to use AD FS authentication for your applications. | Continue to use AD FS authentication for your applications. | Move apps to Azure AD before migrating to Azure AD Multi-Factor Authentication. |
3737

38-
If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md).
38+
If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md).
3939

4040
If you can’t move your user authentication, see the step-by-step guidance for [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-azure-mfa-with-federation.md).
4141

@@ -109,7 +109,7 @@ MIM can't be configured to use Azure AD Multi-Factor Authentication.
109109
We recommend you evaluate moving your SSPR service to Azure AD SSPR.
110110
You can use the opportunity of users registering for Azure AD Multi-Factor Authentication to use the combined registration experience to register for Azure AD SSPR.
111111

112-
If you can't move your SSPR service, or you leverage MFA Server to invoke MFA requests for Privileged Access Management (PAM) scenarios, we recommend you update to an [alternate 3rd party MFA option](https://learn.microsoft.com/microsoft-identity-manager/working-with-custommfaserver-for-mim).
112+
If you can't move your SSPR service, or you leverage MFA Server to invoke MFA requests for Privileged Access Management (PAM) scenarios, we recommend you update to an [alternate 3rd party MFA option](/microsoft-identity-manager/working-with-custommfaserver-for-mim).
113113

114114
### RADIUS clients and Azure AD Multi-Factor Authentication
115115

@@ -158,6 +158,6 @@ Others might include:
158158
## Next steps
159159

160160
- [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-azure-mfa-with-federation.md)
161-
- [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-azure-mfa-user-authentication.md)
161+
- [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md)
162162
- [How to use the MFA Server Migration Utility](how-to-mfa-server-migration-utility.md)
163163

Lines changed: 22 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ ms.collection: M365-identity-device-management
1818
# Migrate to Azure AD MFA and Azure AD user authentication
1919

2020
Multi-factor authentication (MFA) helps secure your infrastructure and assets from bad actors.
21-
Microsofts Multi-Factor Authentication Server (MFA Server) is no longer offered for new deployments.
21+
Microsoft's Multi-Factor Authentication Server (MFA Server) is no longer offered for new deployments.
2222
Customers who are using MFA Server should move to Azure AD Multi-Factor Authentication (Azure AD MFA).
2323

2424
There are several options for migrating from MFA Server to Azure Active Directory (Azure AD):
@@ -39,7 +39,7 @@ Each step is explained in the subsequent sections of this article.
3939
4040
## Process to migrate to Azure AD and user authentication
4141

42-
![Process to migrate to Azure AD and user authentication.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/mfa-cloud-authentication-flow.png)
42+
![Process to migrate to Azure AD and user authentication.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-cloud-authentication-flow.png)
4343

4444
## Prepare groups and Conditional Access
4545

@@ -65,9 +65,9 @@ Groups are used in three capacities for MFA migration.
6565
6666
### Configure Conditional Access policies
6767

68-
If you're already using Conditional Access to determine when users are prompted for MFA, you wont need any changes to your policies.
68+
If you're already using Conditional Access to determine when users are prompted for MFA, you won't need any changes to your policies.
6969
As users are migrated to cloud authentication, they'll start using Azure AD MFA as defined by your existing Conditional Access policies.
70-
They wont be redirected to AD FS and MFA Server anymore.
70+
They won't be redirected to AD FS and MFA Server anymore.
7171

7272
If your federated domains have the **federatedIdpMfaBehavior** set to `enforceMfaByFederatedIdp` or **SupportsMfa** flag set to `$True` (the **federatedIdpMfaBehavior** overrides **SupportsMfa** when both are set), you're likely enforcing MFA on AD FS by using claims rules.
7373
In this case, you'll need to analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
@@ -114,13 +114,13 @@ Get-AdfsAdditionalAuthenticationRule
114114
To view existing relying party trusts, run the following command and replace RPTrustName with the name of the relying party trust claims rule:
115115

116116
```powershell
117-
(Get-AdfsRelyingPartyTrust -Name RPTrustName).AdditionalAuthenticationRules
117+
(Get-AdfsRelyingPartyTrust -Name "RPTrustName").AdditionalAuthenticationRules
118118
```
119119

120120
#### Access control policies
121121

122122
>[!NOTE]
123-
>Access control policies cant be configured so that a specific authentication provider is invoked based on group membership.
123+
>Access control policies can't be configured so that a specific authentication provider is invoked based on group membership.
124124
125125
To transition from your access control policies to additional authentication rules, run this command for each of your Relying Party Trusts using the MFA Server authentication provider:
126126

