Hybrid Modern Authentication overview and prerequisites for use with on-premises Skype for Business and Exchange servers - Microsoft 365 Enterprise (2024)

  • Article

This article applies to both Microsoft 365 Enterprise and Office 365 Enterprise.

Modern Authentication is a method of identity management that offers more secure user authentication and authorization. It's available for Office 365 hybrid deployments of Skype for Business server on-premises and Exchange server on-premises, and split-domain Skype for Business hybrids. This article links to related docs about prerequisites, setup/disabling modern authentication, and to some of the related client (ex. Outlook and Skype clients) information.

  • What is modern authentication?
  • What changes when I use modern authentication?
  • Check the modern authentication status of your on-premises environment
  • Do you meet modern authentication prerequisites?
  • What else do I need to know before I begin?

What is modern authentication?

Modern authentication is an umbrella term for a combination of authentication and authorization methods between a client (for example, your laptop or your phone) and a server, as well as some security measures that rely on access policies that you might already be familiar with. It includes:

  • Authentication methods: Multifactor authentication (MFA); smart card authentication; client certificate-based authentication
  • Authorization methods: Microsoft's implementation of Open Authorization (OAuth)
  • Conditional access policies: Mobile Application Management (MAM) and Microsoft Entra Conditional Access

Managing user identities with modern authentication gives administrators many different tools to use when it comes to securing resources and offers more secure methods of identity management to both on-premises (Exchange and Skype for Business), Exchange hybrid, and Skype for Business hybrid/split-domain scenarios.

Because Skype for Business works closely with Exchange, the sign in behavior Skype for Business client users will be affected by the modern authentication status of Exchange. It's also applicable if you have a Skype for Business split-domain hybrid architecture, in which you have both Skype for Business Online and Skype for Business on-premises, with users homed in both locations.

For more information about modern authentication in Office 365, see Office 365 Client App Support - Multi-factor authentication.

Important

As of August of 2017, all new Office 365 tenants that include Skype for Business online and Exchange online will have modern authentication enabled by default. Pre-existing tenants won't have a change in their default MA state, but all new tenants automatically support the expanded set of identity features you see listed previously. To check your MA status, see the Check the modern authentication status of your on-premises environment section.

What changes when I use modern authentication?

When using modern authentication with on-premises Skype for Business or Exchange server, you're still authenticating users on-premises, but the story of authorizing their access to resources (like files or emails) changes. This is why, though modern authentication is about client and server communication, the steps taken during configuring MA result in evoSTS (a Security Token Service used by Microsoft Entra ID) being set as Auth Server for Skype for Business and Exchange server on-premises.

The change to evoSTS allows your on-premises servers to take advantage of OAuth (token issuance) for authorizing your clients, and also lets your on-premises use security methods common in the cloud (like Multi-factor Authentication). Additionally, the evoSTS issues tokens that allow users to request access to resources without supplying their password as part of the request. No matter where your users are homed (of online or on-premises), and no matter which location hosts the needed resource, EvoSTS would become the core of authorizing users and clients once modern authentication is configured.

For example, if a Skype for Business client needs to access Exchange server to get calendar information on behalf of a user, it uses the Microsoft Authentication Library (MSAL) to do so. MSAL is a code library designed to make secured resources in your directory available to client applications using OAuth security tokens. MSAL works with OAuth to verify claims and to exchange tokens (rather than passwords), to grant a user access to a resource. In the past, the authority in a transaction like this one--the server that knows how to validate user claims and issue the needed tokens--might have been a Security Token Service on-premises, or even Active Directory Federation Services. However, modern authentication centralizes that authority by using Microsoft Entra ID.

This also means that even though your Exchange server and Skype for Business environments might be entirely on-premises, the authorizing server is online, and your on-premises environment must have the ability to create and maintain a connection to your Office 365 subscription in the Cloud (and the Microsoft Entra instance that your subscription uses as its directory).

What doesn't change? Whether you're in a split-domain hybrid or using Skype for Business and Exchange server on-premises, all users must first authenticate on-premises. In a hybrid implementation of modern authentication, Lyncdiscovery and Autodiscovery both point to your on-premises server.

Important

If you need to know the specific Skype for Business topologies supported with MA, that's documented right here.

Check the modern authentication status of your on-premises environment

Because modern authentication changes the authorization server used when services apply OAuth/S2S, you need to know if modern authentication is enabled or disabled for your on-premises Skype for Business and Exchange environments. You can check the status on your Exchange servers by running the following PowerShell command:

Get-OrganizationConfig | ft OAuth*

If the value of the OAuth2ClientProfileEnabled property is False, then modern authentication is disabled.

