Skip to content

Commit c769a48

Browse files
committed
fix merge conflict
2 parents 1fb830c + 8e94e4d commit c769a48

File tree

51 files changed

+362
-215
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

51 files changed

+362
-215
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -22888,6 +22888,11 @@
2288822888
"source_path_from_root": "/articles/virtual-network/scripts/virtual-network-cli-sample-multi-tier-application.md",
2288922889
"redirect_url": "/architecture/example-scenario/infrastructure/multi-tier-app-disaster-recovery",
2289022890
"redirect_document_id": false
22891+
},
22892+
{
22893+
"source_path_from_root": "/articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md",
22894+
"redirect_url": "/azure/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-with-federation",
22895+
"redirect_document_id": true
2289122896
}
2289222897
]
2289322898
}

articles/active-directory/authentication/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -255,7 +255,7 @@
255255
- name: Migrate to Azure MFA and user authentication
256256
href: how-to-migrate-mfa-server-to-mfa-user-authentication.md
257257
- name: Migrate to Azure MFA with Federation
258-
href: how-to-migrate-mfa-server-to-azure-mfa-with-federation.md
258+
href: how-to-migrate-mfa-server-to-mfa-with-federation.md
259259
- name: Migration Utility
260260
href: how-to-mfa-server-migration-utility.md
261261
- name: Deploy MFA on-premises

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Migrate from MFA Server to Azure AD Multi-Factor Authentication
1919

20-
Multifactor authentication (MFA) is important to securing your infrastructure and assets from bad actors. Azure AD Multi-Factor Authentication Server (MFA Server) isnt available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Azure Active Directory (Azure AD) Multi-Factor Authentication.
20+
Multifactor authentication (MFA) is important to securing your infrastructure and assets from bad actors. Azure AD Multi-Factor Authentication Server (MFA Server) isn't available for new deployments and will be deprecated. Customers who are using MFA Server should move to using cloud-based Azure Active Directory (Azure AD) Multi-Factor Authentication.
2121

2222
In this article, we assume that you have a hybrid environment where:
2323

@@ -31,13 +31,13 @@ There are multiple possible end states to your migration, depending on your goal
3131

3232
| <br> | Goal: Decommission MFA Server ONLY | Goal: Decommission MFA Server and move to Azure AD Authentication | Goal: Decommission MFA Server and AD FS |
3333
|------|------------------------------------|-------------------------------------------------------------------|-----------------------------------------|
34-
|MFA provider | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. |
34+
|MFA provider | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. | Change MFA provider from MFA Server to Azure AD Multi-Factor Authentication. |
3535
|User authentication |Continue to use federation for Azure AD authentication. | Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** Seamless single sign-on (SSO).| Move to Azure AD with Password Hash Synchronization (preferred) or Passthrough Authentication **and** SSO. |
3636
|Application authentication | Continue to use AD FS authentication for your applications. | Continue to use AD FS authentication for your applications. | Move apps to Azure AD before migrating to Azure AD Multi-Factor Authentication. |
3737

3838
If you can, move both your multifactor authentication and your user authentication to Azure. For step-by-step guidance, see [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md).
3939

40-
If you cant move your user authentication, see the step-by-step guidance for [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-azure-mfa-with-federation.md).
40+
If you can't move your user authentication, see the step-by-step guidance for [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md).
4141

4242
## Prerequisites
4343

@@ -51,7 +51,7 @@ If you can’t move your user authentication, see the step-by-step guidance for
5151
## Considerations for all migration paths
5252

5353
Migrating from MFA Server to Azure AD Multi-Factor Authentication involves more than just moving the registered MFA phone numbers.
54-
Microsofts MFA server can be integrated with many systems, and you must evaluate how these systems are using MFA Server to understand the best ways to integrate with Azure AD Multi-Factor Authentication.
54+
Microsoft's MFA server can be integrated with many systems, and you must evaluate how these systems are using MFA Server to understand the best ways to integrate with Azure AD Multi-Factor Authentication.
5555

