Skip to content

Commit 572e206

Browse files
committed
Graph scrub on azuread-dev
1 parent 8b4f2c9 commit 572e206

File tree

5 files changed

+67
-73
lines changed

5 files changed

+67
-73
lines changed

articles/active-directory/azuread-dev/TOC.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -155,17 +155,17 @@
155155
href: active-directory-acs-migration.md
156156
- name: Reactivate disabled Access Control Service namespaces
157157
href: howto-reactivate-disabled-acs-namespaces.md
158-
- name: Use the Azure AD Graph API
159-
href: ../develop/active-directory-graph-api-quickstart.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
158+
- name: Use the Microsoft Graph API
159+
href: ../develop/microsoft-graph-intro.md
160160
- name: AD FS for developers
161161
href: https://docs.microsoft.com/windows-server/identity/ad-fs/overview/ad-fs-scenarios-for-developers
162162
- name: References
163163
items:
164164
- name: Authentication libraries
165165
displayName: ADAL
166166
href: active-directory-authentication-libraries.md
167-
- name: Azure AD Graph API
168-
href: ../develop/active-directory-graph-api.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
167+
- name: Microsoft Graph API
168+
href: ../develop/microsoft-graph-intro.md
169169
- name: Application manifest
170170
href: ../develop/reference-app-manifest.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
171171
- name: Authentication and authorization error codes

articles/active-directory/azuread-dev/active-directory-acs-migration.md

Lines changed: 8 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ manager: CelesteDG
77

88
ms.assetid: 820acdb7-d316-4c3b-8de9-79df48ba3b06
99
ms.service: active-directory
10-
ms.subservice: azuread-dev
10+
ms.subservice: develop
1111
ms.custom: aaddev
1212
ms.topic: conceptual
1313
ms.workload: identity
@@ -18,8 +18,6 @@ ms.reviewer: jlu, annaba, hirsin
1818

1919
# How to: Migrate from the Azure Access Control Service
2020

21-
[!INCLUDE [active-directory-azuread-dev](../../../includes/active-directory-azuread-dev.md)]
22-
2321
Microsoft Azure Access Control Service (ACS), a service of Azure Active Directory (Azure AD), will be retired on November 7, 2018. Applications and services that currently use Access Control must be fully migrated to a different authentication mechanism by then. This article describes recommendations for current customers, as you plan to deprecate your use of Access Control. If you don't currently use Access Control, you don't need to take any action.
2422