For more information about the Get-OrganizationConfig cmdlet, see Get-OrganizationConfig.

You can check your Skype for Business servers by running the following PowerShell command:

Get-CSOAuthConfiguration

If the command returns an empty OAuthServers property, or if the value of the ClientADALAuthOverride property isn't Allowed, then modern authentication is disabled.

For more information about the Get-CsOAuthConfiguration cmdlet, see Get-CsOAuthConfiguration.

Do you meet modern authentication prerequisites?

Verify and check these items off your list before you continue:

  • Skype for Business specific

    • All servers must have May 2017 cumulative update (CU5) for Skype for Business Server 2015 or later
      • Exception - Survivability Branch Appliance (SBA) can be on the current version (based on Lync 2013)
    • Your SIP domain is added as a Federated domain in Office 365
    • All SFB Front Ends must have connections outbound to the internet, to Office 365 Authentication URLs (TCP 443) and well-known certificate root CRLs (TCP 80) listed in Rows 56 and 125 of the 'Microsoft 365 Common and Office' section of Office 365 URLs and IP address ranges.
  • Skype for Business on-premises in a hybrid Office 365 environment

    • A Skype for Business Server 2019 deployment with all servers running Skype for Business Server 2019.
    • A Skype for Business Server 2015 deployment with all servers running Skype for Business Server 2015.
    • A deployment with a maximum of two different server versions as listed below:
      • Skype for Business Server 2015
      • Skype for Business Server 2019
    • All Skype for Business servers must have the latest cumulative updates installed, see Skype for Business Server updates to find and manage all available updates.
    • There's no Lync Server 2010 or 2013 in the hybrid environment.

Note

If your Skype for Business front-end servers use a proxy server for Internet access, the proxy server IP and Port number used must be entered in the configuration section of the web.config file for each front end.

  • C:\Program Files\Skype for Business Server 2015\Web Components\Web ticket\int\web.config
  • C:\Program Files\Skype for Business Server 2015\Web Components\Web ticket\ext\web.config
<configuration> <system.net> <defaultProxy> <proxy proxyaddress="https://192.168.100.60:8080" bypassonlocal="true" /> </defaultProxy> </system.net></configuration>

Important

Be sure to subscribe to the RSS feed for Office 365 URLs and IP address ranges to stay current with the latest listings of required URLs.

  • Exchange Server specific

    • You're using either Exchange server 2013 CU19 and up, Exchange server 2016 CU8 and up, or Exchange Server 2019 CU1 and up.
    • There's no Exchange server 2010 in the environment.
    • SSL Offloading is not configured. SSL termination and re-encryption are supported.
    • In the event your environment utilizes a proxy server infrastructure to allow servers to connect to the Internet, be sure all Exchange servers have the proxy server defined in the InternetWebProxy property.
  • Exchange Server on-premises in a hybrid Office 365 environment

    • If you're using Exchange Server 2013, at least one server must have the Mailbox and Client Access server roles installed. While it's possible to install the Mailbox and Client Access roles on separate servers, we strongly recommend that you install both roles on the same server to provide more reliability and improved performance.
    • If you're using Exchange server 2016 or later version, at least one server must have the Mailbox server role installed.
    • There's no Exchange server 2007 or 2010 in the Hybrid environment.
    • All Exchange servers must have the latest cumulative updates installed. See Upgrade Exchange to the latest Cumulative Updates to find and manage all available updates.
  • Exchange client and protocol requirements

    The availability of modern authentication is determined by the combination of the client, protocol, and configuration. If modern authentication isn't supported by the client, protocol, and/or configuration, then the client continues to use legacy authentication.

    The following clients and protocols support modern authentication with on-premises Exchange when modern authentication is enabled in the environment:

    ClientsPrimary ProtocolNotes
    Outlook 2013 and later
    MAPI over HTTP
    MAPI over HTTP must be enabled within Exchange in order to use modern authentication with these clients (enabled or True for new installs of Exchange 2013 Service Pack 1 and above); for more information, see How modern authentication works for Office 2013 and Office 2016 client apps.
    Ensure you're running the minimum required build of Outlook; see Latest updates for versions of Outlook that use Windows Installer (MSI).
    Outlook 2016 for Mac and later
    Exchange Web Services

    Outlook for iOS and Android
    Microsoft sync technology
    See Using hybrid Modern Authentication with Outlook for iOS and Android for more information.
    Exchange ActiveSync clients (for example, iOS11 Mail)
    Exchange ActiveSync
    For Exchange ActiveSync clients that support modern authentication, you must recreate the profile in order to switch from basic authentication to modern authentication.

