Skip to content

Commit d162033

Browse files
authored
Update migrate-adfs-apps-to-azure.md
Updated the doc based on review comments from David Gregory
1 parent ca4d633 commit d162033

File tree

1 file changed

+17
-22
lines changed

1 file changed

+17
-22
lines changed

articles/active-directory/manage-apps/migrate-adfs-apps-to-azure.md

Lines changed: 17 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: app-mgmt
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 03/01/2021
11+
ms.date: 03/23/2023
1212
ms.author: jomondi
1313
ms.reviewer: alamaral
1414
---
@@ -37,9 +37,9 @@ Many organizations have Software as a Service (SaaS) or custom line-of-business
3737

3838
## Types of apps to migrate
3939

40-
Migrating all your application authentication to Azure AD is optimal, as it gives you a single control plane for identity and access management.
40+
Migrating all your application authentication to Azure AD is recommended, as it gives you a single control plane for identity and access management.
4141

42-
Your applications may use modern or legacy protocols for authentication. When you plan your migration to Azure AD, consider migrating the apps that use modern authentication protocols (such as SAML and Open ID Connect) first. These apps can be reconfigured to authenticate with Azure AD either via a built-in connector from the Azure App Gallery, or by registering the application in Azure AD. Apps that use older protocols can be integrated using Application Proxy.
42+
Your applications may use modern or legacy protocols for authentication. When you plan your migration to Azure AD, consider migrating the apps that use modern authentication protocols (such as SAML and Open ID Connect) first. These apps can be reconfigured to authenticate with Azure AD either via a built-in connector from the Azure App Gallery, or by registering the custom application in Azure AD. Apps that use older protocols can be integrated using [Application Proxy](../app-proxy/what-is-application-proxy.md) or any of our [Secure Hybrid Access (SHA) partners](secure-hybrid-access-integrations.md).
4343

4444
For more information, see:
4545

@@ -50,7 +50,7 @@ For more information, see:
5050

5151
### The migration process
5252

53-
During the process of moving your app authentication to Azure AD, test your apps and configuration. We recommend that you continue to use existing test environments for migration testing when you move to the production environment. If a test environment isn't currently available, you can set one up using [Azure App Service](https://azure.microsoft.com/services/app-service/) or [Azure Virtual Machines](https://azure.microsoft.com/free/virtual-machines/search/?OCID=AID2000128_SEM_lHAVAxZC&MarinID=lHAVAxZC_79233574796345_azure%20virtual%20machines_be_c__1267736956991399_kwd-79233582895903%3Aloc-190&lnkd=Bing_Azure_Brand&msclkid=df6ac75ba7b612854c4299397f6ab5b0&ef_id=XmAptQAAAJXRb3S4%3A20200306231230%3As&dclid=CjkKEQiAhojzBRDg5ZfomsvdiaABEiQABCU7XjfdCUtsl-Abe1RAtAT35kOyI5YKzpxRD6eJS2NM97zw_wcB), depending on the architecture of the application.
53+
During the process of moving your app authentication to Azure AD, test your apps and configuration. We recommend that you continue to use existing test environments for migration testing before you move to the production environment. If a test environment isn't currently available, you can set one up using [Azure App Service](https://azure.microsoft.com/services/app-service/) or [Azure Virtual Machines](https://azure.microsoft.com/free/virtual-machines/search/?OCID=AID2000128_SEM_lHAVAxZC&MarinID=lHAVAxZC_79233574796345_azure%20virtual%20machines_be_c__1267736956991399_kwd-79233582895903%3Aloc-190&lnkd=Bing_Azure_Brand&msclkid=df6ac75ba7b612854c4299397f6ab5b0&ef_id=XmAptQAAAJXRb3S4%3A20200306231230%3As&dclid=CjkKEQiAhojzBRDg5ZfomsvdiaABEiQABCU7XjfdCUtsl-Abe1RAtAT35kOyI5YKzpxRD6eJS2NM97zw_wcB), depending on the architecture of the application.
5454

5555
You may choose to set up a separate test Azure AD tenant on which to develop your app configurations.
5656

@@ -84,9 +84,9 @@ Update the configuration of your production app to point to your production Azur
8484

8585
### Line of business apps
8686

87-
Your line-of-business apps are those that your organization developed or those that are a standard packaged product. Examples include apps built on Windows Identity Foundation and SharePoint apps (not SharePoint Online).
87+
Your line-of-business apps are those that your organization developed or those that are a standard packaged product.
8888

89-
Line-of-business apps that use OAuth 2.0, OpenID Connect, or WS-Federation can be integrated with Azure AD as [app registrations](../develop/quickstart-register-app.md). Integrate custom apps that use SAML 2.0 or WS-Federation as [non-gallery applications](add-application-portal.md) on the enterprise applications page in the [Azure portal](https://portal.azure.com/).
89+
Line-of-business apps that use OAuth 2.0, OpenID Connect, or WS-Federation can be integrated with Azure AD as [app registrations](../develop/quickstart-register-app.md). Integrate custom apps that use SAML 2.0 or WS-Federation as [non-gallery applications](add-application-portal.md) on the enterprise applications page in the [Entra portal](https://entra.microsoft.com/#home).
9090

