When migrating applications from AD FS to Entra, some applications may use a federation protocol like Shibboleth which is not supported in Entra.
Organizations can choose from solutions like Microsoft Entra ID with Cirrus Bridge or AD FS and Shibboleth to address the protocol compatibility issue.
Issues can arise if applications use outdated attributes like sAMAccountName instead of userPrincipalName for Name ID, affecting user sign-in and backend data consistency.
Updating the back-end of AD FS-integrated applications to use userPrincipalName attribute can prevent new user creation and ensure proper settings during migration.
User assignment in Entra does not support group nesting, which can be a challenge when migrating from AD FS where group nesting was allowed.
To overcome group nesting issues, groups must be flattened by adding specific members of subgroups to the primary group before migration to Entra.
Careful consideration and planning are essential to address these gotchas and ensure a smooth transition from AD FS to Entra for applications, services, and platforms.
Addressing protocol compatibility, attribute mapping, and group nesting challenges beforehand can help in minimizing disruptions during the migration process.
It is recommended to review claims issuance rules, attribute mappings, and group configurations thoroughly to mitigate potential issues during the migration.
Proactive identification and resolution of these gotchas can contribute to a successful and efficient migration from AD FS to Entra.
Overall, thorough planning, communication with stakeholders, and testing are crucial for a successful migration project involving moving applications from AD FS to Entra.