2523
## Overview
@@ -206,7 +204,7 @@ At a high level, *Azure Active Directory is probably the best choice for your mi
206204
| Upload custom token-signing certificates | Supported | Supported |
207205
| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Cannot pass through claims from federated identity providers<br />- Cannot get access token from identity provider as a claim<br />- Cannot issue output claims based on values of input claims<br />- Can issue output claims with constant values<br />- Can issue output claims based on properties of users synced to Azure AD |
208206
| **Automation** | | |
209-
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported via Microsoft Graph and Azure AD Graph API |
207+
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported using the Microsoft Graph API |
210208
211209
If you decide that Azure AD is the best migration path for your applications and services, you should be aware of two ways to integrate your app with Azure AD.
212210
@@ -257,7 +255,7 @@ The following table compares the features of Access Control that are relevant to
257255
| Upload custom token-signing certificates | Supported | Custom signing keys, not certificates, supported via custom policies |
258256
| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Can pass through claims from identity providers; custom policies required for some claims<br />- Cannot get access token from identity provider as a claim<br />- Can issue output claims based on values of input claims via custom policies<br />- Can issue output claims with constant values via custom policies |
259257
| **Automation** | | |
260-
| Automate configuration and management tasks | Supported via Access Control Management Service |- Creation of users allowed via Azure AD Graph API<br />- Cannot create B2C tenants, applications, or policies programmatically |
258+
| Automate configuration and management tasks | Supported via Access Control Management Service |- Creation of users allowed using the Microsoft Graph API<br />- Cannot create B2C tenants, applications, or policies programmatically |
261259
262260
If you decide that Azure AD B2C is the best migration path for your applications and services, begin with the following resources:
263261
@@ -279,8 +277,8 @@ In these cases, you might want to consider migrating your web application to ano
279277
280278
| | |
281279
| --- | --- |
282-
| ![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz-auth0.png) | [Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does. |
283-
| ![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz-ping.png) | [Ping Identity](https://www.pingidentity.com) offers two solutions similar to ACS. PingOne is a cloud identity service that supports many of the same features as ACS, and PingFederate is a similar on premises identity product that offers more flexibility. Refer to [Ping's ACS retirement guidance](https://www.pingidentity.com/en/company/blog/2017/11/20/migrating_from_microsoft_acs_to_ping_identity.html) for more details on using these products. |
280+
| ![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz_auth0.png) | [Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does. |
281+
| ![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz_ping.png) | [Ping Identity](https://www.pingidentity.com) offers two solutions similar to ACS. PingOne is a cloud identity service that supports many of the same features as ACS, and PingFederate is a similar on premises identity product that offers more flexibility. Refer to [Ping's ACS retirement guidance](https://www.pingidentity.com/en/company/blog/2017/11/20/migrating_from_microsoft_acs_to_ping_identity.html) for more details on using these products. |
284282
285283
Our aim in working with Ping Identity and Auth0 is to ensure that all Access Control customers have a migration path for their apps and services that minimizes the amount of work required to move from Access Control.
286284
@@ -321,7 +319,7 @@ You can also use Azure AD for server-to-server authentication by using the Azure
321319
| Client authentication methods |- Simple password<br />- Signed SWT<br />- SAML token from a federated identity provider |- Simple password<br />- Signed JWT |
322320
| Token formats |- JWT<br />- SAML 1.1<br />- SAML 2.0<br />- SWT<br /> | JWT only |
323321
| Token transformation |- Add custom claims<br />- Simple if-then claim issuance logic | Add custom claims |
324-
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported via Microsoft Graph and Azure AD Graph API |
322+
| Automate configuration and management tasks | Supported via Access Control Management Service | Supported using the Microsoft Graph API |
325323
326324
For guidance about implementing server-to-server scenarios, see the following resources:
327325
@@ -341,8 +339,8 @@ In these cases, you might consider migrating your web application to another clo
341339
342340
| | |
343341
| --- | --- |
344-
| ![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz-auth0.png) | [Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does. |
345-
| ![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz-ping.png) | [Ping Identity](https://www.pingidentity.com) offers two solutions similar to ACS. PingOne is a cloud identity service that supports many of the same features as ACS, and PingFederate is a similar on premises identity product that offers more flexibility. Refer to [Ping's ACS retirement guidance](https://www.pingidentity.com/en/company/blog/2017/11/20/migrating_from_microsoft_acs_to_ping_identity.html) for more details on using these products. |
342+
| ![This image shows the Auth0 logo](./media/active-directory-acs-migration/rsz_auth0.png) | [Auth0](https://auth0.com/acs) is a flexible cloud identity service that has created [high-level migration guidance for customers of Access Control](https://auth0.com/acs), and supports nearly every feature that ACS does. |
343+
| ![This image shows the Ping Identity logo](./media/active-directory-acs-migration/rsz_ping.png) | [Ping Identity](https://www.pingidentity.com) offers two solutions similar to ACS. PingOne is a cloud identity service that supports many of the same features as ACS, and PingFederate is a similar on premises identity product that offers more flexibility. Refer to [Ping's ACS retirement guidance](https://www.pingidentity.com/en/company/blog/2017/11/20/migrating_from_microsoft_acs_to_ping_identity.html) for more details on using these products. |
346344
347345
Our aim in working with Ping Identity and Auth0 is to ensure that all Access Control customers have a migration path for their apps and services that minimizes the amount of work required to move from Access Control.
348346

0 commit comments

Comments
 (0)