Best practices on how to decommission ADFS servers

SenhorDolas 1,171 Reputation points
2020-09-04T06:08:51.027+00:00

Hi
We have moved from ADFS to PTA managed about 3 months ago.
I have now around 6 x ADFS Infrastructure servers still running (DMZ and internal network).
How should I be decommissioning these servers? Could be as simple as Power off?
How can I remove the ADFS health check from the Azure portal?
Thanks M

Active Directory Federation Services
Active Directory Federation Services
An Active Directory technology that provides single-sign-on functionality by securely sharing digital identity and entitlement rights across security and enterprise boundaries.
1,199 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,619 questions
{count} votes

Accepted answer
  1. VipulSparsh-MSFT 16,231 Reputation points Microsoft Employee
    2020-09-07T06:09:53.69+00:00

    @SenhorDolas Thanks for reaching out. Since you have already moved to PTA for about 3 months, you would have already validated that your AAD/Office 365 authentication is working fine without ADFS now.

    I am assuming that since you are having discussion about decommissioning the ADFS servers, there will not be any other replying parties which are still dependent on ADFS for facilitating the Authentication. (bust just to be sure, please verify that there is no relying party (Replying Part Trusts) which is still present in the ADFS). Also checking ADFS Application event logs would be the first thing to make sure no other services are using it, Ideally you should not see any login failures or success as that would mean this is still being used for something.

    Once above is verified, you can take following steps (assuming the ADFS servers are not used for anything else now):

    1) You will need to make sure to remove there ADFS entries from any of the load balancers (internal as well as external) you might have configured for them.

    2) Delete any corresponding DNS entries for ADFS servers in your environment.

    3) On the primary ADFS server run (Get-ADFSProperties) and look for CertificateSharingContainer. Keep a note of this DN, as you will need to delete it near the end of the installation (after a few reboots and when it is not available any more)
    • Remove the content in this DN using ADSI Edit after uninstallation.

    4) Uninstall the WAP (Proxy) Servers.
    • Login to each WAP server, open the Remote Access Management Console and look for published web applications.
    • Remove any related to ADFS that are not being used any more.
    • When all the published web applications are removed, uninstall WAP with the following Remove-WindowsFeature Web-Application-Proxy,CMAK,RSAT-RemoteAccess.

    5) Uninstall the ADFS Servers.
    • Starting with the secondary nodes, uninstall ADFS with Remove-WindowsFeature ADFS-Federation,Windows-Internal-Database
    • After this run del C:\Windows\WID\data\adfs* to delete the database files and

    6) You can now safely delete your ADFS Account.

    -----------------------------------------------------------------------------------------------------------------

    If the suggested response helped you resolve your issue, do click on "Mark as Answer" and "Up-Vote" for the answer that helped you for benefit of the community.

    2 people found this answer helpful.

0 additional answers

Sort by: Most helpful