Enables migration of existing ACS 1.0 namespaces to ACS 2.0

Dec 21, 2011 13:31 GMT  ·  By

Microsoft has just made available for download a new Windows command line application aimed at enabling customers to easily migrate Windows Azure Access Control Service 1.0 namespaces to the newer Access Control Service 2.0. The tool is very simple to use, and was made available for download with compatibility with operating systems such as Windows 7, Windows Server 2003 Service Pack 2, Windows Server 2008, Windows Server 2008 R2, Windows Vista Service Pack 1, and Windows XP Service Pack 3.

All that users will need to do to have it up and working on their machines is to have .NET Framework 4.0 already installed.

The Windows Azure Access Control Service (ACS) was upgraded back in April from version 1.0 to 2.0, with the addition of a variety of new web applications, web service, and mobile device scenarios.

As a result of these major changes when compared to the previous ACS release, existing ACS 1.0 namespaces have been migrated to the new version.

With the new ACS 1.0 Migration Tool, users with existing ACS 1.0 namespaces can easily bring them to ACS 2.0 namespaces.

At the same time, the tool enables the migration of the DNS name from the original ACS 1.0 namespace to the new ACS 2.0 namespace without a Secure Token Service (STS) downtime, though testing and verification will still have to be performed.

For those out of the loop, we should note that ACS is a service aimed at offering access to certain applications and services for authentication and authorization.

“Windows Azure Access Control Service (ACS) is a cloud-based service that provides an easy way of authenticating and authorizing users to gain access to your web applications and services while allowing the features of authentication and authorization to be factored out of your code,” Microsoft explains.

“Instead of implementing an authentication system with user accounts that are specific to your application, you can let ACS orchestrate the authentication and much of the authorization of your users.

“ACS integrates with standards-based identity providers, including enterprise directories such as Active Directory, and web identities such as Windows Live ID, Google, Yahoo!, and Facebook.”

In order to test the new ACS 2.0 namespace while keeping the production alive, one would simply need to create a staging flavor of the application. The code will have to be modified to work with the new ACS 2.0 namespace.

You can learn more info on the matter via this post on MSDN. The new Windows Azure Access Control Service 1.0 Migration Tool is now available for download from Softpedia via this link.