You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -64,7 +64,7 @@ If you are already using Conditional Access to determine when users are prompted
64
64
As users are migrated to cloud authentication, they will start using Azure AD MFA as defined by your existing Conditional Access policies.
65
65
They won’t be redirected to AD FS and MFA Server anymore.
66
66
67
-
If your federated domain(s) have SupportsMFA set to false, you are likely enforcing MFA on AD FS using claims rules.
67
+
If your federated domain(s) have the [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta)set to `enforceMfaByFederatedIdp` or **SupportsMfa** flag set to `$True` (the **federatedIdpMfaBehavior** overrides **SupportsMfa** when both are set), you are likely enforcing MFA on AD FS using claims rules.
68
68
In this case, you will need to analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
69
69
70
70
If you need to configure Conditional Access policies, you need to do so before enabling staged rollout.
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md
+70-12Lines changed: 70 additions & 12 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ description: Step-by-step guidance to move from Azure MFA Server on-premises to
4
4
ms.service: active-directory
5
5
ms.subservice: authentication
6
6
ms.topic: how-to
7
-
ms.date: 06/22/2021
7
+
ms.date: 04/07/2022
8
8
ms.author: BaSelden
9
9
author: BarbaraSelden
10
10
manager: martinco
@@ -168,33 +168,91 @@ Once you've configured the servers, you can add Azure AD MFA as an additional au
168
168
169
169

170
170
171
-
## Prepare Azure AD and implement
171
+
## Prepare Azure AD and implement migration
172
172
173
-
### Ensure SupportsMFA is set to True
173
+
This section covers final steps before migrating user phone numbers.
174
174
175
-
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain in Azure AD has a SupportsMFA flag. When the SupportsMFA flag is set to True, Azure AD redirects users to MFA on AD FS or another federation providers. For example, if a user is accessing an application for which a Conditional Access policy that requires MFA has been configured, the user will be redirected to AD FS. Adding Azure AD MFA as an authentication method in AD FS, enables Azure AD MFA to be invoked once your configurations are complete.
175
+
### Set federatedIdpMfaBehavior to enforceMfaByFederatedIdp
176
176
177
-
If the SupportsMFA flag is set to False, you're likely not using Azure MFA; you're probably using claims rules on AD FS relying parties to invoke MFA.
177
+
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta&preserve-view=true).
178
178
179
-
You can check the status of your SupportsMFA flag with the following [Windows PowerShell cmdlet](/powershell/module/msonline/get-msoldomainfederationsettings):
179
+
>[!NOTE]
180
+
> The **federatedIdpMfaBehavior** setting is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).
181
+
182
+
For domains that have already set the **SupportsMfa** property, these rules determine how **federatedIdpMfaBehavior** and **SupportsMfa** work together:
183
+
184
+
- Switching between **federatedIdpMfaBehavior** and **SupportsMfa** is not supported.
185
+
- Once **federatedIdpMfaBehavior** property is set, Azure AD ignores the **SupportsMfa** setting.
186
+
- If the **federatedIdpMfaBehavior** property is never set, Azure AD will continue to honor the **SupportsMfa** setting.
187
+
- If neither **federatedIdpMfaBehavior** nor **SupportsMfa** is set, Azure AD will default to `acceptIfMfaDoneByFederatedIdp` behavior.
188
+
189
+
You can check the status of **federatedIdpMfaBehavior** by using [Get-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainfederationconfiguration?view=graph-powershell-beta&preserve-view=true).
If the SupportsMFA flag is set to false or is blank for your federated domain, set it to true using the following Windows PowerShell cmdlet:
195
+
You can also check the status of your **SupportsMfa** flag with [Get-MsolDomainFederationSettings](/powershell/module/msonline/get-msoldomainfederationsettings):
This configuration allows the decision to use MFA Server or Azure MFA to be made on AD FS.
192
250
193
251
### Configure Conditional Access policies if needed
194
252
195
253
If you use Conditional Access to determine when users are prompted for MFA, you shouldn't need to change your policies.
196
254
197
-
If your federated domain(s) have SupportsMFA set to false, analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
255
+
If your federated domain(s) have SupportsMfa set to false, analyze your claims rules on the Azure AD relying party trust and create Conditional Access policies that support the same security goals.
198
256
199
257
After creating conditional access policies to enforce the same controls as AD FS, you can back up and remove your claim rules customizations on the Azure AD Relying Party.
200
258
@@ -300,7 +358,7 @@ Detailed Azure MFA registration information can be found on the Registration tab
300
358
301
359

If your organization is federated with Azure Active Directory, use Azure AD Multi-Factor Authentication or Active Directory Federation Services (AD FS) to secure resources that are accessed by Azure AD. Use the following procedures to secure Azure Active Directory resources with either Azure AD Multi-Factor Authentication or Active Directory Federation Services.
21
21
22
22
>[!NOTE]
23
-
>To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](../conditional-access/howto-conditional-access-policy-all-users-mfa.md), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully.
23
+
>Set the domain setting [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta&preserve-view=true) to `enforceMfaByFederatedIdp` (recommended) or **SupportsMFA** to `$True`. The **federatedIdpMfaBehavior** setting overrides **SupportsMFA** when both are set.
24
24
25
25
## Secure Azure AD resources using AD FS
26
26
@@ -50,7 +50,7 @@ To secure your cloud resource, set up a claims rule so that Active Directory Fed
50
50
51
51
## Trusted IPs for federated users
52
52
53
-
Trusted IPs allow administrators to by-pass two-step verification for specific IP addresses, or for federated users that have requests originating from within their own intranet. The following sections describe how to configure Azure AD Multi-Factor Authentication Trusted IPs with federated users and by-pass two-step verification when a request originates from within a federated users intranet. This is achieved by configuring AD FS to use a pass-through or filter an incoming claim template with the Inside Corporate Network claim type.
53
+
Trusted IPs allow administrators to bypass two-step verification for specific IP addresses, or for federated users who have requests originating from within their own intranet. The following sections describe how to configure the bypass using Trusted IPs. This is achieved by configuring AD FS to use a pass-through or filter an incoming claim template with the Inside Corporate Network claim type.
54
54
55
55
This example uses Microsoft 365 for our Relying Party Trusts.
0 commit comments