Upgrading to Azure AD Connect V2 is a straightforward process that can be completed in a few steps. The upgrade process is designed to be seamless, with minimal downtime required for your organization.
First, ensure you have the necessary system requirements, including Windows Server 2012 R2 or later, and .NET Framework 4.5 or later. This will guarantee a smooth upgrade process.
To initiate the upgrade, run the Azure AD Connect V2 installer on your existing server, and follow the prompts to complete the installation. During this process, the installer will automatically configure the necessary settings and services.
The upgrade process typically takes around 30 minutes to complete, depending on the size of your organization and the number of users.
Key Features and Capabilities
Azure AD Connect V2 offers a range of key features and capabilities that make it an indispensable part of identity integration infrastructure.
One of the most significant features is Password Writeback, which allows for bidirectional synchronization configurations. This means that passwords changed in the Azure/Microsoft 365 cloud will apply to corresponding on-premise users when the next synchronization takes place.
Bidirectional Synchronization is another crucial feature that allows for certain object changes in the cloud to apply to the corresponding on-premise object. This simplifies identity management and reduces the need for administrators to make changes on-premise first.
By synchronizing objects between on-premise and the cloud, Azure AD Connect allows administrators to maintain less separate user identities. This is especially useful when used in combination with Single Sign-On (SSO), such as with Azure Enterprise Applications.
Azure AD Connect can also be used to establish a seamless single sign-on experience for users. With SSO, users can log in once and Azure AD handles authentication for all connected services, optimizing user experience as well as security by reducing the overhead of password management.
Here are some of the key features of Azure AD Connect:
- Password Writeback
- Bidirectional Synchronization
- Simplifying Identity Management
- Seamless Single Sign-On (SSO) experience
These features make Azure AD Connect a powerful tool for identity integration and management.
Configuration and Setup
During installation, you have the opportunity to configure various settings to tailor Azure AD Connect to your organization's needs. These options include choosing the source anchor attribute, selecting user and group filtering options, and defining custom settings for user provisioning and password writeback.
You can filter users and groups based on organizational units, domains, and specific attributes. This is essential for organizations with large directories or complex Active Directory structures.
Azure AD Connect provides several configuration and customization options for more complex environments, each catering to a specific set of use cases. Some of the more popular options include password hash sync, pass-through authentication, and Active Directory Federation Services (AD FS) for authentication.
Here are some key configuration options to consider:
User Synchronization
User Synchronization is a crucial part of Azure AD Connect, allowing you to control which users and groups are synchronized to Azure AD.
You can filter users and groups based on organizational units, domains, and specific attributes, which is essential for organizations with large directories or complex Active Directory structures.
Synchronization schedules can be configured to ensure that changes in your on-premises Active Directory are regularly and promptly reflected in Azure AD.
This helps maintain consistency and minimizes the delay in user provisioning and deprovisioning, as well as optimizing security throughout the hybrid identity infrastructure.
The initial synchronization process may take some time to complete, especially for organizations with large directories.
Azure AD Connect is designed to handle this scenario efficiently, but it's wise to monitor the process and ensure it progresses without issues.
Once the installation finishes, you should open the Synchronization service to check that your synchronization is running without any errors.
Initial synchronization was automatically started after the installation finished, and you should see 6 new records in the synchronization service.
Azure AD Connect achieves identity synchronization between on-premises Active Directory and Azure Active Directory, ensuring that user accounts, groups, and attributes are consistent and in both environments.
This ensures that users have the same access rights and group memberships in both locations, minimizing inconsistencies and improving security.
Synchronization can be unidirectional (from on-premises to the cloud) or bidirectional, allowing for a more flexible configuration.
With Azure AD Connect, you can implement password hash synchronization, which allows users to sign in with their on-premises passwords when accessing cloud resources, without exposing the actual password.
This is a crucial element in maintaining a secure hybrid identity environment.
Custom settings allow the administrator to choose sync options such as password reset write back and Exchange hybrid deployments.
This gives you more control over how your users and groups are synchronized and managed.
Setting Up
To set up Azure AD Connect, you'll first need to decide between an express or custom installation. If you have a single Active Directory forest with less than 100,000 objects, express setup is a good choice. It enables single sign-on using password hash synchronization from on-premises to Azure.
The express installation process is straightforward. Launch the installation wizard, accept the terms and conditions, and select the installation type. You'll then need to sign in with your Azure AD global administrator account, which may require adding URLs to trusted sites.
To ensure a smooth setup, verify network connectivity and firewall settings. This includes allowing the required ports and protocols through firewalls and ensuring reliable communication between your on-premises Active Directory and Azure AD.
Here are the steps to follow for a custom installation:
- Launch the installation wizard.
- Accept the terms and conditions.
- Select the installation type.
- Sign in with your Azure AD global administrator account.
- Establish a connection to your on-premises Active Directory.
- Configure Azure AD sign-in settings.
- Review the configuration settings and click 'Install'.
Keep in mind that a custom installation is necessary for deployments with multiple on-premises AD forests or those with more than 100,000 objects in a single forest. It also enables federation and pass-through authentication, as well as group-based filtering.
Before proceeding with the installation, it's a good idea to back up your Azure AD Connect configuration settings and customizations. This ensures that you can quickly restore your synchronization setup in the event of a failure or the need to reinstall Azure AD Connect.