9191
## SAML-based single sign-on
9292

@@ -100,7 +100,7 @@ Many SaaS applications have an [application-specific tutorial](../saas-apps/tuto
100100

101101
![app tutorial](media/migrate-adfs-apps-to-azure/app-tutorial.png)
102102

103-
Some apps can be migrated easily. Apps with more complex requirements, such as custom claims, may require additional configuration in Azure AD and/or Azure AD Connect. For information about supported claims mappings, see [How to: Customize claims emitted in tokens for a specific app in a tenant (Preview)](../develop/active-directory-claims-mapping.md).
103+
Some apps can be migrated easily. Apps with more complex requirements, such as custom claims, may require additional configuration in Azure AD and/or [Azure AD Connect Health](../hybrid/whatis-azure-ad-connect.md). For information about supported claims mappings, see [How to: Customize claims emitted in tokens for a specific app in a tenant (Preview)](../develop/active-directory-claims-mapping.md).
104104

105105
Keep in mind the following limitations when mapping attributes:
106106

@@ -132,6 +132,14 @@ For information about Azure AD SAML token encryption and how to configure it, se
132132
> [!NOTE]
133133
> Token encryption is an Azure Active Directory (Azure AD) premium feature. To learn more about Azure AD editions, features, and pricing, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
134134
135+
### SAML request signature verification (preview)
136+
137+
This functionality validates the signature of signed authentication requests. An App Admin enables and disables the enforcement of signed requests and uploads the public keys that should be used to do the validation. For more information, see [How to enfore signed SAML authentication requests](howto-enforce-signed-saml-authentication.md).
138+
139+
### Custom claims providers (preview)
140+
141+
To migrate data from legacy systems such as ADFS or data stores such as LDAP your apps will be dependent on certain data in the tokens because of which full migration is difficult. You can use custom claims providers to add claims into the token. For more information, see [Custom claims provider overview](../develop/custom-claims-provider-overview.md).
142+
135143
### Apps and configurations that can be moved today
136144

137145
Apps that you can move easily today include SAML 2.0 apps that use the standard set of configuration elements and claims. These standard items are:
@@ -146,7 +154,7 @@ Apps that you can move easily today include SAML 2.0 apps that use the standard
146154
The following require additional configuration steps to migrate to Azure AD:
147155

148156
* Custom authorization or multi-factor authentication (MFA) rules in AD FS. You configure them using the [Azure AD Conditional Access](../conditional-access/overview.md) feature.
149-
* Apps with multiple Reply URL endpoints. You configure them in Azure AD using PowerShell or the Azure portal interface.
157+
* Apps with multiple Reply URL endpoints. You configure them in Azure AD using PowerShell or the Entra portal interface.
150158
* WS-Federation apps such as SharePoint apps that require SAML version 1.1 tokens. You can configure them manually using PowerShell. You can also add a pre-integrated generic template for SharePoint and SAML 1.1 applications from the gallery. We support the SAML 2.0 protocol.
151159
* Complex claims issuance transforms rules. For information about supported claims mappings, see:
152160
* [Claims mapping in Azure Active Directory](../develop/active-directory-claims-mapping.md).
@@ -162,19 +170,6 @@ Apps that require the following protocol capabilities can't be migrated today:
162170

163171
* Support for the WS-Trust ActAs pattern
164172
* SAML artifact resolution
165-
* Signature verification of signed SAML requests
166-
167-
> [!Note]
168-
> Signed requests are accepted, but the signature isn't verified.
169-
170-
‎Given that Azure AD only returns the token to endpoints preconfigured in the application, signature verification probably isn't required in most cases.
171-
172-
#### Claims in token capabilities
173-
174-
Apps that require the following claims in token capabilities can't be migrated today.
175-
176-
* Claims from attribute stores other than the Azure AD directory, unless that data is synced to Azure AD. For more information, see the [Azure AD synchronization API overview](/graph/api/resources/synchronization-overview).
177-
* Issuance of directory multiple-value attributes. For example, we can't issue a multivalued claim for proxy addresses at this time.
178173

179174
## Map app settings from AD FS to Azure AD
180175

@@ -380,7 +375,7 @@ For more information, see [Prerequisites for using Group attributes synchronized
380375

381376
### Set up user self-provisioning
382377

383-
Some SaaS applications support the ability to self-provision users when they first sign in to the application. In Azure AD, app provisioning refers to automatically creating user identities and roles in the cloud ([SaaS](https://azure.microsoft.com/overview/what-is-saas/)) applications that users need to access. Users that are migrated already have an account in the SaaS application. Any new users added after the migration need to be provisioned. Test [SaaS app provisioning](../app-provisioning/user-provisioning.md) once the application is migrated.
378+
Some SaaS applications support the ability to Just-in-Time (JIT) provision users when they first sign in to the application. In Azure AD, app provisioning refers to automatically creating user identities and roles in the cloud ([SaaS](https://azure.microsoft.com/overview/what-is-saas/)) applications that users need to access. Users that are migrated already have an account in the SaaS application. Any new users added after the migration need to be provisioned. Test [SaaS app provisioning](../app-provisioning/user-provisioning.md) once the application is migrated.
384379

385380
### Sync external users in Azure AD
386381

0 commit comments

Comments
 (0)