5656
### Migrating MFA user information
5757

@@ -157,7 +157,7 @@ Others might include:
157157

158158
## Next steps
159159

160-
- [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-azure-mfa-with-federation.md)
160+
- [Moving to Azure AD Multi-Factor Authentication with federation](how-to-migrate-mfa-server-to-mfa-with-federation.md)
161161
- [Moving to Azure AD Multi-Factor Authentication and Azure AD user authentication](how-to-migrate-mfa-server-to-mfa-user-authentication.md)
162162
- [How to use the MFA Server Migration Utility](how-to-mfa-server-migration-utility.md)
163163

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ To migrate to Azure AD MFA with federation, the Azure AD MFA authentication prov
1919

2020
The following diagram shows the migration process.
2121

22-
![Flow chart of the migration process. Process areas and headings in this document are in the same order](./media/how-to-migrate-mfa-server-to-azure-mfa-with-federation/mfa-federation-flow.png)
22+
![Flow chart of the migration process. Process areas and headings in this document are in the same order](./media/how-to-migrate-mfa-server-to-mfa-with-federation/mfa-federation-flow.png)
2323

2424
## Create migration groups
2525

@@ -300,7 +300,7 @@ In Usage & insights, select **Authentication methods**.
300300

301301
Detailed Azure AD MFA registration information can be found on the Registration tab. You can drill down to view a list of registered users by selecting the **Users capable of Azure multi-factor authentication** hyperlink.
302302

303-
![Image of Authentication methods activity screen showing user registrations to MFA](./media/how-to-migrate-mfa-server-to-azure-mfa-with-federation/authentication-methods.png)
303+
![Image of Authentication methods activity screen showing user registrations to MFA](./media/how-to-migrate-mfa-server-to-mfa-with-federation/authentication-methods.png)
304304

305305
## Cleanup steps
306306

articles/active-directory/develop/TOC.yml

Lines changed: 1 addition & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -524,10 +524,6 @@
524524
href: test-automate-integration-testing.md
525525
- name: Throttling and service limits
526526
href: test-throttle-service-limits.md
527-
- name: Call and test a web API using Postman
528-
href: howto-call-a-web-api-with-postman.md
529-
- name: Call and test a web API using cURL
530-
href: howto-call-a-web-api-with-curl.md
531527
- name: Create a service principal using the Azure portal
532528
href: howto-create-service-principal-portal.md
533529
- name: Create a service principal using Azure PowerShell
@@ -883,4 +879,4 @@
883879
- name: "Blog: Azure AD - Identity"
884880
href: https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity
885881
- name: Azure roadmap - security and identity
886-
href: https://azure.microsoft.com/roadmap/?category=security-identity
882+
href: https://azure.microsoft.com/roadmap/?category=security-identity

articles/active-directory/develop/single-sign-out-saml-protocol.md

Lines changed: 12 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -8,17 +8,17 @@ ms.service: active-directory
88
ms.subservice: develop
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 11/25/2022
11+
ms.date: 05/30/2023
1212
ms.author: owenrichards
1313
ms.reviewer: kenwith
1414
ms.custom: aaddev, engagement-fy23
1515
---
1616

1717
# Single Sign-Out SAML Protocol
1818

19-
Azure Active Directory (Azure AD) supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Azure AD during application registration. If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Azure AD tenant. Azure AD uses the LogoutURL to redirect users after they're signed out.
19+
Azure Active Directory (Azure AD) supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Azure AD during application registration.
2020

21-
Azure AD supports redirect binding (HTTP GET), and not HTTP POST binding.
21+
If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Azure AD tenant. Azure AD uses the **LogoutURL** to redirect users after they're signed out. Azure AD supports redirect binding (HTTP GET), and not HTTP POST binding.
2222

2323
The following diagram shows the workflow of the Azure AD single sign-out process.
2424

@@ -51,28 +51,31 @@ The `Issuer` element in a `LogoutRequest` must exactly match one of the **Servic
5151
The value of the `NameID` element must exactly match the `NameID` of the user that is being signed out.
5252