    Clients and/or protocols that aren't listed (for example, POP3) don't support modern authentication with on-premises Exchange and continue to use legacy authentication mechanisms even after modern authentication is enabled in the environment.

  • General prerequisites

    • Resource forest scenarios require a two-way trust with the account forest to ensure proper SID lookups are performed during hybrid modern authentication requests.

    • If you use AD FS, you should have Windows 2012 R2 AD FS 3.0 and above for federation.

    • Your identity configurations are any of the types supported by Microsoft Entra Connect, such as password hash sync, pass-through authentication, and on-premises STS supported by Office 365.

    • You have Microsoft Entra Connect configured and functioning for user replication and sync.

      Note

      Any user accounts that are not synchronized to Microsoft Entra Identity won't be provided an authorization token via Hybrid Modern Authentication. Once the on-premises application is configured to use evoSTS as the default authorization endpoint, these user accounts that aren't synchronized will encounter issues with their access to the application if appropriate configuration isn't available.

    • You have verified that hybrid is configured using Exchange Classic Hybrid Topology mode between your on-premises and Office 365 environment. Official support statement for Exchange hybrid says you must have either current CU or current CU - 1.

      Note

      Hybrid modern authentication is not supported with the Hybrid Agent.

    • Make sure both an on-premises test user, and a hybrid test user homed in Office 365, can sign in to the Skype for Business desktop client (if you want to use modern authentication with Skype) and Microsoft Outlook (if you want to use modern authentication with Exchange).

    • Make sure the SignInOptions setting in Microsoft Office isn't configured to its most restrictive setting. For more information, see How to allow Office to connect to the internet.

What else do I need to know before I begin?

  • All the scenarios for on-premises servers involve setting up modern authentication on-premises (in fact, for Skype for Business there's a list of supported topologies) so that the server responsible for authentication and authorization is in the Microsoft Cloud (Microsoft Entra ID's security token service, called 'evoSTS'), and updating Microsoft Entra ID about the URLs or namespaces used by your on-premises installation of either Skype for Business or Exchange. Therefore, on-premises servers take on a Microsoft Cloud dependency. Taking this action could be considered configuring 'hybrid auth'.
  • This article links out to others that help you choose supported modern authentication topologies (necessary only for Skype for Business), and how-to articles that outline the setup steps, or steps to disable modern authentication, for Exchange on-premises and Skype for Business on-premises. Favorite this page in your browser if you're going to need a home-base for using modern authentication in your server environment.
  • How to configure Exchange Server on-premises to use Modern Authentication
  • Skype for Business topologies supported with Modern Authentication
  • How to configure Skype for Business on-premises to use Modern Authentication
  • Removing or disabling Hybrid Modern Authentication from Skype for Business and Exchange
Hybrid Modern Authentication overview and prerequisites for use with on-premises Skype for Business and Exchange servers - Microsoft 365 Enterprise (2024)

FAQs

Which of the following are the prerequisites for configuring a hybrid deployment? ›

Prerequisites for Hybrid Deployment
  • Exchange 2010. Must be on Service Pack 3 and Rollup 29 or 30. At least one server with the mailbox, Hub Transport, and Client Access server roles installed. ...
  • Exchange 2013. Must be on CU 22 or 23. ...
  • Exchange 2016. Must be on CU 18 or 19. ...
  • Exchange 2019. Must be on CU 7 or 8.
May 10, 2024

How to enable modern authentication in Office 365 admin center? ›

Using Microsoft 365 admin center
  1. Log in to the Microsoft 365 admin center.
  2. Navigate to Settings > Org Settings > Modern Authentication.
  3. Verify Turn on modern authentication for Outlook 2013 for Windows and later (recommended) is checked. If not, select the checkbox.
  4. Click Save.

How to setup hybrid modern authentication? ›

Steps to follow to configure and enable Hybrid Modern Auth
  1. Make sure you meet the prerequisites before you begin.
  2. Add on-premises web service URLs to Microsoft Entra ID. ...
  3. Ensure that all virtual directories are enabled for HMA. ...
  4. Check for the EvoSTS Auth Server object.
6 days ago

How do I enable modern authentication in exchange? ›

To enable modern authentication, use the Exchange Online PowerShell Module:
  1. Run the Microsoft Exchange Online PowerShell Module.
  2. Connect to Exchange Online using Connect-ExchangeOnline. Run the following PowerShell command:
  3. Set-OrganizationConfig -OAuth2ClientProfileEnabled $True.
  4. Default Value: True.