Enable TLS 1.2
To enable TLS 1.2, you'll need to run a PowerShell script as an Administrator, which can be found in Microsoft's documentation.
Microsoft has already provided the PowerShell script to enable TLS 1.2, so you won't have to look elsewhere.
Make sure to run PowerShell as an Administrator before running the script, as it will make system-wide changes.
Once the script is ran, you'll need to reboot the server to ensure AAD Connect is installed on a fresh system.
Configuration Details
During installation, you have the opportunity to configure various settings to tailor Azure AD Connect to your organization's needs, including choosing the source anchor attribute and selecting user and group filtering options.
You can filter based on organizational units, domains, and specific attributes to control which users and groups are synchronized to Azure AD, which is essential for organizations with large directories or complex Active Directory structures.
The initial synchronization process may take some time to complete, especially for organizations with large directories, but Azure AD Connect is designed to handle this scenario efficiently.
Prerequisites and Requirements
Before you start configuring Azure AD Connect, it's essential to understand the prerequisites and system requirements. You'll need an Azure subscription to utilize the service.
To get started, you'll need a domain-joined server running Windows Server 2016 or later. This will serve as the foundation for your Azure AD Connect installation.
A functional on-premises Active Directory is also required to synchronize with Azure AD. This must be running a schema version and forest functional level of Windows Server 2003 or higher.
You'll also need to ensure that the server meets the minimum system requirements, including operating system compatibility, disk space, and memory.
Here are the minimum software requirements for Azure AD Connect:
- .NET Framework 4.6.2
- PowerShell 3.0 or later
Don't forget to set up and configure an Azure AD tenant, including a verified domain name, to provide a synchronization partner for your on-premises Active Directory.
Exporting Configuration
Exporting configuration is a crucial step in preparing for a new Azure AD Connect installation. You can use a PowerShell script that ships with Azure AD Connect to export the configuration of the old Azure AD Connect.
To access this script, you'll need to install a new version of the software on a spare server. This is because the PowerShell script is not always included with older versions of Azure AD Connect. Once you have the script, copy it to a working folder on your desktop or the C:\Temp\ folder.
From there, run a PowerShell from the working folder and call the .\MigrateSettings.ps1 script. This should return a message indicating the location of the exported configuration.
The exported configuration will be stored in a directory with a unique hash, which will be returned by the script. Specifically, it will be located in the C:\ProgramData\AADConnect\Exported-ServerConfiguration-HASH directory.
Here's a step-by-step summary of the process:
- Grab the PowerShell script and copy it to a working folder.
- Run a PowerShell from the working folder and call the .\MigrateSettings.ps1 script.
- The script will return a message indicating the location of the exported configuration.
- Go to the directory indicated by the script, which will be C:\ProgramData\AADConnect\Exported-ServerConfiguration-HASH.
- Grab the whole directory and put it somewhere accessible from the new Azure AD Connect server.
Custom Settings
Custom Settings allow administrators to connect one or multiple Active Directory domains and forests. This flexibility is crucial for organizations with complex directory structures.
With Custom Settings, administrators can choose between password hash sync, pass-through authentication, and Active Directory Federation Services (AD FS) for authentication. This ensures that the right authentication method is used for the organization's specific needs.
Custom Settings also enable administrators to choose sync options such as password reset write back and Exchange hybrid deployments. These options are essential for organizations that require advanced features.
Password reset write back is a feature that allows administrators to reset user passwords in the on-premises Active Directory. This feature is particularly useful for organizations that require a high level of security and control over password management.
Exchange hybrid deployments are another option available through Custom Settings. This feature enables organizations to integrate their on-premises Exchange environment with Azure AD, allowing for seamless synchronization of user data.
2.1.1.0
In the 2.1.1.0 update, Microsoft fixed an issue where some sync rule functions weren't parsing surrogate pairs properly.
This issue was causing problems for users who relied on these functions to sync their data. The fix ensures that these functions now work correctly, even with complex data.
The update also addressed an issue where the sync service wouldn't start due to a model db corruption.
This corruption issue was a significant problem for some users, but the fix has resolved it.
Here are the key issues fixed in the 2.1.1.0 update:
- Sync rule functions parsing surrogate pairs
- Model db corruption preventing sync service start
Additionally, this update includes a new version of the Microsoft Entra Connect Health component, which is now compliant with FIPS requirements.
Frequently Asked Questions
Is Azure AD Connect going away?
Azure AD Connect versions with SQL Server 2012 components will be retired on August 31, 2022, due to unsupported components. Users should update to a supported version to continue using Azure AD Connect.
What is connect V2?
Microsoft Entra Connect V2 is a new version of software for hybrid identity management, built with the latest technology. It replaces Azure AD Connect V1, which was retired in August 2022.
How do I know if my ad connect is V1 or V2?
To determine if your AD Connect is V1 or V2, run the Get-ADSyncGlobalSettings cmdlet and check the Microsoft Entra Connect version in the output. This will help you identify the version of your AD Connect setup.
Sources
- https://thesysadminchannel.com/how-to-upgrade-to-azure-ad-connect-2-0/
- https://martin-strnad.cz/006-update-aadconnect/
- https://en.wikipedia.org/wiki/Azure_AD_Connect
- https://www.ninjaone.com/blog/azure-ad-connect-what-it-is-and-how-to-configure-it/
- https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/reference-connect-version-history
Featured Images: pexels.com