5353
> [!NOTE]
54-
> During SAML logout request, the `NameID` value is not considered by Azure Active Directory.
55-
> If a single user session is active, Azure Active Directory will automatically select that session and the SAML logout will proceed.
56-
> If multiple user sessions are active, Azure Active Directory will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
54+
> During SAML logout request, the `NameID` value is not considered by Azure AD.
55+
> If a single user session is active, Azure AD will automatically select that session and the SAML logout will proceed.
56+
> If multiple user sessions are active, Azure AD will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
5757
5858
## LogoutResponse
59+
5960
Azure AD sends a `LogoutResponse` in response to a `LogoutRequest` element. The following excerpt shows a sample `LogoutResponse`.
6061

6162
```
6263
<samlp:LogoutResponse ID="_f0961a83-d071-4be5-a18c-9ae7b22987a4" Version="2.0" IssueInstant="2013-03-18T08:49:24.405Z" InResponseTo="iddce91f96e56747b5ace6d2e2aa9d4f8c" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
63-
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">https://sts.windows.net/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
64+
<Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">https://login.microsoftonline.com/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
6465
<samlp:Status>
6566
<samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
6667
</samlp:Status>
6768
</samlp:LogoutResponse>
69+
6870
```
6971

7072
Azure AD sets the `ID`, `Version` and `IssueInstant` values in the `LogoutResponse` element. It also sets the `InResponseTo` element to the value of the `ID` attribute of the `LogoutRequest` that elicited the response.
7173

7274
### Issuer
73-
Azure AD sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Azure AD tenant.
7475

75-
To evaluate the value of the `Issuer` element, use the value of the **App ID URI** provided during application registration.
76+
Azure AD sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Azure AD tenant.
77+
78+
To correctly identify the issuer element, use the value `https://login.microsoftonline.com/<TenantIdGUID>/` as shown in the sample LogoutResponse. This URL format identifies the Azure AD tenant as the issuer, representing the authority responsible for issuing the response.
7679

7780
### Status
7881
Azure AD uses the `StatusCode` element in the `Status` element to indicate the success or failure of sign-out. When the sign-out attempt fails, the `StatusCode` element can also contain custom error messages.

articles/active-directory/develop/v2-protocols-oidc.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Sign in Azure AD users by using the Microsoft identity platform's i
44
author: OwenRichards1
55
manager: CelesteDG
66
ms.custom: aaddev, identityplatformtop40
7-
ms.date: 02/14/2023
7+
ms.date: 05/30/2023
88
ms.author: owenrichards
99
ms.reviewer: ludwignick
1010
ms.service: active-directory
@@ -133,7 +133,7 @@ client_id=6731de76-14a6-49ae-97bc-6eba6914391e
133133
| --- | --- | --- |
134134
| `tenant` | Required | You can use the `{tenant}` value in the path of the request to control who can sign in to the application. The allowed values are `common`, `organizations`, `consumers`, and tenant identifiers. For more information, see [protocol basics](active-directory-v2-protocols.md#endpoints). Critically, for guest scenarios where you sign a user from one tenant into another tenant, you *must* provide the tenant identifier to correctly sign them into the resource tenant.|
135135
| `client_id` | Required | The **Application (client) ID** that the [Azure portal – App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience assigned to your app. |
136-
| `response_type` | Required | Must include `code` for OpenID Connect sign-in. |
136+
| `response_type` | Required | Must include `id_token` for OpenID Connect sign-in. |
137137
| `redirect_uri` | Recommended | The redirect URI of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect URIs you registered in the portal, except that it must be URL-encoded. If not present, the endpoint will pick one registered `redirect_uri` at random to send the user back to. |
138138
| `scope` | Required | A space-separated list of scopes. For OpenID Connect, it must include the scope `openid`, which translates to the **Sign you in** permission in the consent UI. You might also include other scopes in this request for requesting consent. |
139139
| `nonce` | Required | A value generated and sent by your app in its request for an ID token. The same `nonce` value is included in the ID token returned to your app by the Microsoft identity platform. To mitigate token replay attacks, your app should verify the `nonce` value in the ID token is the same value it sent when requesting the token. The value is typically a unique, random string. |

articles/active-directory/governance/workflows-faqs.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.workload: identity
99
ms.topic: how-to
1010
ms.subservice: compliance
1111
ms.date: 05/26/2023
12-
ms.author: amsliu
12+
ms.author: owinfrey
1313
ms.reviewer: krbain
1414
ms.custom: template-tutorial
1515
---

0 commit comments

Comments
 (0)