How do I verify Exchange hybrid configuration? ›

Exchange Hybrid Environment

To verify the hybrid configuration of your Exchange, go to the Exchange admin center and navigate to the hybrid in the left pane. If enable or configure button is activated in the setup page, it clearly indicates that your Exchange is not under Hybrid environment.

How to configure hybrid exchange? ›

How to Set up a Hybrid Exchange/Office 365 Environment
  1. From the Exchange Admin Center, launch the Hybrid Configuration Wizard. In the left pane, navigate to Hybrid and click Enable.
  2. Sign in with your Office 365 account.
  3. Click Accept. ...
  4. When the wizard has finished installing, it will open.
Jan 3, 2019

How do I add authentication method to Office 365 admin? ›

Enable multi-factor authentication for a user
  1. Log in to your Office 365 Control Panel.
  2. From the left menu, select Office 365 Admin Center.
  3. From the top menu, select Multi-factor authentication.
  4. Select the check box next to the user you need to enable multi-factor authentication for.
  5. Under quick steps, select Enable.

How do I know if MFA is enabled in Office 365 admin? ›

Option 1 Using Microsoft Entra Admin Center
  1. Sign-in to the Microsoft Entra admin center.
  2. Go to All Users residing under Identity»Users and select Per-user MFA. ...
  3. In the list of users, view the multi-factor authentication status field to see the current MFA status for each user.

How do I enable basic authentication in Office 365 mailbox? ›

Re-enabling Basic Auth for Protocols
  1. Log in to Microsoft 365 admin center.
  2. On the home page, click Help & Support on the bottom right corner of the screen. ...
  3. In the Search field, enter 'Diag: Enable Basic Auth in EXO'.
  4. Click Search.
  5. Select the required protocol from Protocol to Enable drop-down.
Apr 4, 2024

What is an example of modern authentication? ›

The most common type of MFA is two-factor authentication (TFA), which uses something the user knows (such as a password) and something the user has (such as a smartphone) to verify the identity of the user.

What is the difference between basic authentication and modern authentication? ›

Making the Move to Modern Authentication

Modern authentication is a stronger method of identity management that provides more secure user authentication and access authorization. It allows a user access from a client device like a laptop or a mobile device to a server to obtain data or information.

What is an on-premises exchange server? ›

On-premise Exchange means that the Exchange Server is established locally and therefore not online. By means of a license, Microsoft Exchange Server can be used on devices on which the server is installed.

Where to check if modern authentication is enabled? ›

In the Microsoft 365 admin center, go to Settings > Org Settings > Modern Authentication.

How does modern authentication work in Office 365? ›

For the Microsoft 365 services, the default state of modern authentication is: Turned on for Exchange Online by default. See Enable or disable modern authentication in Exchange Online to turn it off or on. Turned on for SharePoint Online by default.

What is the difference between modern authentication and MFA? ›

Modern authentication enables the use of multi-factor authentication (MFA) which adds multiple layers of security. In Modern Authentication, users can log into their accounts using their login-id and password. This login credentials are used to identify the user and to generate a temporary token for access.

What is a hybrid deployment? ›

Hybrid deployments are primarily considered by organizations that are invested in their on-premises infrastructure and also want to use AWS. This approach allows organizations to augment on-premises resources and creates an alternative path to AWS rather than an immediate full migration.

What are the features of exchange hybrid deployment? ›

Exchange hybrid deployment features

A hybrid deployment enables the following features: Secure mail routing between on-premises and Exchange Online organizations. Mail routing with a shared domain namespace. For example, both on-premises and Exchange Online organizations use the @contoso.com SMTP domain.

What is hybrid configuration? ›

Hybrid configuration features

Free/busy sharing: Enables calendar information to be shared between on-premises and Exchange Online users. Free/busy sharing is enabled as part of the federated sharing and organization relationship configuration for on-premises and cloud environments.

What is hybrid deployment in SAP? ›

As a result, there is often a mixed level of deployment models, and we call this a Hybrid Landscape. The essential characteristic of a hybrid solution landscape is the combination of Cloud and On-premise components in one landscape. However, the business processes run over both components.

Top Articles
Latest Posts
Article information

Author: Delena Feil

Last Updated:

Views: 6097

Rating: 4.4 / 5 (45 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Delena Feil

Birthday: 1998-08-29

Address: 747 Lubowitz Run, Sidmouth, HI 90646-5543

Phone: +99513241752844

Job: Design Supervisor

Hobby: Digital arts, Lacemaking, Air sports, Running, Scouting, Shooting, Puzzles

Introduction: My name is Delena Feil, I am a clean, splendid, calm, fancy, jolly, bright, faithful person who loves writing and wants to share my knowledge and understanding with you.