@@ -139,11 +139,11 @@ To find the group SID, run the following command and replace `GroupName` with yo
139139
Get-ADGroup GroupName
140140
```
141141

142-
![PowerShell command to get the group SID.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/find-the-sid.png)
142+
![PowerShell command to get the group SID.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/find-the-sid.png)
143143

144144
#### Setting the claims rules to call Azure AD MFA
145145

146-
The following PowerShell cmdlets invoke Azure AD MFA for users in the group when they arent on the corporate network.
146+
The following PowerShell cmdlets invoke Azure AD MFA for users in the group when they aren't on the corporate network.
147147
You must replace `"YourGroupSid"` with the SID found by running the preceding cmdlet.
148148

149149
Make sure you review the [How to Choose Additional Auth Providers in 2019](/windows-server/identity/ad-fs/overview/whats-new-active-directory-federation-services-windows-server#how-to-choose-additional-auth-providers-in-2019).
@@ -156,7 +156,7 @@ Make sure you review the [How to Choose Additional Auth Providers in 2019](/wind
156156
Run the following command and replace RPTrustName with the name of the relying party trust claims rule:
157157

158158
```powershell
159-
(Get-AdfsRelyingPartyTrust -Name RPTrustName).AdditionalAuthenticationRules
159+
(Get-AdfsRelyingPartyTrust -Name "RPTrustName").AdditionalAuthenticationRules
160160
```
161161

162162
The command returns your current additional authentication rules for your relying party trust.
@@ -169,7 +169,7 @@ Value = "AzureMfaAuthentication");
169169
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
170170
Value=="YourGroupSid"]) => issue(Type =
171171
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
172-
"AzureMfaServerAuthentication");
172+
"AzureMfaServerAuthentication");'
173173
```
174174

175175
The following example assumes your current claim rules are configured to prompt for MFA when users connect from outside your network.
@@ -181,12 +181,12 @@ Set-AdfsAdditionalAuthenticationRule -AdditionalAuthenticationRules 'c:[type ==
181181
"https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value =
182182
"https://schemas.microsoft.com/claims/multipleauthn" );
183183
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
184-
YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
184+
"YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
185185
Value = "AzureMfaAuthentication");
186186
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
187-
Value==YourGroupSid"]) => issue(Type =
187+
Value=="YourGroupSid"]) => issue(Type =
188188
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
189-
"AzureMfaServerAuthentication");
189+
"AzureMfaServerAuthentication");'
190190
```
191191

192192
##### Set per-application claims rule
@@ -199,12 +199,12 @@ Set-AdfsRelyingPartyTrust -TargetName AppA -AdditionalAuthenticationRules 'c:[ty
199199
"https://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod", value =
200200
"https://schemas.microsoft.com/claims/multipleauthn" );
201201
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
202-
YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
202+
"YourGroupSID"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
203203
Value = "AzureMfaAuthentication");
204204
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
205-
Value==YourGroupSid"]) => issue(Type =
205+
Value=="YourGroupSid"]) => issue(Type =
206206
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
207-
"AzureMfaServerAuthentication");
207+
"AzureMfaServerAuthentication");'
208208
```
209209

210210
### Configure Azure AD MFA as an authentication provider in AD FS
@@ -216,7 +216,7 @@ For step-by-step directions on this process, see [Configure the AD FS servers](/
216216

217217
After you configure the servers, you can add Azure AD MFA as an additional authentication method.
218218

219-
![Screenshot of how to add Azure AD MFA as an additional authentication method.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/edit-authentication-methods.png)
219+
![Screenshot of how to add Azure AD MFA as an additional authentication method.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/edit-authentication-methods.png)
220220

221221

222222
## Prepare Staged Rollout
@@ -277,13 +277,13 @@ This workbook can be used to monitor the following activities:
277277
### Monitoring Azure AD MFA registration
278278
Azure AD MFA registration can be monitored using the [Authentication methods usage & insights report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/AuthenticationMethodsMenuBlade/AuthMethodsActivity/menuId/AuthMethodsActivity). This report can be found in Azure AD. Select **Monitoring**, then select **Usage & insights**.
279279

280-
![Screenshot of how to find the Usage and Insights report.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/usage-report.png)
280+
![Screenshot of how to find the Usage and Insights report.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/usage-report.png)
281281

282282
In Usage & insights, select **Authentication methods**.
283283

284284
Detailed Azure AD MFA registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users registered for Azure multi-factor authentication** hyperlink.
285285

286-
![Screenshot of the Registration tab.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/registration-tab.png)
286+
![Screenshot of the Registration tab.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/registration-tab.png)
287287

288288
### Monitoring app sign-in health
289289

@@ -310,12 +310,12 @@ For example, remove the following section from the rule(s):
310310

311311
```console
312312
c:[Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid", Value ==
313-
**YourGroupSID**"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
313+
"**YourGroupSID**"] => issue(Type = "https://schemas.microsoft.com/claims/authnmethodsproviders",
314314
Value = "AzureMfaAuthentication");
315315
not exists([Type == "https://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
316316
Value=="YourGroupSid"]) => issue(Type =
317317
"https://schemas.microsoft.com/claims/authnmethodsproviders", Value =
318-
"AzureMfaServerAuthentication");
318+
"AzureMfaServerAuthentication");'
319319
```
320320

321321
### Disable MFA Server as an authentication provider in AD FS
@@ -345,7 +345,7 @@ If you move all application authentication, you can skip the [Prepare AD FS](#pr
345345

346346
The process for moving all application authentication is shown in the following diagram.
347347

348-
![Process to migrate applications to to Azure AD MFA.](media/how-to-migrate-mfa-server-to-azure-mfa-user-authentication/mfa-app-migration-flow.png)
348+
![Process to migrate applications to to Azure AD MFA.](media/how-to-migrate-mfa-server-to-mfa-user-authentication/mfa-app-migration-flow.png)
349349

350350
If you can't move all your applications before the migration, move as many as possible before you start.
351351
For more information about migrating applications to Azure, see [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md).

0 commit comments

Comments
 (0)